Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
  • 1
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781805124023 , 1805124021
    Language: English
    Pages: 1 online resource (1 video file (3 hr., 20 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8076
    Keywords: Computer security Study guides Examinations ; Electronic data processing personnel Study guides Certification ; Chief information officers ; Management information systems Study guides Security measures ; Instructional films ; Nonfiction films ; Internet videos
    Abstract: The CISO plays a critical role in safeguarding an organization's information and data assets. As the leader of the information security function, the CISO is responsible for designing and implementing strategies to protect against cyber threats, ensuring compliance with regulatory requirements, and mitigating risks. This course provides a deep dive into the roles, responsibilities, and skills required to become a successful and impactful CISO. Starting with an introduction to the CISO role, the course delves into the hierarchy of a CISO and its importance in organizational security. You will explore vCISO opportunities, understanding the benefits and challenges associated with this role. Through expert guidance, you will learn interview techniques and gain insights into the right methods for leadership roles within the information security domain. You will gain an in-depth understanding of the components of a cybersecurity strategy, the importance of security budgets, and the role of security metrics in measuring effectiveness. This course provides a holistic approach to CISO responsibilities, including people management, process optimization, and technology implementation. You will explore the challenges faced by CISOs and learn effective strategies to overcome them. The course also offers insights into career paths, certifications, and opportunities for virtual CISO (vCISO) roles. By the end of the course, you will be equipped with the knowledge and skills necessary to take on the role of a CISO and lead your organization's information security efforts. What YOu Will Learn Understand the roles and responsibilities of a CISO Gain insights into the hierarchy of a CISO and its importance in organizational security Explore vCISO opportunities and the benefits and challenges associated with this role Develop interview techniques and learn the right methods for leadership roles in the information security domain Overcome career challenges and learn strategies to drive impactful cybersecurity initiatives Learn the components of a cyber security strategy and manage budgets Audience This course is ideal for security engineers, security architects, aspiring CISOs, aspiring vCISOs, leadership teams, IT professionals, enterprise architects, infrastructure architects, and cybersecurity professionals looking to enhance their knowledge and advance their careers in the field of information security management. Whether you are new to the field or an experienced professional, this course offers valuable insights and practical guidance for success as a CISO. About The Authors Anand Rao Nednur: Anand Rao Nednur is a senior technical instructor and cloud consultant. He has worked with large enterprises for about 15 years and has a wide range of technologies in his portfolio. Anand is adept at not just cloud platforms (Azure, AWS, and GCP) but is also well-versed with IAM, security, and automation with PowerShell and Python. In addition, he has been developing and updating the content for various courses. He has been assisting many engineers in lab examinations and securing certifications. Anand is also a certified seasoned professional holding several certifications and has delivered instructor-led training in several states in India as well as several countries such as the USA, Bahrain, Kenya, and UAE. He has worked as a Microsoft-certified trainer globally for major corporate clients. Mohammed Rafiuddin: Mohammed Rafiuddin is an innovative professional with extensive experience in IT risk assessments, compliance monitoring, data privacy, IT audit, cyber security GDPR, and governance. He has worked with multinational companies, leveraging offshore models to drive successful initiatives in data analytics, automation, and IT service management. With a results-oriented approach, Mohammed brings expertise in diverse industries and a passion for staying at the forefront of the industry. His candid and straightforward style, combined with strong leadership skills, enables him to drive positive change and empower businesses for sustainable growth.
    Note: "Published in July 2023.". - Online resource; title from title details screen (O'Reilly, viewed August 3, 2023)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781805128816 , 1805128817
    Language: English
    Pages: 1 online resource (1 video file (13 hr., 4 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8076
    Keywords: Electronic data processing personnel Study guides Certification ; Examinations ; Computer security Study guides Examinations ; Computer networks Study guides Security measures ; Examinations ; Instructional films ; Nonfiction films ; Internet videos
    Abstract: In this comprehensive course, you will learn how to design and implement a robust strategy for securing data and applications in Azure, Microsoft's cloud computing platform. The course begins with an in-depth exploration of threat modeling, covering the basics of threat modeling, understanding application threat modeling, and applying the STRIDE methodology to identify and mitigate threats. You will also learn best practices for shifting from a traditional waterfall development approach to a DevOps approach and understand the phases of DevOps and the importance of DevSecOps in ensuring security throughout the development process. The course then delves into strategies for mitigating threats to data, including ransomware protection, identifying and protecting sensitive data, and governing data using Microsoft Purview and Defender for cloud apps. You will learn how to implement encryption, access controls, data classification, and data retention policies to safeguard data from unauthorized access and prevent data breaches. Real-world case studies will be used to illustrate best practices and provide practical insights into securing data and applications in Azure. By the end of this course, you will be well-equipped with the knowledge and skills needed to safeguard your organization's data and applications in Azure effectively. What You Will Learn Understand the Microsoft cloud security ecosystem and its components Manage risks using Microsoft security tools and technologies Explore the relationship between processes, technologies, and business Design a comprehensive security strategy for IaaS, PaaS, and SaaS Create a robust Zero Trust strategy for enhanced security Evaluate GRC strategies for effective cybersecurity management Audience This course is designed for individuals who are preparing for the SC-100 Microsoft Cybersecurity Architect exam and seeking to expand their knowledge of building and designing cybersecurity solutions using Microsoft products. Whether you are a cybersecurity professional looking to enhance your skills, an IT practitioner interested in Microsoft products, or an aspiring cybersecurity architect, this course provides comprehensive insights and practical guidance to help you achieve your goals. About The Author Anand Rao Nednur: Anand Rao Nednur is a senior technical instructor and cloud consultant. He has worked with large enterprises for about 15 years and has a wide range of technologies in his portfolio. Anand is adept at not just cloud platforms (Azure, AWS, and GCP) but is also well-versed with IAM, security, and automation with PowerShell and Python. In addition, he has been developing and updating the content for various courses. He has been assisting many engineers in lab examinations and securing certifications. Anand is also a certified seasoned professional holding several certifications and has delivered instructor-led training in several states in India as well as several countries such as the USA, Bahrain, Kenya, and UAE. He has worked as a Microsoft-certified trainer globally for major corporate clients.
    Note: "Published in April 2023.". - Online resource; title from title details screen (O'Reilly, viewed May 11, 2023)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Packt Publishing | Boston, MA : Safari
    ISBN: 9781803238043
    Language: English
    Pages: 1 online resource (1 video file, approximately 10 hr., 57 min.)
    Edition: 1st edition
    Keywords: Electronic videos
    Abstract: Pass your SC-300: Microsoft Identity and Access administrator exam with the help of this highly engaging and comprehensive guide. About This Video Implement an identity management solution, authentication, and access management solution Implement access management for apps, plan and implement an identity governance strategy A reference or end-to-end guide to pass your SC 300 exam from a Microsoft certified trainer In Detail The Microsoft Identity and Access Administrator designs, implements, and operates an organization’s identity and access management systems by using Azure Active Directory (Azure AD). They manage tasks such as providing secure authentication and authorization access to enterprise applications. The administrator provides seamless experiences and self-service management capabilities for all users. Adaptive access and governance are core elements to the role. This role is also responsible for troubleshooting, monitoring, and reporting for the identity and access environment. This course starts from implementing the initial configuration of Azure Active Directory. Then, create, configure, and manage identities. Followed by, implementing, and managing external identities. You will implement and manage hybrid identity, then plan and implement Azure multifactor authentication. Then manage user authentication, and plan, implement and administer conditional access. After that, you will manage Azure AD identity protection. Plan, implement and monitor the integration of enterprise apps for SSO and app registrations. Moving ahead, you will plan, implement, and manage entitlement and access reviews. Finally, you will see privileged access along with monitoring and maintaining Azure Active Directory. By the end of this course, you will gain the requisite knowledge and confidence to pass the SC-300: Microsoft Identity and Access administrator exam. Who this book is for This course is for security enthusiasts who want to complete the SC-300 certification. This is designed for those who would like to look at security from the identity perspective and want to be the identity security defenders of their organization. Basic knowledge of Azure and its components along with information security will be helpful. Work exposure to Active Directory, its usage, and its purpose is required but not mandatory.
    Note: Online resource; Title from title screen (viewed January 19, 2022) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 4
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Packt Publishing | Boston, MA : Safari
    ISBN: 9781803232447
    Language: English
    Pages: 1 online resource (1 video file, approximately 1 hr., 50 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: Learn about cloud and cloud models and see what Gartner has to say about cloud providers. About This Video Learn the cloud models and evolution of cloud Learn about managing Azure with CLI Explore the five key characteristics of cloud computing In Detail This course is designed to clear up the many misunderstandings about cloud computing and to give you a crystal clear and easy-to-understand explanation of exactly what it is, how it works, the different options available, the advantages provided, and how much it’s going to cost. We will have practical examples that you can follow along yourself, so you’ll understand exactly how cloud computing works in the real world. We will start off with a review in Module 1 of the traditional deployment models of On Premises and Colo so you can understand how cloud changes things, then explain how server virtualization revolutionized data center design and paved the way for the cloud. You will also understand cloud computing by listing the essential characteristics of cloud services. You’ll learn about the cloud service models of IaaS, PaaS, and SaaS. The cloud deployment models of public cloud, private cloud, hybrid cloud, and community cloud are also covered.
    Note: Online resource; Title from title screen (viewed July 30, 2021) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 5
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Packt Publishing | Boston, MA : Safari
    ISBN: 9781803236445
    Language: English
    Pages: 1 online resource (1 video file, approximately 7 hr., 7 min.)
    Edition: 1st edition
    Keywords: Electronic videos
    Abstract: Learn the fundamentals of security, compliance, and identity across cloud-based and related Microsoft services to pass Microsoft SC 900 exam About This Video In-depth understanding of the concepts of information security, compliance, and identity The course structure is exactly mapped with the Microsoft SC 900 exam Comprehensive and hands-on guide with resource files In Detail Identity is the new perimeter. Application developers and infrastructure teams must focus on identity and the security tools that revolve around it to protect the state of identity. This course covers various aspects of identity and security methodologies used to protect it. This course begins with the concepts of security, compliance, and identity. You’ll look at security methodologies, security concepts, and Microsoft Security and compliance principles. You’ll learn the concepts of zero trust methodology, shared responsibility model, and defense in depth. After that, you’ll cover Microsoft Identity and Access Management Solutions. You’ll look at identity principles and concepts; basic identity and identity types; authentication, access management, and identity protection; and governance capabilities of Azure Active Directory. Next up is Microsoft Security Solutions. This includes basic security capabilities and security management capabilities of Azure and Azure Sentinel, Microsoft 365 Defender, Intune, and Microsoft 365. Finally, you’ll look at Microsoft Compliance Solutions. You’ll look at compliance management capabilities generally, then have a look at the capabilities in Microsoft 365 of information protection and governance, inside risk, eDiscovery, and audit. By the end of this course, you will get hands-on knowledge to pass the Microsoft SC 900 exam. Who this book is for This course is for a broad audience that may include business stakeholders, new or existing IT professionals, or students who have an interest in Microsoft security, compliance, and identity solutions. Individuals looking to familiarize themselves with the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services can also benefit from this course. Basic knowledge of security, compliance, and identity, and familiarity with Microsoft Azure and Microsoft 365 will be required. Concepts of Azure Active Directory would be helpful but not mandatory.
    Note: Online resource; Title from title screen (viewed October 18, 2021) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 6
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Packt Publishing | Boston, MA : Safari
    ISBN: 9781803235363
    Language: English
    Pages: 1 online resource (1 video file, approximately 1 hr., 58 min.)
    Edition: 1st edition
    Keywords: Electronic videos
    Abstract: Understand DevOps practices from a beginner’s perceptive About This Video Understand the tools required for build automation and continuous integration Explore the tools required for configuration management Understand the tools required for virtualization and containerization In Detail DevOps is a buzzword these days. If you are working in the cloud environment, then you really cannot get away from this buzzword. It is paramount that you have a clear understanding of the terminologies used in the DevOps world. Various jargons used in the DevOps world may be daunting. You will hear about "continuous integration", "build automation", and "orchestration" from the developers. This course is a basic introduction to DevOps essentials everyone must know. We will cover the various practices and tools associated with DevOps. You will also know about the relationship between DevOps and Cloud (AWS and Azure). If you are new to DevOps and you are searching for a real-time course that will give you a kick start into your DevOps career or if you have been in the IT world for quite some time and you want to learn all about DevOps, your search has ended. This course can also provide a quick refresher for anyone who is already working in DevOps. By the end of this course, you will have a working knowledge of the usage of DevOps in the IT world and will be able to act as facilitator to the DevOps functions. Who this book is for This course is for anyone who is learning current trends in technology and for anyone new to the world of DevOps and Cloud.
    Note: Online resource; Title from title screen (viewed October 27, 2021) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 7
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Packt Publishing | Boston, MA : Safari
    ISBN: 9781800206946
    Language: English
    Pages: 1 online resource (1 video file, approximately 6 hr., 58 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local ; Electronic videos
    Abstract: Prepare for the Microsoft AZ 900 exam with the help of mock tests and case studies About This Video Explore diagrams, pictorial representations, and live demos to grasp concepts and reinforce the learning Understand the fundamentals of Azure using real-world, enterprise-level cloud projects Cover key points involved in migrating complex infrastructure In Detail Exam AZ-900 is designed for candidates looking to demonstrate foundation-level knowledge of Microsoft Azure cloud services. This exam can be taken as an optional first step in learning about cloud services and how those concepts are exemplified by Microsoft Azure. It can be taken as a precursor to Microsoft Azure or Microsoft cloud services exams. While it is a beneficial first step, validating your fundamental knowledge, taking this exam is not a prerequisite for any other Azure certifications. By the end of this course, you'll be fully equipped with the knowledge required to pass the AZ-900 exam. If you're looking for an entry point to Microsoft Azure, this AZ-900 exam prep course is what you need!
    Note: Online resource; Title from title screen (viewed April 27, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 8
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781804611777 , 1804611778
    Language: English
    Pages: 1 online resource (1 video file (13 hr., 2 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8076
    Keywords: Computer security Study guides Examinations ; Electronic data processing personnel Study guides Certification ; Instructional films ; Nonfiction films ; Internet videos
    Abstract: Learn to implement Microsoft Defender for Endpoint platform to detect, investigate, and respond to advanced threats. About This Video Identify vulnerabilities on your devices with Microsoft Defender for Endpoint Explain how Microsoft Defender for Endpoint can remediate risks in your environment Describe threat and vulnerability management in Microsoft Defender for Endpoint In Detail The Microsoft security operations analyst works with organizational stakeholders to secure the organization's information technology systems. Its mission is to reduce corporate risk by quickly resolving active attacks in the environment, advising on threat protection practices, and reporting policy violations to the proper stakeholders. Threat management, monitoring, and response using a variety of security technologies across their environment are among their responsibilities. Using Microsoft Azure Sentinel, Azure Defender, Microsoft 365 Defender, and third-party security tools, the position primarily investigates, responds to, and hunts for threats. The security operations analyst is a key stakeholder in the configuration and implementation of these technologies as they consume the operational output of these solutions. This course starts by mitigating threats using Microsoft 365 Defender following which we will move on to module 2: mitigate threats using Microsoft Defender for Endpoint and module 3: mitigate threats using Azure Defender. Module 4 is all about creating queries for Azure Sentinel using Kusto query language whilst module 5 will be based on Microsoft Sentinel environment - configuration. Furthermore, module 6 will be about the Microsoft Sentinel environment - connecting logs. Post which, we will understand module 7 Microsoft Sentinel environment - incidents, threat response, UEBA, and monitoring. We will be wrapping up the course by understanding how to perform threat hunting with Microsoft Sentinel, which will be our 8th module. By the end of the course, you will gain the requisite knowledge and confidence to pass the SC-200: Microsoft Security Operations Analyst Exam. Audience This course is for participants aspiring for an SC-200 Certification. This is designed for everyone who aspires to work in the modern age SOC environment and for anyone who wants to learn the M365 defender suite of services. A basic understanding of Microsoft 365 and foundational knowledge of computer networking will be beneficial.
    Note: "Updated in June 2022.". - Online resource; title from title details screen (O'Reilly, viewed July 12, 2022)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...