Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
Filter
  • Safari, an O’Reilly Media Company.  (32)
  • [Erscheinungsort nicht ermittelbar] : EC-Council  (25)
  • [Erscheinungsort nicht ermittelbar] : Skylines Academy, LLC  (7)
  • Electronic videos ; local  (32)
  • Teams in the workplace
Datasource
Material
Language
Years
Keywords
  • 1
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 9 hr., 15 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: Tableau is one of the most powerful, easy use and widely accepted data analysis and visualization tools that do not provide handy data explanatory analysis capabilities but also provides a developer-friendly drag and drop interface to easily visualize your key findings. This course explains right from the scratch, starting from downloading and installing your own copy of Tableau Desktop to developing, formatting and publishing your dashboard to Tableau Public. In this course, we will walk together from the start point till the end, by understanding each concept till its roots, starting from connecting your data source then manipulating the same to achieve the desired results. Later, we will bring forward the data-driven Insights and understanding key Tableau concepts & Calculations. Finally, we will be creating a dashboard, to sum up, all. Upon finishing this course, you'll be a highly proficient Tableau user. You will not only learn how tableau works but also you will be able to understand “Why it works the way it works”. You’ll be able to use your skills as a data analyst to extract relevant insights out of data by analysing & visualizing the same into useful KPI’s and presentable Tableau Dashboards.
    Note: Online resource; Title from title screen (viewed March 31, 2021) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Skylines Academy, LLC | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 2 hr., 1 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: Course Description: Here’s the scenario: You have an application you would like to deploy and test and in order to do so, you must create supporting infrastructure e.g., deploy virtual machines (VMs), manage networking, allow permissions to infrastructure, and identify components required to deploy the application. Those are a lot of prerequisites for deploying and testing an app! But what if you could easily deploy an application and scale it out as much as possible without the need to manage the underlying infrastructure? In this Skylines Academy course, you’ll learn all about how to do just that with an orchestration platform called Kubernetes, specifically, Azure Kubernetes Service (AKS). Skylines Academy Author and Instructor, Michael Levan, will lead your through: - An introduction to Kubernetes - Deploying Azure Kubernetes Service (AKS) - Deploying Applications - Monitoring AKS - Continuous Integration Continuous Deployment (CICD) and AKS Using the Skylines Academy approach, lectures will educate you on the fundamental terms and principles of Kubernetes on Azure, and demos will enable you with a hands-on experience using scenarios to empower you in the real world.
    Note: Online resource; Title from title screen (viewed December 28, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 1 hr., 24 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: We have been seeing increasing news stories about breaches, hacks, and various cyberattacks, but what does it mean in the real world? How does it impact me? This course aims to look at modern malware families and techniques, as well as how they are being used in the “real world.” By the end of this course, you will learn some basic activities that you can perform at home to reduce your risk.
    Note: Online resource; Title from title screen (viewed July 30, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 4
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 2 hr., 11 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: This course will start off by understanding the bare bones of the Session, how it can be broken to gain access to accounts. As an ethical hacker, it is imperative to understand how to identify the design flaws that are being exploited and to be addressed to secure the system and/or application. With having multiple, users/systems interconnected the attack surface is huge and high-risk impact, it’s important to secure the sessions to prevent unauthorized access. Students will receive hands-on training on each attack scenario and how to identify the flaws and address them with preventive mechanisms. They will learn and look at the scenarios in a haxor way and understand the most widely used attack patterns. This course is useful for all Security Professionals, as it gives a POV(Point of View) from both attack and defence standpoint.
    Note: Online resource; Title from title screen (viewed December 30, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 5
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 2 hr., 25 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: Passwords have become the top authentication factor in today’s world. You use it in combination with an email or username to sign into almost any service. Big Corporations like Google, Microsoft, Amazon, and Facebook still widely use passwords as an authentication mechanism today. But how secure are passwords? This course focuses on the practical attacks that malicious users use to crack passwords, how you can use this attack in a penetration test, and how you can prevent them. We will very briefly cover the basics of cryptography, hashing and entropy and then immediately go on to crack different types of passwords using different methodologies.
    Note: Online resource; Title from title screen (viewed October 23, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 6
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 3 hr., 8 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: The more that we become connected the more we need to be conscious of mobile security. Contacts, emails, passwords, location data, confidential documents, photos, etc. are all contained on our phones and thus are a prime target for malicious hackers and leaked data. It is critical to understand how to secure our mobile devices and learn best practices. In this course, we will be taking a look at both iOS (Apple) and Android devices in order to learn best practices with our devices. How people can track us by the photos that we take, steps that we can take in securing our phone numbers, using secure communication to keep our conversations private, how to find our device(s) and lock them if they are lost or stolen, and much more. By the end of this course, you will build a better understanding of the attack and defence side in terms of mobile security
    Note: Online resource; Title from title screen (viewed December 30, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 7
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Skylines Academy, LLC | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 6 hr., 9 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: With the NEW MS-101 Certification Course: M365 Mobility and Security, you’ll be able to take and pass the MS-101 exam. This exam, coupled with the MS-100 exam, will award you the “Microsoft 365 Certified” Enterprise Administrator Expert” certification. As a prerequisite for this course, it is recommended that you: Have some foundational knowledge of Microsoft 365 features and services. If you are looking to gain a base knowledge of M365, check out the MS-900 M365 Fundamentals course. Have taken and passed the MS-100: M365 Identity and Services exam. If you haven’t taken the course or exam yet, have a look at the Skylines Academy MS-100 M365 Identity and Services course, also by David Hood. This course includes the following curriculum: - Introduction and Study Resources - Implement Modern Device Services - Implement M365 Security and Threat Management - Manage M365 Governance and Compliance Lectures will educate you on the terms and principles of the M365 platform and demos will enable you with a hands-on experience using scenarios to empower you in the real world.
    Note: Online resource; Title from title screen (viewed April 6, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 8
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 4 hr., 47 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: Secure coding with C is a top concern. Although the C programming language, which is commonly used in numerous applications and operating systems is popular, flexible, and versatile, it is inherently vulnerable to exploitation. Writing a secure code is crucial. Because there is no direct method to handle the exception (no in-built try and catch such as in another high-level language like C#) in the C language, it becomes the responsibility of the C developer to become extra vigilant while writing code. This course begins with a detailed explanation of the overall security of any C application. Further, it provides insights on how to write better C code, particularly a secure code that prevents pitfalls commonly encountered in the C language. This course shows you how to avoid vulnerabilities and security flaws resulting from the incorrect use of dynamic memory management functions. You will understand how to eliminate integer-related problems resulting from signed integer overflows, unsigned integer wrapping, and truncation errors.
    Note: Online resource; Title from title screen (viewed October 29, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 9
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Skylines Academy, LLC | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 1 hr., 24 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: Welcome to Skylines Academy, where you will be introduced to the world of Azure database services with the DP-900 certification course! This course is for you if you: - Want to gain knowledge of Azure database services - Are looking to warm up or begin your data journey and don’t know where to start - Develop a skillset in Azure data, which is becoming more and more sought after as organizations are seeking ways to innovate - Take the DP-900 certification exam and are looking for a place to start Course Description: - A course introduction to set the stage for your learning Core Data Concepts: - Core Data Workload Types - Data Analytics Core Concepts Relational Data on Azure: - Relational Data Workloads - Relational Azure Data Services - Basic Management Tasks for Relational Data - Query Techniques for Data using SQL Language Non-Relational Data on Azure: - Non-Relational Data Workloads - Non-Relational Data Offerings on Azure - Basic Management Tasks for Relational Data Analytics Workloads on Azure: - Analytics Workloads - Modern Data Warehouse Components - Data Ingestions and Processing on Azure - Data Visualization in Microsoft Power BI Using the Skylines Academy approach, lectures will educate you on the fundamental terms and principles of Azure data, and demos will enable you with a hands-on experience using scenarios to empower you in the real world.
    Note: Online resource; Title from title screen (viewed December 22, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 10
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Skylines Academy, LLC | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 2 hr., 16 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local ; Electronic videos
    Abstract: With the Azure Overview: Introduction for Beginners Course, you will be able to begin your journey in learning Microsoft Azure. This course serves as a complete introduction for those looking to get started with Azure, and potentially move on to AZ-900, or other certifications. Users will be introduced to cloud fundamentals and other core topics related to Microsoft Azure. This course includes the following curriculum: Cloud and Azure Overview Azure Networking Azure Storage Azure Virtual Machines Azure PowerShell – Including a FREE Azure PowerShell Guide (See link in course)! Lectures will educate you on the terms and principles of the Azure platform and demos will enable you with a hands-on experience using scenarios to empower you in the real world. Welcome to this Skylines Academy Azure training course! We’re happy you’re joining us!
    Note: Online resource; Title from title screen (viewed April 13, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 11
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 3 hr., 31 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: Unless you try to exploit a vulnerability yourself, no reading will give you the required know-how to fully understand the impact and avoid such weaknesses in your applications. To become a better professional, you should have a great understanding of the most critical web application security risks. This is mandatory for IT students, job seekers, software developers, testers, and application managers. The OWASP Top 10 “is a standard awareness document for developers and web application security. It represents a broad consensus about the most critical security risks to web applications.” This course follows a hands-on approach: you’ll exploit at least 10 vulnerabilities in a deliberately vulnerable web application. In each session, we will review and briefly discuss a single OWASP Top 10 risk and then you’ll be guided to search and exploit that weakness in the target application. Since you’ll have access to the web application source code, you’ll be able to spot the vulnerable source code and fix it. After completing this course, you’ll be comfortable answering security-related questions in your next job interview or bring security into your organization and into the Software Development Life Cycle (SDLC).
    Note: Online resource; Title from title screen (viewed August 31, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 12
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 4 hr., 25 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: The internet is mostly web applications and most web applications are connected to a database. These databases store everything from usernames and passwords to credit card numbers, social security numbers, and tons of other sensitive or useful information. In many cases, the ability to compromise a database will soon lead to a much greater system or organization compromise. This class is going to cover the basics of how databases work, identifying databases, hacking SQL database, and more modern NoSQL databases. We are going to cover what to do once you hack a database. Additionally, we will be discussing ways to protect your own applications from these attacks as we progress through the course.
    Note: Online resource; Title from title screen (viewed October 31, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 13
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 4 hr., 8 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: Looking to jump into the world of serverless computing on AWS but don’t know where to start? This is the course you need! Serverless computing is high in demand but it’s hard to find a way to get started with technologies like Lambda, API Gateway, S3, or DynamoDB. The search is over, this course will give you everything you need to get started on developing your own serverless applications on Day 1! While giving you the fundamentals of each technology that we will cover, we’ll also get hands-on to develop our own serverless ride-hailing application! By the end of the course, you’ll have the starting point for your next project as well!
    Note: Online resource; Title from title screen (viewed November 28, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 14
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 12 hr., 57 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: Metasploit is the most common command and control (C2) framework used by penetration testers and red team operators around the globe. It is a framework that is a “must-know” and will give you the confidence to successfully operate on a target network. This course is very hands-on. Presentations will be minimal because we believe the best way for you to learn is to have your hands on the keyboard. If you have the interest, passion, or desire to learn, We will guide you through this course step by step. You should be able to follow along with video instructions and please take notes! We will not only teach you how to use Metasploit, but we will teach it as if you were using it for a real penetration test!
    Note: Online resource; Title from title screen (viewed August 26, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 15
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 5 hr., 57 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: Secure design is essential to building and deploying secure Java programs. But, even the best of designs can result in insecure programs if developers are not aware of the numerous potential security pitfalls in Java programming. This course begins with a detailed explanation of common programming errors encountered in Java. Further, it takes you through security issues intrinsic to Java programming languages and associated libraries. Later, you will gather insights on poor programming practices that lead to vulnerable code and how to code securely and maintain secure development practices throughout the software development life cycle. In this course, you will gain knowledge on input validation defences that can be used to protect against common application vulnerabilities, as well as learn to conduct application security testing for web applications to assess vulnerabilities. In addition, you will learn how to secure Java applications by using the Spring Security framework, a powerful and highly customizable authentication and access-control framework. By the end of this course, you will be able to drive the development of a holistic application security program in Java.
    Note: Online resource; Title from title screen (viewed December 30, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 16
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 3 hr., 55 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: To help and support a team with continuous integration and delivery pipeline that helps to test and deliver software/infrastructure in a quick span of time with the fully integrated build and release pipelines with proper testing. This the course has been tailor-made for the audience who have no or little prior experience in any DevOps tools will start with the basic what and how Azure DevOps works, fundamental and workflow and then get started with hands-on wherein we will create a repo and push code from local and then create build definition and configure continuous integration, a post that we will configure our release pipelines and deploy our first application or infrastructure leveraging Azure DevOps tasks and pipelines. In the end, we will touch base on one of the most important aspects and that would be the security of Azure DevOps how permissions and identities are maintained. We hope after completing the course you will have a working knowledge of how azure DevOps works and you will be able to implement CI-CD for your organization as well.
    Note: Online resource; Title from title screen (viewed July 31, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 17
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Skylines Academy, LLC | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 3 hr., 16 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: Welcome to Skylines Academy, where you will receive the best overview of Dynamics 365 and be on your way to achieving your Microsoft Certified: Dynamics 365 Fundamentals badge. This course is for you if you want to gain knowledge of Dynamics 365 modules, including: - Finance - Commerce - Sales - Human Resources - And more! Are looking to begin your Dynamics 365 journey and don’t know where to start Are looking to develop knowledge of one or more Dynamics 365 applications. Want to take the the MB-901 certification exam and are looking for a place to start. Course Description: This course is based on the MB-901 certification curriculum published by Microsoft and is set up to align with the “Skills Measured” documentation. The course also includes a practice quiz at the end of each section to solidify your knowledge as you progress. As a foundation to learning about Microsoft Dynamics 365, Skylines Academy Author and Instructor, Karen Moen, will lead your through: 1. A course introduction and study resources to help you with your learning path 2. An introduction to Dynamics 365: - What is Dynamics 365? - What is Digital Transformation? - Dynamics 365 Business Applications - Artificial Intelligence (AI) in Dynamics 365 - Mixed Reality in Dynamics 365 2. Principles of Cloud Computing: - What is Cloud Computing? - Benefits of Cloud Computing - Cloud Deployment for Dynamics 365 3. Dynamics 365 Model-Driven Apps: - Sales - Marketing - Customer Service - Field Service 4. Dynamics 365 Finance and Operations Apps: - Finance - Commerce - Human Resources - Supply Chain Management - Business Central 5. Microsoft Platform Components for Dynamics 365: - Integration - Cloud Security and Role-based Security - Power Platform Overview - Common Data Service - Reporting and Capabilities
    Note: Online resource; Title from title screen (viewed December 22, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 18
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 4 hr., 19 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: Penetration testing is becoming one of the most important roles in information security with the increased need and importance for companies and organizations to secure their digital infrastructure. Windows plays an integral role in the digital infrastructure of a company. As a result, it is one of the most targeted operating systems by attackers. This has led to an increased demand for skilled penetration testers experienced in testing and exploiting the Windows operating system. In this course, you will learn the essentials of Windows penetration testing from performing information gathering and service enumeration to exploitation and privilege escalation. You will learn how to identify vulnerabilities in Windows-specific services and how to exploit powerful vulnerabilities like EternalBlue. By the end of this course, you will learn how to effectively perform penetration tests and identify & exploit vulnerabilities on Windows systems.
    Note: Online resource; Title from title screen (viewed September 30, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 19
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 4 hr., 39 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: Do you want to become a pro with the tools that Kali Linux offers? Perform advanced penetration testing? Learn and practice ways to exploit the vulnerable systems and patch them! Get ready to make the best use of one of the most popular pen testing tools fancied by hackers around the globe. This course will start from scratch and will provide you with essential knowledge of the most happening and widely used tools available in Kali Linux by performing real-world practicals. You will learn sniffing and spoofing attacks. You will also learn wireless hacking along with exploitation and post-exploitation techniques. This will train you to exploit various systems to carry out several powerful attacks and enable you to write reports post penetration testing. After completion of this course, you will be a pro in using major tools in Kali Linux and perform penetration testing.
    Note: Online resource; Title from title screen (viewed August 31, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 20
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 18 hr., 30 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: The “Implementing and Administering Cisco Solutions: CCNA 200-301” video course is targeted towards both beginners and seasoned professionals. One of the major issues within the industry is there are persons who want to start a career in network engineering but doesn’t have training materials that are mapped directly to the certification standard and there are professionals who have the experience wants to become certified. This course is designed to take you from beginner to advanced using a student-centric approach while covering all the CCNA 200-301 exam objectives. This course focuses on establishing the core knowledge of Networking, Security and Automation that is required by professionals within the field. Understanding how to use Cisco technologies to create a resilient and scalable enterprise network for your organization. Gain a thorough understanding of network architectures.
    Note: Online resource; Title from title screen (viewed November 30, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 21
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Skylines Academy, LLC | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 1 hr., 37 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: Welcome to Skylines Academy, the #1 place to learn all about Cost Management in Azure! This course is for anyone getting started with Azure Cost Management. The audience includes Azure Administrators, IT and cloud management, or any group that needs to monitor and analyze Azure spending. Course Description: Moving to Azure? Concerned about keeping track of costs? Moving to the cloud is filled with stories of cost overages and surprise bills. In this course, we use native Azure tools to keep track of an organization’s Azure spend. We view real time and historical cost data, review cost forecasting, and set alerts on monthly charges to prevent unexpected overages. This course will use a lab tenant for the examples in the demonstrations. The audience will be able to: - View and categorize spending by resource type, location, resource group and tags. - Set a budget and budgets alerts on a subscription. - Manage Azure Cost access with Role Based Access Control. - Use Azure Migrate to predict costs associated with moving servers to Azure. - Reduce Azure costs by implementing Azure Advisor recommendations. Using the Skylines Academy approach, lectures will educate you on the fundamental terms and principles of saving costs in Azure, and demos will enable you with a hands-on experience using scenarios to empower you in the real world.
    Note: Online resource; Title from title screen (viewed December 28, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 22
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 4 hr., 38 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: If you have ever wondered how somebody is able to find that much information or data about you or your organization, then this is the course for you. Since Open-Source Intelligence is one of the most crucial phases in any cyberattack, you will find out what the bad guys can learn about you or your company. Information and data have never been more accessible in human history than today. As good as this sounds, it is also a rabbit hole in which you can easily fall into. Here is where Open-Source Intelligence or OSINT comes to play. OSINT means many different things to many different people, because of its versatile framework. For most people, it merely means publicly available data from the internet, but it is much more. In this course, we will go over Open-Source Intelligence from the basics to intermediate things with which you can easily transition yourself into more advanced investigations and upgrade your cybersecurity career. You will understand what Open-Source Intelligence is and how you can use it to your advantage and protection in a virtual Linux environment. Also, you will learn about exciting tools like theHarvester and Spiderfoot, where to find breach information, what is the structure of the internet, and much more. More often, all that will give you a scare of how much information is exposed on the internet.
    Note: Online resource; Title from title screen (viewed September 30, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 23
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 1 hr., 22 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: Bad actors are constantly hunting for your personal and proprietary information to use against you for their profit. Attacks are becoming more and more sophisticated, so you must learn to recognize their methods and start defending your cyberspace today. This course teaches you to recognize the most common and most devastating attacks. Relevant, timely information is your best weapon against attackers; learn and understand the latest strategies that will be used against you. Armed with the knowledge to recognize the attacks, you will be prepared to defend against them. You will transform yourself and your personnel from your greatest vulnerability to your greatest asset in defending your cyberspace.
    Note: Online resource; Title from title screen (viewed August 20, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 24
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 6 hr., 2 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: Attacks on enterprise networks and home networks are a growing problem with daily targeted attacks that can result in crippling results. These attacks have become more aggressive, sophisticated, and more dangerous over the years. This course is designed to give you the knowledge and skills to identify, mitigate, and prevent these attacks and help you secure your network. The course is a practical course and designed to follow along at home or at work. By the end of this course, you will have a solid understanding of a wide variety of cybersecurity-related areas for home and work.
    Note: Online resource; Title from title screen (viewed September 30, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 25
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 5 hr., 48 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: OOP is the programming paradigm that follows the ‘classes and objects’ approach. This makes code more compact and accurate. Rather than defining each and everything individually, in OOP, we create objects and recall them whenever needed. This also makes a code compact and easily accessible. This course will teach you about OOP and how to write codes using OOP. We will learn this with Java Enterprise Edition. This course starts your journey by refreshing your knowledge of basic OOP concepts and how to implement them in real Java code. Once you understand the concepts and how to implement them, we’ll look at more advanced OOP topics that will help you write professional code that is easy to test and easy to extend. You also get to learn many concepts of how a program operates complex concepts in OOP. What’s more? You will also get to know about JavaBeans and Spring. By the end of this course, you will have mastered OOP and will be able to write the codes like a pro. You will also have gathered a good knowledge of Java EE, spring, JavaBeans and so much more!
    Note: Online resource; Title from title screen (viewed August 28, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 26
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 3 hr., 7 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: In our hyper-connected world, where instant communication between people, data, and machines occurs over global, open networks, cybercrime has become an inescapable part of our daily lives. More and more people are increasingly reliant on online spaces to live, study, and work, as well as for entertainment and leisure. However, without the requisite cybersecurity infrastructure and knowledge as we learn and work from home, we are now more vulnerable to various types of cybercrimes. While organizations and governments work to find better ways to protect us, the best way to slow down cybercriminals is to know more about how they operate and take steps to keep ourselves safer online. This non-technical course is designed to help you understand the kinds of cybercrimes that you, your loved ones, and colleagues are vulnerable to. You will also learn some simple cyber-hygiene tips and strategies to safeguard yourselves online. You will learn about the damaging effects of fake news and misinformation, and how we can do our bit by reducing its circulation. Further, the course will take you through some of the main actors and issues with regards to law enforcement and explains why catching the bad guys is so hard. By better understanding the cybercrime landscape and the techniques that cybercriminals use to trap us, you will be in a better position to protect yourself, your loved ones, and your organization from cybercrime and cybersecurity breaches.
    Note: Online resource; Title from title screen (viewed September 30, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 27
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 4 hr., 21 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: Cybercrime is on the rise, with a total of 1.2 billion dollars lost to phishing attacks in 2018 alone (IC3) with 7.3 billion dollars lost to ransomware attacks in 2019 (Emsisoft). The threat landscape has grown significantly over the years targeting large businesses, health care, school, home users, and small businesses. How do we tackle this growing problem? This course is designed to give you the knowledge and skills to identify, mitigate, and prevent cybersecurity-related issues. The course is highly practical and designed to follow along at home. By the end of this course, you will have a solid understanding of a wide variety of cybersecurity-related areas for home and work.
    Note: Online resource; Title from title screen (viewed July 30, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 28
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 2 hr., 47 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: Expand your knowledge of Burp Suite beyond just capturing the request and responses. Burp Suite is a freely available and one of the most widely accepted penetration testing tools to discover vulnerabilities and attacks. Burp Suite as an integrated platform has an advanced set of tools and interfaces to perform security testing. Its various tools work seamlessly together to support the entire security testing process, from initial mapping and analysis of an application’s attack surface to finding and exploiting security vulnerabilities. In this course, you will learn hands-on techniques for attacking web applications and web services using Burp Suite. Firstly, you will learn about scoping and mapping your target application properly. Next, you will spend some time analyzing the application attack surface and scanning to trigger potential security vulnerabilities in your target, then digging deep into the results to validate your findings. Finally, you will wrap up by learning how to properly customize and report your results to your audience. By the end of this course, you will have a working knowledge of Burp Suite and be able to perform all these techniques at a comfortable and efficient level to better perform your job as a pentester.
    Note: Online resource; Title from title screen (viewed December 30, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 29
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 5 hr., 25 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: Do you want to learn the tools that Kali Linux offers to perform vulnerability assessment and penetration testing? Then this course is for you! The course will start from scratch and will provide you with essential knowledge of the most happening and widely used tools available in Kali Linux by performing real-world practicals. You will learn information gathering and scanning, perform vulnerability analysis, and learn database attacks and password attacks. After completion of this course, you will be able to use Kali Linux tools for vulnerability analysis.
    Note: Online resource; Title from title screen (viewed October 30, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 30
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 2 hr., 48 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: Anyone who is looking forward to developing and hosting solutions/applications in Azure — this course is dedicated to them. Covering the fundamentals of Azure Web app services to build administrator applications at scale. Get to know what’s inside the Azure App Services, what holds inside the service. In this course, we will learn about how to leverage the Azure app service to deploy the application. We will get started with basic fundamentals, benefits, and the model of an app service. By the end of the course, you will be able to deploy, administer, and monitor applications.
    Note: Online resource; Title from title screen (viewed December 30, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 31
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Skylines Academy, LLC | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 11 hr., 47 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: The AZ-304 course is intended for IT engineers and architects who have previous experience of Microsoft Azure. Since Azure services were released, there have been several additions and updates to the platform that will be explored in this course. In order for you to achieve success and pass the AZ-304 exam, this Skylines Academy course will guide you through a series of sections, lectures, demonstrations, and hands-on labs, alongside other helpful study material. We have got you covered! During this course, you will gain knowledge and hands-on experience of: - Design Logging and Monitoring solutions such as Log Analytics, Network Watcher and Security Center Implement Cost Optimization for your environment - Design Compute such as Virtual Machines for Windows and Linux - Design and Manage Storage Accounts - Deploy Automation and Configure Resources - Implement Azure AD and PIM - Design and Manage Hybrid Identities - Configure Cloud Infrastructure Monitoring - Design and Manage Governance Solutions - Design Load Balancing and Network Security - Design for High Availability - Architect Security for Applications - Design an Application Infrastructure - Design Container-based Applications - Design Data Platforms like Azure SQL and CosmosDB - Design a solution for Backup and Recovery with Azure Backup and ASR - Design Migrations using Azure Migrate
    Note: Online resource; Title from title screen (viewed October 22, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 32
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 8 hr., 17 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: In an increasingly connected world, Identity and Access Management is critical to securing the access and availability of enterprise assets. Effective IAM ensures that the right people have access to the right assets. This comprehensive course covers the key areas of IAM, including fundamental concepts, but also the technologies and different approaches to implementing effective IAM across the enterprise, web services, and government.
    Note: Online resource; Title from title screen (viewed September 26, 2019) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...