join and be part isummer camp - isearchplus.com · 1. an overview of risk response 2. risk...

4
iSummer Camp Have an intelligent Summer ! Join and Be Part May 8-June 9

Upload: others

Post on 15-Aug-2020

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Join and Be Part iSummer Camp - isearchplus.com · 1. An overview of Risk Response 2. Risk Mitigation through Technology 3. Access Control via Authorization 4. Network Devices: Firewalls

iSummer CampHave an intell igent Summer !

Join and Be Part

May 8-June 9

Page 2: Join and Be Part iSummer Camp - isearchplus.com · 1. An overview of Risk Response 2. Risk Mitigation through Technology 3. Access Control via Authorization 4. Network Devices: Firewalls

Build a fully responsive, interactive website that stands apart from the usual templates.

Web Design Wireframe / Mockup using Moqups.com Learn HTML Learn CSS Learn jQuery (Javascript) Learn Bootstrap Learn AngularJS Static Site, Filters, Directives, Factories and Routing Build our E-commerce Website Build our Users Page Build our Admin Page Introduction to Server-side Code (PHP and NodeJS)

Start an excit ing Career in Web Development

What you’ll LearnE-COMMERCE FRONT-END WEB DEVELOPMENT

What you’ll LearnDesign fast, reliable and secure web applications with Web Development training courses

Gain skills in responsive web design and enterprise integration, and learn to protect your data with security best practices.

Document Based Database over SQL Based Database Installing MEAN Stack to Windows Front-end to Express, Node & MongoDB Understanding Session Variables Basic to advance Queries nad Reactive Query (real-time) Paypal API Integration

E-COMMERCE BACK-END WEB DEVELOPMENT

iSearchP L U S

TALENT DEVELOPMENT CENTER

ENROLL NOW

Page 3: Join and Be Part iSummer Camp - isearchplus.com · 1. An overview of Risk Response 2. Risk Mitigation through Technology 3. Access Control via Authorization 4. Network Devices: Firewalls

ENROLL NOW

Network +

Deploy a secure and reliable network infrastructure with networking and virtualization training courses and certifications.

This course is recognized by employers globally as a statement that an individual has a core set of skills, which are required for most entry-level IT jobs everywhere.

OSI and TCP/IP Models

Devices and Protocols in Relation to OSI Model

IP Addresses in Relation to OSI Model

Routing and Switching

IP Address Assignment and Classes

Network Authentication

Packet Sniffing Fundamentals

VLAN Essentials

Ethernet Connection and Handling

Specialized Network Devices

Switch Broadcast and Router Broadcast Domains

Network Infrastructure Devices

Environmental Considerations of Cabling

Network Topology and Geography

Different Types of Network

and Internet Connections

Wireless Technology and Troubleshooting

Command Line Troubleshooting

Cable Testing and Diagnostic Best Practices

Network Management Basics and Diagnostics

Syslog Severity Level and Encryption

Availability Attacks

Verifying Network Security

Firewall Basics

Intrusion Prevention and Detection

Network Troubleshooting Basics

Troubleshooting Flow

Layer 2 Configuration and Diagnostics

Network Layer, Layer 3, Subnet

and Wireless Troubleshooting

What you’ll Learn

Course Outline

Build and maintain your network with confidence

Page 4: Join and Be Part iSummer Camp - isearchplus.com · 1. An overview of Risk Response 2. Risk Mitigation through Technology 3. Access Control via Authorization 4. Network Devices: Firewalls

*********@ PASS

ENROLL NOW!

Module 1 (Introduction) 1. Introduction 2. IT Risk Management

Learn best practices to protect confidentiality, Integrity and Availability. Planning and developing the business continuity plan.

Module 2 (Risk Identification) 1. IT Risk Identification Agenda 2. Assigning Risk 3. Best Practices to Protect Confidentiality, Integrity and Availability 4. Knowledge Transfer 5. Review and Testing on the Module

Module 3 (Risk Assessment) 1. IT Risk Assessment 2. Results Documentation 3. Enterprise Risks 4. Review and Testing on the Module

Module 5 (Risk Monitoring and Reporting) 1. Introduction to the Risk and Control Monitoring 2. Intrusion Detection System 3. Eluding Attacks 4. Review and Exam on the Module

COURSE OUTLINE

Defend your organizatioN

against cyber attacks

Explore our intensive Cyber Security training modules

1. An overview of Risk Response2. Risk Mitigation through Technology3. Access Control via Authorization4. Network Devices: Firewalls5. Cryptography6. Hybrid Cryptography7. Digital Certificates8. Business Continuity and Disaster Recovery Planning9. Summary of Business Continuity Plans Sub Plans10. Developing the BCP Team11. Seven Phases of the Business Continuity Plan12. Relationship of RPO, RTO and WRT and MTD13. Business Impact Analysis14. Reciprocal Agreement in Facility Recovery15. Planning and Developing the Business Continuity Plan16. Testing the Business Continuity Plan17. Review and Testing on the Module

Module 4 (Risk Response)

www.isearchplus.com @isearchplus0927 296 6530

Mezzanine One Luna Place Juan Luna St., San Vicente Central, Calapan City