Windows 10 Enterprise for IT Pros free live webcast

The MVP Award Program and the Windows IT Pro teams are pleased to offer a *free* live webcast, as part of a global community event, to provide first hand guidance about Windows 10 Enterprise for IT Pros. Join Microsoft MVPs as they take you through topics such an overview of the Windows 10 Enterprise, Windows Security, Windows as a Service, Windows Deployment, Windows Management & Store, and Windows Networking. Hope you are able to join us! This webcast is a great opportunity for you to learn and also participate live in Q&A session with some of the top Windows IT Pro experts.

Learn more about Windows 10!

The Windows team is empowering the MVPs with technical content and a specific private training so each MVP delivering the session is fully equipped with content, and guidance to better support you as an attendee of the webcast. We hope you are able to join us in this global community event!

I will be one of the MVP presenting

Topics include

The above time are PST Time

To register click HERE

clip_image002

Do you own Microsoft Press

Go digital and save 90%

For a limited time, tell us what Microsoft Press book is on your shelf and receive a special discount code to save 90% on the multi-format eBook edition!

Locate the ISBN on your book’s copyright page or back cover to get started. A unique code will be displayed on screen after you submit this form.

ISBN

Please note: Products submitted for this special offer will not be listed as registered products in your microsoftpressstore.com account. For additional benefits, register your book today.

I just found this on Microsoft Site..

 

2015 NY Metro Joint Cyber Security Workshop “PowerShell for Auditing and Security”

Spotlight on   PowerShell for Auditing and Security.” workshop speaker Guy Herman

PowerShell for Auditing and Security

PowerShell is a remarkably powerful tool that can be used by administrators to automate many aspects of their environment.  PowerShell really starts to shine when used to audit and secure a Microsoft Windows ecosystem.  Starting with an introduction to PowerShell, this brief overview explores PowerShell and exposes how it can be used to help secure Windows.  This one-day session covers PowerShell from beginning to end, exposing participants to the wide range of tools available through PowerShell.

Starting with the basics of using the shell and cmdlets along with the included help system, we examine the command syntax, command discovery, and how to work with the PowerShell Pipeline.  We then progress into some of the many things you can do with PowerShell right now to audit and secure your environment.  We then delve into some of the more sophisticated aspects of PowerShell and how it can be best used by Windows Administrators.  You will be exposed to the Desired State Configuration tool, as well as Best Practices and specialized techniques for auditing and securing your environment.

This session is packed full of Hands-On-Labs to demonstrate just how easy to use and powerful PowerShell really is:

  • Lab: Configuring Windows PowerShell
    • · PowerShell Console Application
    • · PowerShell ISE Application
  • Lab: Finding and Running Basic Commands
    • · Finding Commands
    • · Running Commands
    • · Using “About” Files
  • Lab: Using the Pipeline
    • · Selecting and Sorting Data
  • Lab: Converting, Exporting, and Importing Objects
    • · Converting Objects
    • · Importing and Exporting Objects
  • Lab: Filtering Objects
    • · Filtering Objects
  • Lab: Enumerating Objects
    • · Enumerating Objects
  • Lab: Working with Pipeline Parameter Binding
    • · Predicting Pipeline Behavior
  • Lab : Formatting Output
    • · Formatting Command Output
    • · Reproducing Specified Output
  • Lab : Working with WMI and CIM
    • · Querying Information by Using WMI
    • · Querying Information by Using CIM
    • · Invoking Methods
  • Lab : Moving From Command to Script
    • · Test the Command
    • · Parameterize Changing Values
    • · Add Verbose Output
    • · Add Comment-Based Help
  • Lab : Moving From Script to Function to Module
    • · Convert the Script to a Function
    • · Save the Script as a Script Module
    • · Add Debugging Breakpoints
  • Lab : Implementing Basic Error Handling
    • · Add Error Handling to a Function
    • · Add Error Handling to a New Function
  • Lab : Creating an Advanced Function
    • · Test an Existing Command
    • · Create a Parameterized Function
    • · Handle Multiple Targets
    • · Add Error Handling
  • Lab : Using Basic Remoting
    • · Enable Remoting on the Local Computer
    • · Performing One-to-One Remoting
    • · Performing One-to-Many Remoting
  • Lab : Using Remoting Sessions
    • · Using Implicit Remoting
    • · Multicomputer Management
  • Lab: Desired State Configuration
    • · Enabling or disabling server roles and features (like IIS)
    • · Managing registry settings
    • · Managing files and directories
    • · Starting, stopping, and managing processes and services
    • · Managing groups and user accounts
    • · Managing environment variables
  • Lab : Documenting Servers and Workstations
    • · Finding the Right Script
    • · Performing the Inventory
  • Lab : Auditing User Passwords

Come and learn what PowerShell can do for you, and how you can use it to audit and secure your Windows ecosystem.

This session  will be offered as a pre-conference workshop on Tuesday, October 13th at

NY Seminar and Conference Center
71 West 23rd Street
Chelsea Center
New York City, NY 10010

Register here this will sell out and no walking will be allowed

 

2015 NY Metro Joint Cyber Security Workshop “Wireless Shock and Awe” Be worried about what exposed via Wireless

Instructor: Tim Singletary, Technical Director, Cyber Security Services, Harris Inc.

The ease of use, mobility, and convenience has made wireless technologies not only prevalent but the defacto standard for most individuals as well as corporate America. Wireless throughout the years has not become magically secure just because it is more often used than not. Both companies and individuals are at risk of many variants of wireless attacks, from basic war driving to rogue access points.

From smartphones, tablets, wearables, to the IOT (Internet of Things), wireless technologies have taken over both consumers and corporate America. Knowing the types of attacks and inherent weaknesses and vulnerabilities of wireless networks is half the battle, in keeping both your personal and corporate information secure and away from prying eyes.

In this presentation we will talk about issues within wireless technologies that every individual using wireless should know. We will see firsthand demonstrations of weaknesses in wireless and how to mitigate those risks and protect critical resources (personal and corporate)

Deployments of wireless LANs (WLANs) are being used today more and more in our business and home use. While this technology has made it easy to create a mobile workforce, it has some security issues that we need to deal with. In this session you will learn about Wireless technologies include WI-FI, Bluetooth, IRDA, 3g/4g., How they works, what are the risks to you data and company.

Most enterprises have some degree of wireless connectivity to their networks. Even if wireless technology is not formally sanctioned or supported by the IT organization, the end user community may have installed some wireless devices. Such widespread use of wireless technology may present substantial risk to the organization, not only to the wireless network but also to the wired network. WLANs eliminate physical barriers that have traditionally been used to separate trusted internal network traffic from unauthorized users outside of the organization, and therefore present an appealing target for attackers. You will learn about WEP, WPA1, WAP2, TKIP, Preshared Key, AES, and use of cryptographic techniques that you will use to you design and security of your network. The session will then demonstrate how security is so important by breaking in to wireless networks.

This session  will be offered as a pre-conference workshop on Tuesday, October 13th at

NY Seminar and Conference Center
71 West 23rd Street
Chelsea Center
New York City, NY 10010

Register here this will sell out and no walking will be allowed.