Enterprise Blockchain Bootcamp


Enterprise Blockchain Bootcamp, Singapore elarning online course

Course Description

So if your a customer facing technical sales expert focused on driving revenue then this course will help enable you get started talking blockchain. The course would also be helpful to sales executives, Technical Account Managers and IT Managers
As a past solutions engineer, pre sales engineer and professional services engineer for companies such as HP 3PAR, HDS Federal (Vion), Brocade Communications and Dimension Data one thing I know well is how to sell solutions. Blockchain is going to part of the enterprise so knowing it could be critical if your part of a high volume VAR, Integrator or Vendor.


Course Objectives

• What is Blockchain?
• Understanding Blockchain
• How does Blockchain helps you to drive revenue?


Related Courses

  • Certified Advanced Persistent Threat Analyst

    Certified Advanced Persistent Threat Analyst

    SGD $299.00

    Course Description

    Cyber-attacks have become so sophisticated over the years, that a new term has emerged - Advanced Persistent Threat, which we will refer to as APT. An APT is a group of individuals that have both the means and the intent to launch persistent attacks against specific targets. Understanding these groups and their behavior is important when evaluating threats against any organization.   Hackers have traditionally targeted large corporations, but today small to midsize businesses are being attacked with the same type of highly sophisticated malware. These new strains of advanced malware are often referred to as APTs   Modern malware uses Advanced techniques such as encrypted communication channels, kernel-level rootkits, and sophisticated evasion capabilities to get past a network’s defenses. More importantly, they often leverage zero day vulnerabilities – flaws for which no patch is available yet and no signature has been written.   Modern malware is often Persistent and designed to stick around. It’s stealthy and carefully hides its communications. It lives in a victim’s network for as long as possible, often cleaning up after itself by deleting logs, using strong encryption, and only reporting back to its controller in small, obfuscated bursts of communication.   Many attacks are now blended combinations of different techniques. A common tactic for hackers is to initiate an APT with spear phishing. This involves sending a carefully crafted email that appears to be in the from of a known individual or business with a link to a malicious website or an infected download.    Once the initial breach is successful, attackers can further damage defenses by disabling security protocols, changing security settings or stealing passwords. Groups of highly skilled, motivated, and very well-funded attackers represent significant Threats because they have very specific targets and goals in mind – often financial gain from theft of credit cards and other valuable account information.   Here are the topics that we will be covering in this course. We will begin by going over the APT Lifecycle and teach you a structured approach to analyze and assess inherent vulnerabilities. We will teach you mitigation and countermeasures that may prevent an attacker from gaining a foothold into an organization.   Next, we will get you familiar with APT1 Group and some common ATPs we have seen in the last few years like Stuxnet, and two new ones, Adwind and Poseidon. Lastly, we will get you familiar with the Cyber World War.

    Read more...

  • Certified Security Analyst Training

    Certified Security Analyst Training

    SGD $299.00

    Course Description

    The Certified Security Analyst Training course prepares students for gaining practical experience with conducting realistic penetration tests. Thought by top experts in the field, students learn advanced knowledge and experience regarding the available methodologies, tools and techniques which are required to perform comprehensive information security penetration tests.  Students gain practical experience with the Licensed Penetration Tester in order to perform the intensive assessments required to effectively identify and mitigate risks to an infrastructure's security. Students not only learn to identify information security problems in this course, but also how to avoid and eliminate them with complete coverage of analysis and network security testing methods and tools.

    Read more...

  • Computer Hacking Forensic Investigator Certification Preparation (CHFI)

    Computer Hacking Forensic Investigator Certification Preparation (CHFI)

    SGD $299.00

    Course Description

    The Computer Hacker and Forensic Investigator Training Course prepares students for industry specific disciplines in computer forensics and cybercrime investigation. With top experts and an interactive, lab-filled environment, students learn advanced knowledge and experience major forensic investigation scenarios enabling acquirement of hands-on experience on various forensic investigation. Students gain practical experience with the standard tools required to successfully carry out a computer forensic investigation. Students learn the skills which lead to successful prosecutions in various types of security incidents such as data breaches, corporate espionage, insider threats and other intricate cases involving computer systems.

    Read more...


Content

Enterprise Blockchain Bootcamp

+

01_Blockchain Bootcamp for Pre sales Welcome Aboard

02_Blockchain Bootcamp for Pre sales Audience

03_Blockchain all or Nothing for Front Line Engineers.

04_Blockchain Bootcamp for Pre sales RFPs rev1

05_Blockchain Bootcamp for Pre sales RFP Fintech rev1

06_Blockchain Bootcamp for Pre sales POCs rev1

07_Blockchain Bootcamp for Pre sales ROI TCO BASICS rev1

08_Blockchain Bootcamp for Pre sales Value Creation rev1

09_Blockchain Bootcamp for Pre sales Cost Modeling rev1

10_Blockchain Bootcamp for Pre sales Cost Considerations rev1

11_Blockchain Bootcamp for Pre sales Enterprise and the Blockchains

12_Blockchain Bootcamp for Pre sales Differences rev1

13_Blockchain Bootcamp for Pre sales Blockchain Basics rev1

14_Blockchain Bootcamp for Pre sales Blockchain Components rev1

15_Blockchain Bootcamp for Pre sales Enterprise Blockchains rev1

16_Blockchain Bootcamp for Pre sales Consensus rev1

17_Blockchain Bootcamp for Pre sales Ledger 101 Rev1

18_Blockchain Bootcamp for Pre sales Public vs private blockchains rev1

19_Blockchain Bootcamp for Pre sales trust rev1

20_Blockchain Bootcamp for Pre sales trustless rev1

21_Blockchain Bootcamp for Pre sales transparancy rev1

22_Blockchain Bootcamp for Pre sales Development rev1

23_Blockchain Bootcamp for Pre sales dApps rev1

24_Blockchain Bootcamp for Pre sales Common Blockchain Terms rev1

25_Blockchain Bootcamp for Pre sales Architecure Scalability

26_Blockchain Bootcamp for Pre sales Architecure TPS rev1

27_Blockchain Bootcamp for Pre sales Section 1 Review Questions rev1

28_Comparison of Blockchains

29_Blockchain Bootcamp for Pre sales Hyperledger Overview rev1

30_Blockchain Bootcamp for Pre sales Ethereum Basics

31_Enterprise Bootcamp for Solutions Engineers Quorum

32_Blockchain Bootcamp for Pre sales R3 Corda

33_Blockchain Bootcamp for Pre sales Ripple rev1

34_ Enterprise Bootcamp for Solutions Engineers Blockstream

35_Blockchain Bootcamp for Pre sales Hashing Demo Anders

36_Blockchain Bootcamp for Pre sales Blockchain Demoio

37_Blockchain Bootcamp for Pre sales R3 Demobench rev1

38_Blockchain Bootcamp for Pre sales IBM Cloud BaaS Part 2

39_Blockchain Bootcamp for Pre sales IBM Cloud BaaS Part 1

40_Blockchain Bootcamp for Pre sales Metamask demo

41_Blockchain Bootcamp for Pre sales Etherscan

42_Blockchain Bootcamp for Pre sales Ethernodes

43_Blockchain Bootcamp for Pre sales B2B Financial Use case Ripple rev1

44_Blockchain Bootcamp for Pre sales Case Study Dubai

45_Blockchain Bootcamp for Pre sales Blockchain Roles rev1

46_Blockchain Bootcamp for Pre sales CBSA

47_Course Closeout

Enteprrise Blockchain for Presales Course Downloads

+

Simulated Practice Environment
SGD $20.00
(Price excludes GST)
GET ACCESS NOW
Convince your boss email
This site is best viewed using the latest versions of Google Chrome, Apple Safari, Mozilla FireFox, Microsoft Internet Explorer 11 and Edge which supports HTML5/Webkit technologies.