Cisco træning

Insoft Services er en af de få uddannelsesudbydere i EMEAR, der tilbyder hele spektret af Cisco-certificering og specialiseret teknologiuddannelse.

Lær hvordan

Cisco-certificeringer

Oplev en blandet læringsmetode, der kombinerer det bedste fra instruktørstyret træning og e-læring i eget tempo for at hjælpe dig med at forberede dig til din certificeringseksamen.

Lær hvordan

Cisco Learning Credits

Cisco Learning Credits (CLCs) er forudbetalte træningskuponer, der indløses direkte med Cisco, og som gør det nemmere at planlægge din succes, når du køber Cisco-produkter og -tjenester.

Lær hvordan

Cisco Efteruddannelse

Cisco Continuing Education Program tilbyder alle aktive certificeringsindehavere fleksible muligheder for at gencertificere ved at gennemføre en række kvalificerede træningselementer.

Lær hvordan

Cisco Digital Learning

Certificerede medarbejdere er VÆRDSATTE aktiver. Udforsk Ciscos officielle digitale læringsbibliotek for at uddanne dig selv gennem optagede sessioner.

Lær hvordan

Cisco Business Enablement

Cisco Business Enablement Partner Program fokuserer på at skærpe Cisco Channel Partners og kunders forretningsmæssige færdigheder.

Lær hvordan

Cisco kursuskatalog

Lær hvordan

Fortinet-certificeringer

Fortinet Network Security Expert (NSE) -programmet er et otte-niveau uddannelses- og certificeringsprogram for at undervise ingeniører i deres netværkssikkerhed for Fortinet FW-færdigheder og erfaring.

Lær hvordan

Fortinet træning

Insoft er anerkendt som Autoriseret Fortinet Training Center på udvalgte steder på tværs af EMEA.

Tekniske kurser

Fortinet kursuskatalog

Udforsk hele Fortinet-træningskataloget. Programmet omfatter en bred vifte af selvstændige og instruktørledede kurser.

Lær hvordan

ATC-status

Tjek vores ATC-status på tværs af udvalgte lande i Europa.

Lær hvordan

Fortinet Professionelle Services

Globalt anerkendte team af certificerede eksperter hjælper dig med at gøre en mere jævn overgang med vores foruddefinerede konsulent-, installations- og migreringspakker til en lang række Fortinet-produkter.

Lær hvordan

Microsoft træning

Insoft Services tilbyder Microsoft-undervisning i EMEAR. Vi tilbyder Microsoft tekniske kurser og certificeringskurser, der ledes af instruktører i verdensklasse.

Tekniske kurser

Extreme træning

Find all the Extreme Networks online and instructor led class room based calendar here.

Tekniske kurser

Tekniske certificeringer

Vi leverer omfattende læseplan for tekniske kompetencefærdigheder på certificeringspræstationen.

Lær hvordan

Extreme kursuskatalog

Lær hvordan

ATP-akkreditering

Som autoriseret uddannelsespartner (ATP) sikrer Insoft Services, at du får de højeste uddannelsesstandarder, der findes.

Lær hvordan

Løsninger og tjenester

Vi leverer innovativ og avanceret support til design, implementering og optimering af IT-løsninger. Vores kundebase omfatter nogle af de største Telcos globalt.

Lær hvordan

Globalt anerkendte team af certificerede eksperter hjælper dig med at gøre en mere jævn overgang med vores foruddefinerede konsulent-, installations- og migreringspakker til en lang række Fortinet-produkter.

Om os

Insoft tilbyder autoriseret uddannelses- og konsulentbistand til udvalgte IP-leverandører. Få mere at vide om, hvordan vi revolutionerer branchen.

Lær hvordan
  • +45 32 70 99 90
  • Symantec Endpoint Security Complete Administration R1.3

    Duration
    5 Dage
    Delivery
    (Online Og På stedet)
    Price
    Pris på forespørgsel

    The Symantec Endpoint Security Complete Administration R1.3 course is designed for the network, IT security, and systems administration professional in a Security Operations position tasked with the day-to-day operation of a SESC endpoint security environment. The course focuses on SES Complete cloud-based management using the ICDm management console.

     

    Associated certification:

    • Exam 250-586: Endpoint Security Complete Implementation – Technical Specialist
    • Describe the benefits of using a multi-layered cloud-based environment for endpoint security.
    • Secure endpoints against network, file based, and emerging threats.
    • Control endpoint integrity and compliance.
    • Respond to security threats using SESC monitoring and reporting.
    • Enforce adaptive security compliance.
    • Protect Active Directory
    • Use SESC in a Hybrid Environment / Migrate to the Cloud

    Module 1: Introduction to Endpoint Security Complete

    • Introduction
    • SES Complete Architecture
    • SES Complete Cloud-Based Management
    • SES Complete in a Hybrid Environment
    • SES Complete Device Group Management
    • SES Complete Client Deployment
    • SES Device Management

     

    Module 2: Configuring SES Complete

    • Security Controls
    • Policy Overview
    • Threat Overview and the MITRE ATTACK Framework
    • Preventing Initial Access
    • Preventing Execution
    • Preventing Persistence
    • Preventing Privilege Escalation
    • Preventing Defense Evasion
    • Preventing Discovery
    • Blocking Command & Control
    • Blocking Exfiltration
    • Blocking the Impact Phase
    • Managing Content Updates
    • Policy Versioning and History

     

    Module 3: Responding to Threats with ICDm

    • The ICDm Home Page
    • Searching SES Data
    • Using SES Reports
    • Configuring Alerts
    • Managing Mitigation
    • Acting on Events

     

    Module 4: Endpoint Detection and Response

    • Introduction to EDR
    • Detecting Threats
    • Investigating Threats
    • Responding to Threats

     

    Module 5: Attack Surface Reduction

    • Reduce the Attack Surface with Adaptive Protection
    • Reduce the Attack Surface with Application Control
    • Reduce the Attack Surface with Custom Application Behavior
    • Reduce the Attack Surface with Host Integrity

     

    Module 6: Mobile and Modern Device Security

    • Definition of Modern and Mobile Devices
    • Modern and Mobile Threats
    • Introducing Network Integrity
    • Network Integrity Policy Configuration
    • Network Integrity for Windows 10 Modern Devices
    • Network Integrity for Mobile Devices
    • Exploring Generated Alerts

     

    Module 7: Threat Defense for Active Directory

    • Active Directory Security Challenges
    • Introducing Threat Defense for Active Directory
    • TDAD Configuration
    • Threat Scenarios and Remediation

     

    Module 8: Working with a Hybrid Environment

    • Reasons for Moving to the Cloud
    • SES / SEP Hybrid Architecture
    • Moving to Hybrid Managed
    • Policies and Device Management from the Cloud
    • Migrating to the Cloud

    This course assumes that students have a basic understanding of advanced computer terminology, an administrator-level knowledge of Microsoft Windows operating systems, and have viewed the “Symantec Endpoint Security Complete – Basic Administration” eLearning content prior to attending this course.

    The Symantec Endpoint Security Complete Administration R1.3 course is designed for the network, IT security, and systems administration professional in a Security Operations position tasked with the day-to-day operation of a SESC endpoint security environment. The course focuses on SES Complete cloud-based management using the ICDm management console.

     

    Associated certification:

    • Exam 250-586: Endpoint Security Complete Implementation – Technical Specialist
    • Describe the benefits of using a multi-layered cloud-based environment for endpoint security.
    • Secure endpoints against network, file based, and emerging threats.
    • Control endpoint integrity and compliance.
    • Respond to security threats using SESC monitoring and reporting.
    • Enforce adaptive security compliance.
    • Protect Active Directory
    • Use SESC in a Hybrid Environment / Migrate to the Cloud

    Module 1: Introduction to Endpoint Security Complete

    • Introduction
    • SES Complete Architecture
    • SES Complete Cloud-Based Management
    • SES Complete in a Hybrid Environment
    • SES Complete Device Group Management
    • SES Complete Client Deployment
    • SES Device Management

     

    Module 2: Configuring SES Complete

    • Security Controls
    • Policy Overview
    • Threat Overview and the MITRE ATTACK Framework
    • Preventing Initial Access
    • Preventing Execution
    • Preventing Persistence
    • Preventing Privilege Escalation
    • Preventing Defense Evasion
    • Preventing Discovery
    • Blocking Command & Control
    • Blocking Exfiltration
    • Blocking the Impact Phase
    • Managing Content Updates
    • Policy Versioning and History

     

    Module 3: Responding to Threats with ICDm

    • The ICDm Home Page
    • Searching SES Data
    • Using SES Reports
    • Configuring Alerts
    • Managing Mitigation
    • Acting on Events

     

    Module 4: Endpoint Detection and Response

    • Introduction to EDR
    • Detecting Threats
    • Investigating Threats
    • Responding to Threats

     

    Module 5: Attack Surface Reduction

    • Reduce the Attack Surface with Adaptive Protection
    • Reduce the Attack Surface with Application Control
    • Reduce the Attack Surface with Custom Application Behavior
    • Reduce the Attack Surface with Host Integrity

     

    Module 6: Mobile and Modern Device Security

    • Definition of Modern and Mobile Devices
    • Modern and Mobile Threats
    • Introducing Network Integrity
    • Network Integrity Policy Configuration
    • Network Integrity for Windows 10 Modern Devices
    • Network Integrity for Mobile Devices
    • Exploring Generated Alerts

     

    Module 7: Threat Defense for Active Directory

    • Active Directory Security Challenges
    • Introducing Threat Defense for Active Directory
    • TDAD Configuration
    • Threat Scenarios and Remediation

     

    Module 8: Working with a Hybrid Environment

    • Reasons for Moving to the Cloud
    • SES / SEP Hybrid Architecture
    • Moving to Hybrid Managed
    • Policies and Device Management from the Cloud
    • Migrating to the Cloud

    This course assumes that students have a basic understanding of advanced computer terminology, an administrator-level knowledge of Microsoft Windows operating systems, and have viewed the “Symantec Endpoint Security Complete – Basic Administration” eLearning content prior to attending this course.

      Kommende datoer
      Dato på anmodning

    Follow Up Courses

    Filtrer
    • 2 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 3 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 3 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 3 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 2 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 4 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 2 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 3 Dage
      Dato på anmodning
      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.