Formazione Cisco

Insoft Services è uno dei pochi fornitori di formazione in EMEAR a offrire una gamma completa di certificazione Cisco e formazione tecnologica specializzata.

Dettagli

Certificazioni Cisco

Sperimenta un approccio di apprendimento misto che combina il meglio della formazione con istruttore e dell'e-learning autogestito per aiutarti a prepararti per l'esame di certificazione.

Dettagli

Cisco Learning Credits

I Cisco Learning Credits (CLC) sono voucher di formazione prepagati riscattati direttamente con Cisco che semplificano la pianificazione del successo durante l'acquisto di prodotti e servizi Cisco.

Dettagli

Formazione Continua

The Cisco Continuing Education Program offers all active certification holders flexible options to recertify by completing a variety of eligible training items.

Dettagli

Cisco Digital Learning

Certified employees are VALUED assets. Explore Cisco official Digital Learning Library to educate yourself through recorded sessions.

Dettagli

Cisco Business Enablement

The Cisco Business Enablement Partner Program focuses on sharpening the business skills of Cisco Channel Partners and customers.

Dettagli

Catalogo Cisco

Dettagli

Certificazioni Fortinet

Il programma Fortinet Network Security Expert (NSE) è un programma di formazione e certificazione di otto livelli per insegnare agli ingegneri la sicurezza della loro rete per le competenze e l'esperienza di Fortinet FW.

Dettagli

Corsi di formazione tecnica

Insoft è riconosciuto come Fortinet Authorized Training Center in sedi selezionate in tutta l'EMEA.

Corsi tecnici

Catalogo Fortinet

Esplora un'ampia varietà di programmi Fortinet in diversi paesi e corsi online.

Dettagli

Stato ATC

Controlla il nostro stato ATC in tutti i paesi selezionati in Europa.

Dettagli

Fortinet Servizi Professionale

Il team riconosciuto a livello globale di esperti certificati ti aiuta a fare una transizione più fluida con i nostri pacchetti di consulenza, installazione e migrazione predefiniti per una vasta gamma di prodotti Fortinet.

Dettagli

Catalogo Microsoft

Insoft Services fornisce formazione Microsoft in EMEAR. Offriamo corsi di formazione tecnica e certificazione Microsoft guidati da istruttori di livello mondiale.

Corsi tecnici

Corsi di formazione

Impara conoscenze e abilità eccezionali di Extreme Networks.Find all the Extreme Networks online and instructor led class room based calendar here.

Corsi tecnici

Certificazioni Extreme

Forniamo un curriculum completo di competenze tecniche sul conseguimento della certificazione.

Dettagli

Catalogo Extreme

Dettagli

Accreditamento ATP

In qualità di partner di formazione autorizzato (ATP), Insoft Services garantisce che tu riceva i più alti standard di istruzione disponibili.

Dettagli

Pacchetti di consulenza

Forniamo un supporto innovativo e avanzato per la progettazione, l'implementazione e l'ottimizzazione delle soluzioni IT.La nostra base di clienti comprende alcune delle più grandi telco a livello globale.

Soluzioni & Servizi

Il team riconosciuto a livello globale di esperti certificati ti aiuta a fare una transizione più fluida con i nostri pacchetti di consulenza, installazione e migrazione predefiniti per una vasta gamma di prodotti Fortinet.

Chi siamo

Insoft fornisce servizi di formazione e consulenza autorizzati per fornitori IP selezionati.Scopri come stiamo rivoluzionando il settore.

Dettagli
  • +39 02 8704 5199
  • Symantec Endpoint Security Complete Administration R1.2

    Duration
    5 Giorni
    Delivery
    (Online e in loco)
    Price
    Prezzo su richiesta

    The Symantec Endpoint Security Complete Administration R1.2 course is designed for the network, IT security, and systems administration professional in a Security Operations position tasked with the day-to-day operation of a SESC endpoint security environment. The course focuses on SES Complete cloud-based management using the ICDm management console.

     

    Associated certification:

    • Exam 250-580: Endpoint Security Complete – R2 Technical Specialist

    By the completion of this course, you will be able to:

     

    • Describe the benefits of using a multi-layered cloud-based environment for endpoint security.
    • Secure endpoints against network, file based, and emerging threats.
    • Control endpoint integrity and compliance.
    • Respond to security threats using SESC monitoring and reporting.
    • Enforce adaptive security compliance.
    • Protect Active Directory
    • Use SESC in a Hybrid Environment / Migrate to the Cloud

    Module 1: Introduction to Endpoint Security Complete

    • Introduction
    • SES Complete Architecture
    • SES Complete Cloud-Based Management
    • SES Complete in a Hybrid Environment
    • Managing Devices and Policies with ICDm
    • SES Complete Client Deployment

     

    Module 2: Configuring SES Complete Security Controls

    • Policy Overview
    • Threat Overview and the MITRE ATT&CK Framework
    • Preventing Initial Access
    • Preventing Execution
    • Preventing Persistence
    • Preventing Privilege Escalation
    • Preventing Defense Evasion
    • Preventing Discovery
    • Blocking Command & Control
    • Blocking Exfiltration
    • Blocking the Impact Phase
    • Managing Content Updates
    • Policy Versioning and History

     

    Module 3: Responding to Threats with ICDm

    • The ICDm Home Page
    • Searching SES Data
    • Using SES Reports
    • Managing Mitigation
    • Acting on Events

     

    Module 4: Endpoint Detection and Response

    • Enabling Endpoint Detection and Response
    • Understanding Suspicious & Malicious Activity
    • Investigating Threats
    • Capturing Endpoint Data
    • LiveShell
    • Retrieving and Submitting Files for Analysis
    • Quarantining Devices
    • Blocking and Quarantining Files

     

    Module 5: Attack Surface Reduction

    • Reduce the Attack Surface with Adaptive Protection
    • Reduce the Attack Surface with Application Control
    • Reduce the Attack Surface with Custom Application Behavior
    • Reduce the Attack Surface with Host Integrity

     

    Module 6: Mobile and Modern Device Security

    • Definition of Modern and Mobile Devices
    • Modern and Mobile Threats
    • Introducing Network Integrity
    • Network Integrity Policy Configuration
    • Network Integrity for Windows 10 Modern Devices
    • Network Integrity for Mobile Devices
    • Exploring Generated Alerts

     

    Module 7: Threat Defense for Active Directory

    • Active Directory Security Challenges
    • Introducing Threat Defense for Active Directory
    • Configuration
    • Threat Scenarios and Remediation

     

    Module 8: Working with a Hybrid Environment

    • Reasons for Choosing a Hybrid Environment
    • SES Hybrid Architecture
    • SEPM Enrollment Process in ICDm
    • Policies and Device Management from the Cloud
    • Migrating to the Cloud

    This course assumes that students have a basic understanding of advanced computer terminology, an administrator-level knowledge of Microsoft Windows operating systems, and have viewed the “Symantec Endpoint Security Complete – Getting Started” eLearning content prior to attending this course.

    The Symantec Endpoint Security Complete Administration R1.2 course is designed for the network, IT security, and systems administration professional in a Security Operations position tasked with the day-to-day operation of a SESC endpoint security environment. The course focuses on SES Complete cloud-based management using the ICDm management console.

     

    Associated certification:

    • Exam 250-580: Endpoint Security Complete – R2 Technical Specialist

    By the completion of this course, you will be able to:

     

    • Describe the benefits of using a multi-layered cloud-based environment for endpoint security.
    • Secure endpoints against network, file based, and emerging threats.
    • Control endpoint integrity and compliance.
    • Respond to security threats using SESC monitoring and reporting.
    • Enforce adaptive security compliance.
    • Protect Active Directory
    • Use SESC in a Hybrid Environment / Migrate to the Cloud

    Module 1: Introduction to Endpoint Security Complete

    • Introduction
    • SES Complete Architecture
    • SES Complete Cloud-Based Management
    • SES Complete in a Hybrid Environment
    • Managing Devices and Policies with ICDm
    • SES Complete Client Deployment

     

    Module 2: Configuring SES Complete Security Controls

    • Policy Overview
    • Threat Overview and the MITRE ATT&CK Framework
    • Preventing Initial Access
    • Preventing Execution
    • Preventing Persistence
    • Preventing Privilege Escalation
    • Preventing Defense Evasion
    • Preventing Discovery
    • Blocking Command & Control
    • Blocking Exfiltration
    • Blocking the Impact Phase
    • Managing Content Updates
    • Policy Versioning and History

     

    Module 3: Responding to Threats with ICDm

    • The ICDm Home Page
    • Searching SES Data
    • Using SES Reports
    • Managing Mitigation
    • Acting on Events

     

    Module 4: Endpoint Detection and Response

    • Enabling Endpoint Detection and Response
    • Understanding Suspicious & Malicious Activity
    • Investigating Threats
    • Capturing Endpoint Data
    • LiveShell
    • Retrieving and Submitting Files for Analysis
    • Quarantining Devices
    • Blocking and Quarantining Files

     

    Module 5: Attack Surface Reduction

    • Reduce the Attack Surface with Adaptive Protection
    • Reduce the Attack Surface with Application Control
    • Reduce the Attack Surface with Custom Application Behavior
    • Reduce the Attack Surface with Host Integrity

     

    Module 6: Mobile and Modern Device Security

    • Definition of Modern and Mobile Devices
    • Modern and Mobile Threats
    • Introducing Network Integrity
    • Network Integrity Policy Configuration
    • Network Integrity for Windows 10 Modern Devices
    • Network Integrity for Mobile Devices
    • Exploring Generated Alerts

     

    Module 7: Threat Defense for Active Directory

    • Active Directory Security Challenges
    • Introducing Threat Defense for Active Directory
    • Configuration
    • Threat Scenarios and Remediation

     

    Module 8: Working with a Hybrid Environment

    • Reasons for Choosing a Hybrid Environment
    • SES Hybrid Architecture
    • SEPM Enrollment Process in ICDm
    • Policies and Device Management from the Cloud
    • Migrating to the Cloud

    This course assumes that students have a basic understanding of advanced computer terminology, an administrator-level knowledge of Microsoft Windows operating systems, and have viewed the “Symantec Endpoint Security Complete – Getting Started” eLearning content prior to attending this course.

      Programma
      Data su richiesta

    Follow Up Courses

    Filtra
    • 3 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 3 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 5 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 5 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 3 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 4 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 5 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 5 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 4 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 2 Giorni
      Data su richiesta
      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.