Cisco-opplæring

Insoft Services er en av få opplæringsleverandører i EMEAR som tilbyr hele spekteret av Cisco-sertifisering og spesialisert teknologiopplæring.

Les mer

Cisco Sertifisering

Opplev en blandet læringstilnærming som kombinerer det beste av instruktørledet opplæring og e-læring i eget tempo for å hjelpe deg med å forberede deg til sertifiseringseksamen.

Les mer

Cisco Learning Credits

Cisco Learning Credits (CLC) er forhåndsbetalte opplæringskuponger innløst direkte med Cisco som gjør planleggingen for suksessen din enklere når du kjøper Cisco-produkter og -tjenester.

Les mer

Etterutdanning

Cisco Continuing Education Program tilbyr alle aktive sertifiseringsinnehavere fleksible alternativer for å resertifisere ved å fullføre en rekke kvalifiserte opplæringselementer.

Les mer

Cisco Digital Learning

Sertifiserte ansatte er verdsatte eiendeler. Utforsk Ciscos offisielle digitale læringsbibliotek for å utdanne deg gjennom innspilte økter.

Les mer

Cisco Business Enablement

Cisco Business Enablement Partner Program fokuserer på å skjerpe forretningsferdighetene til Cisco Channel Partners og kunder.

Les mer

Cisco opplæringskatalog

Les mer

Fortinet Sertifisering

Fortinet Network Security Expert (NSE)-programmet er et opplærings- og sertifiseringsprogram på åtte nivåer for å lære ingeniører om nettverkssikkerheten for Fortinet FW-ferdigheter og -erfaring.

Tekniske kurs

Fortinet-opplæring

Insoft er anerkjent som Fortinet Autorisert Opplæringssenter på utvalgte steder i EMEA.

Les mer

Fortinet opplæringskatalog

Utforsk et bredt utvalg av Fortinet Schedule på tvers av forskjellige land så vel som online kurs.

Les mer

ATC-status

Sjekk atc-statusen vår på tvers av utvalgte land i Europa.

Les mer

Pakker for Fortinet-tjenester

Insoft Services har utviklet en spesifikk løsning for å effektivisere og forenkle prosessen med å installere eller migrere til Fortinet-produkter.

Les mer

Microsoft-opplæring

Insoft Services gir Microsoft opplæring i EMEAR. Vi tilbyr Microsofts tekniske opplærings- og sertifiseringskurs som ledes av instruktører i verdensklasse.

Tekniske kurs

Extreme-opplæring

Lær eksepsjonell kunnskap og ferdigheter i ekstreme nettverk.

Les mer

Teknisk sertifisering

Vi tilbyr omfattende læreplan over tekniske kompetanseferdigheter om sertifiseringsprestasjonen.

Les mer

Extreme opplæringskatalog

Tekniske kurs

ATP-akkreditering

Som autorisert opplæringspartner (ATP) sørger Insoft Services for at du får de høyeste utdanningsstandardene som er tilgjengelige.

Les mer

Løsninger og tjenester

Vi tilbyr innovativ og avansert støtte for design, implementering og optimalisering av IT-løsninger. Vår kundebase inkluderer noen av de største Telcos globalt.

Les mer

Globalt anerkjent team av sertifiserte eksperter hjelper deg med å gjøre en jevnere overgang med våre forhåndsdefinerte konsulent-, installasjons- og migrasjonspakker for et bredt spekter av Fortinet-produkter.

Om oss

Insoft Tilbyr autoriserte opplærings- og konsulenttjenester for utvalgte IP-leverandører. Finn ut hvordan vi revolusjonerer bransjen.

Les mer
  • +47 23 96 21 03
  • Symantec Endpoint Protection 14.x Administration R1

    Duration
    5 Dager
    Delivery
    (Online Og På stedet)
    Price
    Pris på forespørsel

    The Symantec Endpoint Protection 14.x Administration R1 course is designed for the network, IT security, and systems administration professional in a Security Operations position tasked with the day-to-day operation of the SEPM on-premise management console and with configuring optimum security settings for endpoints protected by Endpoint Protection.

     

    Associated Certification:

    • Exam 250-580: Endpoint Security Complete – R2 Technical Specialist
    • Describe how the Endpoint Protection Manager (SEPM) communicates with clients and make appropriate changes as necessary.
    • Design and create Endpoint Protection group structures to meet the needs of your organization.
    • Respond to threats using SEPM monitoring and reporting.
    • Analyze the content delivery system (LiveUpdate).
    • Configure Group Update Providers.
    • Create location aware updates.
    • Secure endpoints against network and file-based threats.
    • Control endpoint integrity and compliance.
    • Enforce an adaptive security posture.

    Module 1: Managing Console Access and Delegating Authority

    • Creating Administrator Accounts
    • Managing Administrator Accounts
    • Configuring Directory Server Authentication for an Administrator Account

     

    Module 2: Managing Client-to-Server Communication

    • Analyzing Client-to-SEPM Communication
    • Restoring Communication Between Clients and SEPM
    • Verifying Clients are Online with the SEPM

     

    Module 3: Managing Client Architecture and Active Directory Integration

    • Describing the Interaction Between Sites, Domains, and Groups
    • Managing Groups, Locations, and Shared Policies
    • Importing Active Directory Organizational Units (OUs)
    • Controlling Access to Client User Interface Settings

     

    Module 4: Managing Clients and Responding to Threats

    • Introducing the Clients View
    • Monitoring SEP Clients Using the Clients View
    • Responding to Incidents Using the Clients View

     

    Module 5: Monitoring the Environment and Responding to Threats

    • Monitoring Critical Log Data Using the Summary page
    • Identifying New Incidents Using the Logs Page
    • Monitoring Actions Sent to Clients Using the Command Status View
    • Configuring Notifications

     

    Module 6: Creating Incident and Health Status Reports

    • Monitoring Critical Data Using the Reports Page
    • Identifying New Incidents Using Quick Reports and Filters
    • Configuring Scheduled Reports

     

    Module 7: Introducing Content Updates Using LiveUpdate

    • Describing the LiveUpdate Ecosystem
    • Configuring LiveUpdate
    • Troubleshooting LiveUpdate
    • Examining the Need for an Internal LiveUpdate Administrator Server
    • Configuring an Internal LiveUpdate Administrator Server

     

    Module 8: Analyzing the SEPM Content Delivery System

    • Describing Content Updates
    • Configuring LiveUpdate on the SEPM
    • Monitoring a LiveUpdate Session
    • Managing Content on the SEPM
    • Monitoring Content Distribution for Clients

     

    Module 9: Managing Group Update Providers

    • Introducing Group Update Providers
    • Adding Group Update Providers
    • Adding Multiple Group Update Providers and Configuring Explicit Group Update Providers
    • Identifying and Monitoring Group Update Providers

     

    Module 10: Manually Downloading Certified and Rapid Release Definitions

    • Downloading Certified SEPM Definitions from Symantec Security Response
    • Downloading Certified Windows Client Definitions from Symantec Security Response
    • Downloading Rapid Release Definitions from Symantec Security Response
    • Downloading Certified and Rapid Release
    • Definitions from Symantec Security Response for Mac and Linux Clients
    • Locating Statically Named Definitions

     

    Module 11: Protecting Against Network Attacks and Enforcing Corporate Policies using the Firewall Policy

    • Preventing Network Attacks
    • Examining Firewall Policy Elements
    • Creating Custom Firewall Rules
    • Enforcing a Corporate Security Policy with Firewall Rules
    • Configuring Advanced Firewall Features

     

    Module 12: Blocking Network Threats with Intrusion Prevention

    • Introducing Intrusion Prevention Technologies
    • Configuring the Intrusion Prevention Policy
    • Managing Custom Signatures
    • Monitoring Intrusion Prevention Events

     

    Module 13: Protecting Against Memory-Based Attacks

    • Memory Exploit Mitigation
    • Configuring the Memory Exploit Mitigation Policy
    • Preventing Defense Evasion

     

    Module 14: Preventing Attacks with SEP Layered Security

    • Virus and Spyware Protection
    • File Reputation
    • Insight Lookup
    • Emulator and Machine Learning Engine
    • Download Insight
    • Auto-Protect Scans
    • SONAR
    • Administrator-defined Scans

     

    Module 15: Securing Windows Clients

    • Platform and Virus and Spyware Protection Policy
    • Overview
    • Tailoring scans to meet an environment’s needs
    • Ensuring real-time protection for clients
    • Detecting and remediating risks in downloaded files
    • Identifying zero-day and unknown threats
    • Preventing email from downloading malware
    • Configuring advanced options
    • Monitoring virus and spyware activity

     

    Module 16: Securing Linux Clients

    • Navigating the Linux Client
    • Configuring Virus and Spyware Settings for Linux Clients
    • Monitoring Linux Clients
    • SEP for Linux Logs

     

    Module 17: Securing Mac Clients

    • Touring SEP for Mac Client
    • Securing Mac Clients
    • Monitoring Mac Clients
    • SEP Logs on Mac Clients

     

    Module 18: Providing Granular Control with Host Integrity

    • Introducing Host Integrity
    • Host Integrity Concepts
    • Configuring Host Integrity
    • Troubleshooting Host Integrity
    • Monitoring Host Integrity

     

    Module 19: Controlling Application and File Access

    • Application Control Overview
    • Application Control Concepts
    • Configuring Application Control
    • Monitor Application Control Events

     

    Module 20: Restricting Device Access for Windows and Mac Clients

    • Introducing Device Control
    • Windows Device Control Concepts
    • Mac Device Control Concepts
    • Configuring Device Control
    • Monitoring Device Control Events

     

    Module 21: Hardening Clients with System Lockdown

    • Describing System Lockdown
    • Creating and Managing the File Fingerprint List
    • System Lockdown use cases

     

    Module 22: Customizing Protection Based on User Location

    • Creating Locations
    • Adding Policies to Locations
    • Monitoring Location Awareness

     

    Module 23: Managing Security Exceptions

    •  Describing Security Exceptions
    •  Describing Automatic Exclusions
    •  Managing Exceptions
    •  Monitoring Security Exceptions

    This course assumes that students have a basic understanding of advanced computer terminology, including TCP/IP networking and Internet terms, and an administrator-level knowledge of Microsoft Windows operating systems.

    The Symantec Endpoint Protection 14.x Administration R1 course is designed for the network, IT security, and systems administration professional in a Security Operations position tasked with the day-to-day operation of the SEPM on-premise management console and with configuring optimum security settings for endpoints protected by Endpoint Protection.

     

    Associated Certification:

    • Exam 250-580: Endpoint Security Complete – R2 Technical Specialist
    • Describe how the Endpoint Protection Manager (SEPM) communicates with clients and make appropriate changes as necessary.
    • Design and create Endpoint Protection group structures to meet the needs of your organization.
    • Respond to threats using SEPM monitoring and reporting.
    • Analyze the content delivery system (LiveUpdate).
    • Configure Group Update Providers.
    • Create location aware updates.
    • Secure endpoints against network and file-based threats.
    • Control endpoint integrity and compliance.
    • Enforce an adaptive security posture.

    Module 1: Managing Console Access and Delegating Authority

    • Creating Administrator Accounts
    • Managing Administrator Accounts
    • Configuring Directory Server Authentication for an Administrator Account

     

    Module 2: Managing Client-to-Server Communication

    • Analyzing Client-to-SEPM Communication
    • Restoring Communication Between Clients and SEPM
    • Verifying Clients are Online with the SEPM

     

    Module 3: Managing Client Architecture and Active Directory Integration

    • Describing the Interaction Between Sites, Domains, and Groups
    • Managing Groups, Locations, and Shared Policies
    • Importing Active Directory Organizational Units (OUs)
    • Controlling Access to Client User Interface Settings

     

    Module 4: Managing Clients and Responding to Threats

    • Introducing the Clients View
    • Monitoring SEP Clients Using the Clients View
    • Responding to Incidents Using the Clients View

     

    Module 5: Monitoring the Environment and Responding to Threats

    • Monitoring Critical Log Data Using the Summary page
    • Identifying New Incidents Using the Logs Page
    • Monitoring Actions Sent to Clients Using the Command Status View
    • Configuring Notifications

     

    Module 6: Creating Incident and Health Status Reports

    • Monitoring Critical Data Using the Reports Page
    • Identifying New Incidents Using Quick Reports and Filters
    • Configuring Scheduled Reports

     

    Module 7: Introducing Content Updates Using LiveUpdate

    • Describing the LiveUpdate Ecosystem
    • Configuring LiveUpdate
    • Troubleshooting LiveUpdate
    • Examining the Need for an Internal LiveUpdate Administrator Server
    • Configuring an Internal LiveUpdate Administrator Server

     

    Module 8: Analyzing the SEPM Content Delivery System

    • Describing Content Updates
    • Configuring LiveUpdate on the SEPM
    • Monitoring a LiveUpdate Session
    • Managing Content on the SEPM
    • Monitoring Content Distribution for Clients

     

    Module 9: Managing Group Update Providers

    • Introducing Group Update Providers
    • Adding Group Update Providers
    • Adding Multiple Group Update Providers and Configuring Explicit Group Update Providers
    • Identifying and Monitoring Group Update Providers

     

    Module 10: Manually Downloading Certified and Rapid Release Definitions

    • Downloading Certified SEPM Definitions from Symantec Security Response
    • Downloading Certified Windows Client Definitions from Symantec Security Response
    • Downloading Rapid Release Definitions from Symantec Security Response
    • Downloading Certified and Rapid Release
    • Definitions from Symantec Security Response for Mac and Linux Clients
    • Locating Statically Named Definitions

     

    Module 11: Protecting Against Network Attacks and Enforcing Corporate Policies using the Firewall Policy

    • Preventing Network Attacks
    • Examining Firewall Policy Elements
    • Creating Custom Firewall Rules
    • Enforcing a Corporate Security Policy with Firewall Rules
    • Configuring Advanced Firewall Features

     

    Module 12: Blocking Network Threats with Intrusion Prevention

    • Introducing Intrusion Prevention Technologies
    • Configuring the Intrusion Prevention Policy
    • Managing Custom Signatures
    • Monitoring Intrusion Prevention Events

     

    Module 13: Protecting Against Memory-Based Attacks

    • Memory Exploit Mitigation
    • Configuring the Memory Exploit Mitigation Policy
    • Preventing Defense Evasion

     

    Module 14: Preventing Attacks with SEP Layered Security

    • Virus and Spyware Protection
    • File Reputation
    • Insight Lookup
    • Emulator and Machine Learning Engine
    • Download Insight
    • Auto-Protect Scans
    • SONAR
    • Administrator-defined Scans

     

    Module 15: Securing Windows Clients

    • Platform and Virus and Spyware Protection Policy
    • Overview
    • Tailoring scans to meet an environment’s needs
    • Ensuring real-time protection for clients
    • Detecting and remediating risks in downloaded files
    • Identifying zero-day and unknown threats
    • Preventing email from downloading malware
    • Configuring advanced options
    • Monitoring virus and spyware activity

     

    Module 16: Securing Linux Clients

    • Navigating the Linux Client
    • Configuring Virus and Spyware Settings for Linux Clients
    • Monitoring Linux Clients
    • SEP for Linux Logs

     

    Module 17: Securing Mac Clients

    • Touring SEP for Mac Client
    • Securing Mac Clients
    • Monitoring Mac Clients
    • SEP Logs on Mac Clients

     

    Module 18: Providing Granular Control with Host Integrity

    • Introducing Host Integrity
    • Host Integrity Concepts
    • Configuring Host Integrity
    • Troubleshooting Host Integrity
    • Monitoring Host Integrity

     

    Module 19: Controlling Application and File Access

    • Application Control Overview
    • Application Control Concepts
    • Configuring Application Control
    • Monitor Application Control Events

     

    Module 20: Restricting Device Access for Windows and Mac Clients

    • Introducing Device Control
    • Windows Device Control Concepts
    • Mac Device Control Concepts
    • Configuring Device Control
    • Monitoring Device Control Events

     

    Module 21: Hardening Clients with System Lockdown

    • Describing System Lockdown
    • Creating and Managing the File Fingerprint List
    • System Lockdown use cases

     

    Module 22: Customizing Protection Based on User Location

    • Creating Locations
    • Adding Policies to Locations
    • Monitoring Location Awareness

     

    Module 23: Managing Security Exceptions

    •  Describing Security Exceptions
    •  Describing Automatic Exclusions
    •  Managing Exceptions
    •  Monitoring Security Exceptions

    This course assumes that students have a basic understanding of advanced computer terminology, including TCP/IP networking and Internet terms, and an administrator-level knowledge of Microsoft Windows operating systems.

      Datoer
      Date on Request

    Follow Up Courses

    Filtrer
    • 3 Dager
      Date on Request
      Price on Request
      Book Now
    • 3 Dager
      Date on Request
      Price on Request
      Book Now
    • 5 Dager
      Date on Request
      Price on Request
      Book Now
    • 5 Dager
      Date on Request
      Price on Request
      Book Now
    • 3 Dager
      Date on Request
      Price on Request
      Book Now
    • 4 Dager
      Date on Request
      Price on Request
      Book Now
    • 5 Dager
      Date on Request
      Price on Request
      Book Now
    • 5 Dager
      Date on Request
      Price on Request
      Book Now
    • 4 Dager
      Date on Request
      Price on Request
      Book Now
    • 2 Dager
      Date on Request
      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.