IT-kurs
Buskerud
Du har valgt: Kongsberg
Nullstill
Filter
Ferdig

-

Mer enn 100 treff ( i Kongsberg ) i IT-kurs
 

Nettkurs 12 måneder 9 000 kr
ITIL® 4 Specialist: Create, Deliver and Support dekker «kjernen» i ITIL®, aktiviteter rundt administrasjon av tjenester, og utvider omfanget av ITIL® til å omfatte «oppre... [+]
Kurset fokuserer på integrering av forskjellige verdistrømmer og aktiviteter for å lage, levere og støtte IT-aktiverte produkter og tjenester, samtidig som den dekker støtte for praksis, metoder og verktøy. Kurset gir kandidatene forståelse for tjenestekvalitet og forbedringsmetoder. E-læringskurset inneholder 18 timer med undervisning, og er delt inn i 8 moduler. Les mer om ITIL® 4 på AXELOS sine websider. Inkluderer: Tilgang til ITIL® 4 Specialist: Create, Deliver and Support e-læring (engelsk) i 12 måneder. ITIL® 4 Specialist: Create, Deliver and Support online voucher til sertifiseringstest.   ITIL®/PRINCE2®/MSP®/MoP® are registered trademarks of AXELOS Limited, used under permission of AXELOS Limited. All rights reserved. [-]
Les mer
Nettkurs 2 timer 1 990 kr
Filer i SharePoint lagres i bibliotek. Her tar vi en grundig gjennomgang av bibliotek og tilpasningsmuligheter for disse, som versjonering, maler og Office-integrasjon. [+]
Filer i SharePoint lagres i bibliotek. Her tar vi en grundig gjennomgang av bibliotek og tilpasningsmuligheter for disse, som versjonering, maler og Office-integrasjon. Webinaret varer i 2 timer og består av to økter à 45 min. Etter hver økt er det 10 min spørsmålsrunde. Mellom øktene er det 10 min pause. Webinaret kan også spesialtilpasses og holdes bedriftsinternt kun for din bedrift.   Kursinnhold:   Om bibliotek Møt biblioteksmalene i SharePoint Opplasting, nedlasting Office-programmene og bibliotek Områdepapirkurv   Tilpasse bibliotek Endre Office-mal for et bibliotek Tilpass kolonner og metadata   Tips til bibliotek Bruke kolonner i Word Bibliotek i Windows Utforsker   Utvidet om bibliotek Gjennomgang av versjonering Bli kjent med godkjenning Arkivering og Send til   Veien videre Introduksjon til innholdstyper Introduksjon til dokumentsenter og innholds-sortering 3 gode grunner til å delta 1. Møt SharePoint sine bibliotek-apper og lær måter å åpne og lagre i bibliotek og håndtere innholdet 2. Forstå mer om versjonering, godkjenning og arkivering 3. Bli kjent med dokumentsenter og innholds-sortering   [-]
Les mer
Virtuelt klasserom 2 dager 6 900 kr
02 May
Har du behov for å håndtere og få oversikt over store informasjonsmengder med mange detaljer – så har du behov for et databaseverktøy! [+]
Kurs beskrivelse Er det vanskelig å skjønne hvordan Access fungerer? Har du databaser med bare 1 tabell og ikke flere som de skal ha? Får du ikke orden på dine data? Må du skrive data inn i tabellen istedenfor gjennom et skjema? Er det vanskelig å få data ut fra databasen din? Blir databasen din lite brukervennlig? Dette er vanlige problemstillinger mange sliter med og som blir borte etter endt kurs! Kurset passer for deg med liten erfaring og som ønsker å lære Access fra grunnen av. Kurset passer også for deg som er selvlært og som ønsker å jobbe mer effektivt. På kun 2 dager vil du mestre de vanligste arbeidsoppgavene i Access. Du lærer gode rutiner du trenger for å kunne arbeide raskt og effektivt. Du vil kunne lage og strukturere alt fra enkle til mer avanserte databaser og vil føle deg trygg på at det er du som kontrollerer Access og ikke omvendt! Du lærer også hvordan du skal få data ut fra databasen din gjennom spørringer og rapporter. I tillegg får du en rekke tips og triks du kan bruke i din arbeidsdag.  Alt du lærer får du repetert gjennom aktiv oppgaveløsning slik at du husker det du har lært når du kommer tilbake på jobb. Kursdokumentasjon, lunsj og pausemat er selvsagt inkludert! Kursholderne har mer enn 20 års Access erfaring som de gjerne deler med deg! Meld deg på Access-kurs allerede i dag og sikre deg plass!   Kursinnhold Grunnleggende begreper Introduksjon til databasedesign/datamodellering Planlegging av en ny databaseOrganisering av data i en database Opprette en database   Tabeller Tabellens utformingsvisningTabellens data arkvisning Spørringer/Queries UtvalgsspørringerHandlingsspørringer/ActionqueriesLag tabell-spørringSlettespørring-Føy til-spørringOppdateringsspørringParameterspørringer Skjemaer Opprette skjemaer med skjemaveivisereSkjemavisningUformingsvisning for skjemaerGjennomgang av designverktøyVerktøyboksenFargepalett, fonter, tekstplasseringBundne, ubundne og kalkulerte kontrollerPostkilde og feltliste for et skjemaEn-til-mange-skjema Rapporter Opprette rapporter med RapportveiviserenUtformingsvisning for en rapportGruppering og sortering i rapporter Etiketter Spesialtilpassede etikettmalerEtikettveiviseren   [-]
Les mer
Oslo 2 dager 14 000 kr
05 Jun
05 Jun
MB-910: Microsoft Dynamics 365 Fundamentals (CRM) [+]
MB-910: Microsoft Dynamics 365 Fundamentals (CRM) [-]
Les mer
Oslo 5 dager 35 000 kr
10 Jun
10 Jun
16 Sep
CEH: Certified Ethical Hacker v12 [+]
CEH: Certified Ethical Hacker v12 [-]
Les mer
2 dager
ISO/IEC 27001 Foundation gir deg en grunnleggende innføring i informasjonssikkerhet og sikkerhetsstyring. [+]
Bedriftstilbud! Vi tilbyr nå rabatterte priser for på PECB ISO/IEC Foundation 27001 som bedriftsinternt kurs for grupper (minimum 5 personer).Kurset kan holdes i lokalene til Orange Cyberdefense på Lysaker Torg, eller hos dere. Kontakt oss for et godt tilbud.  Har dere sikkerhetskompetansen dere trenger? Orange Cyberdefense holder sertifiseringskurs innen cyber- og informasjonssikkerhet levert av den anerkjente sertifisering- og kursleverandøren PECB. PECB ISO/IEC 27001 Foundation er et 2 dagers kurs, der man vil lære om de grunnleggende elementene for å implementere og lede et styringssystem for informasjonssikkerhet (ISMS) i samsvar med ISO/IEC 27001. Etter kurset vil kursdeltagerne forstå de ulike delene i et ISMS, inkludert policyer, rutiner, måling, internrevisjon og kontinuerlig forbedring. Kurset er ment for bedriftens ansatte som skal delta i innføringen av et styringssystem for informasjonssikkerhet, eller som trenger å lære mer om informasjonssikkerhet og styring av dette i en virksomhet.  Læringsmål for kurset Kjennskap til ISO/IEC 27001 og kunne se sammenhenger mellom ISO/IEC 27001, ISO/IEC 27002 og andre rammeverk. Forstå ulike tilnærminger, standarder, metoder og teknikker som brukes for å implementere og styre et ISMS. Kunne drifte elementene i et styringssystem for informasjonssikkerhet ISMS.   Bindende påmelding Vi forbeholder oss retten til å utsette kurs ved for få deltakere/ påmeldte. Tilbud om ny kursdato vil bli gitt.  [-]
Les mer
Virtuelt klasserom 4 dager 23 000 kr
This course prepares students with the background to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), se... [+]
. Students will also learn how to design and architect solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS). TARGET AUDIENCE IT professionals with advanced experience and knowledge in a wide range of security engineering areas, including identity and access, platform protection, security operations, securing data, and securing applications. They should also have experience with hybrid and cloud implementations. COURSE OBJECTIVES Design a Zero Trust strategy and architecture Evaluate Governance Risk Compliance (GRC) technical strategies and security operations strategies Design security for infrastructure Design a strategy for data and applications COURSE CONTENT Module 1: Build an overall security strategy and architecture Learn how to build an overall security strategy and architecture. Lessons M1 Introduction Zero Trust overview Develop Integration points in an architecture Develop security requirements based on business goals Translate security requirements into technical capabilities Design security for a resiliency strategy Design a security strategy for hybrid and multi-tenant environments Design technical and governance strategies for traffic filtering and segmentation Understand security for protocols Exercise: Build an overall security strategy and architecture Knowledge check Summary After completing module 1, students will be able to: Develop Integration points in an architecture Develop security requirements based on business goals Translate security requirements into technical capabilities Design security for a resiliency strategy Design security strategy for hybrid and multi-tenant environments Design technical and governance strategies for traffic filtering and segmentation Module 2: Design a security operations strategy Learn how to design a security operations strategy. Lessons M2 Introduction Understand security operations frameworks, processes, and procedures Design a logging and auditing security strategy Develop security operations for hybrid and multi-cloud environments Design a strategy for Security Information and Event Management (SIEM) and Security Orchestration, Evaluate security workflows Review security strategies for incident management Evaluate security operations strategy for sharing technical threat intelligence Monitor sources for insights on threats and mitigations After completing module 2, students will be able to: Design a logging and auditing security strategy Develop security operations for hybrid and multi-cloud environments. Design a strategy for Security Information and Event Management (SIEM) and Security Orchestration, A Evaluate security workflows. Review security strategies for incident management. Evaluate security operations for technical threat intelligence. Monitor sources for insights on threats and mitigations. Module 3: Design an identity security strategy Learn how to design an identity security strategy. Lessons M3 Introduction Secure access to cloud resources Recommend an identity store for security Recommend secure authentication and security authorization strategies Secure conditional access Design a strategy for role assignment and delegation Define Identity governance for access reviews and entitlement management Design a security strategy for privileged role access to infrastructure Design a security strategy for privileged activities Understand security for protocols After completing module 3, students will be able to: Recommend an identity store for security. Recommend secure authentication and security authorization strategies. Secure conditional access. Design a strategy for role assignment and delegation. Define Identity governance for access reviews and entitlement management. Design a security strategy for privileged role access to infrastructure. Design a security strategy for privileged access. Module 4: Evaluate a regulatory compliance strategy Learn how to evaluate a regulatory compliance strategy. Lessons M4 Introduction Interpret compliance requirements and their technical capabilities Evaluate infrastructure compliance by using Microsoft Defender for Cloud Interpret compliance scores and recommend actions to resolve issues or improve security Design and validate implementation of Azure Policy Design for data residency Requirements Translate privacy requirements into requirements for security solutions After completing module 4, students will be able to: Interpret compliance requirements and their technical capabilities Evaluate infrastructure compliance by using Microsoft Defender for Cloud Interpret compliance scores and recommend actions to resolve issues or improve security Design and validate implementation of Azure Policy Design for data residency requirements Translate privacy requirements into requirements for security solutions Module 5: Evaluate security posture and recommend technical strategies to manage risk Learn how to evaluate security posture and recommend technical strategies to manage risk. Lessons M5 Introduction Evaluate security postures by using benchmarks Evaluate security postures by using Microsoft Defender for Cloud Evaluate security postures by using Secure Scores Evaluate security hygiene of Cloud Workloads Design security for an Azure Landing Zone Interpret technical threat intelligence and recommend risk mitigations Recommend security capabilities or controls to mitigate identified risks After completing module 5, students will be able to: Evaluate security postures by using benchmarks Evaluate security postures by using Microsoft Defender for Cloud Evaluate security postures by using Secure Scores Evaluate security hygiene of Cloud Workloads Design security for an Azure Landing Zone Interpret technical threat intelligence and recommend risk mitigations Recommend security capabilities or controls to mitigate identified risks Module 6: Understand architecture best practices and how they are changing with the Cloud Learn about architecture best practices and how they are changing with the Cloud. Lessons M6 Introduction Plan and implement a security strategy across teams Establish a strategy and process for proactive and continuous evolution of a security strategy Understand network protocols and best practices for network segmentation and traffic filtering After completing module 6, students will be able to: Describe best practices for network segmentation and traffic filtering. Plan and implement a security strategy across teams. Establish a strategy and process for proactive and continuous evaluation of security strategy. Module 7: Design a strategy for securing server and client endpoints Learn how to design a strategy for securing server and client endpoints. Lessons M7 Introduction Specify security baselines for server and client endpoints Specify security requirements for servers Specify security requirements for mobile devices and clients Specify requirements for securing Active Directory Domain Services Design a strategy to manage secrets, keys, and certificates Design a strategy for secure remote access Understand security operations frameworks, processes, and procedures Understand deep forensics procedures by resource type After completing module 7, students will be able to: Specify security baselines for server and client endpoints Specify security requirements for servers Specify security requirements for mobile devices and clients Specify requirements for securing Active Directory Domain Services Design a strategy to manage secrets, keys, and certificates Design a strategy for secure remote access Understand security operations frameworks, processes, and procedures Understand deep forensics procedures by resource type Module 8: Design a strategy for securing PaaS, IaaS, and SaaS services Learn how to design a strategy for securing PaaS, IaaS, and SaaS services. Lessons M8 Introduction Specify security baselines for PaaS services Specify security baselines for IaaS services Specify security baselines for SaaS services Specify security requirements for IoT workloads Specify security requirements for data workloads Specify security requirements for web workloads Specify security requirements for storage workloads Specify security requirements for containers Specify security requirements for container orchestration After completing module 8, students will be able to: Specify security baselines for PaaS, SaaS and IaaS services Specify security requirements for IoT, data, storage, and web workloads Specify security requirements for containers and container orchestration Module 9: Specify security requirements for applications Learn how to specify security requirements for applications. Lessons M9 Introduction Understand application threat modeling Specify priorities for mitigating threats to applications Specify a security standard for onboarding a new application Specify a security strategy for applications and APIs After completing module 9, students will be able to: Specify priorities for mitigating threats to applications Specify a security standard for onboarding a new application Specify a security strategy for applications and APIs Module 10: Design a strategy for securing data Learn how to design a strategy for securing data. Lessons M10 Introduction Prioritize mitigating threats to data Design a strategy to identify and protect sensitive data Specify an encryption standard for data at rest and in motion After completing module 10, students will be able to: Prioritize mitigating threats to data Design a strategy to identify and protect sensitive data Specify an encryption standard for data at rest and in motion [-]
Les mer
Nettkurs 5 dager 16 500 kr
ISO/IEC 27001 Lead Implementer [+]
ISO/IEC 27001 Lead Implementer [-]
Les mer
Virtuelt klasserom 5 dager 33 000 kr
OFFICIAL (ISC)2 CERTIFIED INFORMATION SYSTEMS SECURITY PROFESSIONAL TRAINING - INCLUDING EXAM [+]
COURSE OVERVIEW The Certified Information Systems Security Professional (CISSP) is the most globally recognized certification in the cybersecurity market. CISSP validates a cybersecurity professional’s deep technical and managerial knowledge and experience to effectively design, engineer and manage an organization’s overall security posture. Please note an exam voucher is included as part of this course TARGET AUDIENCE Cybersecurity professionals with at least 5 years in the information security field. Member data has shown that amajority of CISSP holders are in middle management and a much smaller proportion are in senior or junior/entry-level positions. Roles include:• Chief Information Officer• Chief Information Security Officer• Chief Technology Officer• Compliance Manager / Officer• Director of Security• Information Architect• Information Manager / Information RiskManager or Consultant• IT Specialist / Director / Manager• Network / System Administrator• Security Administrator• Security Architect / Security Analyst• Security Consultant• Security Manager• Security Systems Engineer / Security EngineerSectorsCISSP is relevant across all sectors and industries, including:• Aerospace• Automotive• Banking, financial services, insurance (BFSI)• Construction• Cybersecurity• Energy• Engineering• Government• Healthcare, IT products, services, consulting• Manufacturing• Pharma• Retail• Telecom COURSE OBJECTIVESAfter completing this course you should be able to: Understand and apply fundamental concepts and methods related to the fields of information technology and security Align overall organizational operational goals with security functions and implementations. Understand how to protect assets of the organization as they go through their lifecycle. Understand the concepts, principles, structures and standards used to design, implement, monitor and secure operating systems, equipment, networks, applications and those controls used to enforce various levels of confidentiality, integrity and availability. Implement system security through the application of security design principles and application of appropriate security control mitigations for vulnerabilities present in common information system types and architectures. Understand the importance of cryptography and the security services it can provide in today’s digital and information age. Understand the impact of physical security elements on information system security and apply secure design principles to evaluate or recommend appropriate physical security protections. Understand the elements that comprise communication and network security coupled with a thorough description of how the communication and network systems function. List the concepts and architecture that define the associated technology and implementation systems and protocols at Open Systems Interconnection (OSI) model layers 1-7. Identify standard terms for applying physical and logical access controls to environments related to their security practice. Appraise various access control models to meet business security requirements. Name primary methods for designing and validating test and audit strategies that support business requirements. Enhance and optimize an organization’s operational function and capacity by applying and utilizing appropriate security controls and countermeasures. Recognize risks to an organization’s operational endeavours and assess specific threats, vulnerabilities and controls. Understand the System Lifecycle (SLC) and the Software Development Lifecycle (SDLC) and how to apply security to it; identify which security control(s) are appropriate for the development environment; and assess the effectiveness of software security. COURSE CONTENT Domain 1: Security and Risk Management Domain 2: Asset Security Domain 3: Security Architecture and Engineering Domain 4: Communication and Network Security Domain 5: Identity and Access Management (IAM) Domain 6: Security Assessment and Testing Domain 7: Security Operations Domain 8: Software Development Security TEST CERTIFICATION Recommended as preparation for the following exam: (ISC)2 Certified Information Systems Security Professional Gaining this accreditation is not just about passing the exam, there are a number of other criteria that need to be met including 5 years of cumulative, paid work experience in two or more of the eight domains of the (ISC)²® CISSP CBK . Full details can be found at https://www.isc2.org/cissp/default.aspx Those without the required experience can take the exam to become an Associate of (ISC)²  while working towards the experience needed for full certification Please note an exam voucher is included as part of this course   [-]
Les mer
Webinar + nettkurs 3 dager 12 450 kr
Har du lyst til å lære å bruke Autodesk Revit Architecture? Her er kurset for deg! [+]
HENSIKTHensikten med kurset er å gi deltagerne en grunnleggende forståelse i bruken av tegne- og konstruksjonsprogrammet Autodesk Revit. Kurset er nødvendig for å komme raskt i gang med Autodesk Revit, og for å få den nødvendige forståelse for de mulighetene programmet gir. UTDANNINGSMÅLDu vil lære grunnleggende teknikk for bruk av programmet, og skal kunne bruke programmet til å lage 3D-modeller av bygninger, hente ut informasjon fra modellen og kunne produsere 2D-arbeidstegninger basert på 3D-modellen. KURSINNHOLD: Introduksjon av Autodesk Revit Architecture Brukergrensesnitt Behandling av visninger Oppretting av Etasjeplan og Rutenett Søyler Vegger, dører, vinduer Gulv/Himling Tak Editeringsverktøy Dimensjonering/Tekst/Tittelfelt Detaljering Utskrift Kurset er på norsk, men kursmanualen er engelsk. [-]
Les mer
Bedriftsintern 1 dag 11 000 kr
This course will teach you how to containerize workloads in Docker containers, deploy them to Kubernetes clusters provided by Google Kubernetes Engine, and scale those wo... [+]
Objectives Understand how software containers work Understand the architecture of Kubernetes Understand the architecture of Google Cloud Understand how pod networking works in Google Kubernetes Engine Create and manage Kubernetes Engine clusters using the Google Cloud Console and gcloud/kubectl commands   Course Outline Module 1: Introduction to Google Cloud -Use the Google Cloud Console-Use Cloud Shell-Define Cloud Computing-Identify Google Cloud compute services-Understand Regions and Zones-Understand the Cloud Resource Hierarchy-Administer your Google Cloud Resources Module 2: Containers and Kubernetes in Google Cloud -Create a Container Using Cloud Build-Store a Container in Container Registry-Understand the Relationship Between Kubernetes and Google Kubernetes Engine (GKE)-Understand how to Choose Among Google Cloud Compute Platforms Module 3: Kubernetes Architecture -Understand the Architecture of Kubernetes: Pods, Namespaces-Understand the Control-plane Components of Kubernetes-Create Container Images using Cloud Build-Store Container Images in Container Registry-Create a Kubernetes Engine Cluster Module 4: Introduction to Kubernetes Workloads -The kubectl Command-Introduction to Deployments-Pod Networking-Volumes Overview [-]
Les mer
4 dager 21 000 kr
This course teaches IT Professionals how to manage their Azure subscriptions, secure identities, administer the infrastructure, configure virtual networking, connect Azur... [+]
This course teaches IT Professionals how to manage their Azure subscriptions, secure identities, administer the infrastructure, configure virtual networking, connect Azure and on-premises sites, manage network traffic, implement storage solutions, create and scale virtual machines, implement web apps and containers, back up and share data, and monitor your solution.   TARGET AUDIENCE This course is for Azure Administrators. The Azure Administrator implements, manages, and monitors identity, governance, storage, compute, and virtual networks in a cloud environment. The Azure Administrator will provision, size, monitor, and adjust resources as appropriate. COURSE OBJECTIVES After completing this course you should be able to: Secure and manage identities with Azure Active Directory. Implement and manage users and groups. Implement and manage Azure subscriptions and accounts. Implement Azure Policy, including custom policies. Use RBAC to assign permissions. Leverage Azure Resource Manager to organize resources. Use the Azure Portal and Cloud Shell. Use Azure PowerShell and CLI. Use ARM Templates to deploy resources. Implement virtual networks and subnets. Configure public and private IP addressing. Configure network security groups. Configure Azure Firewall. Configure private and public DNS zones Configure VNet Peering. Configure VPN gateways. Choose the appropriate intersite connectivity solution. Configure network routing including custom routes and service endpoints. Configure an Azure Load Balancer. Configure and Azure Application Gateway. Choose the appropriate network traffic solution. Create Azure storage accounts. Configure blob containers. Secure Azure storage. Configure Azure files shares and file sync. Manage storage with tools such as Storage Explorer Plan for virtual machine implementations. Create virtual machines. Configure virtual machine availability, including scale sets. Use virtual machine extensions. Create an app service plan. Create a web app. Implement Azure Container Instances. Implement Azure Kubernetes Service. Backup and restore file and folders. Backup and restore virtual machines. Use Azure Monitor. Create Azure alerts. Query using Log Analytics. Use Network Watcher.   COURSE CONTENT   Module 1: Identity Azure Active Directory Users and Groups Lab : Manage Azure Active Directory Identities Module 2: Governance and Compliance Subscriptions and Accounts Azure Policy Role-based Access Control (RBAC) Lab : Manage Subscriptions and RBAC Lab : Manage Governance via Azure Policy Module 3: Azure Administration Azure Resource Manager Azure Portal and Cloud Shell Azure PowerShell and CLI ARM Templates Lab : Manage Azure resources by Using the Azure Portal Lab : Manage Azure resources by Using ARM Templates Lab : Manage Azure resources by Using Azure PowerShell Lab : Manage Azure resources by Using Azure CLI Module 4: Virtual Networking Virtual Networks IP Addressing Network Security groups Azure Firewall Azure DNS Lab : Implement Virtual Networking Module 5: Intersite Connectivity VNet Peering VPN Gateway Connections ExpressRoute and Virtual WAN Lab : Implement Intersite Connectivity Module 6: Network Traffic Management Network Routing and Endpoints Azure Load Balancer Azure Application Gateway Traffic Manager Lab : Implement Traffic Management Module 7: Azure Storage Storage Accounts Blob Storage Storage Security Azure Files and File Sync Managing Storage Lab : Manage Azure storage Module 8: Azure Virtual Machines Virtual Machine Planning Creating Virtual Machines Virtual Machine Availability Virtual Machine Extensions Lab : Manage virtual machines Module 9: Serverless Computing Azure App Service Plans Azure App Service Container Services Azure Kubernetes Service Lab : Implement Web Apps Lab : Implement Azure Container Instances Lab : Implement Azure Kubernetes Service Module 10: Data Protection File and Folder Backups Virtual Machine Backups Lab : Implement Data Protection Module 11: Monitoring Azure Monitor Azure Alerts Log Analytics Network Watcher Lab : Implement Monitoring     [-]
Les mer
Nettkurs 2 timer 1 690 kr
Er arbeidsdagen din ustrukturert og rotete? Delta på denne økten å få en gjennomgang av hvordan du kan benytte Outlook fornuftig til å organisere arbeidsdagen din. [+]
Er arbeidsdagen din ustrukturert og rotete? Delta på denne økten å få en gjennomgang av hvordan du kan benytte Outlook fornuftig til å organisere arbeidsdagen din.  Webinaret varer i 2 timer og består av to økter à 45 min. Etter hver økt er det 10 min spørsmålsrunde. Mellom øktene er det 10 min pause.Webinaret kan også spesialtilpasses og holdes bedriftsinternt kun for din bedrift.   Kursinnhold:    Kalender Legge inn hendelser, avtaler og møter Bruk av kategorier for bedre oversikt Dele kalenderen med andre, og få oversikt i flere kalendere Opprette avtaler/ møter ut av en e-post Generelle innstillinger og oppsett   Oppgaver Huskeliste for oppfølging av innkommen og utgående e-post og andre gjøremål Bruk av kategorier for bedre oversikt Tilordne oppgaver til andre Tilpasning av visninger    3 gode grunner til å delta 1. Få bedre oversikt i oppgaveliste og kalender 2. Få en kort intro til delte møtenotater i OneNote 3. Tips og triks til daglig bruk av kalenderen   [-]
Les mer
Oslo 3 dager 21 000 kr
07 Oct
07 Oct
ITIL® Specialist - Drive Stakeholder Value [+]
ITIL® Specialist - Drive Stakeholder Value [-]
Les mer