IT-kurs
Sikkerhetskurs for IT
Akershus
Du har valgt: Lørenskog
Nullstill
Filter
Ferdig

-

36 treff ( i Lørenskog ) i Sikkerhetskurs for IT
 

7 900 kr
ISO/IEC 27001 Introduction [+]
ISO/IEC 27001 Introduction [-]
Les mer
2 dager 12 500 kr
Hva vil det si å ha en risikobasert tilnærming til informasjonssikkerhet? Hvordan kan vi vite om de tiltakene vi innfører fungerer? [+]
I dette internasjonalt anerkjente PECB-kurset lærer du de grunnleggende prinsippene for informasjonssikkerhet, og blir kjent med beste praksis for planlegging, implementering og administrering av et styringssystem for informasjonssikkerhet (ISMS) i henhold til ISO/IEC 27001. Du vil også få kunnskap om metoder for implementering av informasjonssikkerhetskontroller fra de 11 domenene i ISO 27002. Dette er et av våre mest populære kurs, så det lønner seg å være raskt ute for å sikre seg plass.  I dette kurset tar vi for oss de grunnleggende prinsippene for informasjonssikkerhet, og blir kjent med oppbygningen av ISO 27001 og anerkjente rammeverk for styring av informasjonssikkerheten.  Dette kurset er ment for deg som skal delta i innføringen av et styringssystem for informasjonssikkerhet, eller som ønsker å lære om informasjonssikkerhetsstyring i en virksomhet.  Målet for kurset er å lære deg: Å forstå oppbygningen av ISO 27001 og forholdet til andre standarder og veiledninger Å være fortrolig med begreper, metoder, teknikker og rammeverk knyttet til styring av informasjonssikkerheten Å forstå sammenhengen mellom ISMS, risiko, kontroll og samsvar med kravene til ulike interessenter i organisasjonen Å kunne bidra i implementeringen av et ISMS etter ISO 27001-standarden [-]
Les mer
Nettstudie 2 semester 4 980 kr
På forespørsel
Trusselbildet, styringssystemer, rammer for sikkerhetsarbeidet, sikkerhetsstandardene ISO27001 og 27002, gap-analyse, risikoanalyse, sikkerhetspolicy, ulike sikringstilta... [+]
Studieår: 2013-2014   Gjennomføring: Høst og vår Antall studiepoeng: 5.0 Forutsetninger: IFUD1012 Internett og sikkerhet Innleveringer: Øvinger: 3 av 5 må være godkjent. Vurderingsform: Skriftlig eksamen, 3 timer (60 %). Det gjennomføres 3 obligatoriske større øvingsarbeider gruppevis underveis i kurset. Disse får en midlertidig vurdering/tilbakemelding og kan deretter leveres på nytt til en samlet sluttvurdering som teller 40 % på karakteren. Ansvarlig: Ole Christian Eidheim Eksamensdato: 12.12.13 / 26.05.14         Læremål: Etter å ha gjennomført emnet Informasjonssikkerhetsstyring skal studenten ha følgende samlede læringsutbytter: KUNNSKAPER:Kandidaten:- kan gjøre rede for hva informasjonssikkerhet betyr for en bedrifts økonomi og omdømme- kan gjøre rede for hva standardene ISO 27001 og ISO 27002 inneholder og hvordan de benyttes i sikkerhetsarbeidet- kjenner til prinsippene i Demmings sirkel og kunne redegjøre for betydningen av disse for det kontinuerlige sikkerhetsarbeidet- kjenner til en trinnvis plan for innføring av et styringssystem for informasjonssikkerhet (ISMS) og kunne redegjøre for de kritiske suksessfaktorene i hver av fasene- kan redegjøre for forutsetninger og tiltak for å skape en sikkerhetskultur i en bedrift- kan redegjøre for den trinnvise prosessen frem mot sertifisering av et ISMS eller produkt- kan redegjøre for rollen til målinger og evalueringer i sikkerhetsarbeidet FERDIGHETER:Kandidaten kan:- kartlegge trusselbildet for en konkret bedrift- gjennomføre en risikoanalyse for en bedrift på en strukturert og systematisk måte- innføre tiltak for å redusere risikoverdien for kartlagte trusler som har for høy risikoverdi- velge og utarbeide relevante sikkerhetspolicyer for en konkret bedrift- utarbeide forslag til en organisasjonsstruktur for sikkerhetsarbeidet i en konkret bedrift- analysere behovet for sertifisering av ISMS for en konkret bedrift og gi anbefalinger om veien dit GENERELL KOMPETANSE:Kandidaten kan:- kommunisere med og forstå brukernes behov- involvere de ansatte i endringsprosesser i bedriften og vite hvilke ressurser/kompetanse disse kan bidra med- involvere eksterne konsulenter i endringsprosesser i bedriften og vite hvilke ressurser/kompetanse disse kan bidra med Innhold:Trusselbildet, styringssystemer, rammer for sikkerhetsarbeidet, sikkerhetsstandardene ISO27001 og 27002, gap-analyse, risikoanalyse, sikkerhetspolicy, ulike sikringstiltak, sikkerhetskultur, sikkerhet i informasjonssystemer, veien til sertifisering, måling og evaluering, kontinuerlig forbedringLes mer om faget her Påmeldingsfrist: 25.08.13 / 25.01.14         Velg semester:  Høst 2013    Vår 2014     Fag Informasjonssikkerhetsstyring 4980,-         Semesteravgift og eksamenskostnader kommer i tillegg.    [-]
Les mer
Virtuelt klasserom 4 dager 22 000 kr
Learn how to investigate, respond to, and hunt for threats using Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender. [+]
COURSE OVERVIEW Learn how to investigate, respond to, and hunt for threats using Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Azure Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst. TARGET AUDIENCE The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Azure Sentinel, Azure Defender, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies. COURSE OBJECTIVES Explain how Microsoft Defender for Endpoint can remediate risks in your environment Create a Microsoft Defender for Endpoint environment Configure Attack Surface Reduction rules on Windows 10 devices Perform actions on a device using Microsoft Defender for Endpoint Investigate domains and IP addresses in Microsoft Defender for Endpoint Investigate user accounts in Microsoft Defender for Endpoint Configure alert settings in Microsoft Defender for Endpoint Explain how the threat landscape is evolving Conduct advanced hunting in Microsoft 365 Defender Manage incidents in Microsoft 365 Defender Explain how Microsoft Defender for Identity can remediate risks in your environment. Investigate DLP alerts in Microsoft Cloud App Security Explain the types of actions you can take on an insider risk management case. Configure auto-provisioning in Azure Defender Remediate alerts in Azure Defender Construct KQL statements Filter searches based on event time, severity, domain, and other relevant data using KQL Extract data from unstructured string fields using KQL Manage an Azure Sentinel workspace Use KQL to access the watchlist in Azure Sentinel Manage threat indicators in Azure Sentinel Explain the Common Event Format and Syslog connector differences in Azure Sentinel Connect Azure Windows Virtual Machines to Azure Sentinel Configure Log Analytics agent to collect Sysmon events Create new analytics rules and queries using the analytics rule wizard Create a playbook to automate an incident response Use queries to hunt for threats Observe threats over time with livestream COURSE CONTENT Module 1: Mitigate threats using Microsoft Defender for Endpoint Implement the Microsoft Defender for Endpoint platform to detect, investigate, and respond to advanced threats. Learn how Microsoft Defender for Endpoint can help your organization stay secure. Learn how to deploy the Microsoft Defender for Endpoint environment, including onboarding devices and configuring security. Learn how to investigate incidents and alerts using Microsoft Defender for Endpoints. Perform advanced hunting and consult with threat experts. You will also learn how to configure automation in Microsoft Defender for Endpoint by managing environmental settings.. Lastly, you will learn about your environment's weaknesses by using Threat and Vulnerability Management in Microsoft Defender for Endpoint. Lessons M1 Protect against threats with Microsoft Defender for Endpoint Deploy the Microsoft Defender for Endpoint environment Implement Windows 10 security enhancements with Microsoft Defender for Endpoint Manage alerts and incidents in Microsoft Defender for Endpoint Perform device investigations in Microsoft Defender for Endpoint Perform actions on a device using Microsoft Defender for Endpoint Perform evidence and entities investigations using Microsoft Defender for Endpoint Configure and manage automation using Microsoft Defender for Endpoint Configure for alerts and detections in Microsoft Defender for Endpoint Utilize Threat and Vulnerability Management in Microsoft Defender for Endpoint Lab M1: Mitigate threats using Microsoft Defender for Endpoint Deploy Microsoft Defender for Endpoint Mitigate Attacks using Defender for Endpoint After completing module 1, students will be able to: Define the capabilities of Microsoft Defender for Endpoint Configure Microsoft Defender for Endpoint environment settings Configure Attack Surface Reduction rules on Windows 10 devices Investigate alerts in Microsoft Defender for Endpoint Describe device forensics information collected by Microsoft Defender for Endpoint Conduct forensics data collection using Microsoft Defender for Endpoint Investigate user accounts in Microsoft Defender for Endpoint Manage automation settings in Microsoft Defender for Endpoint Manage indicators in Microsoft Defender for Endpoint Describe Threat and Vulnerability Management in Microsoft Defender for Endpoint Module 2: Mitigate threats using Microsoft 365 Defender Analyze threat data across domains and rapidly remediate threats with built-in orchestration and automation in Microsoft 365 Defender. Learn about cybersecurity threats and how the new threat protection tools from Microsoft protect your organization’s users, devices, and data. Use the advanced detection and remediation of identity-based threats to protect your Azure Active Directory identities and applications from compromise. Lessons M2 Introduction to threat protection with Microsoft 365 Mitigate incidents using Microsoft 365 Defender Protect your identities with Azure AD Identity Protection Remediate risks with Microsoft Defender for Office 365 Safeguard your environment with Microsoft Defender for Identity Secure your cloud apps and services with Microsoft Cloud App Security Respond to data loss prevention alerts using Microsoft 365 Manage insider risk in Microsoft 365 Lab M2: Mitigate threats using Microsoft 365 Defender Mitigate Attacks with Microsoft 365 Defender After completing module 2, students will be able to: Explain how the threat landscape is evolving. Manage incidents in Microsoft 365 Defender Conduct advanced hunting in Microsoft 365 Defender Describe the investigation and remediation features of Azure Active Directory Identity Protection. Define the capabilities of Microsoft Defender for Endpoint. Explain how Microsoft Defender for Endpoint can remediate risks in your environment. Define the Cloud App Security framework Explain how Cloud Discovery helps you see what's going on in your organization Module 3: Mitigate threats using Azure Defender Use Azure Defender integrated with Azure Security Center, for Azure, hybrid cloud, and on-premises workload protection and security. Learn the purpose of Azure Defender, Azure Defender's relationship to Azure Security Center, and how to enable Azure Defender. You will also learn about the protections and detections provided by Azure Defender for each cloud workload. Learn how you can add Azure Defender capabilities to your hybrid environment. Lessons M3 Plan for cloud workload protections using Azure Defender Explain cloud workload protections in Azure Defender Connect Azure assets to Azure Defender Connect non-Azure resources to Azure Defender Remediate security alerts using Azure Defender Lab M3: Mitigate threats using Azure Defender Deploy Azure Defender Mitigate Attacks with Azure Defender After completing module 3, students will be able to: Describe Azure Defender features Explain Azure Security Center features Explain which workloads are protected by Azure Defender Explain how Azure Defender protections function Configure auto-provisioning in Azure Defender Describe manual provisioning in Azure Defender Connect non-Azure machines to Azure Defender Describe alerts in Azure Defender Remediate alerts in Azure Defender Automate responses in Azure Defender Module 4: Create queries for Azure Sentinel using Kusto Query Language (KQL) Write Kusto Query Language (KQL) statements to query log data to perform detections, analysis, and reporting in Azure Sentinel. This module will focus on the most used operators. The example KQL statements will showcase security related table queries. KQL is the query language used to perform analysis on data to create analytics, workbooks, and perform hunting in Azure Sentinel. Learn how basic KQL statement structure provides the foundation to build more complex statements. Learn how to summarize and visualize data with a KQL statement provides the foundation to build detections in Azure Sentinel. Learn how to use the Kusto Query Language (KQL) to manipulate string data ingested from log sources. Lessons M4 Construct KQL statements for Azure Sentinel Analyze query results using KQL Build multi-table statements using KQL Work with data in Azure Sentinel using Kusto Query Language Lab M4: Create queries for Azure Sentinel using Kusto Query Language (KQL) Construct Basic KQL Statements Analyze query results using KQL Build multi-table statements using KQL Work with string data using KQL statements After completing module 4, students will be able to: Construct KQL statements Search log files for security events using KQL Filter searches based on event time, severity, domain, and other relevant data using KQL Summarize data using KQL statements Render visualizations using KQL statements Extract data from unstructured string fields using KQL Extract data from structured string data using KQL Create Functions using KQL Module 5: Configure your Azure Sentinel environment Get started with Azure Sentinel by properly configuring the Azure Sentinel workspace. Traditional security information and event management (SIEM) systems typically take a long time to set up and configure. They're also not necessarily designed with cloud workloads in mind. Azure Sentinel enables you to start getting valuable security insights from your cloud and on-premises data quickly. This module helps you get started. Learn about the architecture of Azure Sentinel workspaces to ensure you configure your system to meet your organization's security operations requirements. As a Security Operations Analyst, you must understand the tables, fields, and data ingested in your workspace. Learn how to query the most used data tables in Azure Sentinel. Lessons M5 Introduction to Azure Sentinel Create and manage Azure Sentinel workspaces Query logs in Azure Sentinel Use watchlists in Azure Sentinel Utilize threat intelligence in Azure Sentinel Lab M5 : Configure your Azure Sentinel environment Create an Azure Sentinel Workspace Create a Watchlist Create a Threat Indicator After completing module 5, students will be able to: Identify the various components and functionality of Azure Sentinel. Identify use cases where Azure Sentinel would be a good solution. Describe Azure Sentinel workspace architecture Install Azure Sentinel workspace Manage an Azure Sentinel workspace Create a watchlist in Azure Sentinel Use KQL to access the watchlist in Azure Sentinel Manage threat indicators in Azure Sentinel Use KQL to access threat indicators in Azure Sentinel Module 6: Connect logs to Azure Sentinel Connect data at cloud scale across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds to Azure Sentinel. The primary approach to connect log data is using the Azure Sentinel provided data connectors. This module provides an overview of the available data connectors. You will get to learn about the configuration options and data provided by Azure Sentinel connectors for Microsoft 365 Defender. Lessons M6 Connect data to Azure Sentinel using data connectors Connect Microsoft services to Azure Sentinel Connect Microsoft 365 Defender to Azure Sentinel Connect Windows hosts to Azure Sentinel Connect Common Event Format logs to Azure Sentinel Connect syslog data sources to Azure Sentinel Connect threat indicators to Azure Sentinel Lab M6: Connect logs to Azure Sentinel Connect Microsoft services to Azure Sentinel Connect Windows hosts to Azure Sentinel Connect Linux hosts to Azure Sentinel Connect Threat intelligence to Azure Sentinel After completing module 6, students will be able to: Explain the use of data connectors in Azure Sentinel Explain the Common Event Format and Syslog connector differences in Azure Sentinel Connect Microsoft service connectors Explain how connectors auto-create incidents in Azure Sentinel Activate the Microsoft 365 Defender connector in Azure Sentinel Connect Azure Windows Virtual Machines to Azure Sentinel Connect non-Azure Windows hosts to Azure Sentinel Configure Log Analytics agent to collect Sysmon events Explain the Common Event Format connector deployment options in Azure Sentinel Configure the TAXII connector in Azure Sentinel View threat indicators in Azure Sentinel Module 7: Create detections and perform investigations using Azure Sentinel Detect previously uncovered threats and rapidly remediate threats with built-in orchestration and automation in Azure Sentinel. You will learn how to create Azure Sentinel playbooks to respond to security threats. You'll investigate Azure Sentinel incident management, learn about Azure Sentinel events and entities, and discover ways to resolve incidents. You will also learn how to query, visualize, and monitor data in Azure Sentinel. Lessons M7 Threat detection with Azure Sentinel analytics Threat response with Azure Sentinel playbooks Security incident management in Azure Sentinel Use entity behavior analytics in Azure Sentinel Query, visualize, and monitor data in Azure Sentinel Lab M7: Create detections and perform investigations using Azure Sentinel Create Analytical Rules Model Attacks to Define Rule Logic Mitigate Attacks using Azure Sentinel Create Workbooks in Azure Sentinel After completing module 7, students will be able to: Explain the importance of Azure Sentinel Analytics. Create rules from templates. Manage rules with modifications. Explain Azure Sentinel SOAR capabilities. Create a playbook to automate an incident response. Investigate and manage incident resolution. Explain User and Entity Behavior Analytics in Azure Sentinel Explore entities in Azure Sentinel Visualize security data using Azure Sentinel Workbooks. Module 8: Perform threat hunting in Azure Sentinel In this module, you'll learn to proactively identify threat behaviors by using Azure Sentinel queries. You'll also learn to use bookmarks and livestream to hunt threats. You will also learn how to use notebooks in Azure Sentinel for advanced hunting. Lessons M8 Threat hunting with Azure Sentinel Hunt for threats using notebooks in Azure Sentinel Lab M8 : Threat hunting in Azure Sentinel Threat Hunting in Azure Sentinel Threat Hunting using Notebooks After completing this module, students will be able to: Describe threat hunting concepts for use with Azure Sentinel Define a threat hunting hypothesis for use in Azure Sentinel Use queries to hunt for threats. Observe threats over time with livestream. Explore API libraries for advanced threat hunting in Azure Sentinel Create and use notebooks in Azure Sentinel [-]
Les mer
4 dager 25 000 kr
I dette internasjonalt anerkjente PECB-kurset får du nødvendig kunnskap og innsikt for å utføre rollen som ansvarlig for overvåkning av virksomhetens samsvar med GDPR. [+]
Agenda Day 1: Introduction to the GDPR and initiation of the GDPR Compliance Day 2: Plan the implementation of the GDPR Day 3: Deploying the GDPR Day 4: Monitoring and continuous improvement of GDPR compliance Day 5: Certification Exam [-]
Les mer
Nettstudie 2 semester 4 980 kr
På forespørsel
Generell nettverkssikkerhet. Hvordan planlegge, organisere og sette sikkerhet i små og store nettverk. Brannmurer, VPN, IDS/IPS. Sikkerhet rundt epost, trådløse nett og r... [+]
  Studieår: 2013-2014   Gjennomføring: Høst og vår Antall studiepoeng: 5.0 Forutsetninger: Faget «Datakommunikasjon» eller tilsvarende grunnleggende fag. (TCP/IP forutsettes kjent). Faget «Nettverksteknologi» Innleveringer: Øvinger: 8 av 12 må være godkjent. Øvingene må dekke en bred del av pensum. Vurderingsform: Skriftlig, individuell, 3 timer, Ansvarlig: Helge Hafting Eksamensdato: 04.12.13 / 07.05.14         Læremål: KUNNSKAPER:Kandidaten:- kan forklare en del protokollbaserte farer/angrep i kablede og trådløse nett- kan gjøre rede for mottiltak mot angrepene over- kan gjøre rede for andre farer og mottiltak, som fysiske sikringstiltak og «social engineering»- kan gjøre rede for og planlegge bruk av vanlige sikringstiltak som IDS, IPS, VPN og proxyer FERDIGHETER:Kandidaten kan:- sette i drift et VPN- installere brannmur- Observere nettverkstrafikk med pakkesniffer GENERELL KOMPETANSE:Kandidaten:- kan granske sikkerheten i et nettverk, og velge passende tiltak.Innhold:Generell nettverkssikkerhet. Hvordan planlegge, organisere og sette sikkerhet i små og store nettverk. Brannmurer, VPN, IDS/IPS. Sikkerhet rundt epost, trådløse nett og rutere. En del vanlige angrep, og mottiltak.Les mer om faget her Påmeldingsfrist: 25.08.13 / 25.01.14         Velg semester:  Høst 2013    Vår 2014     Fag Nettverkssikkerhet 4980,-         Semesteravgift og eksamenskostnader kommer i tillegg.    [-]
Les mer
Virtuelt klasserom 5 dager 33 000 kr
OFFICIAL (ISC)2 CERTIFIED INFORMATION SYSTEMS SECURITY PROFESSIONAL TRAINING - INCLUDING EXAM [+]
COURSE OVERVIEW The Certified Information Systems Security Professional (CISSP) is the most globally recognized certification in the cybersecurity market. CISSP validates a cybersecurity professional’s deep technical and managerial knowledge and experience to effectively design, engineer and manage an organization’s overall security posture. Please note an exam voucher is included as part of this course TARGET AUDIENCE Cybersecurity professionals with at least 5 years in the information security field. Member data has shown that amajority of CISSP holders are in middle management and a much smaller proportion are in senior or junior/entry-level positions. Roles include:• Chief Information Officer• Chief Information Security Officer• Chief Technology Officer• Compliance Manager / Officer• Director of Security• Information Architect• Information Manager / Information RiskManager or Consultant• IT Specialist / Director / Manager• Network / System Administrator• Security Administrator• Security Architect / Security Analyst• Security Consultant• Security Manager• Security Systems Engineer / Security EngineerSectorsCISSP is relevant across all sectors and industries, including:• Aerospace• Automotive• Banking, financial services, insurance (BFSI)• Construction• Cybersecurity• Energy• Engineering• Government• Healthcare, IT products, services, consulting• Manufacturing• Pharma• Retail• Telecom COURSE OBJECTIVESAfter completing this course you should be able to: Understand and apply fundamental concepts and methods related to the fields of information technology and security Align overall organizational operational goals with security functions and implementations. Understand how to protect assets of the organization as they go through their lifecycle. Understand the concepts, principles, structures and standards used to design, implement, monitor and secure operating systems, equipment, networks, applications and those controls used to enforce various levels of confidentiality, integrity and availability. Implement system security through the application of security design principles and application of appropriate security control mitigations for vulnerabilities present in common information system types and architectures. Understand the importance of cryptography and the security services it can provide in today’s digital and information age. Understand the impact of physical security elements on information system security and apply secure design principles to evaluate or recommend appropriate physical security protections. Understand the elements that comprise communication and network security coupled with a thorough description of how the communication and network systems function. List the concepts and architecture that define the associated technology and implementation systems and protocols at Open Systems Interconnection (OSI) model layers 1-7. Identify standard terms for applying physical and logical access controls to environments related to their security practice. Appraise various access control models to meet business security requirements. Name primary methods for designing and validating test and audit strategies that support business requirements. Enhance and optimize an organization’s operational function and capacity by applying and utilizing appropriate security controls and countermeasures. Recognize risks to an organization’s operational endeavours and assess specific threats, vulnerabilities and controls. Understand the System Lifecycle (SLC) and the Software Development Lifecycle (SDLC) and how to apply security to it; identify which security control(s) are appropriate for the development environment; and assess the effectiveness of software security. COURSE CONTENT Domain 1: Security and Risk Management Domain 2: Asset Security Domain 3: Security Architecture and Engineering Domain 4: Communication and Network Security Domain 5: Identity and Access Management (IAM) Domain 6: Security Assessment and Testing Domain 7: Security Operations Domain 8: Software Development Security TEST CERTIFICATION Recommended as preparation for the following exam: (ISC)2 Certified Information Systems Security Professional Gaining this accreditation is not just about passing the exam, there are a number of other criteria that need to be met including 5 years of cumulative, paid work experience in two or more of the eight domains of the (ISC)²® CISSP CBK . Full details can be found at https://www.isc2.org/cissp/default.aspx Those without the required experience can take the exam to become an Associate of (ISC)²  while working towards the experience needed for full certification Please note an exam voucher is included as part of this course   [-]
Les mer
Nettstudie 2 semester 4 980 kr
På forespørsel
Hva menes med sikkerhet, hensikt med sikkerhet, tiltak som kan iverksettes for å oppnå tilsiktet sikkerhet, identifisering av inntrengere, passordsikkerhet, autentisering... [+]
  Studieår: 2013-2014   Gjennomføring: Høst og vår Antall studiepoeng: 5.0 Forutsetninger: Gode IKT-kunnskaper og god kjennskap til drift av Windows server og prosesser i Windows operativsystem. Innleveringer: For å kunne gå opp til eksamen må 8 øvingsoppgaver være godkjent. Nærmere opplysninger gis ved kursstart Personlig veileder: ja Vurderingsform: Netteksamen på egen PC - 5 timer. Hver student skal bruke virtuelle maskiner under eksamen. Ansvarlig: Stein Meisingseth Eksamensdato: 10.12.13 / 13.05.14         Læremål: KUNNSKAPER: Kandidaten:- har innsikt i hvordan et nettverk kan sikres og hvordan man kan unngå at lokale maskiner, servere eller større nettverk kan bli hacket- kjenner til løsninger for å sikre små og store nettverk FERDIGHETER:Kandidaten:- kan forstå hensikten med å legge stor vekt på sikkerhet- skal kunne oppdage og identifisere inntrengere- skal kunne forhindre eksterne angrep- skal kunne forstå faren med interne angrep- skal kunne lage rutiner for gode passordrutiner, autentiseringssystemer og viruskontroll- forstår hvordan sikkerhet fungerer i Windows 7 og Windows 2008 server- bruker Group Policy til å sette tilpasset sikkerhet- skal kunne bruke og å konfigurere de interne brannmurer i Windows GENERELL KOMPETANSE:Kandidaten har:- perspektiv og kompetanse i å velge riktige løsninger for å oppnå maksimal og tilpasset sikkerhet- kompetanse i generelt sikkerhetsarbeid Innhold:Hva menes med sikkerhet, hensikt med sikkerhet, tiltak som kan iverksettes for å oppnå tilsiktet sikkerhet, identifisering av inntrengere, passordsikkerhet, autentiseringssystemer, viruskontroll, sikkerhet i Windows og 2008 servere, bruk av brannmuren til Windows server 2008, sette sikkerhet i Group Policy, brannvegger generelt, forhindre virus og inntrenging, tiltak for å forhindre angrep utenfra, digitale signaturer.Les mer om faget her Påmeldingsfrist: 25.08.13 / 25.01.14         Velg semester:  Høst 2013    Vår 2014     Fag Datasikkerhet 4980,-         Semesteravgift og eksamenskostnader kommer i tillegg.    [-]
Les mer
Klasserom + nettkurs 5 dager 31 000 kr
If you are new to Citrix or if you are planning a move to Citrix Cloud, this course is a necessary step in enabling you with the right training and skills to manage and d... [+]
COURSE OVERVIEW If you are new to Citrix or if you are planning a move to Citrix Cloud, this course is a necessary step in enabling you with the right training and skills to manage and deploy Citrix Workspace successfully. This foundational administration course covers the aspects of installing, configuring and managing a Citrix Virtual Apps and Desktops 7 environment, how to manage an on-premises Citrix solution and migrate from an on-premises solution to cloud using the Citrix Cloud management plane. This five-day course will teach you how to deploy, install, configure, setup profile management, configure policies, printing and basic security features for on-premises Virtual Apps and Desktop solution building, and then migrating to Citrix Cloud. This course includes the exam voucher. TARGET AUDIENCE Experienced IT Professionals who want to be familiar with Citrix Virtual Apps and Desktops 7 in an on-premises environment and Citrix Cloud. Potential students include administrators or engineers responsible for the end user workspace and overall health and performance of the solution. COURSE OBJECTIVES After completing this course you should be able to: Install, configure, and manage a Citrix Virtual Apps and Desktops 7 site and Cloud connectors Identify the considerations between Citrix Virtual Apps and Desktops on-premises and the Citrix Virtual Apps and Desktops Service Deliver app and desktop resources COURSE CONTENT Architecture Overview Introduction to Citrix Virtual Apps and Desktops Architecture Overview Features Hosting Platform Considerations Citrix Virtual Apps and Desktops Service Connection Flow Process Introduction Deploy the Site Pre-Deployment Considerations Citrix Licensing Setup Delivery Controller Setup Site Setup And Management Redundancy Considerations The Apps and Desktops Images Consider Master Image Creation Methods Master Image Requirements Provision and Deliver App and Desktop Resources Machine Catalogs and Delivery Groups Provisioning Methods and Considerations Machine Creation Services (MCS) Deep Dive MCS Environment Considerations Resource Locations Provide Access to App and Desktop Resources  Consider Workspace Experience versus StoreFront  Workspace Experience User Authentication  Workspace App  Communication Flow Manage the User Experience Methods to Manage the User Experience Common User Experience Settings Published App and Desktop Presentation and Management  Published App Properties Server OS Published App Optimizations Published App Presentation Application Groups Apps and Desktops Presentation Manage Printing for User Sessions Map Printers to the User Session Printer Drivers Print Environment Considerations Citrix Profile Management Introduction and Considerations Configure Citrix Profile Management Manage the Site Delegated Administration Use PowerShell with Citrix Virtual Apps and Desktops Power Management Considerations Citrix Virtual Apps and Desktops Basic Security Considerations Citrix Admin Security Considerations XML Service Security Considerations Secure HDX External Traffic Monitor the Site Citrix Director Introduction Monitor and Interact with User Sessions Published Apps Analysis Monitor the Machines Running the VDA Site Specific Common Monitoring Alerts and Notifications Optimize Citrix Director Monitoring with Citrix ADM Introduction to Supporting and Troubleshooting Citrix Virtual Apps and Desktops Introduction to Supporting a Citrix Virtual Apps and Desktops Site Tools Proactive Administration Common Tasks Migrate To Citrix Cloud Migration Considerations Citrix Cloud Connector Deployment Citrix Virtual Apps and Desktops with an On-Premises Resource Location The Migration Process Citrix Analytics Citrix Analytics Introduction Prepare to Use Citrix Analytics Types of Analytics TEST CERTIFICATION Recommended as preparation for the following exams: CCA-V Certification exam. [-]
Les mer
4 dager 25 000 kr
Få den nødvendige kunnskapen og ekspertisen til å planlegge og implementere et effektivt styringssystem (ISMS) i henhold til ISO 27001. [+]
Målsetningen med kurset er å gjøre deg i stand til å mestre det du trenger for å implementere sikkerhetskontroller fra de 11 områdene i ISO 27002. Etter kurset skal du kunne: Mestre konseptene, standardene og metoder for å administrere et ISMS på en effektiv måte Kjenne forholdet mellom styringssystem, risikovurdering og compliance i henhold til virksomhetens egne krav Støtte virksomheten i å få implementert og videreutviklet sitt styringssystem Velge ut ressurser i egen virksomhet som utgjør teamet som er ansvarlig for at systemet fungerer til daglig Vise til bedre kunnskaper for analyse og beslutningstagning innenfor informasjonssikkerhet I kurset får du den nødvendige kunnskapen og ekspertisen for å planlegge og implementere et effektivt styringssystem (ISMS) for din virksomhet i henhold til ISO 27001. Kurset er basert på teoretiske presentasjoner etterfulgt av praktiske oppgaver, og går over 5 dager med avsluttende eksamen siste dag. Eksamen varer 3 timer. Hovedemner Planlegging og risikohåndtering Implementering Overvåking Revurdering Drift og vedlikehold Forbedring Revisjon I tillegg til hovedemnene får du full introduksjon til compliance og prosessen for sertifisering. [-]
Les mer
Oslo 5 dager 30 000 kr
17 Jun
17 Jun
CISSP Certification Boot Camp [+]
CISSP Certification Boot Camp [-]
Les mer
Virtuelt klasserom 4 dager 20 000 kr
This four-day instructor-led course is designed for IT professionals who configure advanced Windows Server services using on-premises, hybrid, and cloud technologies. [+]
COURSE OVERVIEW These professionals manage and support an infrastructure that includes on-premises and Azure IaaS-hosted Windows Server-based workloads. The course teaches IT professionals how to leverage the hybrid capabilities of Azure, how to migrate virtual and physical server workloads to Azure IaaS, and how to manage and secure Azure VMs running Windows Server. The course also covers how to perform tasks related to high availability, troubleshooting, and disaster recovery. The course highlights various administrative tools and technologies including Windows Admin Center, PowerShell, Azure Arc, Azure Automation Update Management, Microsoft Defender for Identity, Azure Security Center, Azure Migrate, and Azure Monitor. TARGET AUDIENCE This four-day course is intended for Windows Server Hybrid Administrators who have experience working with Windows Server and want to extend the capabilities of their on-premises environments by combining on-premises and hybrid technologies. Windows Server Hybrid Administrators who already implement and manage on-premises core technologies want to secure and protect their environments, migrate virtual and physical workloads to Azure Iaas, enable a highly available, fully redundant environment, and perform monitoring and troubleshooting. COURSE OBJECTIVES After you complete this course you will be able to: Harden the security configuration of the Windows Server operating system environment. Enhance hybrid security using Azure Security Center, Azure Sentinel, and Windows Update Management. Apply security features to protect critical resources. Implement high availability and disaster recovery solutions. Implement recovery services in hybrid scenarios. Plan and implement hybrid and cloud-only migration, backup, and recovery scenarios. Perform upgrades and migration related to AD DS, and storage. Manage and monitor hybrid scenarios using WAC, Azure Arc, Azure Automation and Azure Monitor. Implement service monitoring and performance monitoring, and apply troubleshooting. COURSE CONTENT Module 1: Windows Server security This module discusses how to protect an Active Directory environment by securing user accounts to least privilege and placing them in the Protected Users group. The module covers how to limit authentication scope and remediate potentially insecure accounts. The module also describes how to harden the security configuration of a Windows Server operating system environment. In addition, the module discusses the use of Windows Server Update Services to deploy operating system updates to computers on the network. Finally, the module covers how to secure Windows Server DNS to help protect the network name resolution infrastructure. Lessons for module 1 Secure Windows Sever user accounts Hardening Windows Server Windows Server Update Management Secure Windows Server DNS Lab : Configuring security in Windows Server Configuring Windows Defender Credential Guard Locating problematic accounts Implementing LAPS After completing module 1, students will be able to: Diagnose and remediate potential security vulnerabilities in Windows Server resources. Harden the security configuration of the Windows Server operating system environment. Deploy operating system updates to computers on a network by using Windows Server Update Services. Secure Windows Server DNS to help protect the network name resolution infrastructure. Implement DNS policies. Module 2: Implementing security solutions in hybrid scenarios This module describes how to secure on-premises Windows Server resources and Azure IaaS workloads. The module covers how to improve the network security for Windows Server infrastructure as a service (IaaS) virtual machines (VMs) and how to diagnose network security issues with those VMs. In addition, the module introduces Azure Security Center and explains how to onboard Windows Server computers to Security Center. The module also describes how to enable Azure Update Management, deploy updates, review an update assessment, and manage updates for Azure VMs. The modules explains how Adaptive application controls and BitLocker disk encryption are used to protect Windows Server IaaS VMs. Finally, the module explains how to monitor Windows Server Azure IaaS VMs for changes in files and the registry, as well as monitoring modifications made to application software. Lessons for module 2 Implement Windows Server IaaS VM network security. Audit the security of Windows Server IaaS Virtual Machines Manage Azure updates Create and implement application allowlists with adaptive application control Configure BitLocker disk encryption for Windows IaaS Virtual Machines Implement change tracking and file integrity monitoring for Windows Server IaaS VMs Lab : Using Azure Security Center in hybrid scenarios Provisioning Azure VMs running Windows Server Configuring Azure Security Center Onboarding on-premises Windows Server into Azure Security Center Verifying the hybrid capabilities of Azure Security Center Configuring Windows Server 2019 security in Azure VMs After completing module 2, students will be able to: Diagnose network security issues in Windows Server IaaS virtual machines. Onboard Windows Server computers to Azure Security Center. Deploy and manage updates for Azure VMs by enabling Azure Automation Update Management. Implement Adaptive application controls to protect Windows Server IaaS VMs. Configure Azure Disk Encryption for Windows IaaS virtual machines (VMs). Back up and recover encrypted data. Monitor Windows Server Azure IaaS VMs for changes in files and the registry. Module 3: Implementing high availability This module describes technologies and options to create a highly available Windows Server environment. The module introduces Clustered Shared Volumes for shared storage access across multiple cluster nodes. The module also highlights failover clustering, stretch clusters, and cluster sets for implementing high availability of Windows Server workloads. The module then discusses high availability provisions for Hyper-V and Windows Server VMs, such as network load balancing, live migration, and storage migration. The module also covers high availability options for shares hosted on Windows Server file servers. Finally, the module describes how to implement scaling for virtual machine scale sets and load-balanced VMs, and how to implement Azure Site Recovery. Lessons for module 3 Introduction to Cluster Shared Volumes. Implement Windows Server failover clustering. Implement high availability of Windows Server VMs. Implement Windows Server File Server high availability. Implement scale and high availability with Windows Server VMs. Lab : Implementing failover clustering Configuring iSCSI storage Configuring a failover cluster Deploying and configuring a highly available file server Validating the deployment of the highly available file server After completing module 3, students will be able to: Implement highly available storage volumes by using Clustered Share Volumes. Implement highly available Windows Server workloads using failover clustering. Describe Hyper-V VMs load balancing. Implement Hyper-V VMs live migration and Hyper-V VMs storage migration. Describe Windows Server File Server high availablity options. Implement scaling for virtual machine scale sets and load-balanced VMs. Implement Azure Site Recovery. Module 4: Disaster recovery in Windows Server This module introduces Hyper-V Replica as a business continuity and disaster recovery solution for a virtual environment. The module discusses Hyper-V Replica scenarios and use cases, and prerequisites to use it. The module also discusses how to implement Azure Site Recovery in on-premises scenarios to recover from disasters. Lessons for module 4 Implement Hyper-V Replica Protect your on-premises infrastructure from disasters with Azure Site Recovery Lab : Implementing Hyper-V Replica and Windows Server Backup Implementing Hyper-V Replica Implementing backup and restore with Windows Server Backup After completing module 4, students will be able to: Describe Hyper-V Replica, pre-requisites for its use, and its high-level architecture and components Describe Hyper-V Replica use cases and security considerations. Configure Hyper-V Replica settings, health monitoring, and failover options. Describe extended replication. Replicate, failover, and failback virtual machines and physical servers with Azure Site Recovery. Module 5: Implementing recovery services in hybrid scenarios This module covers tools and technologies for implementing disaster recovery in hybrid scenarios, whereas the previous module focus on BCDR solutions for on-premises scenarios. The module begins with Azure Backup as a service to protect files and folders before highlighting how to implementRecovery Vaults and Azure Backup Policies. The module describes how to recover Windows IaaS virtual machines, perform backup and restore of on-premises workloads, and manage Azure VM backups. The modules also covers how to provide disaster recovery for Azure infrastructure by managing and orchestrating replication, failover, and failback of Azure virtual machines with Azure Site Recovery. Lessons for module 5 Implement hybrid backup and recovery with Windows Server IaaS Protect your Azure infrastructure with Azure Site Recovery Protect your virtual machines by using Azure Backup Lab : Implementing Azure-based recovery services Implementing the lab environment Creating and configuring an Azure Site Recovery vault Implementing Hyper-V VM protection by using Azure Site Recovery vault Implementing Azure Backup After completing module 5, students will be able to: Recover Windows Server IaaS virtual machines by using Azure Backup. Use Azure Backup to help protect the data for on-premises servers and virtualized workloads. Implement Recovery Vaults and Azure Backup policies. Protect Azure VMs with Azure Site Recovery. Run a disaster recovery drill to validate protection. Failover and failback Azure virtual machines. Module 6: Upgrade and migrate in Windows Server This module discusses approaches to migrating Windows Server workloads running in earlier versions of Windows Server to more current versions. The module covers the necessary strategies needed to move domain controllers to Windows Server 2022 and describes how the Active Directory Migration Tool can consolidate domains within a forest or migrate domains to a new AD DS forest. The module also discusses the use of Storage Migration Service to migrate files and files shares from existing file servers to new servers running Windows Server 2022. Finally, the module covers how to install and use the Windows Server Migration Tools cmdlets to migrate commonly used server roles from earlier versions of Windows Server. Lessons for module 6 Active Directory Domain Services migration Migrate file server workloads using Storage Migration Service Migrate Windows Server roles Lab : Migrating Windows Server workloads to IaaS VMs Deploying AD DS domain controllers in Azure Migrating file server shares by using Storage Migration Service After completing module 6, students will be able to: Compare upgrading an AD DS forest and migrating to a new AD DS forest. Describe the Active Directory Migration Tool (ADMT). Identify the requirements and considerations for using Storage Migration Service. Describe how to migrate a server with storage migration. Use the Windows Server Migration Tools to migrate specific Windows Server roles. Module 7: Implementing migration in hybrid scenarios This module discusses approaches to migrating workloads running in Windows Server to an infrastructure as a service (IaaS) virtual machine. The module introduces using Azure Migrate to assess and migrate on-premises Windows Server instances to Microsoft Azure. The module also covers how migrate a workload running in Windows Server to an infrastructure as a service (IaaS) virtual machine (VM) and to Windows Server 2022 by using Windows Server migration tools or the Storage Migration Service. Finally, this module describes how to use the Azure Migrate App Containerization tool to containerize and migrate ASP.NET applications to Azure App Service. Lessons for module 7 Migrate on-premises Windows Server instances to Azure IaaS virtual machines Upgrade and migrate Windows Server IaaS virtual machines Containerize and migrate ASP.NET applications to Azure App Service Lab : Migrating on-premises VMs servers to IaaS VMs Implementing assessment and discovery of Hyper-V VMs using Azure Migrate Implementing migration of Hyper-V workloads using Azure Migrate After completing module 7, students will be able to: Plan a migration strategy and choose the appropriate migration tools. Perform server assessment and discovery using Azure Migrate. Migrate Windows Server workloads to Azure VM workloads using Azure Migrate. Explain how to migrate workloads using Windows Server Migration tools. Migrate file servers by using the Storage Migration Service. Discover and containerize ASP.NET applcations running on Windows. Migrate a containerized application to Azure App Service. Module 8: Server and performance monitoring in Windows Server This module introduces a range of tools to monitor the operating system and applications on a Windows Server computer as well as describing how to configure a system to optimize efficiency and to troublshoot problems. The module covers how Event Viewer provides a convenient and accessible location for observing events that occur, and how to interpret the data in the event log. The module also covers how to audit and diagnose a Windows Server environment for regulatory compliance, user activity, and troubleshooting. Finally, the module explains how to troubleshoot AD DS service failures or degraded performance, including recovery of deleted objects and the AD DS database, and how to troubleshoot hybrid authentication issues. Lessons for module 8 Monitor Windows Server performance Manage and monitor Windows Server event logs Implement Windows Server auditing and diagnostics Troubleshoot Active Directory Lab : Monitoring and troubleshooting Windows Server Establishing a performance baseline Identifying the source of a performance problem Viewing and configuring centralized event logs After completing module 8, students will be able to: Explain the fundamentals of server performance tuning. Use built-in tools in Windows Server to monitor server performance. Use Server Manager and Windows Admin Center to review event logs. Implement custom views. Configure an event subscription. Audit Windows Server events. Configure Windows Server to record diagnostic information. Recover the AD DS database and objects in AD DS. Troubleshoot AD DS replication. Troubleshoot hybrid authentication issues. Module 9: Implementing operational monitoring in hybrid scenarios This module covers using monitoring and troubleshooing tools, processes, and best practices to streamline app performance and availabilty of Windows Server IaaS VMs and hybrid instances. The module describes how to implement Azure Monitor for IaaS VMs in Azure, implement Azure Monitor in on-premises environments, and use dependency maps. The module then explains how to enable diagnostics to get data about a VM, and how to view VM metrics in Azure Metrics Explorer, and how to create a metric alert to monitor VM performance. The module then covers how to monitor VM performance by using Azure Monitor VM Insights. The module then describes various aspects of troubleshooting on premises and hybrid network connectivity, including how to diagnose common issues with DHCP, name resolution, IP configuration, and routing. Finally, the module examines how to troubleshoot configuration issues that impact connectivity to Azure-hosted Windows Server virtual machines (VMs), as well as approaches to resolve issues with VM startup, extensions, performance, storage, and encryption. Lessons for module 9 Monitor Windows Server IaaS Virtual Machines and hybrid instances Monitor the health of your Azure virtual machines by using Azure Metrics Explorer and metric alerts Monitor performance of virtual machines by using Azure Monitor VM Insights Troubleshoot on-premises and hybrid networking Troubleshoot Windows Server Virtual Machines in Azure Lab : Monitoring and troubleshooting of IaaS VMs running Windows Server Enabling Azure Monitor for virtual machines Setting up a VM with boot diagnostics Setting up a Log Analytics workspace and Azure Monitor VM Insights After completing module 9, students will be able to: Implement Azure Monitor for IaaS VMs in Azure and in on-premises environments. Implement Azure Monitor for IaaS VMs in Azure and in on-premises environments. View VM metrics in Azure Metrics Explorer. Use monitoring data to diagnose problems. Evaluate Azure Monitor Logs and configure Azure Monitor VM Insights. Configure a Log Analytics workspace. Troubleshoot on-premises connectivity and hybrid network connectivity. Troubleshoot AD DS service failures or degraded performance. Recover deleted security objects and the AD DS database. Troubleshoot hybrid authentication issues. [-]
Les mer
Virtuelt klasserom 5 dager 28 500 kr
This course covers three central elements of Microsoft 365 enterprise administration: Microsoft 365 tenant and service management, Office 365 management, and Microsoft 36... [+]
COURSE OVERVIEW  In Microsoft 365 tenant and service management, you will examine all the key components that must be planned for when designing your Microsoft 365 tenant. Once this planning phase is complete, you will learn how to configure your Microsoft 365 tenant, including your organizational profile, tenant subscription options, component services, user accounts and licenses, and security groups. Finally, you will learn how to manage your tenant, which includes the configuration of tenant roles and managing your tenant health and services. With your Microsoft 365 tenant now firmly in place, you will examine the key components of Office 365 management. This begins with an overview of Office 365 product functionality, including Exchange Online, SharePoint Online, Microsoft Teams, additional product resources, and device management. You will then transition to configuring Office 365, with a primary focus on configuring Office client connectivity to Office 365. Finally, you will examine how to manage Office 365 ProPlus deployments, from user-driven client installations to centralized Office 365 ProPlus deployments. You will wrap up this section by learning how to configure Office Telemetry and Microsoft Analytics. The course concludes with an in-depth examination of Microsoft 365 identity synchronization, with a focus on Azure Active Directory Connect. You will learn how to plan for and implement Azure AD Connect, how to manage synchronized identities, and how to implement password management in Microsoft 365 using multi-factor authentication and self-service password management. This section wraps up with a comprehensive look at implementing application and external access. You will learn how to add and manage applications in Azure Active Directory, including how to configure multi-tenant applications. You will then examine how to configure Azure AD Application Proxy, including how to install and register a connector and how to publish an on-premises app for remote access. Finally, you will examine how to design and manage solutions for external access. This includes licensing guidance for Azure AD B2B collaboration, creating a collaborative user, and troubleshooting a B2B collaboration. TARGET AUDIENCE This course is designed for persons who are aspiring to the Microsoft 365 Enterprise Admin role and have completed one of the Microsoft 365 role-based administrator certification paths. COURSE OBJECTIVES Designing, configuring, and managing your Microsoft 365 tenant Office 365 product functionality Configuring Office 365 Managing Office 365 ProPlus deployments Planning and implementing identity synchronization Implementing application and external access COURSE CONTENT Module 1: Designing Your Microsoft 365 Tenant Planning Microsoft 365 in your On-premises Infrastructure Planning Your Identity and Authentication Solution Planning Your Service Setup Planning Your Hybrid Enviroment Planning Your Migration to Office 365 Module 2: Configuring Your Microsoft 365 Tenant Planning  Your Microsoft 365 Experience Configuring  Your Microsoft 365 Experience Managing User Accounts and Licenses in Microsoft 365 Managing Security Groups in Microsoft 365 Implementing Your Domain Services Leveraging FastTrack and Partner Services Module 3: Lab 1 - Configuring your Microsoft 365 Tenant Exercise 1 - Set up a Microsoft 365 Trial Tenant Module 4: Managing Your Microsoft 365 Tenant Configuring Tenant Roles Managing Tenant Health and Services Module 5: Lab 2 - Managing your Microsoft 365 Tenant Exercise 1 - Manage Administration Delegation Exercise 2 - Configure Office 365 Message Encryption (OME) Exercise 3 - Monitor and Troubleshoot Office 365 Module 6: Office 365 Overview Exchange Online Overview SharePoint Online Overview Teams Overview Additional Resources Overview Device Management Overview Module 7: Lab 3 - Office 365 Overview Exercise 1 - Exchange Online Overview Exercise 2 - SharePoint Online Overview Exercise 3 - Teams Overview Module 8: Configuring  Office 365 Office 365 Client Overview Configuring Office Client Connectivity to Office 365 Module 9: Managing Office 365 ProPlus Deployments Managing User-Driven Client Installations Managing Centralized Office 365 ProPlus Deployments Configuring Office Telemetry Configuring Microsoft Analytics Module 10: Lab 4 - Managing Office 365 ProPlus installations Exercise 1 - Prepare an Office 365 ProPlus Managed Installation Exercise 2 - Manage a Centralized Office 365 ProPlus Installation Exercise 3 - Deploy and Configure Office Telemetry Components Module 11: Planning and Implementing Identity Synchronization Introduction to Identity Synchronization Planning for Azure AD Connect Implementing Azure AD Connect Managing Synchronized Identities Password Management in Microsoft 365 Module 12: Lab 5 - Implementing Identity Synchronization Exercise 1 - Set up your organization for identity synchronization Exercise 2 - Implement Identity Synchronization Module 13: Implementing Application and External Access Implementing Applications in Azure AD Configuring Azure AD App Proxy Designing Solutions for External Access TEST CERTIFICATION This course helps you to prepare for exam MS100. But as this is part of an expert certification you should already own one of the Microsoft 365 Associate certifications:  Modern Desktop Teamwork Administrator Security Administrator Messaging Administrator. [-]
Les mer
Oslo 5 dager 27 900 kr
27 May
27 May
16 Sep
GDPR - Certified Data Protection Officer [+]
GDPR - Certified Data Protection Officer [-]
Les mer
Klasserom + nettkurs 4 dager 21 000 kr
This course teaches IT Professionals how to manage core Windows Server workloads and services using on-premises, hybrid, and cloud technologies. [+]
COURSE OVERVIEW The course teaches IT Professionals how to implement and manage on-premises and hybrid solutions such as identity, management, compute, networking, and storage in a Windows Server hybrid environment. TARGET AUDIENCE This four-day course is intended for Windows Server Hybrid Administrators who have experience working with Windows Server and want to extend the capabilities of their on-premises environments by combining on-premises and hybrid technologies. Windows Server Hybrid Administrators implement and manage on-premises and hybrid solutions such as identity, management, compute, networking, and storage in a Windows Server hybrid environment. COURSE OBJECTIVES After you complete this course you will be able to: Use administrative techniques and tools in Windows Server. Identify tools used to implement hybrid solutions, including Windows Admin Center and PowerShell. Implement identity services in Windows Server. Implement identity in hybrid scenarios, including Azure AD DS on Azure IaaS and managed AD DS. Integrate Azure AD DS with Azure AD. Manage network infrastructure services. Deploy Azure VMs running Windows Server, and configure networking and storage. Administer and manage Windows Server IaaS Virtual Machine remotely. Manage and maintain Azure VMs running Windows Server. Configure file servers and storage. Implement File Services in hybrid scenarios, using Azure Files and Azure File Sync. COURSE CONTENT Module 1: Identity services in Windows Server This module introduces identity services and describes Active Directory Domain Services (AD DS) in a Windows Server environment. The module describes how to deploy domain controllers in AD DS, as well as Azure Active Directory (AD) and the benefits of integrating Azure AD with AD DS. The module also covers Group Policy basics and how to configure group policy objects (GPOs) in a domain environment. Lessons for module 1 Introduction to AD DS Manage AD DS domain controllers and FSMO roles Implement Group Policy Objects Manage advanced features of AD DS Lab : Implementing identity services and Group Policy Deploying a new domain controller on Server Core Configuring Group Policy After completing module 1, students will be able to: Describe AD DS in a Windows Server environment. Deploy domain controllers in AD DS. Describe Azure AD and benefits of integrating Azure AD with AD DS. Explain Group Policy basics and configure GPOs in a domain environment. Module 2: Implementing identity in hybrid scenarios This module discusses how to configure an Azure environment so that Windows IaaS workloads requiring Active Directory are supported. The module also covers integration of on-premises Active Directory Domain Services (AD DS) environment into Azure. Finally, the module explains how to extend an existing Active Directory environment into Azure by placing IaaS VMs configured as domain controllers onto a specially configured Azure virtual network (VNet) subnet. Lessons for module 2 Implement hybrid identity with Windows Server Deploy and manage Azure IaaS Active Directory domain controllers in Azure Lab : Implementing integration between AD DS and Azure AD Preparing Azure AD for AD DS integration Preparing on-premises AD DS for Azure AD integration Downloading, installing, and configuring Azure AD Connect Verifying integration between AD DS and Azure AD Implementing Azure AD integration features in AD DS After completing module 2, students will be able to: Integrate on-premises Active Directory Domain Services (AD DS) environment into Azure. Install and configure directory synchronization using Azure AD Connect. Implement and configure Azure AD DS. Implement Seamless Single Sign-on (SSO). Implement and configure Azure AD DS. Install a new AD DS forest on an Azure VNet. Module 3: Windows Server administration This module describes how to implement the principle of least privilege through Privileged Access Workstation (PAW) and Just Enough Administration (JEA). The module also highlights several common Windows Server administration tools, such as Windows Admin Center, Server Manager, and PowerShell. This module also describes the post-installation confguration process and tools available to use for this process, such as sconfig and Desired State Configuration (DSC). Lessons for module 3 Perform Windows Server secure administration Describe Windows Server administration tools Perform post-installation configuration of Windows Server Just Enough Administration in Windows Server Lab : Managing Windows Server Implementing and using remote server administration After completing module 3, students will be able to: Explain least privilege administrative models. Decide when to use privileged access workstations. Select the most appropriate Windows Server administration tool for a given situation. Apply different methods to perform post-installation configuration of Windows Server. Constrain privileged administrative operations by using Just Enough Administration (JEA). Module 4: Facilitating hybrid management This module covers tools that facilitate managing Windows IaaS VMs remotely. The module also covers how to use Azure Arc with on-premises server instances, how to deploy Azure policies with Azure Arc, and how to use role-based access control (RBAC) to restrict access to Log Analytics data. Lessons for module 4 Administer and manage Windows Server IaaS virtual machines remotely Manage hybrid workloads with Azure Arc Lab : Using Windows Admin Center in hybrid scenarios Provisioning Azure VMs running Windows Server Implementing hybrid connectivity by using the Azure Network Adapter Deploying Windows Admin Center gateway in Azure Verifying functionality of the Windows Admin Center gateway in Azure After completing module 4, students will be able to: Select appropriate tools and techniques to manage Windows IaaS VMs remotely. Explain how to onboard on-premises Windows Server instances in Azure Arc. Connect hybrid machines to Azure from the Azure portal. Use Azure Arc to manage devices. Restrict access using RBAC. Module 5: Hyper-V virtualization in Windows Server This modules describes how to implement and configure Hyper-V VMs and containers. The module covers key features of Hyper-V in Windows Server, describes VM settings, and how to configure VMs in Hyper-V. The module also covers security technologies used with virtualization, such as shielded VMs, Host Guardian Service, admin-trusted and TPM-trusted attestation, and Key Protection Service (KPS). Finally, this module covers how to run containers and container workloads, and how to orchestrate container workloads on Windows Server using Kubernetes. Lessons for module 5 Configure and manage Hyper-V Configure and manage Hyper-V virtual machines Secure Hyper-V workloads Run containers on Windows Server Orchestrate containers on Windows Server using Kubernetes Lab : Implementing and configuring virtualization in Windows Server Creating and configuring VMs Installing and configuring containers After completing module 5, students will be able to: Install and configure Hyper-V on Windows Server. Configure and manage Hyper-V virtual machines. Use Host Guardian Service to protect virtual machines. Create and deploy shielded virtual machines. Configure and manage container workloads. Orchestrate container workloads using a Kubernetes cluster. Module 6: Deploying and configuring Azure VMs This module describes Azure compute and storage in relation to Azure VMs, and how to deploy Azure VMs by using the Azure portal, Azure CLI, or templates. The module also explains how to create new VMs from generalized images and use Azure Image Builder templates to create and manage images in Azure. Finally, this module describes how to deploy Desired State Configuration (DSC) extensions, implement those extensions to remediate noncompliant servers, and use custom script extensions. Lessons for module 6 Plan and deploy Windows Server IaaS virtual machines Customize Windows Server IaaS virtual machine images Automate the configuration of Windows Server IaaS virtual machines Lab : Deploying and configuring Windows Server on Azure VMs Authoring Azure Resource Manager (ARM) templates for Azure VM deployment Modifying ARM templates to include VM extension-based configuration Deploying Azure VMs running Windows Server by using ARM templates Configuring administrative access to Azure VMs running Windows Server Configuring Windows Server security in Azure VMs After completing module 6, students will be able to: Create a VM from the Azure portal and from Azure Cloud Shell. Deploy Azure VMs by using templates. Automate the configuration of Windows Server IaaS VMs. Detect and remediate noncompliant servers. Create new VMs from generalized images. Use Azure Image Builder templates to create and manage images in Azure. Module 7: Network infrastructure services in Windows Server This module describes how to implement core network infrastructure services in Windows Server, such as DHCP and DNS. This module also covers how to implement IP address managment and how to use Remote Access Services. Lessons for module 7 Deploy and manage DHCP Implement Windows Server DNS Implement IP address management Implement remote access Lab : Implementing and configuring network infrastructure services in Windows Server Deploying and configuring DHCP Deploying and configuring DNS After completing module 7, students will be able to: Implement automatic IP configuration with DHCP in Windows Server. Deploy and configure name resolution with Windows Server DNS. Implement IPAM to manage an organization’s DHCP and DNS servers, and IP address space. Select, use, and manage remote access components. Implement Web Application Proxy (WAP) as a reverse proxy for internal web applications. Module 8: Implementing hybrid networking infrastructure This module describes how to connect an on-premises environment to Azure and how to configure DNS for Windows Server IaaS virtual machines. The module covers how to choose the appropriate DNS solution for your organization’s needs, and run a DNS server in a Windows Server Azure IaaS VM. Finally, this module covers how to manage manage Microsoft Azure virtual networks (VNets) and IP address configuration for Windows Server infrastructure as a service (IaaS) virtual machines. Lessons for module 8 Implement hybrid network infrastructure Implement DNS for Windows Server IaaS VMs Implement Windows Server IaaS VM IP addressing and routing Lab : Implementing Windows Server IaaS VM networking Implementing virtual network routing in Azure Implementing DNS name resolution in Azure After completing module 8, students will be able to: Implement an Azure virtual private network (VPN). Configure DNS for Windows Server IaaS VMs. Run a DNS server in a Windows Server Azure IaaS VM. Create a route-based VPN gateway using the Azure portal. Implement Azure ExpressRoute. Implement an Azure wide area network (WAN). Manage Microsoft Azure virtual networks (VNets). Manage IP address configuration for Windows Server IaaS virtual machines (VMs). Module 9: File servers and storage management in Windows Server This module covers the core functionality and use cases of file server and storage management technologies in Windows Server. The module discusses how to configure and manage the Windows File Server role, and how to use Storage Spaces and Storage Spaces Direct. This module also covers replication of volumes between servers or clusters using Storage Replica. Lessons for module 9 Manage Windows Server file servers Implement Storage Spaces and Storage Spaces Direct Implement Windows Server Data Deduplication Implement Windows Server iSCSI Implement Windows Server Storage Replica Lab : Implementing storage solutions in Windows Server Implementing Data Deduplication Configuring iSCSI storage Configuring redundant Storage Spaces Implementing Storage Spaces Direct After completing module 9, students will be able to: Configure and manage the Windows Server File Server role. Protect data from drive failures using Storage Spaces. Increase scalability and performance of storage management using Storage Spaces Direct. Optimize disk utilization using Data DeDuplication. Configure high availability for iSCSI. Enable replication of volumes between clusters using Storage Replica. Use Storage Replica to provide resiliency for data hosted on Windows Servers volumes. Module 10: Implementing a hybrid file server infrastructure This module introduces Azure file services and how to configure connectivity to Azure Files. The module also covers how to deploy and implement Azure File Sync to cache Azure file shares on an on-premises Windows Server file server. This module also describes how to manage cloud tiering and how to migrate from DFSR to Azure File Sync. Lessons for module 10 Overview of Azure file services Implementing Azure File Sync Lab : Implementing Azure File Sync Implementing DFS Replication in your on-premises environment Creating and configuring a sync group Replacing DFS Replication with File Sync–based replication Verifying replication and enabling cloud tiering Troubleshooting replication issues After completing module 10, students will be able to: Configure Azure file services. Configure connectivity to Azure file services. Implement Azure File Sync. Deploy Azure File Sync Manage cloud tiering. Migrate from DFSR to Azure File Sync.   [-]
Les mer