IT-kurs
Aust-Agder
Du har valgt: Arendal
Nullstill
Filter
Ferdig

-

Mer enn 100 treff ( i Arendal ) i IT-kurs
 

Virtuelt klasserom 5 dager 28 500 kr
This course covers three central elements of Microsoft 365 enterprise administration: Microsoft 365 tenant and service management, Office 365 management, and Microsoft 36... [+]
COURSE OVERVIEW  In Microsoft 365 tenant and service management, you will examine all the key components that must be planned for when designing your Microsoft 365 tenant. Once this planning phase is complete, you will learn how to configure your Microsoft 365 tenant, including your organizational profile, tenant subscription options, component services, user accounts and licenses, and security groups. Finally, you will learn how to manage your tenant, which includes the configuration of tenant roles and managing your tenant health and services. With your Microsoft 365 tenant now firmly in place, you will examine the key components of Office 365 management. This begins with an overview of Office 365 product functionality, including Exchange Online, SharePoint Online, Microsoft Teams, additional product resources, and device management. You will then transition to configuring Office 365, with a primary focus on configuring Office client connectivity to Office 365. Finally, you will examine how to manage Office 365 ProPlus deployments, from user-driven client installations to centralized Office 365 ProPlus deployments. You will wrap up this section by learning how to configure Office Telemetry and Microsoft Analytics. The course concludes with an in-depth examination of Microsoft 365 identity synchronization, with a focus on Azure Active Directory Connect. You will learn how to plan for and implement Azure AD Connect, how to manage synchronized identities, and how to implement password management in Microsoft 365 using multi-factor authentication and self-service password management. This section wraps up with a comprehensive look at implementing application and external access. You will learn how to add and manage applications in Azure Active Directory, including how to configure multi-tenant applications. You will then examine how to configure Azure AD Application Proxy, including how to install and register a connector and how to publish an on-premises app for remote access. Finally, you will examine how to design and manage solutions for external access. This includes licensing guidance for Azure AD B2B collaboration, creating a collaborative user, and troubleshooting a B2B collaboration. TARGET AUDIENCE This course is designed for persons who are aspiring to the Microsoft 365 Enterprise Admin role and have completed one of the Microsoft 365 role-based administrator certification paths. COURSE OBJECTIVES Designing, configuring, and managing your Microsoft 365 tenant Office 365 product functionality Configuring Office 365 Managing Office 365 ProPlus deployments Planning and implementing identity synchronization Implementing application and external access COURSE CONTENT Module 1: Designing Your Microsoft 365 Tenant Planning Microsoft 365 in your On-premises Infrastructure Planning Your Identity and Authentication Solution Planning Your Service Setup Planning Your Hybrid Enviroment Planning Your Migration to Office 365 Module 2: Configuring Your Microsoft 365 Tenant Planning  Your Microsoft 365 Experience Configuring  Your Microsoft 365 Experience Managing User Accounts and Licenses in Microsoft 365 Managing Security Groups in Microsoft 365 Implementing Your Domain Services Leveraging FastTrack and Partner Services Module 3: Lab 1 - Configuring your Microsoft 365 Tenant Exercise 1 - Set up a Microsoft 365 Trial Tenant Module 4: Managing Your Microsoft 365 Tenant Configuring Tenant Roles Managing Tenant Health and Services Module 5: Lab 2 - Managing your Microsoft 365 Tenant Exercise 1 - Manage Administration Delegation Exercise 2 - Configure Office 365 Message Encryption (OME) Exercise 3 - Monitor and Troubleshoot Office 365 Module 6: Office 365 Overview Exchange Online Overview SharePoint Online Overview Teams Overview Additional Resources Overview Device Management Overview Module 7: Lab 3 - Office 365 Overview Exercise 1 - Exchange Online Overview Exercise 2 - SharePoint Online Overview Exercise 3 - Teams Overview Module 8: Configuring  Office 365 Office 365 Client Overview Configuring Office Client Connectivity to Office 365 Module 9: Managing Office 365 ProPlus Deployments Managing User-Driven Client Installations Managing Centralized Office 365 ProPlus Deployments Configuring Office Telemetry Configuring Microsoft Analytics Module 10: Lab 4 - Managing Office 365 ProPlus installations Exercise 1 - Prepare an Office 365 ProPlus Managed Installation Exercise 2 - Manage a Centralized Office 365 ProPlus Installation Exercise 3 - Deploy and Configure Office Telemetry Components Module 11: Planning and Implementing Identity Synchronization Introduction to Identity Synchronization Planning for Azure AD Connect Implementing Azure AD Connect Managing Synchronized Identities Password Management in Microsoft 365 Module 12: Lab 5 - Implementing Identity Synchronization Exercise 1 - Set up your organization for identity synchronization Exercise 2 - Implement Identity Synchronization Module 13: Implementing Application and External Access Implementing Applications in Azure AD Configuring Azure AD App Proxy Designing Solutions for External Access TEST CERTIFICATION This course helps you to prepare for exam MS100. But as this is part of an expert certification you should already own one of the Microsoft 365 Associate certifications:  Modern Desktop Teamwork Administrator Security Administrator Messaging Administrator. [-]
Les mer
Virtuelt klasserom 5 dager 28 500 kr
This course covers three central elements of Microsoft 365 enterprise administration – Microsoft 365 security management, Microsoft 365 compliance management, and Microso... [+]
 In Microsoft 365 security management, you will examine all the common types of threat vectors and data breaches facing organizations today, and you will learn how Microsoft 365’s security solutions address these security threats. Global Knowledge will introduce you to the Microsoft Secure Score, as well as to Azure Active Directory Identity Protection. You will then learn how to manage the Microsoft 365 security services, including Exchange Online Protection, Advanced Threat Protection, Safe Attachments, and Safe Links. Finally, you will be introduced to the various reports that monitor your security health. You will then transition from security services to threat intelligence; specifically, using the Security Dashboard and Advanced Threat Analytics to stay ahead of potential security breaches. TARGET AUDIENCE This course is designed for persons who are aspiring to the Microsoft 365 Enterprise Admin role and have completed one of the Microsoft 365 work load administrator certification paths. COURSE OBJECTIVES By actively participating in this course, you will learn about the following: Microsoft 365 Security Metrics Microsoft 365 Security Services Microsoft 365 Threat Intelligence Data Governance in Microsoft 365 Archiving and Retention in Office 365 Data Governance in Microsoft 365 Intelligence Search and Investigations Device Management Windows 10 Deployment Strategies Mobile Device Management COURSE CONTENT Module 1: Introduction to Microsoft 365 Security Metrics Threat Vectors and Data Breaches Security Solutions in Microsoft 365 Introduction to the Secure Score Introduction to Azure Active Directory Identity Protection Module 2: Managing Your Microsoft 365 Security Services Introduction to Exchange Online Protection Introduction to Advanced Threat Protection Managing Safe Attachments Managing Safe Links Monitoring and Reports Module 3: Lab 1 - Manage Microsoft 365 Security Services Exercise 1 - Set up a Microsoft 365 Trial Tenant Exercise 2 - Implement an ATP Safe Links policy and Safe Attachment policy Module 4: Microsoft 365 Threat Intelligence Overview of Microsoft 365 Threat Intelligence Using the Security Dashboard Configuring Advanced Threat Analytics Implementing Your Cloud Application Security Module 5: Lab 2 - Implement Alert Notifications Using the Security Dashboard Exercise 1 - Prepare for implementing Alert Policies Exercise 2 - Implement Security Alert Notifications Exercise 3 - Implement Group Alerts Exercise 4 - Implement eDiscovery Alerts Module 6: Introduction to Data Governance in Microsoft 365 Introduction to Archiving in Microsoft 365 Introduction to Retention in Microsoft 365 Introduction to Information Rights Management Introduction to Secure Multipurpose Internet Mail Extension Introduction to Office 365 Message Encryption Introduction to Data Loss Prevention Module 7: Archiving and Retention in Office 365 In-Place Records Management in SharePoint Archiving and Retention in Exchange Retention Policies in the SCC Module 8: Lab 3 - Implement Archiving and Retention Exercise 1 - Initialize Compliance in Your Organization Exercise 2 - Configure Retention Tags and Policies Exercise 3 - Implement Retention Policies Module 9: Implementing Data Governance in Microsoft 365 Intelligence Planning Your Security and Complaince Needs Building Ethical Walls in Exchange Online Creating a Simple DLP Policy from a Built-in Template Creating a Custom DLP Policy Creating a DLP Policy to Protect Documents Working with Policy Tips Module 10: Lab 4 - Implement DLP Policies Exercise 1 - Manage DLP Policies Exercise 2 - Test MRM and DLP Policies Module 11: Managing Data Governance in Microsoft 365 Managing Retention in Email Troubleshooting Data Governance Implementing Azure Information Protection Implementing Advanced Features of AIP Implementing Windows Information Protection Module 12: Lab 5 - Implement AIP and WIP Exercise 1 - Implement Azure Information Protection Exercise 2 - Implement Windows Information Protection Module 13: Managing Search and Investigations Searching for Content in the Security and Compliance Center Auditing Log Investigations Managing Advanced eDiscovery Module 14: Lab 6 - Manage Search and Investigations Exercise 1 - Investigate Your Microsoft 365 Data Exercise 2 - Configure and Deploy a Data Subject Request Module 15: Planning for Device Management Introduction to Co-management Preparing Your Windows 10 Devices for Co-management Transitioning from Configuration Manager to Intune Introduction to Microsoft Store for Business Planning for Mobile Application Management Module 16: Lab 7 - Implement the Microsoft Store for Business Exercise 1 - Configure the Microsoft Store for Business Exercise 2 - Manage the Microsoft Store for Business Module 17: Planning Your Windows 10 Deployment Strategy Windows 10 Deployment Scenarios Implementing Windows Autopilot Planning Your Windows 10 Subscription Activation Strategy Resolving Windows 10 Upgrade Errors Introduction to Windows Analytics Module 18: Implementing Mobile Device Management Planning Mobile Device Management Deploying Mobile Device Management Enrolling Devices to MDM Managing Device Compliance Module 19: Lab 8 - Manage Devices with Intune Exercise 1 - Enable Device Management Exercise 2 - Configure Azure AD for Intune Exercise 3 - Create Intune Policies Exercise 4 - Enroll a Windows 10 Device Exercise 5 - Manage and Monitor a Device in Intune TEST CERTIFICATION This course helps you to prepare for exam MS101. [-]
Les mer
Virtuelt klasserom 4 dager 23 000 kr
This course prepares students with the background to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), se... [+]
. Students will also learn how to design and architect solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS). TARGET AUDIENCE IT professionals with advanced experience and knowledge in a wide range of security engineering areas, including identity and access, platform protection, security operations, securing data, and securing applications. They should also have experience with hybrid and cloud implementations. COURSE OBJECTIVES Design a Zero Trust strategy and architecture Evaluate Governance Risk Compliance (GRC) technical strategies and security operations strategies Design security for infrastructure Design a strategy for data and applications COURSE CONTENT Module 1: Build an overall security strategy and architecture Learn how to build an overall security strategy and architecture. Lessons M1 Introduction Zero Trust overview Develop Integration points in an architecture Develop security requirements based on business goals Translate security requirements into technical capabilities Design security for a resiliency strategy Design a security strategy for hybrid and multi-tenant environments Design technical and governance strategies for traffic filtering and segmentation Understand security for protocols Exercise: Build an overall security strategy and architecture Knowledge check Summary After completing module 1, students will be able to: Develop Integration points in an architecture Develop security requirements based on business goals Translate security requirements into technical capabilities Design security for a resiliency strategy Design security strategy for hybrid and multi-tenant environments Design technical and governance strategies for traffic filtering and segmentation Module 2: Design a security operations strategy Learn how to design a security operations strategy. Lessons M2 Introduction Understand security operations frameworks, processes, and procedures Design a logging and auditing security strategy Develop security operations for hybrid and multi-cloud environments Design a strategy for Security Information and Event Management (SIEM) and Security Orchestration, Evaluate security workflows Review security strategies for incident management Evaluate security operations strategy for sharing technical threat intelligence Monitor sources for insights on threats and mitigations After completing module 2, students will be able to: Design a logging and auditing security strategy Develop security operations for hybrid and multi-cloud environments. Design a strategy for Security Information and Event Management (SIEM) and Security Orchestration, A Evaluate security workflows. Review security strategies for incident management. Evaluate security operations for technical threat intelligence. Monitor sources for insights on threats and mitigations. Module 3: Design an identity security strategy Learn how to design an identity security strategy. Lessons M3 Introduction Secure access to cloud resources Recommend an identity store for security Recommend secure authentication and security authorization strategies Secure conditional access Design a strategy for role assignment and delegation Define Identity governance for access reviews and entitlement management Design a security strategy for privileged role access to infrastructure Design a security strategy for privileged activities Understand security for protocols After completing module 3, students will be able to: Recommend an identity store for security. Recommend secure authentication and security authorization strategies. Secure conditional access. Design a strategy for role assignment and delegation. Define Identity governance for access reviews and entitlement management. Design a security strategy for privileged role access to infrastructure. Design a security strategy for privileged access. Module 4: Evaluate a regulatory compliance strategy Learn how to evaluate a regulatory compliance strategy. Lessons M4 Introduction Interpret compliance requirements and their technical capabilities Evaluate infrastructure compliance by using Microsoft Defender for Cloud Interpret compliance scores and recommend actions to resolve issues or improve security Design and validate implementation of Azure Policy Design for data residency Requirements Translate privacy requirements into requirements for security solutions After completing module 4, students will be able to: Interpret compliance requirements and their technical capabilities Evaluate infrastructure compliance by using Microsoft Defender for Cloud Interpret compliance scores and recommend actions to resolve issues or improve security Design and validate implementation of Azure Policy Design for data residency requirements Translate privacy requirements into requirements for security solutions Module 5: Evaluate security posture and recommend technical strategies to manage risk Learn how to evaluate security posture and recommend technical strategies to manage risk. Lessons M5 Introduction Evaluate security postures by using benchmarks Evaluate security postures by using Microsoft Defender for Cloud Evaluate security postures by using Secure Scores Evaluate security hygiene of Cloud Workloads Design security for an Azure Landing Zone Interpret technical threat intelligence and recommend risk mitigations Recommend security capabilities or controls to mitigate identified risks After completing module 5, students will be able to: Evaluate security postures by using benchmarks Evaluate security postures by using Microsoft Defender for Cloud Evaluate security postures by using Secure Scores Evaluate security hygiene of Cloud Workloads Design security for an Azure Landing Zone Interpret technical threat intelligence and recommend risk mitigations Recommend security capabilities or controls to mitigate identified risks Module 6: Understand architecture best practices and how they are changing with the Cloud Learn about architecture best practices and how they are changing with the Cloud. Lessons M6 Introduction Plan and implement a security strategy across teams Establish a strategy and process for proactive and continuous evolution of a security strategy Understand network protocols and best practices for network segmentation and traffic filtering After completing module 6, students will be able to: Describe best practices for network segmentation and traffic filtering. Plan and implement a security strategy across teams. Establish a strategy and process for proactive and continuous evaluation of security strategy. Module 7: Design a strategy for securing server and client endpoints Learn how to design a strategy for securing server and client endpoints. Lessons M7 Introduction Specify security baselines for server and client endpoints Specify security requirements for servers Specify security requirements for mobile devices and clients Specify requirements for securing Active Directory Domain Services Design a strategy to manage secrets, keys, and certificates Design a strategy for secure remote access Understand security operations frameworks, processes, and procedures Understand deep forensics procedures by resource type After completing module 7, students will be able to: Specify security baselines for server and client endpoints Specify security requirements for servers Specify security requirements for mobile devices and clients Specify requirements for securing Active Directory Domain Services Design a strategy to manage secrets, keys, and certificates Design a strategy for secure remote access Understand security operations frameworks, processes, and procedures Understand deep forensics procedures by resource type Module 8: Design a strategy for securing PaaS, IaaS, and SaaS services Learn how to design a strategy for securing PaaS, IaaS, and SaaS services. Lessons M8 Introduction Specify security baselines for PaaS services Specify security baselines for IaaS services Specify security baselines for SaaS services Specify security requirements for IoT workloads Specify security requirements for data workloads Specify security requirements for web workloads Specify security requirements for storage workloads Specify security requirements for containers Specify security requirements for container orchestration After completing module 8, students will be able to: Specify security baselines for PaaS, SaaS and IaaS services Specify security requirements for IoT, data, storage, and web workloads Specify security requirements for containers and container orchestration Module 9: Specify security requirements for applications Learn how to specify security requirements for applications. Lessons M9 Introduction Understand application threat modeling Specify priorities for mitigating threats to applications Specify a security standard for onboarding a new application Specify a security strategy for applications and APIs After completing module 9, students will be able to: Specify priorities for mitigating threats to applications Specify a security standard for onboarding a new application Specify a security strategy for applications and APIs Module 10: Design a strategy for securing data Learn how to design a strategy for securing data. Lessons M10 Introduction Prioritize mitigating threats to data Design a strategy to identify and protect sensitive data Specify an encryption standard for data at rest and in motion After completing module 10, students will be able to: Prioritize mitigating threats to data Design a strategy to identify and protect sensitive data Specify an encryption standard for data at rest and in motion [-]
Les mer
Bedriftsintern 4 timer 6 200 kr
Trenger bedriften din å bli bedre på samhandlingsløsning for prosjekter og avdelinger? Har bedriften din brukt Microsoft Teams en stund, men dere møter stadig små og stor... [+]
Dette kurset tilbys som bedriftsinternt kurs   Fra mars 2020 til oktober 2020 økte antall daglige teams-brukere på verdensbasis fra 44 millioner til 115 millioner. Dette er en enorm økning og for mange innebar det å bli kastet inn i noe nytt uten opplæring. Det som egentlig skulle gjøre arbeidsdagen lettere, lagde flere utfordringer.  Appen er brukervennlig og fungerer sømløst med de andre verktøyene i Microsoft 365, men appen vokser ettersom behovene endrer seg, og med 115 millioner brukere er behovene også mange. Microsoft Teams er derfor et stort verktøy for god og effektiv samhandling, men verktøyene kan være så gode de bare vil – dersom de som bruker det ikke er kjent med funksjonalitetene som gjør Microsoft sømløst. I løpet av kurset vil deltagere få en god oversikt på hva Teams er, hva det kan brukes for, og hvordan best mulig bruke det. Kurset gir også tips og triks for best practice, samt hvordan man kan holde seg oppdatert på ny funksjonalitet som kommer.    Metode: Digitalkurs: Kursholder holder informative økter med gjennomgang og demonstrasjoner av de viktigste verktøyene, hvordan de virker sammen, og hvordan du og dine kollegaer bruker de effektivt sammen. Kursdeltakerne vil ha mulighet til å stille spørsmål, enten muntlig eller skriftlig, avhengig av gruppestørrelsen.    Kurs på Bouvethuset på Majorstuen: Kursholdere vil bruke en kombinasjon av undervisning, demonstrasjoner og øvelser så deltagerne kan raskt komme i gang og samtidig bygge en bevisst og robust tilnærming til verktøyet. Deltagkerne får da mulighet til å teste ut funksjonalitet underveis i Bouvet sitt kursmiljø.    Målgruppe Alle som ønsker en grundig introduksjon og opplæring i Teams applikasjonen. Det passer både for deg som aldri har brukt Teams før, og for deg som ønsker å utvikle deg til superbruker. Spesielt egnet for deg som skal være med å spesifisere, tilrettelegge eller være ansvarlig for innføring av samhandlingsløsninger.   Kursinnhold •    Teams som del av Office 365 plattformen•    Oversikt over begreper, lisensmodeller og relatert•    Pålogging, navigasjon og grensesnitt i Teams•    Hvordan strukturere velfungerende Teams: kanaler, faner, og mer•    Fillagring og fildeling•    Samtaler, chat og virtuelle møter•    Samtidig redigering•    Beste praksiser, tips og triks•    Innstillinger og sikkerhet•    Administrasjon for Teams eiere•    Kontinuerlig læring i bruk av verktøyet•    Samhandlingsstrategier   [-]
Les mer
Virtuelt klasserom 4 dager 22 000 kr
Learn how to investigate, respond to, and hunt for threats using Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender. [+]
COURSE OVERVIEW Learn how to investigate, respond to, and hunt for threats using Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Azure Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst. TARGET AUDIENCE The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Azure Sentinel, Azure Defender, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies. COURSE OBJECTIVES Explain how Microsoft Defender for Endpoint can remediate risks in your environment Create a Microsoft Defender for Endpoint environment Configure Attack Surface Reduction rules on Windows 10 devices Perform actions on a device using Microsoft Defender for Endpoint Investigate domains and IP addresses in Microsoft Defender for Endpoint Investigate user accounts in Microsoft Defender for Endpoint Configure alert settings in Microsoft Defender for Endpoint Explain how the threat landscape is evolving Conduct advanced hunting in Microsoft 365 Defender Manage incidents in Microsoft 365 Defender Explain how Microsoft Defender for Identity can remediate risks in your environment. Investigate DLP alerts in Microsoft Cloud App Security Explain the types of actions you can take on an insider risk management case. Configure auto-provisioning in Azure Defender Remediate alerts in Azure Defender Construct KQL statements Filter searches based on event time, severity, domain, and other relevant data using KQL Extract data from unstructured string fields using KQL Manage an Azure Sentinel workspace Use KQL to access the watchlist in Azure Sentinel Manage threat indicators in Azure Sentinel Explain the Common Event Format and Syslog connector differences in Azure Sentinel Connect Azure Windows Virtual Machines to Azure Sentinel Configure Log Analytics agent to collect Sysmon events Create new analytics rules and queries using the analytics rule wizard Create a playbook to automate an incident response Use queries to hunt for threats Observe threats over time with livestream COURSE CONTENT Module 1: Mitigate threats using Microsoft Defender for Endpoint Implement the Microsoft Defender for Endpoint platform to detect, investigate, and respond to advanced threats. Learn how Microsoft Defender for Endpoint can help your organization stay secure. Learn how to deploy the Microsoft Defender for Endpoint environment, including onboarding devices and configuring security. Learn how to investigate incidents and alerts using Microsoft Defender for Endpoints. Perform advanced hunting and consult with threat experts. You will also learn how to configure automation in Microsoft Defender for Endpoint by managing environmental settings.. Lastly, you will learn about your environment's weaknesses by using Threat and Vulnerability Management in Microsoft Defender for Endpoint. Lessons M1 Protect against threats with Microsoft Defender for Endpoint Deploy the Microsoft Defender for Endpoint environment Implement Windows 10 security enhancements with Microsoft Defender for Endpoint Manage alerts and incidents in Microsoft Defender for Endpoint Perform device investigations in Microsoft Defender for Endpoint Perform actions on a device using Microsoft Defender for Endpoint Perform evidence and entities investigations using Microsoft Defender for Endpoint Configure and manage automation using Microsoft Defender for Endpoint Configure for alerts and detections in Microsoft Defender for Endpoint Utilize Threat and Vulnerability Management in Microsoft Defender for Endpoint Lab M1: Mitigate threats using Microsoft Defender for Endpoint Deploy Microsoft Defender for Endpoint Mitigate Attacks using Defender for Endpoint After completing module 1, students will be able to: Define the capabilities of Microsoft Defender for Endpoint Configure Microsoft Defender for Endpoint environment settings Configure Attack Surface Reduction rules on Windows 10 devices Investigate alerts in Microsoft Defender for Endpoint Describe device forensics information collected by Microsoft Defender for Endpoint Conduct forensics data collection using Microsoft Defender for Endpoint Investigate user accounts in Microsoft Defender for Endpoint Manage automation settings in Microsoft Defender for Endpoint Manage indicators in Microsoft Defender for Endpoint Describe Threat and Vulnerability Management in Microsoft Defender for Endpoint Module 2: Mitigate threats using Microsoft 365 Defender Analyze threat data across domains and rapidly remediate threats with built-in orchestration and automation in Microsoft 365 Defender. Learn about cybersecurity threats and how the new threat protection tools from Microsoft protect your organization’s users, devices, and data. Use the advanced detection and remediation of identity-based threats to protect your Azure Active Directory identities and applications from compromise. Lessons M2 Introduction to threat protection with Microsoft 365 Mitigate incidents using Microsoft 365 Defender Protect your identities with Azure AD Identity Protection Remediate risks with Microsoft Defender for Office 365 Safeguard your environment with Microsoft Defender for Identity Secure your cloud apps and services with Microsoft Cloud App Security Respond to data loss prevention alerts using Microsoft 365 Manage insider risk in Microsoft 365 Lab M2: Mitigate threats using Microsoft 365 Defender Mitigate Attacks with Microsoft 365 Defender After completing module 2, students will be able to: Explain how the threat landscape is evolving. Manage incidents in Microsoft 365 Defender Conduct advanced hunting in Microsoft 365 Defender Describe the investigation and remediation features of Azure Active Directory Identity Protection. Define the capabilities of Microsoft Defender for Endpoint. Explain how Microsoft Defender for Endpoint can remediate risks in your environment. Define the Cloud App Security framework Explain how Cloud Discovery helps you see what's going on in your organization Module 3: Mitigate threats using Azure Defender Use Azure Defender integrated with Azure Security Center, for Azure, hybrid cloud, and on-premises workload protection and security. Learn the purpose of Azure Defender, Azure Defender's relationship to Azure Security Center, and how to enable Azure Defender. You will also learn about the protections and detections provided by Azure Defender for each cloud workload. Learn how you can add Azure Defender capabilities to your hybrid environment. Lessons M3 Plan for cloud workload protections using Azure Defender Explain cloud workload protections in Azure Defender Connect Azure assets to Azure Defender Connect non-Azure resources to Azure Defender Remediate security alerts using Azure Defender Lab M3: Mitigate threats using Azure Defender Deploy Azure Defender Mitigate Attacks with Azure Defender After completing module 3, students will be able to: Describe Azure Defender features Explain Azure Security Center features Explain which workloads are protected by Azure Defender Explain how Azure Defender protections function Configure auto-provisioning in Azure Defender Describe manual provisioning in Azure Defender Connect non-Azure machines to Azure Defender Describe alerts in Azure Defender Remediate alerts in Azure Defender Automate responses in Azure Defender Module 4: Create queries for Azure Sentinel using Kusto Query Language (KQL) Write Kusto Query Language (KQL) statements to query log data to perform detections, analysis, and reporting in Azure Sentinel. This module will focus on the most used operators. The example KQL statements will showcase security related table queries. KQL is the query language used to perform analysis on data to create analytics, workbooks, and perform hunting in Azure Sentinel. Learn how basic KQL statement structure provides the foundation to build more complex statements. Learn how to summarize and visualize data with a KQL statement provides the foundation to build detections in Azure Sentinel. Learn how to use the Kusto Query Language (KQL) to manipulate string data ingested from log sources. Lessons M4 Construct KQL statements for Azure Sentinel Analyze query results using KQL Build multi-table statements using KQL Work with data in Azure Sentinel using Kusto Query Language Lab M4: Create queries for Azure Sentinel using Kusto Query Language (KQL) Construct Basic KQL Statements Analyze query results using KQL Build multi-table statements using KQL Work with string data using KQL statements After completing module 4, students will be able to: Construct KQL statements Search log files for security events using KQL Filter searches based on event time, severity, domain, and other relevant data using KQL Summarize data using KQL statements Render visualizations using KQL statements Extract data from unstructured string fields using KQL Extract data from structured string data using KQL Create Functions using KQL Module 5: Configure your Azure Sentinel environment Get started with Azure Sentinel by properly configuring the Azure Sentinel workspace. Traditional security information and event management (SIEM) systems typically take a long time to set up and configure. They're also not necessarily designed with cloud workloads in mind. Azure Sentinel enables you to start getting valuable security insights from your cloud and on-premises data quickly. This module helps you get started. Learn about the architecture of Azure Sentinel workspaces to ensure you configure your system to meet your organization's security operations requirements. As a Security Operations Analyst, you must understand the tables, fields, and data ingested in your workspace. Learn how to query the most used data tables in Azure Sentinel. Lessons M5 Introduction to Azure Sentinel Create and manage Azure Sentinel workspaces Query logs in Azure Sentinel Use watchlists in Azure Sentinel Utilize threat intelligence in Azure Sentinel Lab M5 : Configure your Azure Sentinel environment Create an Azure Sentinel Workspace Create a Watchlist Create a Threat Indicator After completing module 5, students will be able to: Identify the various components and functionality of Azure Sentinel. Identify use cases where Azure Sentinel would be a good solution. Describe Azure Sentinel workspace architecture Install Azure Sentinel workspace Manage an Azure Sentinel workspace Create a watchlist in Azure Sentinel Use KQL to access the watchlist in Azure Sentinel Manage threat indicators in Azure Sentinel Use KQL to access threat indicators in Azure Sentinel Module 6: Connect logs to Azure Sentinel Connect data at cloud scale across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds to Azure Sentinel. The primary approach to connect log data is using the Azure Sentinel provided data connectors. This module provides an overview of the available data connectors. You will get to learn about the configuration options and data provided by Azure Sentinel connectors for Microsoft 365 Defender. Lessons M6 Connect data to Azure Sentinel using data connectors Connect Microsoft services to Azure Sentinel Connect Microsoft 365 Defender to Azure Sentinel Connect Windows hosts to Azure Sentinel Connect Common Event Format logs to Azure Sentinel Connect syslog data sources to Azure Sentinel Connect threat indicators to Azure Sentinel Lab M6: Connect logs to Azure Sentinel Connect Microsoft services to Azure Sentinel Connect Windows hosts to Azure Sentinel Connect Linux hosts to Azure Sentinel Connect Threat intelligence to Azure Sentinel After completing module 6, students will be able to: Explain the use of data connectors in Azure Sentinel Explain the Common Event Format and Syslog connector differences in Azure Sentinel Connect Microsoft service connectors Explain how connectors auto-create incidents in Azure Sentinel Activate the Microsoft 365 Defender connector in Azure Sentinel Connect Azure Windows Virtual Machines to Azure Sentinel Connect non-Azure Windows hosts to Azure Sentinel Configure Log Analytics agent to collect Sysmon events Explain the Common Event Format connector deployment options in Azure Sentinel Configure the TAXII connector in Azure Sentinel View threat indicators in Azure Sentinel Module 7: Create detections and perform investigations using Azure Sentinel Detect previously uncovered threats and rapidly remediate threats with built-in orchestration and automation in Azure Sentinel. You will learn how to create Azure Sentinel playbooks to respond to security threats. You'll investigate Azure Sentinel incident management, learn about Azure Sentinel events and entities, and discover ways to resolve incidents. You will also learn how to query, visualize, and monitor data in Azure Sentinel. Lessons M7 Threat detection with Azure Sentinel analytics Threat response with Azure Sentinel playbooks Security incident management in Azure Sentinel Use entity behavior analytics in Azure Sentinel Query, visualize, and monitor data in Azure Sentinel Lab M7: Create detections and perform investigations using Azure Sentinel Create Analytical Rules Model Attacks to Define Rule Logic Mitigate Attacks using Azure Sentinel Create Workbooks in Azure Sentinel After completing module 7, students will be able to: Explain the importance of Azure Sentinel Analytics. Create rules from templates. Manage rules with modifications. Explain Azure Sentinel SOAR capabilities. Create a playbook to automate an incident response. Investigate and manage incident resolution. Explain User and Entity Behavior Analytics in Azure Sentinel Explore entities in Azure Sentinel Visualize security data using Azure Sentinel Workbooks. Module 8: Perform threat hunting in Azure Sentinel In this module, you'll learn to proactively identify threat behaviors by using Azure Sentinel queries. You'll also learn to use bookmarks and livestream to hunt threats. You will also learn how to use notebooks in Azure Sentinel for advanced hunting. Lessons M8 Threat hunting with Azure Sentinel Hunt for threats using notebooks in Azure Sentinel Lab M8 : Threat hunting in Azure Sentinel Threat Hunting in Azure Sentinel Threat Hunting using Notebooks After completing this module, students will be able to: Describe threat hunting concepts for use with Azure Sentinel Define a threat hunting hypothesis for use in Azure Sentinel Use queries to hunt for threats. Observe threats over time with livestream. Explore API libraries for advanced threat hunting in Azure Sentinel Create and use notebooks in Azure Sentinel [-]
Les mer
Virtuelt klasserom 4 dager 22 000 kr
This course provides IT Identity and Access Professional, along with IT Security Professional, with the knowledge and skills needed to implement identity management solut... [+]
. This course includes identity content for Azure AD, enterprise application registration, conditional access, identity governance, and other identity tools.   TARGET AUDIENCE This course is for the Identity and Access Administrators who are planning to take the associated certification exam, or who are performing identity and access administration tasks in their day-to-day job. This course would also be helpful to an administrator or engineer that wants to specialize in providing identity solutions and access management systems for Azure-based solutions; playing an integral role in protecting an organization. COURSE OBJECTIVES Implement an identity management solution Implement an authentication and access management solutions Implement access management for apps Plan and implement an identity governancy strategy COURSE CONTENT Module 1: Implement an identity management solution Learn to create and manage your initial Azure Active Directory (Azure AD) implementation and configure the users, groups, and external identities you will use to run your solution. Lessons M1 Implement Initial configuration of Azure AD Create, configure, and manage identities Implement and manage external identities Implement and manage hybrid identity Lab 1a: Manage user roles Lab 1b: Setting tenant-wide properties Lab 1c: Assign licenses to users Lab 1d: Restore or remove deleted users Lab 1e: Add groups in Azure AD Lab 1f: Change group license assignments Lab 1g: Change user license assignments Lab 1h: Configure external collaboration Lab 1i: Add guest users to the directory Lab 1j: Explore dynamic groups After completing module 1, students will be able to: Deploy an initail Azure AD with custom settings Manage both internal and external identities Implement a hybrid identity solution Module 2: Implement an authentication and access management solution Implement and administer your access management using Azure AD. Use MFA, conditional access, and identity protection to manager your identity solution. Lessons M2 Secure Azure AD user with MFA Manage user authentication Plan, implement, and administer conditional access Manage Azure AD identity protection Lab 2a: Enable Azure AD MFA Lab 2b: Configure and deploy self-service password reset (SSPR) Lab 2c: Work with security defaults Lab 2d: Implement conditional access policies, roles, and assignments Lab 2e: Configure authentication session controls Lab 2f: Manage Azure AD smart lockout values Lab 2g: Enable sign-in risk policy Lab 2h: Configure Azure AD MFA authentication registration policy After completing module 2, students will be able to: Configure and manage user authentication including MFA Control access to resources using conditional access Use Azure AD Identity Protection to protect your organization Module 3: Implement access management for Apps Explore how applications can and should be added to your identity and access solution with application registration in Azure AD. Lessons M3 Plan and design the integration of enterprise for SSO Implement and monitor the integration of enterprise apps for SSO Implement app registration Lab 3a: Implement access management for apps Lab 3b: Create a custom role to management app registration Lab 3c: Register an application Lab 3d: Grant tenant-wide admin consent to an application Lab 3e: Add app roles to applications and recieve tokens After completing module 3, students will be able to: Register a new application to your Azure AD Plan and implement SSO for enterprise application Monitor and maintain enterprise applications Module 4: Plan and implement an identity governancy strategy Design and implement identity governance for your identity solution using entitlement, access reviews, privileged access, and monitoring your Azure Active Directory (Azure AD). Lessons M4 Plan and implement entitlement management Plan, implement, and manage access reviews Plan and implement privileged access Monitor and maintain Azure AD Lab 4a: Creat and manage a resource catalog with Azure AD entitlement Lab 4b: Add terms of use acceptance report Lab 4c: Manage the lifecycle of external users with Azure AD identity governance Lab 4d: Create access reviews for groups and apps Lab 4e: Configure PIM for Azure AD roles Lab 4f: Assign Azure AD role in PIM Lab 4g: Assign Azure resource roles in PIM Lab 4h: Connect data from Azure AD to Azure Sentinel After completing module 4, students will be able to: Mange and maintain Azure AD from creation to solution Use access reviews to maintain your Azure AD Grant access to users with entitlement management [-]
Les mer
Virtuelt klasserom 3 dager 20 000 kr
Learn how to operate machine learning solutions at cloud scale using Azure Machine Learning. [+]
 This course teaches you to leverage your existing knowledge of Python and machine learning to manage data ingestion and preparation, model training and deployment, and machine learning solution monitoring in Microsoft Azure. TARGET AUDIENCE This course is designed for data scientists with existing knowledge of Python and machine learning frameworks like Scikit-Learn, PyTorch, and Tensorflow, who want to build and operate machine learning solutions in the cloud. COURSE CONTENT Module 1: Introduction to Azure Machine Learning In this module, you will learn how to provision an Azure Machine Learning workspace and use it to manage machine learning assets such as data, compute, model training code, logged metrics, and trained models. You will learn how to use the web-based Azure Machine Learning studio interface as well as the Azure Machine Learning SDK and developer tools like Visual Studio Code and Jupyter Notebooks to work with the assets in your workspace. Getting Started with Azure Machine Learning Azure Machine Learning Tools Lab : Creating an Azure Machine Learning WorkspaceLab : Working with Azure Machine Learning Tools After completing this module, you will be able to Provision an Azure Machine Learning workspace Use tools and code to work with Azure Machine Learning Module 2: No-Code Machine Learning with Designer This module introduces the Designer tool, a drag and drop interface for creating machine learning models without writing any code. You will learn how to create a training pipeline that encapsulates data preparation and model training, and then convert that training pipeline to an inference pipeline that can be used to predict values from new data, before finally deploying the inference pipeline as a service for client applications to consume. Training Models with Designer Publishing Models with Designer Lab : Creating a Training Pipeline with the Azure ML DesignerLab : Deploying a Service with the Azure ML Designer After completing this module, you will be able to Use designer to train a machine learning model Deploy a Designer pipeline as a service Module 3: Running Experiments and Training Models In this module, you will get started with experiments that encapsulate data processing and model training code, and use them to train machine learning models. Introduction to Experiments Training and Registering Models Lab : Running ExperimentsLab : Training and Registering Models After completing this module, you will be able to Run code-based experiments in an Azure Machine Learning workspace Train and register machine learning models Module 4: Working with Data Data is a fundamental element in any machine learning workload, so in this module, you will learn how to create and manage datastores and datasets in an Azure Machine Learning workspace, and how to use them in model training experiments. Working with Datastores Working with Datasets Lab : Working with DatastoresLab : Working with Datasets After completing this module, you will be able to Create and consume datastores Create and consume datasets Module 5: Compute Contexts One of the key benefits of the cloud is the ability to leverage compute resources on demand, and use them to scale machine learning processes to an extent that would be infeasible on your own hardware. In this module, you'll learn how to manage experiment environments that ensure consistent runtime consistency for experiments, and how to create and use compute targets for experiment runs. Working with Environments Working with Compute Targets Lab : Working with EnvironmentsLab : Working with Compute Targets After completing this module, you will be able to Create and use environments Create and use compute targets Module 6: Orchestrating Operations with Pipelines Now that you understand the basics of running workloads as experiments that leverage data assets and compute resources, it's time to learn how to orchestrate these workloads as pipelines of connected steps. Pipelines are key to implementing an effective Machine Learning Operationalization (ML Ops) solution in Azure, so you'll explore how to define and run them in this module. Introduction to Pipelines Publishing and Running Pipelines Lab : Creating a PipelineLab : Publishing a Pipeline After completing this module, you will be able to Create pipelines to automate machine learning workflows Publish and run pipeline services Module 7: Deploying and Consuming Models Models are designed to help decision making through predictions, so they're only useful when deployed and available for an application to consume. In this module learn how to deploy models for real-time inferencing, and for batch inferencing. Real-time Inferencing Batch Inferencing Lab : Creating a Real-time Inferencing ServiceLab : Creating a Batch Inferencing Service After completing this module, you will be able to Publish a model as a real-time inference service Publish a model as a batch inference service Module 8: Training Optimal Models By this stage of the course, you've learned the end-to-end process for training, deploying, and consuming machine learning models; but how do you ensure your model produces the best predictive outputs for your data? In this module, you'll explore how you can use hyperparameter tuning and automated machine learning to take advantage of cloud-scale compute and find the best model for your data. Hyperparameter Tuning Automated Machine Learning Lab : Tuning HyperparametersLab : Using Automated Machine Learning After completing this module, you will be able to Optimize hyperparameters for model training Use automated machine learning to find the optimal model for your data Module 9: Interpreting Models Many of the decisions made by organizations and automated systems today are based on predictions made by machine learning models. It's increasingly important to be able to understand the factors that influence the predictions made by a model, and to be able to determine any unintended biases in the model's behavior. This module describes how you can interpret models to explain how feature importance determines their predictions. Introduction to Model Interpretation using Model Explainers Lab : Reviewing Automated Machine Learning ExplanationsLab : Interpreting Models After completing this module, you will be able to Generate model explanations with automated machine learning Use explainers to interpret machine learning models Module 10: Monitoring Models After a model has been deployed, it's important to understand how the model is being used in production, and to detect any degradation in its effectiveness due to data drift. This module describes techniques for monitoring models and their data. Monitoring Models with Application Insights Monitoring Data Drift Lab : Monitoring a Model with Application InsightsLab : Monitoring Data Drift After completing this module, you will be able to Use Application Insights to monitor a published model Monitor data drift   [-]
Les mer
Virtuelt klasserom 5 dager 28 000 kr
The Implementing and Administering Cisco Solutions course provides a broad range of fundamental knowledge for all IT careers. [+]
COURSE OVERVIEW  Through a combination of lecture and hands-on labs, you will learn how to install, operate, configure, and verify a basic IPv4 and IPv6 network. The course covers configuring network components such as switches, routers, and Wireless LAN Controllers; managing network devices; and identifying basic security threats. Network programmability, automation, and software-defined networking are also covered at a foundational level.   This course helps you prepare to take the 200-301 Cisco Certified Network Associate (CCNA) exam.   Please note that this course is a combination of Instructor-Led and Self-Paced Study - 5 days in the classroom and approx 3 days of self study. The self-study content will be provided as part of the digital courseware that you recieve at the beginning of the course and should be part of your preparation for the exam. Lab access is provided for both the class and the self- study sections, lab access is valid for 60 hours or 90 days whichever is the shorter, so please ensure you exit the lab exercises when not in use. TARGET AUDIENCE Anyone looking to start a career in networking or wishing to achieve the Cisco CCNA Certification. COURSE OBJECTIVES After completing this course you should be able to: Identify the components of a computer network and describe their basic characteristics Understand the model of host-to-host communication Describe the features and functions of the Cisco IOS Software Describe LANs and the role of switches within LANs Describe Ethernet as the network access layer of TCP/IP and describe the operation of switches Install a switch and perform the initial configuration Describe the TCP/IP internet Layer, IPv4, its addressing scheme, and subnetting Describe the TCP/IP Transport layer and Application layer Explore functions of routing Implement basic configuration on a Cisco router Explain host-to-host communications across switches and routers Identify and resolve common switched network issues and common problems associated with IPv4 addressing Describe IPv6 main features, addresses and configure and verify basic IPv6 connectivity Describe the operation, benefits, and limitations of static routing Describe, implement and verify VLANs and trunks Describe the application and configuration of inter-VLAN routing Explain the basics of dynamic routing protocols and describe components and terms of OSPF Explain how STP and RSTP work Configure link aggregation using EtherChannel Describe the purpose of Layer 3 redundancy protocols Describe basic WAN and VPN concepts Describe the operation of ACLs and their applications in the network Configure internet access using DHCP clients and explain and configure NAT on Cisco routers Describe the basic QoS concepts Describe the concepts of wireless networks, which types of wireless networks can be built and how to use WLC Describe network and device architectures and introduce virtualization Introduce the concept of network programmability and SDN and describe the smart network management solutions like Cisco DNA Center, SD-Access and SD-WAN Configure basic IOS system monitoring tools Describe the management of Cisco devices Describe the current security threat landscape Describe threat defense technologies Implement a basic security configuration of the device management plane Implement basic steps to harden network devices COURSE CONTENT Exploring the Functions of Networking Introducing the Host-To-Host Communications Model Operating Cisco IOS Software Introducing LANs Exploring the TCP/IP Link Layer Starting a Switch Introducing the TCP/IP Internet Layer, IPv4 Addressing, and Subnets Explaining the TCP/IP Transport Layer and Application Layer Exploring the Functions of Routing Configuring a Cisco Router Exploring the Packet Delivery Process Troubleshooting a Simple Network Introducing Basic IPv6 Configuring Static Routing Implementing VLANs and Trunks Routing Between VLANs Introducing OSPF Building Redundant Switched Topologies (Self-Study) Improving Redundant Switched Topologies with EtherChannel Exploring Layer 3 Redundancy (Self-Study) Introducing WAN Technologies (Self-Study) Explaining Basics of ACL Enabling Internet Connectivity Introducing QoS (Self-Study) Explaining Wireless Fundamentals (Self-Study) Introducing Architectures and Virtualization (Self-Study) Explaining the Evolution of Intelligent Networks Introducing System Monitoring Managing Cisco Devices Examining the Security Threat Landscape (Self-Study) Implementing Threat Defense Technologies (Self-Study) Securing Administrative Access Implementing Device Hardening Labs: Get Started with Cisco CLI Observe How a Switch Operates Perform Basic Switch Configuration Inspect TCP/IP Applications Configure an Interface on a Cisco Router Configure and Verify Layer 2 Discovery Protocols Configure Default Gateway Explore Packet Forwarding Troubleshoot Switch Media and Port Issues Troubleshoot Port Duplex Issues Configure Basic IPv6 Connectivity Configure and Verify IPv4 Static Routes Configure IPv6 Static Routes Configure VLAN and Trunk Configure a Router on a Stick Configure and Verify Single-Area OSPF Configure and Verify EtherChannel Configure and Verify IPv4 ACLs Configure a Provider-Assigned IPv4 Address Configure Static NAT Configure Dynamic NAT and PAT Log into the WLC Monitor the WLC Configure a Dynamic (VLAN) Interface Configure a DHCP Scope Configure a WLAN Define a RADIUS Server Explore Management Options Explore the Cisco DNA Center Configure and Verify NTP Create the Cisco IOS Image Backup Upgrade Cisco IOS Image Configure WLAN Using WPA2 PSK Using the GUI Secure Console and Remote Access Enable and Limit Remote Access Connectivity Secure Device Administrative Access Configure and Verify Port Security Implement Device Hardening TEST CERTIFICATION Recommended as preparation for the following exams:  200-301 -  Cisco Certified Network Associate Exam (CCNA) [-]
Les mer
Nettkurs 2 timer 349 kr
Vil du lære å utnytte mer av Microsoft Teams? Da anbefaler vi vårt nye nettkurs med videoundervisning, utviklet av ekspertinstruktør Espen Faugstad. Kurset er skreddersyd... [+]
Oppdag kraften i effektivt samarbeid med Microsoft Teams gjennom dette omfattende nettkurset ledet av Espen Faugstad. Kurset er skreddersydd for å gi deg en grundig forståelse av Teams' funksjoner, slik at du kan styrke kommunikasjon og samarbeid i organisasjonen din. Lær å navigere i Teams, administrere teams og kanaler, chatte effektivt, holde møter, og dele filer, samt integrere med andre Microsoft 365-applikasjoner og tredjepartsverktøy. Dette kurset er ideelt for alle roller – fra de som er ansvarlige for administrasjonen av Microsoft Teams, til teamledere som ønsker å forbedre samarbeidet, og ansatte som ønsker å jobbe mer effektivt. Meld deg på i dag for å bli en ekspert i Microsoft Teams og ta skrittet mot en mer effektiv og produktiv arbeidshverdag med veiledning fra Espen Faugstad.   Innhold: Kapittel 1: Introduksjon Kapittel 2: Kom i gang Kapittel 3: Teams og kanaler Kapittel 4: Kommunikasjon Kapittel 5: Møter og videosamtaler Kapittel 6: Filhåndtering og samarbeid Kapittel 7: Ekstra funksjonalitet Kapittel 8: Avslutning   Varighet: 1 time og 47 minutter   Om Utdannet.no: Utdannet.no tilbyr noen av landets beste digitale nettkurs. Tjenesten fungerer på samme måte som strømmetjenester for musikk eller TV-serier. Våre kunder betaler en fast månedspris og får tilgang til alle kursene som er produsert så langt. Plattformen har hatt en god vekst de siste årene og kan skilte med 30.000 registrerte brukere og 1,5 millioner videoavspillinger. Vårt mål er å gjøre kompetanseutvikling moro, spennende og tilgjengelig for alle – og med oss har vi Innovasjon Norge og Forskningsrådet. [-]
Les mer
Virtuelt klasserom 5 dager 33 000 kr
The Implementing and Operating Cisco Enterprise Network Core Technologies course gives you the knowledge and skills needed to configure, troubleshoot, and manage enterpri... [+]
COURSE OVERVIEW  Learn how to implement security principles within an enterprise network and how to overlay network design by using solutions such as SD-Access and SD-WAN. The automation and programmability of Enterprise networks is also incorporated in this course. This course will help you: Configure, troubleshoot, and manage enterprise wired and wireless networks Implement security principles within an enterprise network Earn 64 CE credits toward recertification   Please note that this course is a combination of Instructor-Led and Self-Paced Study - 5 days in the classroom and approx. 3 days of self study. The self-study content will be provided as part of the digital courseware that you receive at the beginning of the course and should be part of your preparation for the exam. Additional lab access will be provided at the end of the class, this will be valid for 60 hours or 90 days whichever is the shorter. It will be possible to complete all but 7 of the labs after the class. TARGET AUDIENCE Network engineers involved in the installation, support and troubleshooting of enterprise networks. COURSE OBJECTIVES After completing this course you should be able to: Illustrate the hierarchical network design model and architecture using the access, distribution, and core layers Compare and contrast the various hardware and software switching mechanisms and operation, while defining the Ternary Content Addressable Memory (TCAM) and Content Addressable Memory (CAM), along with process switching, fast switching, and Cisco Express Forwarding concepts Troubleshoot Layer 2 connectivity using VLANs and trunking Implementation of redundant switched networks using Spanning Tree Protocol Troubleshooting link aggregation using EtherChannel Describe the features, metrics, and path selection concepts of Enhanced Interior Gateway Routing Protocol (EIGRP) Implementation and optimization of Open Shortest Path First (OSPF)v2 and OSPFv3, including adjacencies, packet types, and areas, summarization, and route filtering for IPv4 and IPv6 Implementing External Border Gateway Protocol (EBGP) interdomain routing, path selection, and single and dual-homed networking Implementing network redundancy using protocols including Hot Standby Routing Protocol (HSRP) and Virtual Router Redundancy Protocol (VRRP) Implementing internet connectivity within Enterprise using static and dynamic Network Address Translation (NAT) Describe the virtualization technology of servers, switches, and the various network devices and components Implementing overlay technologies such as Virtual Routing and Forwarding (VRF), Generic Routing Encapsulation (GRE), VPN, and Location Identifier Separation Protocol (LISP) Describe the components and concepts of wireless networking including Radio Frequency (RF) and antenna characteristics, and define the specific wireless standards Describe the various wireless deployment models available, include autonomous Access Point (AP) deployments and cloud-based designs within the centralized Cisco Wireless LAN Controller (WLC) architecture Describe wireless roaming and location services Describe how APs communicate with WLCs to obtain software, configurations, and centralized management Configure and verify Extensible Authentication Protocol (EAP), WebAuth, and Pre-shared Key (PSK) wireless client authentication on a WLC Troubleshoot wireless client connectivity issues using various available tools Troubleshooting Enterprise networks using services such as Network Time Protocol (NTP), Simple Network Management Protocol (SNMP), Cisco Internetwork Operating System (Cisco IOS®) IP Service Level Agreements (SLAs), NetFlow, and Cisco IOS Embedded Event Manager Explain the use of available network analysis and troubleshooting tools, which include show and debug commands, as well as best practices in troubleshooting Configure secure administrative access for Cisco IOS devices using the Command-Line Interface (CLI) access, Role-Based Access Control (RBAC), Access Control List (ACL), and Secure Shell (SSH), and explore device hardening concepts to secure devices from less secure applications, such as Telnet and HTTP Implement scalable administration using Authentication, Authorization, and Accounting (AAA) and the local database, while exploring the features and benefits Describe the enterprise network security architecture, including the purpose and function of VPNs, content security, logging, endpoint security, personal firewalls, and other security features Explain the purpose, function, features, and workflow of Cisco DNA Centre™ Assurance for Intent-Based Networking, for network visibility, proactive monitoring, and application experience Describe the components and features of the Cisco SD-Access solution, including the nodes, fabric control plane, and data plane, while illustrating the purpose and function of the Virtual Extensible LAN (VXLAN) gateways Define the components and features of Cisco SD-WAN solutions, including the orchestration plane, management plane, control plane, and data plane Describe the concepts, purpose, and features of multicast protocols, including Internet Group Management Protocol (IGMP) v2/v3, Protocol-Independent Multicast (PIM) dense mode/sparse mode, and rendezvous points Describe the concepts and features of Quality of Service (QoS), and describe the need within the enterprise network Explain basic Python components and conditionals with script writing and analysis Describe network programmability protocols such as Network Configuration Protocol (NETCONF) and RESTCONF Describe APIs in Cisco DNA Centre and vManage COURSE CONTENT Examining Cisco Enterprise Network Architecture Cisco Enterprise Architecture Model Campus LAN Design Fundamentals Traditional Multilayer Campus Layer Design Campus Distribution Layer Design   Understanding Cisco Switching Paths Layer 2 Switch Operation Control and Data Plane Cisco Switching Mechanisms Implementing Campus LAN Connectivity Revisiting VLANs Trunking with 802.1Q Inter-VLAN Routing Building Redundant Switched Topology Spanning-Tree Protocol Overview Spanning-Tree Protocol Operation Spanning-Tree Protocols Types and Features Multiple Spanning Tree Protocol PortFast and BPDU Implementing Layer 2 Port Aggregation (Self-Study) Need for EtherChannel EtherChannel Mode Interactions Layer 2 EtherChannel Configuration Guidelines EtherChannel Load-Balancing Options Troubleshoot EtherChannel Issues Understanding EIGRP EIGRP Features EIGRP Reliable Transport Establishing EIGRP Neighbour Adjacency EIGRP Metrics EIGRP Path Selection Explore EIGRP Path Selection Explore EIGRP Load Balancing and Sharing EIGRP for IPv6 Compare EIGRP and OSPF Routing Protocols Implementing OSPF Describe OSPF The OSPF Process OSPF Neighbour Adjacencies Building a Link-State Database OSPF LSA Types Compare Single-Area and Multi-Area OSPF OSPF Area Structure OSPF Network Types Optimizing OSPF OSPF Cost OSPF Route Summarization Benefits OSPF Route Filtering Tools Compare OSPFv2 and OSPFv3 Exploring EBGP Interdomain Routing with BGP BGP Operations Types of BGP Neighbour Relationships BGP Path Selection BGP Path Attributes Implementing Network Redundancy Need for Default Gateway Redundancy Define FHRP HSRP Advanced Features Cisco Switch High Availability Features Implementing NAT Define Network Address Translation NAT Address Types Explore NAT Implementations NAT Virtual Interface Introducing Virtualisation Protocols and Techniques Server Virtualisation Need for Network Virtualisation Path Isolation Overview Introducing VRF Introducing Generic Routing Encapsulation Introducing Virtualisation Protocols and Techniques Server Virualization Need for Network Virtualisation Path Isolation Overview Introducing VRF Introducing Generic Routing Encapsulation Understanding Virtual Private Networks and Interfaces Site-to-Site VPN Technologies IPSec VPN Overview IPSec: IKE IPsec Modes IPsec VPN Types Cisco IOS VTI Understanding Wireless Principles Explain RF Principles Describe Watts and Decibels Describe Antenna Characteristics Describe IEEE Wireless Standards Identify Wireless Component Roles Examining Wireless Deployment Options Wireless Deployment Overview Describe Autonomous AP Deployment Describe Centralized Cisco WLC Deployment Describe FlexConnect Deployment Cloud Deployment and Its Effect on Enterprise Networks Describe the Cloud-Managed Meraki Solution Cisco Catalyst 9800 Series Controller Deployment Options Describe Cisco Mobility Express Understanding Wireless Roaming and Location Services Wireless Roaming Overview Mobility Groups and Domains Wireless Roaming Types Describe Location Services Examining Wireless AP Operation Universal AP Priming Explore the Controller Discovery Process Describe AP Failover Explain High Availability Explore AP Modes Understanding Wireless Client Authentication Authentication Methods Pre-Shared Key (PSK) Authentication 802.1X User Authentication Overview PKI and 802.1X Certificate Based Authentication Introduction to Extensible Authentication Protocol EAP-Transport Layer Security (EAP-TLS) Protected Extensible Authentication Protocol EAP-FAST Guest Access with Web Auth Troubleshooting Wireless Client Connectivity Wireless Troubleshooting Tools Overview Spectrum Analysis Wi-Fi Scanning Packet Analysis Cisco AireOS GUI and CLI Tools Cisco Wireless Config Analyzer Express Common Wireless Client Connectivity Issues Overview Client to AP Connectivity WLAN Configuration Infrastructure Configuration Introducing Multicast Protocols (Self-study) Multicast Overview Internet Group Management Protocol Multicast Distribution Trees IP Multicasting Routing Rendezvous Point Introducing QoS (Self-study) Understand the Impact of User Applications on the Network Need for Quality of Service (QoS) Describe QoS Mechanisms Define and Interpret a QoS Policy Implementing Network Services Understanding Network Time Protocol Logging Services Simple Network Management Protocol Introducing NetFlow Flexible NetFlow Understanding Cisco IOS Embedded Event Manager Using Network Analysis Tools Troubleshooting Concepts Network Troubleshooting Procedures: Overview Network Troubleshooting Procedures: Case Study Basic Hardware Diagnostics Filtered Show Commands Cisco IOS IP SLAs Switched Port Analyzer(SPAN) Overview Remote SPAN (RSPAN) Encapsulated Remote Switched Port Analyzer(ERSAPN) Cisco Packet Capture Tools Overview Implementing Infrastructure Security ACL Overview ACL Wildcard Masking Types of ACLs Configure Numbered Access Lists Use ACLs to Filter Network Traffic Apply ACLs to Interfaces Configured Named Access Lists Control Plane Overview Control Plane Policing Implementing Secure Access Control Securing Device Access AAA Framework Overview Benefits of AAA Usage Authentication Options RADIUS and TACACS+ Enabling AAA and Configuring a Local User for Fallback Configuring RADIUS for Console and VTY Access Configuring TACACS+ for Console and VTY Access Configure Authorization and Accounting Understanding Enterprise Network Security Architecture (Self-study) Explore Threatscape Cisco Intrusion Prevention Systems Virtual Private Networks Content Security Logging Endpoint Security Personal Firewalls Antivirus and Antispyware Centralized Endpoint Policy Enforcement Cisco AMP for Endpoints Firewall Concepts TrustSec MACsec Identity Management 802.1X for Wired and Wireless Endpoint Authentication MAC Authentication Bypass Web Authentication Exploring Automation and Assurance Using Cisco DNA Centre (Self-study) Need for Digital Transformation Cisco Digital Network Architecture Cisco Intent-Based Networking Cisco DNA Centre Automation Overview Cisco DNA Centre Platform Overview Cisco DNA Centre Design Cisco DNA Centre Inventory Overview Cisco DNA Centre Configuration and Management Overview Onboarding of Network Devices Using Cisco DNA Centre Cisco DNA Centre Software Image Management Overview Cisco DNA Assurance Key Features and Use Cases Cisco DNA Centre Assurance Implementation Workflow Examining the Cisco SD-Access Solution (Self-study) Need for Cisco SD-Access Cisco SD Access Overview Cisco SD-Access Fabric Components Cisco SD-Access Fabric Control Plane Based on LISP Cisco SD-Access Fabric Control Plane Based on VXLAN Cisco SD-Access Fabric Control Plane Based on Cisco TrustSec Role of Cisco ISE and Cisco DNA Centre in SD-Access Cisco SD-Access Wireless Integration Traditional Campus Interoperating with Cisco SD-Access Understanding the Working Principles of the Cisco SD-WAN Solution (Self-study) Need for Software Defined Networking for WAN Cisco SD-WAN Components and Functions Cisco SD-WAN Orchestration Plane Cisco SD-WAN Management Plane- vManage Cisco SD-WAN Control Plane - vSmart Cisco SD-WAN Data Plane - WAN Edge Cisco SD-WAN Programmatic APIs Cisco SD-WAN Automation and Analytics Cisco SD-WAN Terminology Cisco IOS XE and IOS XE SD-WAN Software Flexible Controller Deployment Options Cisco SD-WAN Security Understanding the Basics of Python Programming Describe Python Concepts String Data Types Numbers Data Types Boolean Data Types Script Writing and Execution Analyse Code Introducing Network Programmability Protocols Configuration Management Evolution of Device Management and Programmability Data Encoding Formats Understanding JSON Model Driven Programmability Stack Introduction to YANG Types of YANG Models Understanding NETCONF Explain NETCONF and YANG REST Understanding RESTCONF Protocol Introducing APIs in Cisco DNA Centre and vManage (Self-study) Application Programming Interfaces REST API Response Codes and Results REST API Security Cisco DNA Centre APIs Cisco SD-WAN REST API Overview Labs Lab 1: Investigate the CAM Lab 2: Analyse Cisco Express Forwarding Lab 3: Troubleshoot VLAN and Trunk Issues Lab 4: Tuning STP and Configuring RSTP Lab 5: Configure Multiple Spanning Tree Protocol Lab 6: Troubleshoot EtherChannel Lab 7: Implementing Multiarea OSPF Lab 8: Implement OSPF Tuning Lab 9: Apply OSPF Optimization Lab 10: Implement OSPFv3 Lab 11: Configure and Verify Single-Homed EBGP Lab 12: Implementing HSRP Lab 13: Configure VRRP Lab 14: Implement NAT Lab 15: Configure and Verify VRF Lab 16: Configure and Verify a GRE Tunnel Lab 17: Configure Static VTI Point-to-Point Tunnels Lab 18: Configure Wireless Client Authentication in a Centralized Deployment (No Extended Access) Lab 19: Troubleshoot Wireless Client Connectivity Issues (No Extended Access) Lab 20: Configure Syslog Lab 21: Configure and Verify Flexible NetFlow Lab 22: Configuring Cisco IOS Embedded Event Manager (EEM) Lab 23: Troubleshoot Connectivity and Analyse Traffic with Ping, Traceroute and Debug Lab 24: Configure and Verify Cisco IP SLA's Lab 25: Configure Standard and Extended ACLs Lab 26: Configure Control Plane Policing Lab 27: Implement Local and Server-Based AAA (No Extended Access) Lab 28: Writing and Troubleshooting Python Scripts (No Extended Access) Lab 29: Explore JSON Objects and Scripts in Python (No Extended Access) Lab 30: Use NETCONF via SSH (No Extended Access) Lab 31: Use RESTCONF with Cisco IOS XE Software (No Extended Access) [-]
Les mer
Nettkurs 8 timer 349 kr
Dette kurset gir en omfattende introduksjon til programmering i Python. Du vil lære grunnleggende konsepter som variabler, datatyper, løkker, funksjoner og logikk. Kurset... [+]
Bli kjent med programmeringsverdenen gjennom kurset "Python: Grunnleggende", ledet av Magnus Øye hos Utdannet.no. Dette kurset gir en grundig og tilgjengelig introduksjon til Python, et av de mest populære programmeringsspråkene i verden. Det er ideelt for nybegynnere, og ingen tidligere erfaring med programmering er nødvendig. Du vil starte med grunnleggende konsepter som variabler, datatyper, og strenger, før du går videre til mer avanserte emner som løkker, funksjoner, lister, dictionaries, og tuples. Kurset fokuserer også på praktisk anvendelse, og du vil lære hvordan du kan bruke Python i virkelige scenarioer. Gjennom en serie av praktiske oppgaver, vil du bygge din forståelse og ferdigheter gradvis. Ved kursets slutt vil du ha en solid forståelse av grunnleggende programmeringsprinsipper og være i stand til å utvikle enkle Python-programmer. Dette kurset legger et sterkt grunnlag for videre læring i Python, enten du vil ta mer avanserte kurs eller starte på å bygge dine egne applikasjoner.   Innhold: Kapittel 1: Introduksjon Kapittel 2: Tall Kapittel 3: Variabler og strenger Kapittel 4: Logikk Kapittel 5: Løkker Kapittel 6: Lister Kapittel 7: Dictionaries Kapittel 8: Tuples og sets Kapittel 9-11: Funksjoner Kapittel 12: Feilhåndtering Kapittel 13: Moduler Kapittel 14: Utfordringer Kapittel 15: Avslutning   Varighet: 8 timer og 12 minutter   Om Utdannet.no: Utdannet.no tilbyr noen av landets beste digitale nettkurs. Tjenesten fungerer på samme måte som strømmetjenester for musikk eller TV-serier. Våre kunder betaler en fast månedspris og får tilgang til alle kursene som er produsert så langt. Plattformen har hatt en god vekst de siste årene og kan skilte med 30.000 registrerte brukere og 1,5 millioner videoavspillinger. Vårt mål er å gjøre kompetanseutvikling moro, spennende og tilgjengelig for alle – og med oss har vi Innovasjon Norge og Forskningsrådet. [-]
Les mer
Virtuelt klasserom 5 dager 35 000 kr
The Implementing and Operating Cisco Security Core Technologies (SCOR) course helps you prepare for the Cisco® CCNP® Security and CCIE® Security certifications and for se... [+]
COURSE OVERVIEW In this course, you will master the skills and technologies you need to implement core Cisco security solutions to provide advanced threat protection against cybersecurity attacks. You will learn security for networks, cloud and content, endpoint protection, secure network access, visibility and enforcements. You will get extensive hands-on experience deploying Cisco Firepower Next-Generation Firewall and Cisco ASA Firewall; configuring access control policies, mail policies, and 802.1X Authentication; and more.  You will get introductory practice on Cisco Stealthwatch Enterprise and Cisco Stealthwatch Cloud threat detection features. Please note that this course is a combination of Instructor-Led and Self-Paced Study - 5 days in the classroom and approx 3 days of self study. The self-study content will be provided as part of the digital courseware that you will recieve at the beginning of the course and should be part of your preparation for the exam. TARGET AUDIENCE Security individuals who need to be able to implement and operate core security technologies including network security, cloud security, content security, endpoint protection and detection, secure network access, visibility and enforcements. COURSE OBJECTIVES After completing this course you should be able to: Describe information security concepts and strategies within the network Describe common TCP/IP, network application, and endpoint attacks Describe how various network security technologies work together to guard against attacks Implement access control on Cisco ASA appliance and Cisco Firepower Next-Generation Firewall Describe and implement basic email content security features and functions provided by Cisco Email Security Appliance Describe and implement web content security features and functions provided by Cisco Web Security Appliance Describe Cisco Umbrella security capabilities, deployment models, policy management, and Investigate console Introduce VPNs and describe cryptography solutions and algorithms Describe Cisco secure site-to-site connectivity solutions and explain how to deploy Cisco IOS VTI-based point-to-point IPsec VPNs, and point-to-point IPsec VPN on the Cisco ASA and Cisco FirePower NGFW Describe and deploy Cisco secure remote access connectivity solutions and describe how to configure 802.1X and EAP authentication Provide basic understanding of endpoint security and describe AMP for Endpoints architecture and basic features Examine various defenses on Cisco devices that protect the control and management plane Configure and verify Cisco IOS Software Layer 2 and Layer 3 Data Plane Controls Describe Cisco Stealthwatch Enterprise and Stealthwatch Cloud solutions Describe basics of cloud computing and common cloud attacks and how to secure cloud environment   COURSE CONTENT Describing Information Security Concepts (Self-Study) Information Security Overview Managing Risk Vulnerability Assessment Understanding CVSS Describing Common TCP/IP Attacks (Self-Study) Legacy TCP/IP Vulnerabilities IP Vulnerabilities ICMP Vulnerabilities TCP Vulnerabilities UDP Vulnerabilities Attack Surface and Attack Vectors Reconnaissance Attacks Access Attacks Man-In-The-Middle Attacks Denial of Service and Distributed Denial of Service Attacks Reflection and Amplification Attacks Spoofing Attacks DHCP Attacks Describing Common Network Application Attacks (Self-Study) Password Attacks DNS-Based Attacks DNS Tunneling Web-Based Attacks HTTP 302 Cushioning Command Injections SQL Injections Cross-Site Scripting and Request Forgery Email-Based Attacks Describing Common Endpoint Attacks (Self-Study) Buffer Overflow Malware Reconnaissance Attack Gaining Access and Control Gaining Access via Social Engineering Gaining Access via Web-Based Attacks Exploit Kits and Rootkits Privilege Escalation Post-Exploitation Phase Angler Exploit Kit Describing Network Security Technologies Defense-in-Depth Strategy Defending Across the Attack Continuum Network Segmentation and Virtualization Overview Stateful Firewall Overview Security Intelligence Overview Threat Information Standardization Network-Based Malware Protection Overview IPS Overview Next Generation Firewall Overview Email Content Security Overview Web Content Security Overview Threat Analytic Systems Overview DNS Security Overview Authentication, Authorization, and Accounting Overview Identity and Access Management Overview Virtual Private Network Technology Overview Network Security Device Form Factors Overview Deploying Cisco ASA Firewall Cisco ASA Deployment Types Cisco ASA Interface Security Levels Cisco ASA Objects and Object Groups Network Address Translation Cisco ASA Interface ACLs Cisco ASA Global ACLs Cisco ASA Advanced Access Policies Cisco ASA High Availability Overview Deploying Cisco Firepower Next-Generation Firewall Cisco Firepower NGFW Deployments Cisco Firepower NGFW Packet Processing and Policies Cisco Firepower NGFW Objects Cisco Firepower NGFW NAT Cisco Firepower NGFW Prefilter Policies Cisco Firepower NGFW Access Control Policies Cisco Firepower NGFW Security Intelligence Cisco Firepower NGFW Discovery Policies Cisco Firepower NGFW IPS Policies Cisco Firepower NGFW Malware and File Policies Deploying Email Content Security Cisco Email Content Security Overview SMTP Overview Email Pipeline Overview Public and Private Listeners Host Access Table Overview Recipient Access Table Overview Mail Policies Overview Protection Against Spam and Graymail Anti-virus and Anti-malware Protection Outbreak Filters Content Filters Data Loss Prevention Email Encryption Deploying Web Content Security Cisco WSA Overview Deployment Options Network Users Authentication HTTPS Traffic Decryption Access Policies and Identification Profiles Acceptable Use Controls Settings Anti-Malware Protection Deploying Cisco Umbrella (Self-Study) Cisco Umbrella Architecture Deploying Cisco Umbrella Cisco Umbrella Roaming Client Managing Cisco Umbrella Cisco Umbrella Investigate Overview Explaining VPN Technologies and Cryptography VPN Definition VPN Types Secure Communication and Cryptographic Services Keys in Cryptography Public Key Infrastructure Introducing Cisco Secure Site-to-Site VPN Solutions Site-to-Site VPN Topologies IPsec VPN Overview IPsec Static Crypto Maps IPsec Static Virtual Tunnel Interface Dynamic Multipoint VPN Cisco IOS FlexVPN Deploying Cisco IOS VTI-Based Point-to-Point Cisco IOS VTIs Static VTI Point-to-Point IPsec IKEv2 VPN Configuration Deploying Point-to-Point IPsec VPNs on the Cisco ASA and Cisco Firepower NGFW Point-to-Point VPNs on the Cisco ASA and Cisco Firepower NGFW Cisco ASA Point-to-Point VPN Configuration Cisco Firepower NGFW Point-to-Point VPN Configuration Introducing Cisco Secure Remote Access VPN Solutions Remote Access VPN Components Remote Access VPN Technologies SSL Overview Deploying Remote Access SSL VPNs on the Cisco ASA and Cisco Firepower NGFW Remote Access Configuration Concepts Connection Profiles Group Policies Cisco ASA Remote Access VPN Configuration Cisco Firepower NGFW Remote Access VPN Configuration Explaining Cisco Secure Network Access Solutions Cisco Secure Network Access Cisco Secure Network Access Components AAA Role in Cisco Secure Network Access Solution Cisco Identity Services Engine Cisco TrustSec Describing 802.1X Authentication 802.1X and EAP EAP Methods Role of RADIUS in 802.1X Communications RADIUS Change of Authorization Configuring 802.1X Authentication Cisco Catalyst Switch 802.1X Configuration Cisco WLC 802.1X Configuration Cisco ISE 802.1X Configuration Supplicant 802.1x Configuration Cisco Central Web Authentication Describing Endpoint Security Technologies (Self-Study) Host-Based Personal Firewall Host-Based Anti-Virus Host-Based Intrusion Prevention System Application Whitelists and Blacklists Host-Based Malware Protection Sandboxing Overview File Integrity Checking Deploying Cisco AMP for Endpoints (Self-study) Cisco AMP for Endpoints Architecture Cisco AMP for Endpoints Engines Retrospective Security with Cisco AMP Cisco AMP Device and File Trajectory Managing Cisco AMP for Endpoints Introducing Network Infrastructure Protection (Self-Study) Identifying Network Device Planes Control Plane Security Controls Management Plane Security Controls Network Telemetry Layer 2 Data Plane Security Controls Layer 3 Data Plane Security Controls Deploying Control Plane Security Controls (Self-Study) Infrastructure ACLs Control Plane Policing Control Plane Protection Routing Protocol Security Deploying Layer 2 Data Plane Security Controls (Self-Study) Overview of Layer 2 Data Plane Security Controls VLAN-Based Attacks Mitigation STP Attacks Mitigation Port Security Private VLANs DHCP Snooping ARP Inspection Storm Control MACsec Encryption Deploying Layer 3 Data Plane Security Controls (Self-Study) Infrastructure Antispoofing ACLs Unicast Reverse Path Forwarding IP Source Guard Labs Configure Network Settings And NAT On Cisco ASA Configure Cisco ASA Access Control Policies Configure Cisco Firepower NGFW NAT Configure Cisco Firepower NGFW Access Control Policy Configure Cisco Firepower NGFW Discovery and IPS Policy Configure Cisco NGFW Malware and File Policy Configure Listener, HAT, and RAT on Cisco ESA Configure Mail Policies Configure Proxy Services, Authentication, and HTTPS Decryption Enforce Acceptable Use Control and Malware Protection Examine the Umbrella Dashboard Examine Cisco Umbrella Investigate Explore DNS Ransomware Protection by Cisco Umbrella Configure Static VTI Point-to-Point IPsec IKEv2 Tunnel Configure Point-to-Point VPN between the Cisco ASA and Cisco Firepower NGFW Configure Remote Access VPN on the Cisco Firepower NGFW Explore Cisco AMP for Endpoints Perform Endpoint Analysis Using AMP for Endpoints Console Explore File Ransomware Protection by Cisco AMP for Endpoints Console Explore Cisco Stealthwatch Enterprise v6.9.3 Explore CTA in Stealthwatch Enterprise v7.0 Explore the Cisco Cloudlock Dashboard and User Security Explore Cisco Cloudlock Application and Data Security Explore Cisco Stealthwatch Cloud Explore Stealthwatch Cloud Alert Settings, Watchlists, and Sensors TEST CERTIFICATION Recommended as preparation for the following exams: 350-701 - Implementing and Operating Cisco Security Core Technologies (SCOR 350-701)   This is the core exam for the Cisco CCNP Security certification, in order to gain the CCNP Security certification you will also need to pass one of the concentration exams. [-]
Les mer
Bedriftsintern 3 dager 13 500 kr
The SQL Master Class for Java Developers training is aimed to level up your SQL skills with techniques such as Window Functions, recursive queries, Pivoting, JSON process... [+]
Throughout four years of teaching my High-Performance Java Persistence course, I came to realize that there is so much Java developers can learn about the latest SQL features introduced by Oracle, SQL Server, PostgreSQL, or MySQL.This training spans over the course of 2 days and covers the Top 4 relational database systems: Oracle, SQL Server, PostgreSQL, and MySQL.From execution plans to the best way to paginate data, this training explains lesser-known techniques such as LATERAL JOIN, CROSS APPLY, as well as Derived Tables, Common Table Expressions, recursive queries, and the amazing Window Functions, PIVOT, or UPSERT statements.Last but not least, we are going to learn that, not only modern databases support JSON column types, but you can combine JSON structures with the traditional relational ones, therefore getting the best of both worlds.All examples are inspired by real-life scenarios, and they come in a GitHub repository for which attendees have exclusive and unlimited time access.At the end of these two days of training, the attendees will be better prepared to solve various data-intensive tasks using all these awesome SQL features that have been over the past 20 years.Agenda  Day 1Introduction - 1h 30m    - Beyond SQL:92    - SQL Parsing    - SQL Operation Order    - TOP-N queries    - OFFSET pagination    - Keyset PaginationSubqueries - 1h 15m    - EXISTS and NOT EXISTS    - IN and NOT IN    - ANY and ALL    - INSERT with subqueries    - Aggregation with subqueries   Joins - 1h 15m    - CROSS JOIN    - INNER and LEFT/RIGHT OUTER JOIN    - FULL OUTER JOIN    - NATURAL JOIN    - LATERAL JOIN and CROSS APPLYDay 2Window Functions - 1h 30m    - Analytics queries and window frame processing    - ROW_NUMBER, RANK, and DENSE_RANK    - FIRST_VALUE, LAST_VALUE, LEAD and LAG    - CUME_DIST and PERCENT_RANK    - PERCENTILE_DISC and PERCENTILE_CONTDerived Tables, CTE, Hierarchical Queries - 1h 30m    - Derived Tables    - CTE (Common Table Expressions)    - Recursive CTE    - Hierarchical queries   PIVOT, UNPIVOT, FILTER, and CASE - 1h    - CASE Expressions    - PostgreSQL FILTER Expressions    - PIVOT    - UNPIVOTDay 3UPSERT and MERGE - 30m- MERGE statements- UPSERT statements   JSON processing - 1h 30m    - Schemaless data structures and JSON    - JSON queries    - EAV Model   Transactions and Concurrency Control - 2h    - ACID, 2PL, MVCC    - Isolation Levels and anomalies    - Pessimistic and optimistic locking    - SKIP_LOCKED, NOWAIT [-]
Les mer
Virtuelt klasserom 5 timer 33 000 kr
IMPLEMENTING AND CONFIGURING CISCO IDENTITY SERVICES ENGINE BOOTCAMP [+]
COURSE OVERVIEW The Implementing and Configuring Cisco Identity Services Engine course shows you how to deploy and use Cisco Identity Services Engine (ISE) v2.4, an identity and access control policy platform that simplifies the delivery of consistent, highly secure access control across wired, wireless and VPN connections. This hands-on course provides you with the knowledge and skills required to implement and use Cisco ISE, including policy enforcement, profiling services, web authentication and guest access services, BYOD, endpoint compliance services, and TACACS+ device administration. Through expert instruction and hands-on practice, you will learn how to use Cisco ISE to gain visibility into what is happening in your network, streamline security policy management and contribute to operational efficiency.   Delegates will be expected to work in groups and share lab equipment, If you are attending virtually you may also be required to work in virtual breakout rooms. Extended hours may also be required to cover all of the content included in this class.   TARGET AUDIENCE Individuals involved in the deployment and maintenance of the Cisco ISE platform. COURSE OBJECTIVES After completing this course you should be able to: Describe Cisco ISE deployments, including core deployment components and how they interact to create a cohesive security architecture. Describe the advantages of such a deployment and how each Cisco ISE capability contributes to these advantages. Describe concepts and configure components related to 802.1X and MAC Authentication Bypass (MAB) authentication, identity management, and certificate services. Describe how Cisco ISE policy sets are used to implement authentication and authorization, and how to leverage this capability to meet the needs of your organization. Describe third-party network access devices (NADs), Cisco TrustSec®, and Easy Connect. Describe and configure web authentication, processes, operation, and guest services, including guest access components and various guest access scenarios. Describe and configure Cisco ISE profiling services, and understand how to monitor these services to enhance your situational awareness about network-connected endpoints. Describe best practices for deploying this profiler service in your specific environment. Describe BYOD challenges, solutions, processes, and portals. Configure a BYOD solution, and describe the relationship between BYOD processes and their related configuration components. Describe and configure various certificates related to a BYOD solution. Describe the value of the My Devices portal and how to configure this portal. Describe endpoint compliance, compliance components, posture agents, posture deployment and licensing, and the posture service in Cisco ISE. Describe and configure TACACS+ device administration using Cisco ISE, including command sets, profiles, and policy sets. Understand the role of TACACS+ within the authentication, authentication, and accounting (AAA) framework and the differences between the RADIUS and TACACS+ protocols. Migrate TACACS+ functionality from Cisco Secure Access Control System (ACS) to Cisco ISE, using a migration tool. COURSE CONTENT Introducing Cisco ISE Architecture and Deployment Using Cisco ISE as a Network Access Policy Engine Cisco ISE Use Cases Describing Cisco ISE Fucntions Cisco ISE Deployment Models Context Visibility Cisco ISE Policy Enforcement Using 802.1X for Wired and Wireless Access Using MAC Authentication Bypass for Wired and Wireless Access Introducing Identity Management Configuring Certificate Services Introducing Cisco ISE Policy Implementing Third-Party Network Access Device Support Introducing Cisco TrustSec TrustSec Configuration Easy Connect Web Authentication and Guest Services Introducing Web Access with Cisco ISE Introducing Guest Access Components Configuring Guest Access Services Configure Sponsor and Guest Portals Cisco ISE Profiler Introducing Cisco ISE Profiler Profiling Deployment and Best Practices Cisco ISE BYOD Introducing the Cisco ISE BYOD Process Describing BYOD Flow Configuring the My Devices Portal Configuring Certificates in BYOD Scenarios Cisco ISE Endpoint Compliance Services Introducing Endpoint Compliance Services Configuring Client Posture Services and Provisioning Working with Network Access Devices Cisco ISE TACACS+ Device Administration Configure TACACS+ Device Administration Guidelines and Best Practices Migrating from Cisco ACS to Cisco ISE Labs Lab 1: Access the SISE Lab and Install ISE 2.4 Lab 2 : Configure Initial Cisco ISE Setup, Gui Familiarization and System Certificate Usage  Lab 3: Integrate Cisco ISE with Active Directory Lab 4: Configure Cisco ISE Policy Lab 5: Configure Access Policy for Easy Connect Lab 6: Configure Guest Access Lab 7: Configure Guest Access Operations Lab 8: Create Guest Reports Lab 9: Configure Profiling Lab 10: Customize the Cisco ISE Profiling Configuration Lab 11: Create Cisco ISE Profiling Reports Lab 12: Configure BYOD Lab 13: Blacklisting a Device Lab 14: Configure Cisco ISE Compliance Services Lab 15: Configure Client Provisioning Lab 16: Configure Posture Policies Lab 17: Test and Monitor Compliance Based Access Lab 18: Test Compliance Policy Lab 19: Configure Cisco ISE for Basic Device Administration Lab 20: Configure TACACS+ Command Authorization   [-]
Les mer
Virtuelt klasserom 3 dager 22 500 kr
18 Jun
Due to the Coronavirus the course instructor is not able to come to Oslo. As an alternative we offer this course as a Blended Virtual Course. [+]
Blended Virtual CourseThe course is a hybrid of virtual training and self-study which will be a mixture of teaching using Microsoft Teams for short bursts at the beginning of the day, then setting work for the rest of the day and then coming back at the end of the day for another on-line session for any questions before setting homework in the form of practice exams for the evening. You do not have to install Microsoft Teams, you will receive a link and can access the course using the web browser.  Remote proctored examTake your exam from any location. Read about iSQI remote proctored exam here Requirements for the exam: The exam will be using Google Chrome and there is a plug-in that needs to be installed  You will need a laptop/PC with a camera and a microphone  A current ID with a picture    KursinnholdDette kurset forklarer det grunnleggende i softwaretesting. Det er basert på ISTQB- pensum og er akkreditert av BCS.    Kurset inneholder øvelser, prøveeksamener og spill for å fremheve sentrale deler av pensum. Dette sammen med kursmateriell og presentasjoner vil bistå i forståelse av begreper og metoder som blir presentert.   Bouvet sine kursdeltakeres testresultater vs ISTQB gjennomsnitt   «Særs godt kurs med mye fokus på praktiske oppgaver som gjør læring vesentlig lettere. Engasjert kursleder hjelper også. Kursleder starter på et nivå som alle føler seg komfortabel med.» Alexander Røstum Course content Fundamentals of Testing This section looks at why testing is necessary, what testing is, and explains general testing principles, the fundamental test process, and psychological aspects of testing.   Skills Gained • Learn about the differences between the testing levels and targets• Know how to apply both black and white box approaches to all levels of testing• Understand the differences between the various types of review and be aware of Static Analysis• Learn aspects of test planning, estimation, monitoring and control• Communicate better through understanding standard definitions of terms• Gain knowledge of the different types of testing tools and the best way of implementing those tools   Testing throughout the software lifecycle Explains the relationship between testing and life cycle development models, including the V-model and iterative development. Outlines four levels of testing:• Component testing• Integration testing• System testing• Acceptance testing Describes four test types, the targets of testing:• functional• non-functional characteristics• structural• change-related Outlines the role of testing in maintenance.   Static Techniques Explains the differences between the various types of review, and outlines the characteristics of a formal review. Describes how static analysis can find defects.   Test Design Techniques This section explains how to identify test conditions (things to test) and how to design test cases and procedures. It also explains the difference between white and black box testing. The following techniques are described in some detail with practical exercises :• Equivalence Partitioning• Boundary Value Analysis• Decision Tables• State Transition testing• Statement and Decision testingIn addition, use case testing and experience-based testing (such as exploratory testing) are described, and advice is given on choosing techniques.   Test Management This section looks at organisational implications for testing and describes test planning and estimation, test monitoring and control. The relationship of testing and risk is covered,and configuration management and incident management.   Tool Support for Testing Different types of tool support for testing are described throughout the course. This session summarises them, and discusses how to use them effectively and how best to introduce a new tool.   The Exam The ISTQB Foundation exam is a 1-hour, 40 question multiple choice exam. There is an extra 15 minutes allowed for candidates whose first language is not English.The pass mark is 65% (26/40) and there are no pre requisites to taking this exam.The exam is a remote proctored exam [-]
Les mer