IT-kurs
Akershus
Du har valgt: Bærum
Nullstill
Filter
Ferdig

-

Mer enn 100 treff ( i Bærum ) i IT-kurs
 

Nettkurs 40 minutter 5 600 kr
MoP®, er et rammeverk og en veiledning for styring av prosjekter og programmer i en portefølje. Sertifiseringen MoP Foundation gir deg en innføring i porteføljestyring me... [+]
Du vil få tilsendt en «Core guidance» bok og sertifiserings-voucher slik at du kan ta sertifiseringstesten for eksempel hjemme eller på jobb. Denne vil være gyldig i ett år. Tid for sertifiseringstest avtales som beskrevet i e-post med voucher. Eksamen overvåkes av en web-basert eksamensvakt.   Eksamen er på engelsk. Eksamensformen er multiple choice - 50 spørsmål skal besvares, og du består ved 50% korrekte svar (dvs 25 av 50 spørsmål). Deltakerne har 40 minutter til rådighet på eksamen.  Ingen hjelpemidler er tillatt.   Nødvendige forkunnskaper: Ingen [-]
Les mer
Nettkurs 12 måneder 8 000 kr
ITIL® er det mest utbredte og anerkjente rammeverket for IT Service Management (ITSM) i verden, og ITIL® 4 Foundation er et introduksjonskurs til rammeverket. [+]
ITIL® 4 Foundation-kurset er en introduksjon til ITIL® 4. Kurset lar kandidater se på IT-tjenestestyring gjennom en ende-til-ende driftsmodell, som inkluderer oppretting, levering og kontinuerlig forbedring av IT-relaterte produkter og tjenester. E-læringskurset inneholder 12 timer med undervisning, og er delt inn i 8 moduler. Les mer om ITIL® 4 på AXELOS sine websider. Inkluderer: Tilgang til ITIL® 4 Foundation e-læring (engelsk) i 12 måneder. ITIL® Foundation online voucher til sertifiseringstest + digital ITIL Foundation bok ITIL®/PRINCE2®/MSP®/MoP® are registered trademarks of AXELOS Limited, used under permission of AXELOS Limited. All rights reserved. [-]
Les mer
Virtuelt klasserom 3 timer 1 750 kr
07 May
04 Jun
18 Jun
Vi utforsker mulighetene med diagrammer i Excel, går gjennom de mest brukte diagramvariantene og utforsker mulighetene. Vi tar også en kort innføring i pivottabeller slik... [+]
Kursinnhold Hva slags data kan brukes som grunnlag for et diagram Stolpediagram Sektordiagram Kombinert diagram Formatering av diagrammer Tips og triks Smarte løsninger Sparkline Hurtiganalyse Bruk av Excels diagrammer i andre Office-programmer [-]
Les mer
Nettkurs 4 dager 14 900 kr
Improving Time-to-Market with the Scaled Agile Framework® with SAFe®5 DevOps Practitioner Certification - Online This 4-day course provides a comprehensive overview for ... [+]
The course will build an understanding of the complete flow of value from Continuous Exploration to Continuous Integration, Continuous Deployment, and Release on Demand. Attendees will explore SAFe’s CALMR (Culture, Automation, Lean, Measure, Recover) approach to DevOps, which helps create a culture of shared responsibility for the full spectrum of Solution delivery. It helps align people, processes, and technology throughout the organization to achieve faster time-to-market. Attendees will leave with the tools they need to execute an implementation plan for improving their delivery pipeline, and the knowledge they need to support the plan. The course also prepares students for the optional SAFe® 5.0 DevOps Practitioner (SDP) certification exam.       Agenda ONLINE TRAINING - SMALL CLASS: 12 attendees max- Four short days – from 10:00 AM – 02:30 PM- Homework before class to increase the benefits of the training- Online discussions and feedback on exercises- Additional help for certification and exam TOPIC COVERED - Introducing DevOps- Mapping your Continuous Delivery Pipeline- Gaining alignment with Continuous Exploration- Building quality with Continuous Integration- Reducing time-to-market with Continuous Deployment- Delivering Business Value with Release on Demand- Taking action LEARNING GOALS - Understand the CALMR approach to DevOps, why it is so important, and be able to explain it to others- Understand the importance of continuous integration, continuous testing, and be ready to apply it- Apply the concepts of continuous security- Map their current delivery pipeline- Measure the flow of value through the delivery pipeline- Identify gaps and delays in flow- Improve the process of exploring customer needs- Improve the process of developing, building, and integrating continuously- Improve the process of continuously deploying to staging and production environments- Improve the release process- Execute an action plan for their DevOps transformation WHO SHOULD ATTEND? - All members of an Agile Release Train- Development Managers, Engineering Managers- Configuration Managers, Release Managers- Development Leads, Developers, UI/UX Developers- Infrastructure Architects, System Architects- Product Managers, Product Owners- System Administrators, DBAs, InfoSec- QA Managers, Testers- Release Train Engineers, Scrum Masters PREREQUISITES All are welcome to attend the course without prior knowledge. EXAM DETAILS - Exam format: Multiple choice, multiple response- Exam delivery: Web-based (single-browser), closed book, no outside assistance, timed- Exam access: Candidates can access to the exam within the SAFe Community Platform upon completion of the SAFe® 5 DevOps Practitioner course- Exam duration: Once the exam begins, candidates have 90 minutes (1.5 hours) to complete the exam.- Number of questions: 45- Passing score: 33 out of 45 (73%)- Language: English- Exam cost: First exam attempt is included as part of the course registration fee if the exam is taken within 30 days of course completion. Each retake attempt costs $50.- Retake policy: Second attempt on exam (first retake) can be done immediately after first attempt. Third attempt requires a 10-day wait. Fourth attempt requires a 30-day wait. [-]
Les mer
Nettstudie 2 semester 4 980 kr
På forespørsel
Automatisering og sikring ved hjelp av System Center Cooperation Manager 2012 (SCCM 2012) - Applikasjonsutrulling - Operativ System utrulling - Klient tilstands-monitorer... [+]
Studieår: 2013-2014   Gjennomføring: Høst og vår Antall studiepoeng: 5.0 Forutsetninger: Windows server 2008/2012 - god kjennskap om Windows server Innleveringer: Øvinger: 8 av må være godkjent. Personlig veileder: ja Vurderingsform: Eksamen blir arrangert som 2 dagers hjemmeeksamen (start kl 09.00 og innlevering kl 15.00 dagen etter). Hver student får tildelt et virtuelt område. Det skal også leveres en skriftelig begrunnelse for de valg som er foretatt. Hjemmeeksamen, individuell, 2 dager, 0 Ansvarlig: Stein Meisingseth Eksamensdato: 10.12.13 / 13.05.14         Læremål: KUNNSKAPER:Kandidaten:- har innsikt i drift av nettverk basert på Windows Server, programvaredistribusjon og kjenner til hvilke verktøy som kan brukes for administrasjon av virtuelle maskiner og nettverk- kan forklare systemer som kan benyttes til overvåkning og vedlikehold FERDIGHETER:Kandidaten kan:- installere og konfigurere System Center Configuration Manager 2012- automatisere manuelle operasjoner- sikre, oppdatere og overvåke IT-systemer GENERELL KOMPETANSE:Kandidaten har:- perspektiv og kompetanse i å velge riktige og tilpassete driftsløsninger- kompetanse i å formidle driftsterminologi, både muntlig og skriftlig Innhold:- Automatisering og sikring ved hjelp av System Center Cooperation Manager 2012 (SCCM 2012) - Applikasjonsutrulling - Operativ System utrulling - Klient tilstands-monitorering - Programvare oppdateringer - Sikkerhetsbeskyttelse vha Endpoint ProtectionLes mer om faget her Påmeldingsfrist: 25.08.13 / 25.01.14         Velg semester:  Høst 2013    Vår 2014     Fag Microsoft System Center i overvåkning og drift 4980,-         Semesteravgift og eksamenskostnader kommer i tillegg.    [-]
Les mer
Virtuelt klasserom 4 dager 22 000 kr
This course provides IT Identity and Access Professional, along with IT Security Professional, with the knowledge and skills needed to implement identity management solut... [+]
. This course includes identity content for Azure AD, enterprise application registration, conditional access, identity governance, and other identity tools.   TARGET AUDIENCE This course is for the Identity and Access Administrators who are planning to take the associated certification exam, or who are performing identity and access administration tasks in their day-to-day job. This course would also be helpful to an administrator or engineer that wants to specialize in providing identity solutions and access management systems for Azure-based solutions; playing an integral role in protecting an organization. COURSE OBJECTIVES Implement an identity management solution Implement an authentication and access management solutions Implement access management for apps Plan and implement an identity governancy strategy COURSE CONTENT Module 1: Implement an identity management solution Learn to create and manage your initial Azure Active Directory (Azure AD) implementation and configure the users, groups, and external identities you will use to run your solution. Lessons M1 Implement Initial configuration of Azure AD Create, configure, and manage identities Implement and manage external identities Implement and manage hybrid identity Lab 1a: Manage user roles Lab 1b: Setting tenant-wide properties Lab 1c: Assign licenses to users Lab 1d: Restore or remove deleted users Lab 1e: Add groups in Azure AD Lab 1f: Change group license assignments Lab 1g: Change user license assignments Lab 1h: Configure external collaboration Lab 1i: Add guest users to the directory Lab 1j: Explore dynamic groups After completing module 1, students will be able to: Deploy an initail Azure AD with custom settings Manage both internal and external identities Implement a hybrid identity solution Module 2: Implement an authentication and access management solution Implement and administer your access management using Azure AD. Use MFA, conditional access, and identity protection to manager your identity solution. Lessons M2 Secure Azure AD user with MFA Manage user authentication Plan, implement, and administer conditional access Manage Azure AD identity protection Lab 2a: Enable Azure AD MFA Lab 2b: Configure and deploy self-service password reset (SSPR) Lab 2c: Work with security defaults Lab 2d: Implement conditional access policies, roles, and assignments Lab 2e: Configure authentication session controls Lab 2f: Manage Azure AD smart lockout values Lab 2g: Enable sign-in risk policy Lab 2h: Configure Azure AD MFA authentication registration policy After completing module 2, students will be able to: Configure and manage user authentication including MFA Control access to resources using conditional access Use Azure AD Identity Protection to protect your organization Module 3: Implement access management for Apps Explore how applications can and should be added to your identity and access solution with application registration in Azure AD. Lessons M3 Plan and design the integration of enterprise for SSO Implement and monitor the integration of enterprise apps for SSO Implement app registration Lab 3a: Implement access management for apps Lab 3b: Create a custom role to management app registration Lab 3c: Register an application Lab 3d: Grant tenant-wide admin consent to an application Lab 3e: Add app roles to applications and recieve tokens After completing module 3, students will be able to: Register a new application to your Azure AD Plan and implement SSO for enterprise application Monitor and maintain enterprise applications Module 4: Plan and implement an identity governancy strategy Design and implement identity governance for your identity solution using entitlement, access reviews, privileged access, and monitoring your Azure Active Directory (Azure AD). Lessons M4 Plan and implement entitlement management Plan, implement, and manage access reviews Plan and implement privileged access Monitor and maintain Azure AD Lab 4a: Creat and manage a resource catalog with Azure AD entitlement Lab 4b: Add terms of use acceptance report Lab 4c: Manage the lifecycle of external users with Azure AD identity governance Lab 4d: Create access reviews for groups and apps Lab 4e: Configure PIM for Azure AD roles Lab 4f: Assign Azure AD role in PIM Lab 4g: Assign Azure resource roles in PIM Lab 4h: Connect data from Azure AD to Azure Sentinel After completing module 4, students will be able to: Mange and maintain Azure AD from creation to solution Use access reviews to maintain your Azure AD Grant access to users with entitlement management [-]
Les mer
Virtuelt klasserom 3 timer 1 750 kr
24 Jun
Vi ser på Excels verktøy for å analysere data og «se inn i fremtiden». Vi lager også nedtrekksmenyer, kontrollerer at brukerne legger inn godkjente data, fjerner duplikat... [+]
Gjennomgang av Excels dataverktøy med eksempler (Data/Dataverktøy) Scenariobehandling Målsøking (La Excel jobbe med å finne løsningen for deg ) Datatabeller Problemløser verktøyet Det er fordelaktig å ha to skjermer - en til å følge kurset og en til å gjøre det kursholder demonstrerer. Kurset gjennomføres i sanntid med nettundervisning via Teams. Det blir mulighet for å stille spørsmål, ha diskusjoner, demonstrasjoner og øvelser. Du vil motta en invitasjon til Teams fra kursholder. [-]
Les mer
Webinar + nettkurs 3 dager 12 550 kr
Kurset er rettet mot deg som har vært gjennom Revit Architecture grunnkurs og brukt programmet litt. I løpet av kurset gjøres øvelser for alle emner som blir tatt opp. [+]
UTDANNINGSMÅLDu vil lære avansert bruk av programmet, og skal kunne utføre tilpassninger og oppbygning av egne objekter. Du lærer også om håndtering av prosjekter og utarbeidelse av rapporter. KURSINNHOLD: Tags Families Group Tabeller - dør og vinduslister DWG import - export Terreng /kart Prosjektfaser Worksharing - flere arkitekter i et prosjekt Legend Filter [-]
Les mer
Nettkurs 375 kr
Kurs med Inga Strümke om etikk og risiko ved bruk av kunstig intelligens. Lær mer om utfordringene og mulighetene. [+]
Risikomomentene rundt kunstig intelligens er mange og berører flere fagområder. Hovedutfordringen med trygg og ansvarlig bruk av kunstig intelligens og maskinlæring er at problemstillingene utfordrer mange helt ulike fagområder, og tar opp mange temaer samfunnet aldri før har tatt stilling til. I dette kurset introduserer AI-ekspert Inga Strümke deg for de etiske, tekniske, juridiske og samfunnsmessige aspektene, og du vil få et helhetlig bilde av utfordringene og mulighetene. Fra før av har Inga Strümke laget kurset “En innføring i kunstig intelligens og maskinlæring” med Videocation. Vi anbefaler deg å se innføringskurset før du ser dette kurset om kunstig intelligens og risiko.  Introduksjon til kurset Innføring i AI-etikk Egne prosedyrer Falske nyheter og AI-skribenter Deepfakes Syntetiske data Angrep og mål Cybersikkerhet og IoT AI-regulering Personvern og differential privacy Rettferdighet Maskiner som tar jobbene og beslutningene våre Bærekraft Oppsummering [-]
Les mer
Oslo Bergen Og 1 annet sted 3 dager 22 500 kr
05 Jun
12 Jun
26 Jun
ISTQB Foundation v4.0 Certificate [+]
ISTQB Foundation v4.0 Certificate [-]
Les mer
Nettstudie 2 semester 4 980 kr
På forespørsel
Skadelig programvare: sikkerhetshull, informasjonskapsler, virus og antivirus Nettverk: Virtuelle private nett (VPN), brannmur, demilitarisert sone (DMZ), tjenestenektang... [+]
Studieår: 2013-2014   Gjennomføring: Høst og vår Antall studiepoeng: 5.0 Forutsetninger: Ingen. Innleveringer: For å kunne gå opp til eksamen må 8 av 12 øvinger være godkjent. Personlig veileder: ja Vurderingsform: Skriftlig, individuell, 3 timer,  Ansvarlig: Olav Skundberg Eksamensdato: 16.12.13 / 26.05.14         Læremål: KUNNSKAPER:Kandidaten kan:- forklare hvordan en datamaskin utsettes for angrep gjennom skadelig programvare og hvordan man kan beskytte seg mot dette- beskrive ulike typer nettbaserte angrep og hvordan man kan beskytte seg mot dette- beskrive ulike krypteringsmekanismer og forklare hvordan digitale sertifikat brukes for å oppnå sikre tjenester.- referere til aktuelle lover og retningslinjer innen sikkerhet- gjøre greie for en organisasjonsmessig informasjonssikkerhetssikkerhetspolicy FERDIGHETER:Kandidaten kan:- kontrollere egen PC for skadelig programvare- kontrollere at installert programvare er oppdatert- utføre pakkefangst med Wireshark og tolke resultatet GENERELL KOMPETANSE:Kandidaten:- er bevisst på å holde programvare oppdatert og å bruke nettvett Innhold:Skadelig programvare: sikkerhetshull, informasjonskapsler, virus og antivirus Nettverk: Virtuelle private nett (VPN), brannmur, demilitarisert sone (DMZ), tjenestenektangrep Sikre tjenester: Krypteringsmetoder og sjekksum. Digitale sertifikater og Public Key Infrastructure (PKI) Samfunn og virksomhet: ekom-loven og personvernloven. Sikkerhetshåndbok og ISO27001Les mer om faget herDemo: Her er en introduksjonsvideo for faget Påmeldingsfrist: 25.08.13 / 25.01.14         Velg semester:  Høst 2013    Vår 2014     Fag Internett og sikkerhet 4980,-         Semesteravgift og eksamenskostnader kommer i tillegg.  [-]
Les mer
Virtuelt klasserom 4 dager 21 000 kr
In this course students will gain the knowledge and skills needed to implement security controls, maintain the security posture, and identify and remediate vulnerabilitie... [+]
In this course students will gain the knowledge and skills needed to implement security controls, maintain the security posture, and identify and remediate vulnerabilities by using a variety of security tools. The course covers scripting and automation, virtualization, and cloud N-tier architecture. TARGET AUDIENCE Students should have at least one year of hands-on experience securing Azure workloads and experience with security controls for workloads on Azure. COURSE OBJECTIVES Describe specialized data classifications on Azure Identify Azure data protection mechanisms Implement Azure data encryption methods Secure Internet protocols and how to implement them on Azure Describe Azure security services and features COURSE CONTENT Module 1: Identity and Access LESSONS Configure Azure Active Directory for Azure workloads and subscriptions Configure Azure AD Privileged Identity Management Configure security for an Azure subscription Module 2: Platform Protection LESSONS Understand cloud security Build a network Secure network Implement host security Implement platform security Implement subscription security Module 3: Security Operations LESSONS Configure security services Configure security policies by using Azure Security Center Manage security alerts Respond to and remediate security issues Create security baselines Module 4: Data and applications LESSONS Configure security policies to manage data Configure security for data infrastructure Configure encryption for data at rest Understand application security Implement security for application lifecycle Secure applications Configure and manage Azure Key Vault [-]
Les mer
Virtuelt klasserom 5 dager 35 000 kr
The Implementing and Operating Cisco Security Core Technologies (SCOR) course helps you prepare for the Cisco® CCNP® Security and CCIE® Security certifications and for se... [+]
COURSE OVERVIEW In this course, you will master the skills and technologies you need to implement core Cisco security solutions to provide advanced threat protection against cybersecurity attacks. You will learn security for networks, cloud and content, endpoint protection, secure network access, visibility and enforcements. You will get extensive hands-on experience deploying Cisco Firepower Next-Generation Firewall and Cisco ASA Firewall; configuring access control policies, mail policies, and 802.1X Authentication; and more.  You will get introductory practice on Cisco Stealthwatch Enterprise and Cisco Stealthwatch Cloud threat detection features. Please note that this course is a combination of Instructor-Led and Self-Paced Study - 5 days in the classroom and approx 3 days of self study. The self-study content will be provided as part of the digital courseware that you will recieve at the beginning of the course and should be part of your preparation for the exam. TARGET AUDIENCE Security individuals who need to be able to implement and operate core security technologies including network security, cloud security, content security, endpoint protection and detection, secure network access, visibility and enforcements. COURSE OBJECTIVES After completing this course you should be able to: Describe information security concepts and strategies within the network Describe common TCP/IP, network application, and endpoint attacks Describe how various network security technologies work together to guard against attacks Implement access control on Cisco ASA appliance and Cisco Firepower Next-Generation Firewall Describe and implement basic email content security features and functions provided by Cisco Email Security Appliance Describe and implement web content security features and functions provided by Cisco Web Security Appliance Describe Cisco Umbrella security capabilities, deployment models, policy management, and Investigate console Introduce VPNs and describe cryptography solutions and algorithms Describe Cisco secure site-to-site connectivity solutions and explain how to deploy Cisco IOS VTI-based point-to-point IPsec VPNs, and point-to-point IPsec VPN on the Cisco ASA and Cisco FirePower NGFW Describe and deploy Cisco secure remote access connectivity solutions and describe how to configure 802.1X and EAP authentication Provide basic understanding of endpoint security and describe AMP for Endpoints architecture and basic features Examine various defenses on Cisco devices that protect the control and management plane Configure and verify Cisco IOS Software Layer 2 and Layer 3 Data Plane Controls Describe Cisco Stealthwatch Enterprise and Stealthwatch Cloud solutions Describe basics of cloud computing and common cloud attacks and how to secure cloud environment   COURSE CONTENT Describing Information Security Concepts (Self-Study) Information Security Overview Managing Risk Vulnerability Assessment Understanding CVSS Describing Common TCP/IP Attacks (Self-Study) Legacy TCP/IP Vulnerabilities IP Vulnerabilities ICMP Vulnerabilities TCP Vulnerabilities UDP Vulnerabilities Attack Surface and Attack Vectors Reconnaissance Attacks Access Attacks Man-In-The-Middle Attacks Denial of Service and Distributed Denial of Service Attacks Reflection and Amplification Attacks Spoofing Attacks DHCP Attacks Describing Common Network Application Attacks (Self-Study) Password Attacks DNS-Based Attacks DNS Tunneling Web-Based Attacks HTTP 302 Cushioning Command Injections SQL Injections Cross-Site Scripting and Request Forgery Email-Based Attacks Describing Common Endpoint Attacks (Self-Study) Buffer Overflow Malware Reconnaissance Attack Gaining Access and Control Gaining Access via Social Engineering Gaining Access via Web-Based Attacks Exploit Kits and Rootkits Privilege Escalation Post-Exploitation Phase Angler Exploit Kit Describing Network Security Technologies Defense-in-Depth Strategy Defending Across the Attack Continuum Network Segmentation and Virtualization Overview Stateful Firewall Overview Security Intelligence Overview Threat Information Standardization Network-Based Malware Protection Overview IPS Overview Next Generation Firewall Overview Email Content Security Overview Web Content Security Overview Threat Analytic Systems Overview DNS Security Overview Authentication, Authorization, and Accounting Overview Identity and Access Management Overview Virtual Private Network Technology Overview Network Security Device Form Factors Overview Deploying Cisco ASA Firewall Cisco ASA Deployment Types Cisco ASA Interface Security Levels Cisco ASA Objects and Object Groups Network Address Translation Cisco ASA Interface ACLs Cisco ASA Global ACLs Cisco ASA Advanced Access Policies Cisco ASA High Availability Overview Deploying Cisco Firepower Next-Generation Firewall Cisco Firepower NGFW Deployments Cisco Firepower NGFW Packet Processing and Policies Cisco Firepower NGFW Objects Cisco Firepower NGFW NAT Cisco Firepower NGFW Prefilter Policies Cisco Firepower NGFW Access Control Policies Cisco Firepower NGFW Security Intelligence Cisco Firepower NGFW Discovery Policies Cisco Firepower NGFW IPS Policies Cisco Firepower NGFW Malware and File Policies Deploying Email Content Security Cisco Email Content Security Overview SMTP Overview Email Pipeline Overview Public and Private Listeners Host Access Table Overview Recipient Access Table Overview Mail Policies Overview Protection Against Spam and Graymail Anti-virus and Anti-malware Protection Outbreak Filters Content Filters Data Loss Prevention Email Encryption Deploying Web Content Security Cisco WSA Overview Deployment Options Network Users Authentication HTTPS Traffic Decryption Access Policies and Identification Profiles Acceptable Use Controls Settings Anti-Malware Protection Deploying Cisco Umbrella (Self-Study) Cisco Umbrella Architecture Deploying Cisco Umbrella Cisco Umbrella Roaming Client Managing Cisco Umbrella Cisco Umbrella Investigate Overview Explaining VPN Technologies and Cryptography VPN Definition VPN Types Secure Communication and Cryptographic Services Keys in Cryptography Public Key Infrastructure Introducing Cisco Secure Site-to-Site VPN Solutions Site-to-Site VPN Topologies IPsec VPN Overview IPsec Static Crypto Maps IPsec Static Virtual Tunnel Interface Dynamic Multipoint VPN Cisco IOS FlexVPN Deploying Cisco IOS VTI-Based Point-to-Point Cisco IOS VTIs Static VTI Point-to-Point IPsec IKEv2 VPN Configuration Deploying Point-to-Point IPsec VPNs on the Cisco ASA and Cisco Firepower NGFW Point-to-Point VPNs on the Cisco ASA and Cisco Firepower NGFW Cisco ASA Point-to-Point VPN Configuration Cisco Firepower NGFW Point-to-Point VPN Configuration Introducing Cisco Secure Remote Access VPN Solutions Remote Access VPN Components Remote Access VPN Technologies SSL Overview Deploying Remote Access SSL VPNs on the Cisco ASA and Cisco Firepower NGFW Remote Access Configuration Concepts Connection Profiles Group Policies Cisco ASA Remote Access VPN Configuration Cisco Firepower NGFW Remote Access VPN Configuration Explaining Cisco Secure Network Access Solutions Cisco Secure Network Access Cisco Secure Network Access Components AAA Role in Cisco Secure Network Access Solution Cisco Identity Services Engine Cisco TrustSec Describing 802.1X Authentication 802.1X and EAP EAP Methods Role of RADIUS in 802.1X Communications RADIUS Change of Authorization Configuring 802.1X Authentication Cisco Catalyst Switch 802.1X Configuration Cisco WLC 802.1X Configuration Cisco ISE 802.1X Configuration Supplicant 802.1x Configuration Cisco Central Web Authentication Describing Endpoint Security Technologies (Self-Study) Host-Based Personal Firewall Host-Based Anti-Virus Host-Based Intrusion Prevention System Application Whitelists and Blacklists Host-Based Malware Protection Sandboxing Overview File Integrity Checking Deploying Cisco AMP for Endpoints (Self-study) Cisco AMP for Endpoints Architecture Cisco AMP for Endpoints Engines Retrospective Security with Cisco AMP Cisco AMP Device and File Trajectory Managing Cisco AMP for Endpoints Introducing Network Infrastructure Protection (Self-Study) Identifying Network Device Planes Control Plane Security Controls Management Plane Security Controls Network Telemetry Layer 2 Data Plane Security Controls Layer 3 Data Plane Security Controls Deploying Control Plane Security Controls (Self-Study) Infrastructure ACLs Control Plane Policing Control Plane Protection Routing Protocol Security Deploying Layer 2 Data Plane Security Controls (Self-Study) Overview of Layer 2 Data Plane Security Controls VLAN-Based Attacks Mitigation STP Attacks Mitigation Port Security Private VLANs DHCP Snooping ARP Inspection Storm Control MACsec Encryption Deploying Layer 3 Data Plane Security Controls (Self-Study) Infrastructure Antispoofing ACLs Unicast Reverse Path Forwarding IP Source Guard Labs Configure Network Settings And NAT On Cisco ASA Configure Cisco ASA Access Control Policies Configure Cisco Firepower NGFW NAT Configure Cisco Firepower NGFW Access Control Policy Configure Cisco Firepower NGFW Discovery and IPS Policy Configure Cisco NGFW Malware and File Policy Configure Listener, HAT, and RAT on Cisco ESA Configure Mail Policies Configure Proxy Services, Authentication, and HTTPS Decryption Enforce Acceptable Use Control and Malware Protection Examine the Umbrella Dashboard Examine Cisco Umbrella Investigate Explore DNS Ransomware Protection by Cisco Umbrella Configure Static VTI Point-to-Point IPsec IKEv2 Tunnel Configure Point-to-Point VPN between the Cisco ASA and Cisco Firepower NGFW Configure Remote Access VPN on the Cisco Firepower NGFW Explore Cisco AMP for Endpoints Perform Endpoint Analysis Using AMP for Endpoints Console Explore File Ransomware Protection by Cisco AMP for Endpoints Console Explore Cisco Stealthwatch Enterprise v6.9.3 Explore CTA in Stealthwatch Enterprise v7.0 Explore the Cisco Cloudlock Dashboard and User Security Explore Cisco Cloudlock Application and Data Security Explore Cisco Stealthwatch Cloud Explore Stealthwatch Cloud Alert Settings, Watchlists, and Sensors TEST CERTIFICATION Recommended as preparation for the following exams: 350-701 - Implementing and Operating Cisco Security Core Technologies (SCOR 350-701)   This is the core exam for the Cisco CCNP Security certification, in order to gain the CCNP Security certification you will also need to pass one of the concentration exams. [-]
Les mer
Virtuelt klasserom 4 timer 24 500 kr
This course teaches Azure Solution Architects how to design infrastructure solutions. Course topics cover governance, compute, application architecture, storage, data int... [+]
The course combines lecture with case studies to demonstrate basic architect design principles. Successful students have experience and knowledge in IT operations, including networking, virtualization, identity, security, business continuity, disaster recovery, data platforms, and governance. Students also have experience designing and architecting solutions. COURSE OBJECTIVES Skills gained Design a governance solution. Design a compute solution. Design an application architecture. COURSE CONTENT Module 1: Design compute and application solutions In this module you will learn about governance, compute, and application architectures. Lessons of Module 1 Design for governance Design for compute solutions Design for application architectures Lab : Case studies of Module 1 After completing this module, students will be able to: Design a governance solution. Design a compute solution. Design an application architecture. Module 2: Design storage solutions In this module, you will learn about non-relational storage, relational storage, and data integration solutions. Lessons of Module 2 Design a non-relational storage solution. Design a relational storage solution. Design a data integration solution. Lab : Case studies of Module 2 After completing this module, students will be able to: Design non-relational storage solutions. Design relational storage solutions. Design a data integration solution. Module 3: Design networking and access solutions In this module you will learn about authentication and authorization, identity and access for applications, and networking solutions. Lessons of Module 3 Design authentication and authorization solutions Design networking solutions Lab : Case studies of Module 3 After completing this module, students will be able to: Design authentication and authorization solutions. Design network solutions. Module 4: Design business continuity solutions Lessons of Module 4 Design for backup and disaster recovery Design monitoring solutions Design for migrations Lab : Case studies of Module 4 After completing this module, students will be able to: Design backup and disaster recovery. Design monitoring solutions. Design for migrations. [-]
Les mer
Nettkurs 2 timer 1 690 kr
Instruktørbasert opplæring: Bruker du Excel og ønsker å ta et steg videre? Forståelsen av referanser og større kjennskap til funksjoner gir deg mulighet til å utny... [+]
Bruker du Excel og ønsker å ta et steg videre? Forståelsen av referanser og større kjennskap til funksjoner gir deg mulighet til å utnytte mer av potensialet til Excel. Webinaret varer i 2 timer og består av to økter à 45 min. Etter hver økt er det 10 min spørsmålsrunde. Mellom øktene er det 10 min pause. Webinaret kan også spesialtilpasses og holdes bedriftsinternt kun for din bedrift.   Kursinnhold:   Relative, absolutte og blandende cellereferanser Hvorfor og hvordan skal man låse cellereferanser ($)?   Generelt om bruk av funksjoner Hvordan finner du funksjoner du trenger Syntaks for funksjoner   Eksempler på noen enkle funksjoner: Idag(), Nå(), Antalla(), mm.   Gjennomgang av HVIS funksjonen og nøstet HVIS [-]
Les mer