IT-kurs
Buskerud
Du har valgt: Hole
Nullstill
Filter
Ferdig

-

Mer enn 100 treff ( i Hole ) i IT-kurs
 

Nettkurs 12 måneder 8 000 kr
ITIL® er det mest utbredte og anerkjente rammeverket for IT Service Management (ITSM) i verden, og ITIL® 4 Foundation er et introduksjonskurs til rammeverket. [+]
ITIL® 4 Foundation-kurset er en introduksjon til ITIL® 4. Kurset lar kandidater se på IT-tjenestestyring gjennom en ende-til-ende driftsmodell, som inkluderer oppretting, levering og kontinuerlig forbedring av IT-relaterte produkter og tjenester. E-læringskurset inneholder 12 timer med undervisning, og er delt inn i 8 moduler. Les mer om ITIL® 4 på AXELOS sine websider. Inkluderer: Tilgang til ITIL® 4 Foundation e-læring (engelsk) i 12 måneder. ITIL® Foundation online voucher til sertifiseringstest + digital ITIL Foundation bok ITIL®/PRINCE2®/MSP®/MoP® are registered trademarks of AXELOS Limited, used under permission of AXELOS Limited. All rights reserved. [-]
Les mer
Oslo 1 dag 9 900 kr
13 Jun
13 Jun
11 Sep
ITIL® 4 Practitioner: Problem Management [+]
ITIL® 4 Practitioner: Problem Management [-]
Les mer
Nettstudie 2 semester 4 980 kr
På forespørsel
.NET-rammeverket og arkitekturen. Common Language Runtime (CLR). Common Type System (CTS). Klassebiblioteket. Common Language Specification (CLS). Assemblies. Programmeri... [+]
  Studieår: 2013-2014   Gjennomføring: Høst og vår Antall studiepoeng: 5.0 Forutsetninger: Erfaring med programmering i et objektorientert språk. Innleveringer: Det blir gitt 10 øvinger. 8 må være godkjente for å gå opp til eksamen. Personlig veileder: ja Vurderingsform: individuell skriftlig eksamen, 3 timer. Ansvarlig: Tore Berg Hansen Eksamensdato: 17.12.13 / 20.05.14         Læremål: Etter å ha gjennomført emnet skal kandidaten ha følgende samlete læringsutbytte: KUNNSKAPER:Kandidaten kan forklare:- hva .NET-rammeverket er, dets hensikt og hva det inneholder- begrepene Common Language Runtime, Common Type System og managed code- begrepene Solution, Project og Assembly- hva en webtjeneste er- hvordan datakilder kan aksesseres ved hjelp av ADO.NET- hvordan webapplikasjoner kan lages ved hjelp av ASP.NET FERDIGHETER:Kandidaten:- kan skrive korte programmer i C#, Visual Basic .NET og C++/managed C++ som viser bruk av de sentrale konsepter som klassebiblioteket, ADO.NET og ASP.NET GENERELL KOMPETANSE:Kandidaten:- er klar over at .NET rammeverket har styrker og svakheter og at det finnes alternative teknologier Innhold:.NET-rammeverket og arkitekturen. Common Language Runtime (CLR). Common Type System (CTS). Klassebiblioteket. Common Language Specification (CLS). Assemblies. Programmeringsspråkene C#, C++, Visual Basic.NET. Managed code. Web services. ADO.NET. ASP.NET.Les mer om faget her Påmeldingsfrist: 25.08.13 / 25.01.14         Velg semester:  Høst 2013    Vår 2014     Fag Applikasjonsutvikling på .NET-plattformen 4980,-         Semesteravgift og eksamenskostnader kommer i tillegg.    [-]
Les mer
Nettstudie 2 semester 4 980 kr
På forespørsel
Hva menes med sikkerhet, hensikt med sikkerhet, tiltak som kan iverksettes for å oppnå tilsiktet sikkerhet, identifisering av inntrengere, passordsikkerhet, autentisering... [+]
  Studieår: 2013-2014   Gjennomføring: Høst og vår Antall studiepoeng: 5.0 Forutsetninger: Gode IKT-kunnskaper og god kjennskap til drift av Windows server og prosesser i Windows operativsystem. Innleveringer: For å kunne gå opp til eksamen må 8 øvingsoppgaver være godkjent. Nærmere opplysninger gis ved kursstart Personlig veileder: ja Vurderingsform: Netteksamen på egen PC - 5 timer. Hver student skal bruke virtuelle maskiner under eksamen. Ansvarlig: Stein Meisingseth Eksamensdato: 10.12.13 / 13.05.14         Læremål: KUNNSKAPER: Kandidaten:- har innsikt i hvordan et nettverk kan sikres og hvordan man kan unngå at lokale maskiner, servere eller større nettverk kan bli hacket- kjenner til løsninger for å sikre små og store nettverk FERDIGHETER:Kandidaten:- kan forstå hensikten med å legge stor vekt på sikkerhet- skal kunne oppdage og identifisere inntrengere- skal kunne forhindre eksterne angrep- skal kunne forstå faren med interne angrep- skal kunne lage rutiner for gode passordrutiner, autentiseringssystemer og viruskontroll- forstår hvordan sikkerhet fungerer i Windows 7 og Windows 2008 server- bruker Group Policy til å sette tilpasset sikkerhet- skal kunne bruke og å konfigurere de interne brannmurer i Windows GENERELL KOMPETANSE:Kandidaten har:- perspektiv og kompetanse i å velge riktige løsninger for å oppnå maksimal og tilpasset sikkerhet- kompetanse i generelt sikkerhetsarbeid Innhold:Hva menes med sikkerhet, hensikt med sikkerhet, tiltak som kan iverksettes for å oppnå tilsiktet sikkerhet, identifisering av inntrengere, passordsikkerhet, autentiseringssystemer, viruskontroll, sikkerhet i Windows og 2008 servere, bruk av brannmuren til Windows server 2008, sette sikkerhet i Group Policy, brannvegger generelt, forhindre virus og inntrenging, tiltak for å forhindre angrep utenfra, digitale signaturer.Les mer om faget her Påmeldingsfrist: 25.08.13 / 25.01.14         Velg semester:  Høst 2013    Vår 2014     Fag Datasikkerhet 4980,-         Semesteravgift og eksamenskostnader kommer i tillegg.    [-]
Les mer
Nettkurs 1 time
Instruktørbasert opplæring: Vi gir deg Excel kurs gratis, få en effektiv og god innføring i Excel! Godt egnet for deg som ikke kjenner til så mye mer enn Summer-knap... [+]
Vi gir deg Excel kurs gratis, få en effektiv og god innføring i Excel! Godt egnet for deg som ikke kjenner til så mye mer enn Summer-knappen, og ønsker å utvide horisonten litt. Om du trenger Excel hjelp, er vårt online Excel kurs på nett stedet å starte.   Kursinnhold:   Gjennomgang av båndet, programvinduet og viktige begreper  Kategorier, grupper, knapper, dialogboksvelger Vise / skjule båndet Navneboks, formlinje, statuslinje m.m.   Nyttig bruk av autofyll  Lage serier med ukedager og måneder Autofylle tall og datoer Kopiere tekst, tall, format, formler og funksjoner   Lage et enkelt «privatbudsjett»  Forklaring av de grunnleggende konseptene i Excel Funksjoner som SUMMER, GJENNOMSNITT Formatering av utsende   Grafisk fremstilling av data - stolpe diagram  Grunnleggende gjennomgang av diagramverktøy Oppdatering av data   Veien videre  Se hvor enkelt kan du opprette rapporter ved å bruke tabellfunksjonalitet og filter Se hvor raskt kan du opprette rapporter ved å bruke Pivottabell [-]
Les mer
Oslo 4 dager 25 900 kr
18 Jun
18 Jun
01 Oct
Python Programming [+]
Python Programming [-]
Les mer
Oslo 3 dager 27 900 kr
03 Jun
03 Jun
07 Aug
Cloud Operations on AWS [+]
Cloud Operations on AWS [-]
Les mer
Virtuelt klasserom 4 dager 22 000 kr
Learn how to investigate, respond to, and hunt for threats using Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender. [+]
COURSE OVERVIEW Learn how to investigate, respond to, and hunt for threats using Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Azure Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst. TARGET AUDIENCE The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Azure Sentinel, Azure Defender, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies. COURSE OBJECTIVES Explain how Microsoft Defender for Endpoint can remediate risks in your environment Create a Microsoft Defender for Endpoint environment Configure Attack Surface Reduction rules on Windows 10 devices Perform actions on a device using Microsoft Defender for Endpoint Investigate domains and IP addresses in Microsoft Defender for Endpoint Investigate user accounts in Microsoft Defender for Endpoint Configure alert settings in Microsoft Defender for Endpoint Explain how the threat landscape is evolving Conduct advanced hunting in Microsoft 365 Defender Manage incidents in Microsoft 365 Defender Explain how Microsoft Defender for Identity can remediate risks in your environment. Investigate DLP alerts in Microsoft Cloud App Security Explain the types of actions you can take on an insider risk management case. Configure auto-provisioning in Azure Defender Remediate alerts in Azure Defender Construct KQL statements Filter searches based on event time, severity, domain, and other relevant data using KQL Extract data from unstructured string fields using KQL Manage an Azure Sentinel workspace Use KQL to access the watchlist in Azure Sentinel Manage threat indicators in Azure Sentinel Explain the Common Event Format and Syslog connector differences in Azure Sentinel Connect Azure Windows Virtual Machines to Azure Sentinel Configure Log Analytics agent to collect Sysmon events Create new analytics rules and queries using the analytics rule wizard Create a playbook to automate an incident response Use queries to hunt for threats Observe threats over time with livestream COURSE CONTENT Module 1: Mitigate threats using Microsoft Defender for Endpoint Implement the Microsoft Defender for Endpoint platform to detect, investigate, and respond to advanced threats. Learn how Microsoft Defender for Endpoint can help your organization stay secure. Learn how to deploy the Microsoft Defender for Endpoint environment, including onboarding devices and configuring security. Learn how to investigate incidents and alerts using Microsoft Defender for Endpoints. Perform advanced hunting and consult with threat experts. You will also learn how to configure automation in Microsoft Defender for Endpoint by managing environmental settings.. Lastly, you will learn about your environment's weaknesses by using Threat and Vulnerability Management in Microsoft Defender for Endpoint. Lessons M1 Protect against threats with Microsoft Defender for Endpoint Deploy the Microsoft Defender for Endpoint environment Implement Windows 10 security enhancements with Microsoft Defender for Endpoint Manage alerts and incidents in Microsoft Defender for Endpoint Perform device investigations in Microsoft Defender for Endpoint Perform actions on a device using Microsoft Defender for Endpoint Perform evidence and entities investigations using Microsoft Defender for Endpoint Configure and manage automation using Microsoft Defender for Endpoint Configure for alerts and detections in Microsoft Defender for Endpoint Utilize Threat and Vulnerability Management in Microsoft Defender for Endpoint Lab M1: Mitigate threats using Microsoft Defender for Endpoint Deploy Microsoft Defender for Endpoint Mitigate Attacks using Defender for Endpoint After completing module 1, students will be able to: Define the capabilities of Microsoft Defender for Endpoint Configure Microsoft Defender for Endpoint environment settings Configure Attack Surface Reduction rules on Windows 10 devices Investigate alerts in Microsoft Defender for Endpoint Describe device forensics information collected by Microsoft Defender for Endpoint Conduct forensics data collection using Microsoft Defender for Endpoint Investigate user accounts in Microsoft Defender for Endpoint Manage automation settings in Microsoft Defender for Endpoint Manage indicators in Microsoft Defender for Endpoint Describe Threat and Vulnerability Management in Microsoft Defender for Endpoint Module 2: Mitigate threats using Microsoft 365 Defender Analyze threat data across domains and rapidly remediate threats with built-in orchestration and automation in Microsoft 365 Defender. Learn about cybersecurity threats and how the new threat protection tools from Microsoft protect your organization’s users, devices, and data. Use the advanced detection and remediation of identity-based threats to protect your Azure Active Directory identities and applications from compromise. Lessons M2 Introduction to threat protection with Microsoft 365 Mitigate incidents using Microsoft 365 Defender Protect your identities with Azure AD Identity Protection Remediate risks with Microsoft Defender for Office 365 Safeguard your environment with Microsoft Defender for Identity Secure your cloud apps and services with Microsoft Cloud App Security Respond to data loss prevention alerts using Microsoft 365 Manage insider risk in Microsoft 365 Lab M2: Mitigate threats using Microsoft 365 Defender Mitigate Attacks with Microsoft 365 Defender After completing module 2, students will be able to: Explain how the threat landscape is evolving. Manage incidents in Microsoft 365 Defender Conduct advanced hunting in Microsoft 365 Defender Describe the investigation and remediation features of Azure Active Directory Identity Protection. Define the capabilities of Microsoft Defender for Endpoint. Explain how Microsoft Defender for Endpoint can remediate risks in your environment. Define the Cloud App Security framework Explain how Cloud Discovery helps you see what's going on in your organization Module 3: Mitigate threats using Azure Defender Use Azure Defender integrated with Azure Security Center, for Azure, hybrid cloud, and on-premises workload protection and security. Learn the purpose of Azure Defender, Azure Defender's relationship to Azure Security Center, and how to enable Azure Defender. You will also learn about the protections and detections provided by Azure Defender for each cloud workload. Learn how you can add Azure Defender capabilities to your hybrid environment. Lessons M3 Plan for cloud workload protections using Azure Defender Explain cloud workload protections in Azure Defender Connect Azure assets to Azure Defender Connect non-Azure resources to Azure Defender Remediate security alerts using Azure Defender Lab M3: Mitigate threats using Azure Defender Deploy Azure Defender Mitigate Attacks with Azure Defender After completing module 3, students will be able to: Describe Azure Defender features Explain Azure Security Center features Explain which workloads are protected by Azure Defender Explain how Azure Defender protections function Configure auto-provisioning in Azure Defender Describe manual provisioning in Azure Defender Connect non-Azure machines to Azure Defender Describe alerts in Azure Defender Remediate alerts in Azure Defender Automate responses in Azure Defender Module 4: Create queries for Azure Sentinel using Kusto Query Language (KQL) Write Kusto Query Language (KQL) statements to query log data to perform detections, analysis, and reporting in Azure Sentinel. This module will focus on the most used operators. The example KQL statements will showcase security related table queries. KQL is the query language used to perform analysis on data to create analytics, workbooks, and perform hunting in Azure Sentinel. Learn how basic KQL statement structure provides the foundation to build more complex statements. Learn how to summarize and visualize data with a KQL statement provides the foundation to build detections in Azure Sentinel. Learn how to use the Kusto Query Language (KQL) to manipulate string data ingested from log sources. Lessons M4 Construct KQL statements for Azure Sentinel Analyze query results using KQL Build multi-table statements using KQL Work with data in Azure Sentinel using Kusto Query Language Lab M4: Create queries for Azure Sentinel using Kusto Query Language (KQL) Construct Basic KQL Statements Analyze query results using KQL Build multi-table statements using KQL Work with string data using KQL statements After completing module 4, students will be able to: Construct KQL statements Search log files for security events using KQL Filter searches based on event time, severity, domain, and other relevant data using KQL Summarize data using KQL statements Render visualizations using KQL statements Extract data from unstructured string fields using KQL Extract data from structured string data using KQL Create Functions using KQL Module 5: Configure your Azure Sentinel environment Get started with Azure Sentinel by properly configuring the Azure Sentinel workspace. Traditional security information and event management (SIEM) systems typically take a long time to set up and configure. They're also not necessarily designed with cloud workloads in mind. Azure Sentinel enables you to start getting valuable security insights from your cloud and on-premises data quickly. This module helps you get started. Learn about the architecture of Azure Sentinel workspaces to ensure you configure your system to meet your organization's security operations requirements. As a Security Operations Analyst, you must understand the tables, fields, and data ingested in your workspace. Learn how to query the most used data tables in Azure Sentinel. Lessons M5 Introduction to Azure Sentinel Create and manage Azure Sentinel workspaces Query logs in Azure Sentinel Use watchlists in Azure Sentinel Utilize threat intelligence in Azure Sentinel Lab M5 : Configure your Azure Sentinel environment Create an Azure Sentinel Workspace Create a Watchlist Create a Threat Indicator After completing module 5, students will be able to: Identify the various components and functionality of Azure Sentinel. Identify use cases where Azure Sentinel would be a good solution. Describe Azure Sentinel workspace architecture Install Azure Sentinel workspace Manage an Azure Sentinel workspace Create a watchlist in Azure Sentinel Use KQL to access the watchlist in Azure Sentinel Manage threat indicators in Azure Sentinel Use KQL to access threat indicators in Azure Sentinel Module 6: Connect logs to Azure Sentinel Connect data at cloud scale across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds to Azure Sentinel. The primary approach to connect log data is using the Azure Sentinel provided data connectors. This module provides an overview of the available data connectors. You will get to learn about the configuration options and data provided by Azure Sentinel connectors for Microsoft 365 Defender. Lessons M6 Connect data to Azure Sentinel using data connectors Connect Microsoft services to Azure Sentinel Connect Microsoft 365 Defender to Azure Sentinel Connect Windows hosts to Azure Sentinel Connect Common Event Format logs to Azure Sentinel Connect syslog data sources to Azure Sentinel Connect threat indicators to Azure Sentinel Lab M6: Connect logs to Azure Sentinel Connect Microsoft services to Azure Sentinel Connect Windows hosts to Azure Sentinel Connect Linux hosts to Azure Sentinel Connect Threat intelligence to Azure Sentinel After completing module 6, students will be able to: Explain the use of data connectors in Azure Sentinel Explain the Common Event Format and Syslog connector differences in Azure Sentinel Connect Microsoft service connectors Explain how connectors auto-create incidents in Azure Sentinel Activate the Microsoft 365 Defender connector in Azure Sentinel Connect Azure Windows Virtual Machines to Azure Sentinel Connect non-Azure Windows hosts to Azure Sentinel Configure Log Analytics agent to collect Sysmon events Explain the Common Event Format connector deployment options in Azure Sentinel Configure the TAXII connector in Azure Sentinel View threat indicators in Azure Sentinel Module 7: Create detections and perform investigations using Azure Sentinel Detect previously uncovered threats and rapidly remediate threats with built-in orchestration and automation in Azure Sentinel. You will learn how to create Azure Sentinel playbooks to respond to security threats. You'll investigate Azure Sentinel incident management, learn about Azure Sentinel events and entities, and discover ways to resolve incidents. You will also learn how to query, visualize, and monitor data in Azure Sentinel. Lessons M7 Threat detection with Azure Sentinel analytics Threat response with Azure Sentinel playbooks Security incident management in Azure Sentinel Use entity behavior analytics in Azure Sentinel Query, visualize, and monitor data in Azure Sentinel Lab M7: Create detections and perform investigations using Azure Sentinel Create Analytical Rules Model Attacks to Define Rule Logic Mitigate Attacks using Azure Sentinel Create Workbooks in Azure Sentinel After completing module 7, students will be able to: Explain the importance of Azure Sentinel Analytics. Create rules from templates. Manage rules with modifications. Explain Azure Sentinel SOAR capabilities. Create a playbook to automate an incident response. Investigate and manage incident resolution. Explain User and Entity Behavior Analytics in Azure Sentinel Explore entities in Azure Sentinel Visualize security data using Azure Sentinel Workbooks. Module 8: Perform threat hunting in Azure Sentinel In this module, you'll learn to proactively identify threat behaviors by using Azure Sentinel queries. You'll also learn to use bookmarks and livestream to hunt threats. You will also learn how to use notebooks in Azure Sentinel for advanced hunting. Lessons M8 Threat hunting with Azure Sentinel Hunt for threats using notebooks in Azure Sentinel Lab M8 : Threat hunting in Azure Sentinel Threat Hunting in Azure Sentinel Threat Hunting using Notebooks After completing this module, students will be able to: Describe threat hunting concepts for use with Azure Sentinel Define a threat hunting hypothesis for use in Azure Sentinel Use queries to hunt for threats. Observe threats over time with livestream. Explore API libraries for advanced threat hunting in Azure Sentinel Create and use notebooks in Azure Sentinel [-]
Les mer
Webinar + nettkurs 1 dag 5 590 kr
Jobber du med reguleringsplaner? Lær å lage planer i AutoCAD ved hjelp av Focus Arealplan. [+]
Kurset passer både for deg som skal i gang med Focus Arealplan eller som har brukt programmet litt fra før.   Hensikten med kurset er å gi deg en grunnleggende forståelse i bruken av AutoCAD-applikasjonen Focus Arealplan. Kurset er nødvendig for å komme raskt i gang med med å bruke programmet, og for å få den nødvendige forståelse for de mulighetene programmet gir. Kursinnhold: På kurset vi deltagerne lære å hente inn SOSI-filer og å utarbeide reguleringsplaner iht. Miljøverndepartementets veiledere med Focus Arealplan. Vi legger spesielt vekt på riktig arbeidsmetodikk. Kurset gjennomgår også hvordan man overfører ferdig plan til SOSI-format og kontroll av SOSI-filen med programmet 'SOSI-vis'. Vi vil også gå gjennom typiske problemstillinger hvor vi har erfart at ting kan gå galt eller ting som oppleves vanskelig hvis man benytter feil arbeidsmetodikk. [-]
Les mer
3 dager 20 000 kr
Mastering Microsoft Endpoint Manager (Intune) [+]
Mastering Microsoft Endpoint Manager (Intune) [-]
Les mer
2 dager 6 500 kr
Illustrator videregående er et 2-dagers kurs som lærer deg å beherske Illustrator slik at du kan lage dine egne mønstre, pensler og grafiske stiler, så du kan visual... [+]
Bli med på to dager med kreativ bruk av Illustrator. Her vil du få en fordypning i dine oppgaver i Illustrator. Lær deg alle skjulte funksjoner og slipp løs kreativiteten. Vi jobber med mange eksempler og du kan gjerne også jobbe med ditt eget materiell. Kurset er som workshop, så her er det mye å lære. Hvorfor ta dette kurset: Du vil lære konkrete tegne- og designoppgaver Du vil lære effektive arbeidsmetoder som gir deg flere kreative muligheter og løsninger Du vil lære å tilpasse programmet til ditt eget behov Du vil arbeide mer effektivt Forhåndskunnskap: Illustrator grunnkurs eller tilsvarende kunnskap Dette lærer du: Bruke Illustrator kreativt Masker og sammensatte baner Effekter og grafiske stiler Lage egne mønstre og pensler 3D-effekter Symboler Praktiske oppgaver Perspektivtegning [-]
Les mer
Virtuelt eller personlig Bærum 3 dager 12 480 kr
02 Apr
Få de grunnleggende prinsipper om AutoCAD på plass fra starten. [+]
Fleksible kurs for fremtidenNy kunnskap skal gi umiddelbar effekt, og samtidig være holdbar og bærekraftig på lang sikt. NTI AS har 30 års erfaring innen kurs og kompetanseheving, og utdanner årlig rundt 10.000 personer i Nord Europa innen CAD, BIM, industri, design og konstruksjon.   AutoCAD og LT Basis I Her er et utvalg av temaene du vil lære på kurset: AutoCADs brukergrensesnitt Den strategiske bruken av programmet fra start til slutt i tegningsprosessen Utføre og modifisere en tegning Bruk av tegneobjekter Bruk av redigeringsverktøy Laghåndtering, bruk av tekst og målsetting Håndtere layout og plotte den ferdige tegningen Etter kurset vil du ha god kjennskap til AutoCADs brukerflate og hvordan du skal bruke programmet gjennom hele tegneprosessen. Du vil kunne utføre og modifisere en tegning når det gjelder bruk av tegneobjekter, bruk av redigeringsverktøy, laghåndtering, tekstbruk og målsetning samt opprettelse og bruk av blokker. Du vil også kunne håndtere layout og plotte den ferdige tegningen. Dette er et populært kurs, meld deg på nå!   Tilpassete kurs for bedrifterVi vil at kundene våre skal være best på det de gjør - hele tiden.  Derfor tenker vi langsiktig om kompetanseutvikling og ser regelmessig kunnskapsløft som en naturlig del av en virksomhet. Vårt kurskonsept bygger på et moderne sett av ulike læringsmiljøer, som gjør det enkelt å finne riktig løsning uansett behov. Ta kontakt med oss på telefon 483 12 300, epost: salg@nticad.no eller les mer på www.nticad.no [-]
Les mer
1 dag 3 500 kr
Vil du lære å lage enkle, stilige illustrasjoner for å illustrere et budskap eller dra ut viktige poeng fra lengre tekster slik at innholdet blir mer lesevennlig for m... [+]
Hvem passer kurset for? Deg som lager presentasjoner eller presenterer/markedsfører innhold på nett. Forhåndskunnskap: Kurset llustrator innføring eller tilsvarende kunnskap Dette lærer du: Teknikker til tegning av enkle figurer og former til bruk i illustrasjonen Bruk av tall i diagrammer Tilpasning av diagrammets utseende Fargebruk Teknikker for å hente inn nye idéer https://igm.no/infografikk/ [-]
Les mer
Virtuelt klasserom 3 dager 15 900 kr
This course provides IT leaders, practitioners, support staff and staff interfacing with the organisation’s digital and information systems functions with a practical und... [+]
COURSE OVERVIEW . It also prepares delegates for the ITIL Foundation Certificate Examination. The course is based on the ITIL4 best practice service value system featured in the latest 2019 guidelines. TARGET AUDIENCE This course is aimed at all levels of IT professional and those involved in designing, building, delivering and managing modern digital products and services. COURSE OBJECTIVES After you complete this course you will be able to: Key IT service management concepts. How ITIL guiding principles can help and organization to adopt and adapt service management. The 4 dimensions of service management. The purpose and components of the service value system. The activities of the service value chain and how the interconnect. Know the purpose of key ITIL practices. Sit the ITIL4 foundation examination - Sample papers are set during the class by instructors to take during the class or as homework exercises. COURSE CONTENT IT Service Management definitions; Service, Utility, Warranty, Customer, User, Service management, Sponsor Key concepts of value creation Key concepts of service relationships; service offering; service provision; service consumption; service relationship management The nature, use and interaction of 7 ITIL guiding principles; Focus on value; Start where you are; Progress iteratively with feedback; Collaborate and promote visibility; Think and work holistically; Keep it simple and practical; Optimize and automate The 4 dimensions of service management; Organizations and people; Information and technology; Partners and suppliers; Value streams and processes    The ITIL service value system The service value chain, its inputs and outputs, and its role in supporting value streams Service value chain elements; Plan, Improve, Engage, Design & transition, Obtain / Build, Deliver & support Detail of how the following ITIL practices support the service value chain: -  Continual Improvement (including continual improvement model); Change control; Incident management; Problem Management; Service request management;  Service desk; Service level management The purpose of the following ITIL practices: - Information security management; Relationship management; Supplier management; Availability management; Capacity and performance management; Service configuration management;    IT asset management; Business analysis; Service continuity management; Deployment management; Monitoring and event management; Release management   TEST CERTIFICATION Recommended preparation for exam(s): ITIL4 Foundation Certificate in IT Service Management This is a pre-requisite for other ITIL4 qualifications. The examination is a 1 hour, closed book, multiple choice paper of 40 questions taken after completion of the course - exam vouchers are provided with this course. These will have a validity of 12 months. You will need to schedule your exams within this time frame. The pass mark is 65% (26 out of 40) Cost of the exam is included in the course fee [-]
Les mer
Virtuelt klasserom 5 dager 28 500 kr
This course teaches developers how to create end-to-end solutions in Microsoft Azure. Students will learn how to implement Azure compute solutions, create Azure Functions... [+]
Agenda Module 1: Creating Azure App Service Web Apps -Azure App Service core concepts-Creating an Azure App Service Web App-Configuring and Monitoring App Service apps-Scaling App Service apps-Azure App Service staging environments Module 2: Implement Azure functions -Azure Functions overview-Developing Azure Functions-Implement Durable Functions Module 3: Develop solutions that use blob storage -Azure Blob storage core concepts-Managing the Azure Blob storage lifecycle-Working with Azure Blob storage Module 4: Develop solutions that use Cosmos DB storage -Azure Cosmos DB overview-Azure Cosmos DB data structure-Working with Azure Cosmos DB resources and data Module 5: Implement IaaS solutions -Provisioning VMs in Azure-Create and deploy ARM templates-Create container images for solutions-Publish a container image to Azure Container Registry-Create and run container images in Azure Container Instances Module 6: Implement user authentication and authorization -Microsoft Identity Platform v2.0-Authentication using the Microsoft Authentication Library-Using Microsoft Graph-Authorizing data operations in Azure Storage Module 7: Implement secure cloud solutions -Manage keys, secrets, and certificates by using the KeyVault API-Implement Managed Identities for Azure resources-Secure app configuration data by using Azure App Configuration Module 8: Implement API Management -API Management overview-Defining policies for APIs-Securing your APIs Module 9: Develop App Service Logic Apps -Azure Logic Apps overview-Creating custom connectors for Logic Apps Module 10: Develop event-based solutions -Implement solutions that use Azure Event Grid-Implement solutions that use Azure Event Hubs-Implement solutions that use Azure Notification Hubs Module 11: Develop message-based solutions -Implement solutions that use Azure Service Bus-Implement solutions that use Azure Queue Storage queues Module 12: Monitor and optimize Azure solutions -Overview of monitoring in Azure-Instrument an app for monitoring-Analyzing and troubleshooting apps-Implement code that handles transient faults Module 13: Integrate caching and content delivery within solutions -Develop for Azure Cache for Redis-Develop for storage on CDNs [-]
Les mer