IT-kurs
Troms
Du har valgt: Sørreisa kommune
Nullstill
Filter
Ferdig

-

Mer enn 100 treff ( i Sørreisa kommune ) i IT-kurs
 

Nettkurs 12 måneder 8 000 kr
ITIL® er det mest utbredte og anerkjente rammeverket for IT Service Management (ITSM) i verden, og ITIL® 4 Foundation er et introduksjonskurs til rammeverket. [+]
ITIL® 4 Foundation-kurset er en introduksjon til ITIL® 4. Kurset lar kandidater se på IT-tjenestestyring gjennom en ende-til-ende driftsmodell, som inkluderer oppretting, levering og kontinuerlig forbedring av IT-relaterte produkter og tjenester. E-læringskurset inneholder 12 timer med undervisning, og er delt inn i 8 moduler. Les mer om ITIL® 4 på AXELOS sine websider. Inkluderer: Tilgang til ITIL® 4 Foundation e-læring (engelsk) i 12 måneder. ITIL® Foundation online voucher til sertifiseringstest + digital ITIL Foundation bok ITIL®/PRINCE2®/MSP®/MoP® are registered trademarks of AXELOS Limited, used under permission of AXELOS Limited. All rights reserved. [-]
Les mer
Oslo 1 dag 9 900 kr
13 Jun
13 Jun
11 Sep
ITIL® 4 Practitioner: Problem Management [+]
ITIL® 4 Practitioner: Problem Management [-]
Les mer
Virtuelt klasserom 4 dager 22 000 kr
Learn how to investigate, respond to, and hunt for threats using Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender. [+]
COURSE OVERVIEW Learn how to investigate, respond to, and hunt for threats using Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Azure Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst. TARGET AUDIENCE The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Azure Sentinel, Azure Defender, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies. COURSE OBJECTIVES Explain how Microsoft Defender for Endpoint can remediate risks in your environment Create a Microsoft Defender for Endpoint environment Configure Attack Surface Reduction rules on Windows 10 devices Perform actions on a device using Microsoft Defender for Endpoint Investigate domains and IP addresses in Microsoft Defender for Endpoint Investigate user accounts in Microsoft Defender for Endpoint Configure alert settings in Microsoft Defender for Endpoint Explain how the threat landscape is evolving Conduct advanced hunting in Microsoft 365 Defender Manage incidents in Microsoft 365 Defender Explain how Microsoft Defender for Identity can remediate risks in your environment. Investigate DLP alerts in Microsoft Cloud App Security Explain the types of actions you can take on an insider risk management case. Configure auto-provisioning in Azure Defender Remediate alerts in Azure Defender Construct KQL statements Filter searches based on event time, severity, domain, and other relevant data using KQL Extract data from unstructured string fields using KQL Manage an Azure Sentinel workspace Use KQL to access the watchlist in Azure Sentinel Manage threat indicators in Azure Sentinel Explain the Common Event Format and Syslog connector differences in Azure Sentinel Connect Azure Windows Virtual Machines to Azure Sentinel Configure Log Analytics agent to collect Sysmon events Create new analytics rules and queries using the analytics rule wizard Create a playbook to automate an incident response Use queries to hunt for threats Observe threats over time with livestream COURSE CONTENT Module 1: Mitigate threats using Microsoft Defender for Endpoint Implement the Microsoft Defender for Endpoint platform to detect, investigate, and respond to advanced threats. Learn how Microsoft Defender for Endpoint can help your organization stay secure. Learn how to deploy the Microsoft Defender for Endpoint environment, including onboarding devices and configuring security. Learn how to investigate incidents and alerts using Microsoft Defender for Endpoints. Perform advanced hunting and consult with threat experts. You will also learn how to configure automation in Microsoft Defender for Endpoint by managing environmental settings.. Lastly, you will learn about your environment's weaknesses by using Threat and Vulnerability Management in Microsoft Defender for Endpoint. Lessons M1 Protect against threats with Microsoft Defender for Endpoint Deploy the Microsoft Defender for Endpoint environment Implement Windows 10 security enhancements with Microsoft Defender for Endpoint Manage alerts and incidents in Microsoft Defender for Endpoint Perform device investigations in Microsoft Defender for Endpoint Perform actions on a device using Microsoft Defender for Endpoint Perform evidence and entities investigations using Microsoft Defender for Endpoint Configure and manage automation using Microsoft Defender for Endpoint Configure for alerts and detections in Microsoft Defender for Endpoint Utilize Threat and Vulnerability Management in Microsoft Defender for Endpoint Lab M1: Mitigate threats using Microsoft Defender for Endpoint Deploy Microsoft Defender for Endpoint Mitigate Attacks using Defender for Endpoint After completing module 1, students will be able to: Define the capabilities of Microsoft Defender for Endpoint Configure Microsoft Defender for Endpoint environment settings Configure Attack Surface Reduction rules on Windows 10 devices Investigate alerts in Microsoft Defender for Endpoint Describe device forensics information collected by Microsoft Defender for Endpoint Conduct forensics data collection using Microsoft Defender for Endpoint Investigate user accounts in Microsoft Defender for Endpoint Manage automation settings in Microsoft Defender for Endpoint Manage indicators in Microsoft Defender for Endpoint Describe Threat and Vulnerability Management in Microsoft Defender for Endpoint Module 2: Mitigate threats using Microsoft 365 Defender Analyze threat data across domains and rapidly remediate threats with built-in orchestration and automation in Microsoft 365 Defender. Learn about cybersecurity threats and how the new threat protection tools from Microsoft protect your organization’s users, devices, and data. Use the advanced detection and remediation of identity-based threats to protect your Azure Active Directory identities and applications from compromise. Lessons M2 Introduction to threat protection with Microsoft 365 Mitigate incidents using Microsoft 365 Defender Protect your identities with Azure AD Identity Protection Remediate risks with Microsoft Defender for Office 365 Safeguard your environment with Microsoft Defender for Identity Secure your cloud apps and services with Microsoft Cloud App Security Respond to data loss prevention alerts using Microsoft 365 Manage insider risk in Microsoft 365 Lab M2: Mitigate threats using Microsoft 365 Defender Mitigate Attacks with Microsoft 365 Defender After completing module 2, students will be able to: Explain how the threat landscape is evolving. Manage incidents in Microsoft 365 Defender Conduct advanced hunting in Microsoft 365 Defender Describe the investigation and remediation features of Azure Active Directory Identity Protection. Define the capabilities of Microsoft Defender for Endpoint. Explain how Microsoft Defender for Endpoint can remediate risks in your environment. Define the Cloud App Security framework Explain how Cloud Discovery helps you see what's going on in your organization Module 3: Mitigate threats using Azure Defender Use Azure Defender integrated with Azure Security Center, for Azure, hybrid cloud, and on-premises workload protection and security. Learn the purpose of Azure Defender, Azure Defender's relationship to Azure Security Center, and how to enable Azure Defender. You will also learn about the protections and detections provided by Azure Defender for each cloud workload. Learn how you can add Azure Defender capabilities to your hybrid environment. Lessons M3 Plan for cloud workload protections using Azure Defender Explain cloud workload protections in Azure Defender Connect Azure assets to Azure Defender Connect non-Azure resources to Azure Defender Remediate security alerts using Azure Defender Lab M3: Mitigate threats using Azure Defender Deploy Azure Defender Mitigate Attacks with Azure Defender After completing module 3, students will be able to: Describe Azure Defender features Explain Azure Security Center features Explain which workloads are protected by Azure Defender Explain how Azure Defender protections function Configure auto-provisioning in Azure Defender Describe manual provisioning in Azure Defender Connect non-Azure machines to Azure Defender Describe alerts in Azure Defender Remediate alerts in Azure Defender Automate responses in Azure Defender Module 4: Create queries for Azure Sentinel using Kusto Query Language (KQL) Write Kusto Query Language (KQL) statements to query log data to perform detections, analysis, and reporting in Azure Sentinel. This module will focus on the most used operators. The example KQL statements will showcase security related table queries. KQL is the query language used to perform analysis on data to create analytics, workbooks, and perform hunting in Azure Sentinel. Learn how basic KQL statement structure provides the foundation to build more complex statements. Learn how to summarize and visualize data with a KQL statement provides the foundation to build detections in Azure Sentinel. Learn how to use the Kusto Query Language (KQL) to manipulate string data ingested from log sources. Lessons M4 Construct KQL statements for Azure Sentinel Analyze query results using KQL Build multi-table statements using KQL Work with data in Azure Sentinel using Kusto Query Language Lab M4: Create queries for Azure Sentinel using Kusto Query Language (KQL) Construct Basic KQL Statements Analyze query results using KQL Build multi-table statements using KQL Work with string data using KQL statements After completing module 4, students will be able to: Construct KQL statements Search log files for security events using KQL Filter searches based on event time, severity, domain, and other relevant data using KQL Summarize data using KQL statements Render visualizations using KQL statements Extract data from unstructured string fields using KQL Extract data from structured string data using KQL Create Functions using KQL Module 5: Configure your Azure Sentinel environment Get started with Azure Sentinel by properly configuring the Azure Sentinel workspace. Traditional security information and event management (SIEM) systems typically take a long time to set up and configure. They're also not necessarily designed with cloud workloads in mind. Azure Sentinel enables you to start getting valuable security insights from your cloud and on-premises data quickly. This module helps you get started. Learn about the architecture of Azure Sentinel workspaces to ensure you configure your system to meet your organization's security operations requirements. As a Security Operations Analyst, you must understand the tables, fields, and data ingested in your workspace. Learn how to query the most used data tables in Azure Sentinel. Lessons M5 Introduction to Azure Sentinel Create and manage Azure Sentinel workspaces Query logs in Azure Sentinel Use watchlists in Azure Sentinel Utilize threat intelligence in Azure Sentinel Lab M5 : Configure your Azure Sentinel environment Create an Azure Sentinel Workspace Create a Watchlist Create a Threat Indicator After completing module 5, students will be able to: Identify the various components and functionality of Azure Sentinel. Identify use cases where Azure Sentinel would be a good solution. Describe Azure Sentinel workspace architecture Install Azure Sentinel workspace Manage an Azure Sentinel workspace Create a watchlist in Azure Sentinel Use KQL to access the watchlist in Azure Sentinel Manage threat indicators in Azure Sentinel Use KQL to access threat indicators in Azure Sentinel Module 6: Connect logs to Azure Sentinel Connect data at cloud scale across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds to Azure Sentinel. The primary approach to connect log data is using the Azure Sentinel provided data connectors. This module provides an overview of the available data connectors. You will get to learn about the configuration options and data provided by Azure Sentinel connectors for Microsoft 365 Defender. Lessons M6 Connect data to Azure Sentinel using data connectors Connect Microsoft services to Azure Sentinel Connect Microsoft 365 Defender to Azure Sentinel Connect Windows hosts to Azure Sentinel Connect Common Event Format logs to Azure Sentinel Connect syslog data sources to Azure Sentinel Connect threat indicators to Azure Sentinel Lab M6: Connect logs to Azure Sentinel Connect Microsoft services to Azure Sentinel Connect Windows hosts to Azure Sentinel Connect Linux hosts to Azure Sentinel Connect Threat intelligence to Azure Sentinel After completing module 6, students will be able to: Explain the use of data connectors in Azure Sentinel Explain the Common Event Format and Syslog connector differences in Azure Sentinel Connect Microsoft service connectors Explain how connectors auto-create incidents in Azure Sentinel Activate the Microsoft 365 Defender connector in Azure Sentinel Connect Azure Windows Virtual Machines to Azure Sentinel Connect non-Azure Windows hosts to Azure Sentinel Configure Log Analytics agent to collect Sysmon events Explain the Common Event Format connector deployment options in Azure Sentinel Configure the TAXII connector in Azure Sentinel View threat indicators in Azure Sentinel Module 7: Create detections and perform investigations using Azure Sentinel Detect previously uncovered threats and rapidly remediate threats with built-in orchestration and automation in Azure Sentinel. You will learn how to create Azure Sentinel playbooks to respond to security threats. You'll investigate Azure Sentinel incident management, learn about Azure Sentinel events and entities, and discover ways to resolve incidents. You will also learn how to query, visualize, and monitor data in Azure Sentinel. Lessons M7 Threat detection with Azure Sentinel analytics Threat response with Azure Sentinel playbooks Security incident management in Azure Sentinel Use entity behavior analytics in Azure Sentinel Query, visualize, and monitor data in Azure Sentinel Lab M7: Create detections and perform investigations using Azure Sentinel Create Analytical Rules Model Attacks to Define Rule Logic Mitigate Attacks using Azure Sentinel Create Workbooks in Azure Sentinel After completing module 7, students will be able to: Explain the importance of Azure Sentinel Analytics. Create rules from templates. Manage rules with modifications. Explain Azure Sentinel SOAR capabilities. Create a playbook to automate an incident response. Investigate and manage incident resolution. Explain User and Entity Behavior Analytics in Azure Sentinel Explore entities in Azure Sentinel Visualize security data using Azure Sentinel Workbooks. Module 8: Perform threat hunting in Azure Sentinel In this module, you'll learn to proactively identify threat behaviors by using Azure Sentinel queries. You'll also learn to use bookmarks and livestream to hunt threats. You will also learn how to use notebooks in Azure Sentinel for advanced hunting. Lessons M8 Threat hunting with Azure Sentinel Hunt for threats using notebooks in Azure Sentinel Lab M8 : Threat hunting in Azure Sentinel Threat Hunting in Azure Sentinel Threat Hunting using Notebooks After completing this module, students will be able to: Describe threat hunting concepts for use with Azure Sentinel Define a threat hunting hypothesis for use in Azure Sentinel Use queries to hunt for threats. Observe threats over time with livestream. Explore API libraries for advanced threat hunting in Azure Sentinel Create and use notebooks in Azure Sentinel [-]
Les mer
Nettkurs 2 timer 1 990 kr
PowerPoint webinar for deg som skal lage eller endre organisasjonens PowerPoint-maler. Profesjonelt utformede maler er et viktig utgangspunkt for å lage profesjonelle pr.... [+]
Instruktørbasert opplæring:   PowerPoint nivå 4 - Utvikling av maler Lysbildemal Generelt om maloppsettet Flere lysbildemaler i samme presentasjon Definere temafarger Bytte lysbildemal i en presentasjon Gjøre maler tilgjengelig for "alle" Lysbildeoppsett Tilpasse eksisterende oppsett Lage egendefinerte lysbildeoppsett Kontrollere rekkefølgen på plassholdere   3 gode grunner til å delta 1. Få forståelse av hvordan malen fungerer 2. Lær hvordan temafarger styrer utseende 3. Se hvordan du kan tilpasse lysbildeoppsett, og hvordan lage egne [-]
Les mer
Webinar + nettkurs 3 dager 12 550 kr
Kurset er rettet mot de som vil lære grunnprinsippene og arbeidsmetodikk i AutoCAD Civil 3D. I løpet av kurset gjøres øvelser for alle emner som blir tatt opp. [+]
UTDANNINGSMÅLDu vil lære grunnleggende teknikk for bruk av programmet, og skal kunne bruke programmet til å lage 3D-modeller av terreng, veier, VA. Hente ut informasjon fra modellen og kunne produsere 2D-arbeidstegninger basert på 3D-modellen. KURSINNHOLD: Norsk kursdokumentasjon Introduksjon av Civil 3D Brukergrensesnitt Behandling av visninger Etabler og arbeide med en terrengmodell Masseberegning Punktgrupper Planering av områder med tilhørende skråningsutslag Grunnleggende vegprosjektering, konstruksjon av senterlinje, lengdeprofil, tverrprofil og vegmodell med skjæring og fylling mot terreng Bearbeide terreng ved hjelp av data fra vegmodellen Grunnleggende bruk av VA funksjonaliteten med opptegning i plan og profil, og presentasjon av data Landmåling; import av feltbokfiler fra målestasjon, og produksjon av punktgrupper og terrengmodeller av dataene Tekst/Tittelfelt Detaljering Utskrift [-]
Les mer
Oslo 3 dager 27 900 kr
03 Jun
03 Jun
07 Aug
Cloud Operations on AWS [+]
Cloud Operations on AWS [-]
Les mer
Virtuelt klasserom 5 dager 33 000 kr
OFFICIAL (ISC)2 CERTIFIED INFORMATION SYSTEMS SECURITY PROFESSIONAL TRAINING - INCLUDING EXAM [+]
COURSE OVERVIEW The Certified Information Systems Security Professional (CISSP) is the most globally recognized certification in the cybersecurity market. CISSP validates a cybersecurity professional’s deep technical and managerial knowledge and experience to effectively design, engineer and manage an organization’s overall security posture. Please note an exam voucher is included as part of this course TARGET AUDIENCE Cybersecurity professionals with at least 5 years in the information security field. Member data has shown that amajority of CISSP holders are in middle management and a much smaller proportion are in senior or junior/entry-level positions. Roles include:• Chief Information Officer• Chief Information Security Officer• Chief Technology Officer• Compliance Manager / Officer• Director of Security• Information Architect• Information Manager / Information RiskManager or Consultant• IT Specialist / Director / Manager• Network / System Administrator• Security Administrator• Security Architect / Security Analyst• Security Consultant• Security Manager• Security Systems Engineer / Security EngineerSectorsCISSP is relevant across all sectors and industries, including:• Aerospace• Automotive• Banking, financial services, insurance (BFSI)• Construction• Cybersecurity• Energy• Engineering• Government• Healthcare, IT products, services, consulting• Manufacturing• Pharma• Retail• Telecom COURSE OBJECTIVESAfter completing this course you should be able to: Understand and apply fundamental concepts and methods related to the fields of information technology and security Align overall organizational operational goals with security functions and implementations. Understand how to protect assets of the organization as they go through their lifecycle. Understand the concepts, principles, structures and standards used to design, implement, monitor and secure operating systems, equipment, networks, applications and those controls used to enforce various levels of confidentiality, integrity and availability. Implement system security through the application of security design principles and application of appropriate security control mitigations for vulnerabilities present in common information system types and architectures. Understand the importance of cryptography and the security services it can provide in today’s digital and information age. Understand the impact of physical security elements on information system security and apply secure design principles to evaluate or recommend appropriate physical security protections. Understand the elements that comprise communication and network security coupled with a thorough description of how the communication and network systems function. List the concepts and architecture that define the associated technology and implementation systems and protocols at Open Systems Interconnection (OSI) model layers 1-7. Identify standard terms for applying physical and logical access controls to environments related to their security practice. Appraise various access control models to meet business security requirements. Name primary methods for designing and validating test and audit strategies that support business requirements. Enhance and optimize an organization’s operational function and capacity by applying and utilizing appropriate security controls and countermeasures. Recognize risks to an organization’s operational endeavours and assess specific threats, vulnerabilities and controls. Understand the System Lifecycle (SLC) and the Software Development Lifecycle (SDLC) and how to apply security to it; identify which security control(s) are appropriate for the development environment; and assess the effectiveness of software security. COURSE CONTENT Domain 1: Security and Risk Management Domain 2: Asset Security Domain 3: Security Architecture and Engineering Domain 4: Communication and Network Security Domain 5: Identity and Access Management (IAM) Domain 6: Security Assessment and Testing Domain 7: Security Operations Domain 8: Software Development Security TEST CERTIFICATION Recommended as preparation for the following exam: (ISC)2 Certified Information Systems Security Professional Gaining this accreditation is not just about passing the exam, there are a number of other criteria that need to be met including 5 years of cumulative, paid work experience in two or more of the eight domains of the (ISC)²® CISSP CBK . Full details can be found at https://www.isc2.org/cissp/default.aspx Those without the required experience can take the exam to become an Associate of (ISC)²  while working towards the experience needed for full certification Please note an exam voucher is included as part of this course   [-]
Les mer
Nettstudie 2 semester 4 980 kr
På forespørsel
Trusselbildet, styringssystemer, rammer for sikkerhetsarbeidet, sikkerhetsstandardene ISO27001 og 27002, gap-analyse, risikoanalyse, sikkerhetspolicy, ulike sikringstilta... [+]
Studieår: 2013-2014   Gjennomføring: Høst og vår Antall studiepoeng: 5.0 Forutsetninger: IFUD1012 Internett og sikkerhet Innleveringer: Øvinger: 3 av 5 må være godkjent. Vurderingsform: Skriftlig eksamen, 3 timer (60 %). Det gjennomføres 3 obligatoriske større øvingsarbeider gruppevis underveis i kurset. Disse får en midlertidig vurdering/tilbakemelding og kan deretter leveres på nytt til en samlet sluttvurdering som teller 40 % på karakteren. Ansvarlig: Ole Christian Eidheim Eksamensdato: 12.12.13 / 26.05.14         Læremål: Etter å ha gjennomført emnet Informasjonssikkerhetsstyring skal studenten ha følgende samlede læringsutbytter: KUNNSKAPER:Kandidaten:- kan gjøre rede for hva informasjonssikkerhet betyr for en bedrifts økonomi og omdømme- kan gjøre rede for hva standardene ISO 27001 og ISO 27002 inneholder og hvordan de benyttes i sikkerhetsarbeidet- kjenner til prinsippene i Demmings sirkel og kunne redegjøre for betydningen av disse for det kontinuerlige sikkerhetsarbeidet- kjenner til en trinnvis plan for innføring av et styringssystem for informasjonssikkerhet (ISMS) og kunne redegjøre for de kritiske suksessfaktorene i hver av fasene- kan redegjøre for forutsetninger og tiltak for å skape en sikkerhetskultur i en bedrift- kan redegjøre for den trinnvise prosessen frem mot sertifisering av et ISMS eller produkt- kan redegjøre for rollen til målinger og evalueringer i sikkerhetsarbeidet FERDIGHETER:Kandidaten kan:- kartlegge trusselbildet for en konkret bedrift- gjennomføre en risikoanalyse for en bedrift på en strukturert og systematisk måte- innføre tiltak for å redusere risikoverdien for kartlagte trusler som har for høy risikoverdi- velge og utarbeide relevante sikkerhetspolicyer for en konkret bedrift- utarbeide forslag til en organisasjonsstruktur for sikkerhetsarbeidet i en konkret bedrift- analysere behovet for sertifisering av ISMS for en konkret bedrift og gi anbefalinger om veien dit GENERELL KOMPETANSE:Kandidaten kan:- kommunisere med og forstå brukernes behov- involvere de ansatte i endringsprosesser i bedriften og vite hvilke ressurser/kompetanse disse kan bidra med- involvere eksterne konsulenter i endringsprosesser i bedriften og vite hvilke ressurser/kompetanse disse kan bidra med Innhold:Trusselbildet, styringssystemer, rammer for sikkerhetsarbeidet, sikkerhetsstandardene ISO27001 og 27002, gap-analyse, risikoanalyse, sikkerhetspolicy, ulike sikringstiltak, sikkerhetskultur, sikkerhet i informasjonssystemer, veien til sertifisering, måling og evaluering, kontinuerlig forbedringLes mer om faget her Påmeldingsfrist: 25.08.13 / 25.01.14         Velg semester:  Høst 2013    Vår 2014     Fag Informasjonssikkerhetsstyring 4980,-         Semesteravgift og eksamenskostnader kommer i tillegg.    [-]
Les mer
Virtuelt klasserom 3 timer 1 750 kr
15 Apr
24 Jun
Vi ser på Excels verktøy for å analysere data og «se inn i fremtiden». Vi lager også nedtrekksmenyer, kontrollerer at brukerne legger inn godkjente data, fjerner duplikat... [+]
Gjennomgang av Excels dataverktøy med eksempler (Data/Dataverktøy) Scenariobehandling Målsøking (La Excel jobbe med å finne løsningen for deg ) Datatabeller Problemløser verktøyet Det er fordelaktig å ha to skjermer - en til å følge kurset og en til å gjøre det kursholder demonstrerer. Kurset gjennomføres i sanntid med nettundervisning via Teams. Det blir mulighet for å stille spørsmål, ha diskusjoner, demonstrasjoner og øvelser. Du vil motta en invitasjon til Teams fra kursholder. [-]
Les mer
Webinar + nettkurs 1 dag 5 590 kr
Kurs i hvordan du bruker programmet Focus VARDAK for detaljprosjektering av rør og kummer. [+]
Kurset retter seg til dere som jobber med kummer og rør, enten som prosjekterende, kravstiller, regulerende eller besluttende. Kurset passer nye brukere, eller for deg som bare behøver litt oppfriskning. Hensikten med kurset er å gi deltagerne en god forståelse i bruken av Focus VARDAK som design-, modellering- og kommunikasjonsverktøy. Kurset er nødvendig for å komme raskt i gang med Focus VARDAK, og for å få den nødvendige forståelse for de mulighetene programmet gir. Kursinnhold: Du vil lære grunnleggende teknikk for bruk av programmet, og skal kunne bruke programmet til å lese, endre og produsere 2D og 3D-modeller av kummer og bruke Focus VARDAK-biblioteket. Bli kjent med brukergrensesnittet i Focus VARDAK Bruk av VARDAK-verktøy Behandling av nodepunkter (tilkoblingspunkter) Navigering i VARDAK-katalogen Redigering av innsatte produkter (blokker) Produksjon av 2D-tegninger Opptegning av kum systemer i 2D og 3D Tilegne produkter materialer Rendere ut 3D tegninger Tips og triks for hvordan jobbe smartere i Focus VARDAK For deg som jobber med VA. [-]
Les mer
Virtuelt klasserom 3 dager 23 650 kr
Due to the Coronavirus the course instructor is not able to come to Oslo. As an alternative we offer this course as a Blended Virtual Course. [+]
Blended Virtual Course The course is a hybrid of virtual training and self-study which will be a mixture of teaching using Microsoft Teams for short bursts at the beginning of the day, then setting work for the rest of the day and then coming back at the end of the day for another on-line session for any questions before setting homework in the form of practice exams for the evening. You do not have to install Microsoft Teams , you will receive a link and can access the course using the web browser.  Remote proctored examTake your exam from any location. Read about iSQI remote proctored exam here Requirements for the exam: The exam will be using Google Chrome and there is a plug-in that needs to be installed  You will need a laptop/PC with a camera and a microphone  A current ID with a picture  This 3-day course is aimed at anyone wishing to attain the ISTQB Advanced Test Automation Engineer qualification. This qualification builds upon the Foundation syllabus and provides essential skills for all those involved in test automation and who want to develop further their expertise in one or more specific areas. Bouvet sine kursdeltakeres testresultater vs ISTQB gjennomsnitt A Test Automation Engineer is one who has broad knowledge of testing in general, and an in-depth understanding in the special area of test automation. An in-depth understanding is defined as having sufficient knowledge of test automation theory and practice to be able to influence the direction that an organization and/or project takes when designing, developing and maintaining test automation solutions for functional tests. The modules offered at the Advanced Level Specialist cover a wide range of testing topics.   The course is highly practical addressing the following areas: Introduction and objectives for Test Automation This section provides an introduction to test automation explaining the objectives, advantages, disadvantages and limitations of test automation as well as technical success factors of a test automation project. Preparing for Test Automation Understanding the type of system is vital for determining the most appropriate automation solution and also how we can design systems and testing for more effective automation. This section also looks at how we can evaluate for the most appropriate tools. The generic Test Automation architecture A test automation engineer has the role of designing, developing, implementing, and maintaining test automation solutions. As each solution is developed, similar tasks need to be done, similar questions need to be answered, and similar issues need to be addressed and prioritized. These reoccurring concepts, steps, and approaches in automating testing become the basis of the generic test automation architecture, and this will be discussed in detail during this section Deployment risks and contingencies This section looks at the various risks associated with the deployment of test tools and how to avoid test automation failure. Test Automation reporting and metrics Providing information to stakeholders for them to make informed decisions about the quality of the software is a vital part of testing and this section looks at the various metrics that can be used to monitor test automation and what information should be supplied to the stakeholder and how it should be presented. Transitioning manual testing to an automated environment This section looks at the various criteria to apply to determine the suitability for automation and understanding the factors for transitioning from manual to automation testing Verifying the Test Automation solution To have justified confidence in the information we supply to the stakeholders regarding test automation we must have justified confidence in the test environment and test automation solution supporting the information Continuous improvement This section looks ahead and how we can improve the automation solution making it more effective and efficient The Exam The ISTQB Advanced Test Automation Engineer exam is a 1 hour 30 minute, 40 question multiple-choice exam totaling 75 points. The pass mark is 65% (49 out of 75). It is a pre-requisite that attendees hold the ISTQB Foundation Level certificate. [-]
Les mer
2 dager 6 500 kr
Illustrator videregående er et 2-dagers kurs som lærer deg å beherske Illustrator slik at du kan lage dine egne mønstre, pensler og grafiske stiler, så du kan visual... [+]
Bli med på to dager med kreativ bruk av Illustrator. Her vil du få en fordypning i dine oppgaver i Illustrator. Lær deg alle skjulte funksjoner og slipp løs kreativiteten. Vi jobber med mange eksempler og du kan gjerne også jobbe med ditt eget materiell. Kurset er som workshop, så her er det mye å lære. Hvorfor ta dette kurset: Du vil lære konkrete tegne- og designoppgaver Du vil lære effektive arbeidsmetoder som gir deg flere kreative muligheter og løsninger Du vil lære å tilpasse programmet til ditt eget behov Du vil arbeide mer effektivt Forhåndskunnskap: Illustrator grunnkurs eller tilsvarende kunnskap Dette lærer du: Bruke Illustrator kreativt Masker og sammensatte baner Effekter og grafiske stiler Lage egne mønstre og pensler 3D-effekter Symboler Praktiske oppgaver Perspektivtegning [-]
Les mer
Nettkurs
Har du brukt Excel en stund og tenkt at du ønsker å komme litt videre. I dette kurset ser vi på en rekke funksjoner, tips og muligheter som vil gjøre deg til en mer effek... [+]
I kurset finner du en rekke videoklipp som viser i programmet hvordan man utfører de ulike oppgavene og presenterer resultatet av dette. Du får innsendingsoppgaver underveis som vil bli fulgt opp av en faglærer, og du har tilgang til faglærer i hele kursperioden. Du kan du stille spørsmål, både til faglærer, men også i et forum som er tilgjengelig for deltakere i kurset.Du får tilgang til vår e-læringsportal som vil gi deg god oversikt over progresjonen i kurset i et brukervennlig og enkelt system.I kurset ser vi blant annet på følgende temaer:Funksjoner: ANTALL og ANTALLA HVIS-funksjonen FINN.RAD og FINN.KOLONNE ANTALL.HVIS og SUMMERHVIS AVRUND Formatering: Dato- og tidfunksjoner Tekstfunksjoner Formatering av datoer Betinget formatering Kopiering av formatering Avansert tallformatering Beskyttelse av celler Formler og navngivning: Låsing av celler Navngivning av celler Målsøking og scenariobehandling Jobbe med lister og database: Sortering og filtrering Fjerne duplikater Pivottabeller: Datagrunnlaget og datakilder Oppsett av felt Delsummer og totalsummer Gruppere på dato Velge beregning i verdifelt Vis verdier som Formatere tall Formatere tabell Diagrammer Kurset består av tekst, bilder og en rekke videoklipp i leksjonene i kurset. Det er ikke behov for noe ytterligere dokumentasjon. Du får tilbakemeldinger fra faglærer på innsendingsoppgaver og du har tilgang til hjelp i hele kursperioden (ett år). Mer informasjon om kurset her. [-]
Les mer
Bedriftsintern 2 dager 11 500 kr
This course begins with an overview of the different cloud computing models and services provided by the major public cloud providers. Several cloud computing concerns li... [+]
Course Description This course then focuses on enterprise application to cloud concerns including planning and executing a migration, building the business case, managing application dependencies, selecting a proof of concept, and serverless/managed services. A series of instructor-led demonstrations and hands-on activities provide students with practical, hands-on experience. Learning Objectives Learn what technologies enable cloud computing Understand the definition and characteristics of cloud computing Compare service models: IaaS, PaaS, SaaS, Serverless Develop the business case for a cloud migration Plan a successful cloud migration Decipher the risks of both development and security with cloud computing Analyze the costs of using cloud computing and an approach to calculating them Objection handling when dealing with projects situations around risk All courses will be delivered in partnership with ROI Training, Google Cloud Premier Partner, using a Google Authorized Trainer. Course Outline Unit 1: Enabling Technologies -Networking-Virtualization-Overview of Virtualization-Hypervisors and Containers-Security and Virtualization-Multi-tenancy Unit 2: Cloud Computing Concepts -Cloud Definition-Characteristics of Clouds-Cloud Service and Deployment Models-Public Cloud Products and Services Unit 3: Cloud Service Models -Comparing Services Offered by Google Cloud Platform (GCP), Amazon Web Services (AWS), and Azure-Compute Services-Storage Services-Kubernetes Services-Serverless and Managed Services-Big Data and Machine Learning Unit 4: Building a Business Case for the Cloud -Economic and Financial-Understand the Cloud Cost Model-Calculating the Cost of a Cloud Solution-Transform Capital Expenditures to Operating Expenditures-Agility-Lower Risk of Adopting and Evaluating New Technology-Reduce Time to Market-Quickly React as Markets and Requirements Change-Risk Mitigation-High Quality Infrastructure-Reduce Downtime-Cloud SLAs-Leveraging Hybrid and Multi-Cloud Solutions-Staff Utilization-Eliminate Mundane Operational Tasks-Harness Monitoring and Logging-Onboarding Applications and Users Unit 5: Migrating to the Public Cloud -Phases in a Successful Migration-Assessment-Proof of Concept-Data Migration-Application Migration-Employ Cloud Native Services-Cloud Native Development-Selecting Workloads-Backup / Disaster Recovery-Packaged Enterprise Software-Custom Applications-Open-Source Applications Unit 6: Security and the Cloud -Cloud-based Security Issues-Shared Responsibility Model-Security Auditing in the Cloud-Compliance with Regulatory Constraints [-]
Les mer
Nettstudie 2 semester 4 980 kr
På forespørsel
NET-arkitekturen. Utviklingsmiljøet. Grunnleggende C#-syntaks. Objektorientert programmering med arv og polymorfi. GUI. Datafiler. Programmering mot databaser. ADO.NET, L... [+]
  Studieår: 2013-2014   Gjennomføring: Høst og vår Antall studiepoeng: 5.0 Forutsetninger: Grunnleggende objektorientert programmering i for eksempel Java eller C++ Innleveringer: Øvinger: 8 av 11 må være godkjent.  Personlig veileder: ja Vurderingsform: Skriftlig eksamen, 4 timer. Case-beskrivelser etc. legges ut i ItsLearning 24 timer før. (NB! Eksamensform kan bli endret under forutsetning av at ny teknologi gjør det mulig å arrangere eksamen elektronisk.) Ansvarlig: Grethe Sandstrak Eksamensdato: 05.12.13 / 08.05.14         Læremål: Etter å ha gjennomført emnet skal kandidaten ha følgende samlete læringsutbytte: KUNNSKAPER:Kandidaten:- kan gjøre rede for sentrale begreper innen objektorientering- kan konstruere et objektorientert C#. NET-program ut fra en gitt problemstilling- kan finne fram, sette seg inn i og anvende dokumentasjon om .NET Framework library- kjenner til ulike GUI-komponenter og hvordan de brukes i C#-programmer FERDIGHETER:Kandidaten kan:- sette opp programmiljø for å utvikle og kjøre C#. NET applikasjoner på egen pc- kan anvende klasser fra .NET Framework library- lage C#.NET program* med fordeling av oppgaver mellom objekter og der arv og polymorfi benyttes* med grafiske brukergrensesnitt* som kommuniserer med en database via SQL* med LINQ, delegater, templates GENERELL KOMPETANSEKandidaten kan:- kommunisere om objektorientert programmering og databaser med relevant begrepsapparat Innhold:NET-arkitekturen. Utviklingsmiljøet. Grunnleggende C#-syntaks. Objektorientert programmering med arv og polymorfi. GUI. Datafiler. Programmering mot databaser. ADO.NET, LINQ, Templates, Collections.Les mer om faget her Påmeldingsfrist: 25.08.13 / 25.01.14         Velg semester:  Høst 2013    Vår 2014     Fag C#.NET 4980,-         Semesteravgift og eksamenskostnader kommer i tillegg.    [-]
Les mer