IT-kurs
Sikkerhetskurs for IT
Møre og Romsdal
Du har valgt: Ålesund
Nullstill
Filter
Ferdig

-

36 treff ( i Ålesund ) i Sikkerhetskurs for IT
 

Nettstudie 2 semester 4 980 kr
På forespørsel
Trusselbildet, styringssystemer, rammer for sikkerhetsarbeidet, sikkerhetsstandardene ISO27001 og 27002, gap-analyse, risikoanalyse, sikkerhetspolicy, ulike sikringstilta... [+]
Studieår: 2013-2014   Gjennomføring: Høst og vår Antall studiepoeng: 5.0 Forutsetninger: IFUD1012 Internett og sikkerhet Innleveringer: Øvinger: 3 av 5 må være godkjent. Vurderingsform: Skriftlig eksamen, 3 timer (60 %). Det gjennomføres 3 obligatoriske større øvingsarbeider gruppevis underveis i kurset. Disse får en midlertidig vurdering/tilbakemelding og kan deretter leveres på nytt til en samlet sluttvurdering som teller 40 % på karakteren. Ansvarlig: Ole Christian Eidheim Eksamensdato: 12.12.13 / 26.05.14         Læremål: Etter å ha gjennomført emnet Informasjonssikkerhetsstyring skal studenten ha følgende samlede læringsutbytter: KUNNSKAPER:Kandidaten:- kan gjøre rede for hva informasjonssikkerhet betyr for en bedrifts økonomi og omdømme- kan gjøre rede for hva standardene ISO 27001 og ISO 27002 inneholder og hvordan de benyttes i sikkerhetsarbeidet- kjenner til prinsippene i Demmings sirkel og kunne redegjøre for betydningen av disse for det kontinuerlige sikkerhetsarbeidet- kjenner til en trinnvis plan for innføring av et styringssystem for informasjonssikkerhet (ISMS) og kunne redegjøre for de kritiske suksessfaktorene i hver av fasene- kan redegjøre for forutsetninger og tiltak for å skape en sikkerhetskultur i en bedrift- kan redegjøre for den trinnvise prosessen frem mot sertifisering av et ISMS eller produkt- kan redegjøre for rollen til målinger og evalueringer i sikkerhetsarbeidet FERDIGHETER:Kandidaten kan:- kartlegge trusselbildet for en konkret bedrift- gjennomføre en risikoanalyse for en bedrift på en strukturert og systematisk måte- innføre tiltak for å redusere risikoverdien for kartlagte trusler som har for høy risikoverdi- velge og utarbeide relevante sikkerhetspolicyer for en konkret bedrift- utarbeide forslag til en organisasjonsstruktur for sikkerhetsarbeidet i en konkret bedrift- analysere behovet for sertifisering av ISMS for en konkret bedrift og gi anbefalinger om veien dit GENERELL KOMPETANSE:Kandidaten kan:- kommunisere med og forstå brukernes behov- involvere de ansatte i endringsprosesser i bedriften og vite hvilke ressurser/kompetanse disse kan bidra med- involvere eksterne konsulenter i endringsprosesser i bedriften og vite hvilke ressurser/kompetanse disse kan bidra med Innhold:Trusselbildet, styringssystemer, rammer for sikkerhetsarbeidet, sikkerhetsstandardene ISO27001 og 27002, gap-analyse, risikoanalyse, sikkerhetspolicy, ulike sikringstiltak, sikkerhetskultur, sikkerhet i informasjonssystemer, veien til sertifisering, måling og evaluering, kontinuerlig forbedringLes mer om faget her Påmeldingsfrist: 25.08.13 / 25.01.14         Velg semester:  Høst 2013    Vår 2014     Fag Informasjonssikkerhetsstyring 4980,-         Semesteravgift og eksamenskostnader kommer i tillegg.    [-]
Les mer
Nettstudie 2 semester 4 980 kr
På forespørsel
Generell nettverkssikkerhet. Hvordan planlegge, organisere og sette sikkerhet i små og store nettverk. Brannmurer, VPN, IDS/IPS. Sikkerhet rundt epost, trådløse nett og r... [+]
  Studieår: 2013-2014   Gjennomføring: Høst og vår Antall studiepoeng: 5.0 Forutsetninger: Faget «Datakommunikasjon» eller tilsvarende grunnleggende fag. (TCP/IP forutsettes kjent). Faget «Nettverksteknologi» Innleveringer: Øvinger: 8 av 12 må være godkjent. Øvingene må dekke en bred del av pensum. Vurderingsform: Skriftlig, individuell, 3 timer, Ansvarlig: Helge Hafting Eksamensdato: 04.12.13 / 07.05.14         Læremål: KUNNSKAPER:Kandidaten:- kan forklare en del protokollbaserte farer/angrep i kablede og trådløse nett- kan gjøre rede for mottiltak mot angrepene over- kan gjøre rede for andre farer og mottiltak, som fysiske sikringstiltak og «social engineering»- kan gjøre rede for og planlegge bruk av vanlige sikringstiltak som IDS, IPS, VPN og proxyer FERDIGHETER:Kandidaten kan:- sette i drift et VPN- installere brannmur- Observere nettverkstrafikk med pakkesniffer GENERELL KOMPETANSE:Kandidaten:- kan granske sikkerheten i et nettverk, og velge passende tiltak.Innhold:Generell nettverkssikkerhet. Hvordan planlegge, organisere og sette sikkerhet i små og store nettverk. Brannmurer, VPN, IDS/IPS. Sikkerhet rundt epost, trådløse nett og rutere. En del vanlige angrep, og mottiltak.Les mer om faget her Påmeldingsfrist: 25.08.13 / 25.01.14         Velg semester:  Høst 2013    Vår 2014     Fag Nettverkssikkerhet 4980,-         Semesteravgift og eksamenskostnader kommer i tillegg.    [-]
Les mer
2 dager 12 500 kr
Hva vil det si å ha en risikobasert tilnærming til informasjonssikkerhet? Hvordan kan vi vite om de tiltakene vi innfører fungerer? [+]
I dette internasjonalt anerkjente PECB-kurset lærer du de grunnleggende prinsippene for informasjonssikkerhet, og blir kjent med beste praksis for planlegging, implementering og administrering av et styringssystem for informasjonssikkerhet (ISMS) i henhold til ISO/IEC 27001. Du vil også få kunnskap om metoder for implementering av informasjonssikkerhetskontroller fra de 11 domenene i ISO 27002. Dette er et av våre mest populære kurs, så det lønner seg å være raskt ute for å sikre seg plass.  I dette kurset tar vi for oss de grunnleggende prinsippene for informasjonssikkerhet, og blir kjent med oppbygningen av ISO 27001 og anerkjente rammeverk for styring av informasjonssikkerheten.  Dette kurset er ment for deg som skal delta i innføringen av et styringssystem for informasjonssikkerhet, eller som ønsker å lære om informasjonssikkerhetsstyring i en virksomhet.  Målet for kurset er å lære deg: Å forstå oppbygningen av ISO 27001 og forholdet til andre standarder og veiledninger Å være fortrolig med begreper, metoder, teknikker og rammeverk knyttet til styring av informasjonssikkerheten Å forstå sammenhengen mellom ISMS, risiko, kontroll og samsvar med kravene til ulike interessenter i organisasjonen Å kunne bidra i implementeringen av et ISMS etter ISO 27001-standarden [-]
Les mer
4 dager 25 000 kr
I dette internasjonalt anerkjente PECB-kurset får du nødvendig kunnskap og innsikt for å utføre rollen som ansvarlig for overvåkning av virksomhetens samsvar med GDPR. [+]
Agenda Day 1: Introduction to the GDPR and initiation of the GDPR Compliance Day 2: Plan the implementation of the GDPR Day 3: Deploying the GDPR Day 4: Monitoring and continuous improvement of GDPR compliance Day 5: Certification Exam [-]
Les mer
Virtuelt klasserom 4 dager 22 000 kr
Learn how to investigate, respond to, and hunt for threats using Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender. [+]
COURSE OVERVIEW Learn how to investigate, respond to, and hunt for threats using Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Azure Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst. TARGET AUDIENCE The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Azure Sentinel, Azure Defender, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies. COURSE OBJECTIVES Explain how Microsoft Defender for Endpoint can remediate risks in your environment Create a Microsoft Defender for Endpoint environment Configure Attack Surface Reduction rules on Windows 10 devices Perform actions on a device using Microsoft Defender for Endpoint Investigate domains and IP addresses in Microsoft Defender for Endpoint Investigate user accounts in Microsoft Defender for Endpoint Configure alert settings in Microsoft Defender for Endpoint Explain how the threat landscape is evolving Conduct advanced hunting in Microsoft 365 Defender Manage incidents in Microsoft 365 Defender Explain how Microsoft Defender for Identity can remediate risks in your environment. Investigate DLP alerts in Microsoft Cloud App Security Explain the types of actions you can take on an insider risk management case. Configure auto-provisioning in Azure Defender Remediate alerts in Azure Defender Construct KQL statements Filter searches based on event time, severity, domain, and other relevant data using KQL Extract data from unstructured string fields using KQL Manage an Azure Sentinel workspace Use KQL to access the watchlist in Azure Sentinel Manage threat indicators in Azure Sentinel Explain the Common Event Format and Syslog connector differences in Azure Sentinel Connect Azure Windows Virtual Machines to Azure Sentinel Configure Log Analytics agent to collect Sysmon events Create new analytics rules and queries using the analytics rule wizard Create a playbook to automate an incident response Use queries to hunt for threats Observe threats over time with livestream COURSE CONTENT Module 1: Mitigate threats using Microsoft Defender for Endpoint Implement the Microsoft Defender for Endpoint platform to detect, investigate, and respond to advanced threats. Learn how Microsoft Defender for Endpoint can help your organization stay secure. Learn how to deploy the Microsoft Defender for Endpoint environment, including onboarding devices and configuring security. Learn how to investigate incidents and alerts using Microsoft Defender for Endpoints. Perform advanced hunting and consult with threat experts. You will also learn how to configure automation in Microsoft Defender for Endpoint by managing environmental settings.. Lastly, you will learn about your environment's weaknesses by using Threat and Vulnerability Management in Microsoft Defender for Endpoint. Lessons M1 Protect against threats with Microsoft Defender for Endpoint Deploy the Microsoft Defender for Endpoint environment Implement Windows 10 security enhancements with Microsoft Defender for Endpoint Manage alerts and incidents in Microsoft Defender for Endpoint Perform device investigations in Microsoft Defender for Endpoint Perform actions on a device using Microsoft Defender for Endpoint Perform evidence and entities investigations using Microsoft Defender for Endpoint Configure and manage automation using Microsoft Defender for Endpoint Configure for alerts and detections in Microsoft Defender for Endpoint Utilize Threat and Vulnerability Management in Microsoft Defender for Endpoint Lab M1: Mitigate threats using Microsoft Defender for Endpoint Deploy Microsoft Defender for Endpoint Mitigate Attacks using Defender for Endpoint After completing module 1, students will be able to: Define the capabilities of Microsoft Defender for Endpoint Configure Microsoft Defender for Endpoint environment settings Configure Attack Surface Reduction rules on Windows 10 devices Investigate alerts in Microsoft Defender for Endpoint Describe device forensics information collected by Microsoft Defender for Endpoint Conduct forensics data collection using Microsoft Defender for Endpoint Investigate user accounts in Microsoft Defender for Endpoint Manage automation settings in Microsoft Defender for Endpoint Manage indicators in Microsoft Defender for Endpoint Describe Threat and Vulnerability Management in Microsoft Defender for Endpoint Module 2: Mitigate threats using Microsoft 365 Defender Analyze threat data across domains and rapidly remediate threats with built-in orchestration and automation in Microsoft 365 Defender. Learn about cybersecurity threats and how the new threat protection tools from Microsoft protect your organization’s users, devices, and data. Use the advanced detection and remediation of identity-based threats to protect your Azure Active Directory identities and applications from compromise. Lessons M2 Introduction to threat protection with Microsoft 365 Mitigate incidents using Microsoft 365 Defender Protect your identities with Azure AD Identity Protection Remediate risks with Microsoft Defender for Office 365 Safeguard your environment with Microsoft Defender for Identity Secure your cloud apps and services with Microsoft Cloud App Security Respond to data loss prevention alerts using Microsoft 365 Manage insider risk in Microsoft 365 Lab M2: Mitigate threats using Microsoft 365 Defender Mitigate Attacks with Microsoft 365 Defender After completing module 2, students will be able to: Explain how the threat landscape is evolving. Manage incidents in Microsoft 365 Defender Conduct advanced hunting in Microsoft 365 Defender Describe the investigation and remediation features of Azure Active Directory Identity Protection. Define the capabilities of Microsoft Defender for Endpoint. Explain how Microsoft Defender for Endpoint can remediate risks in your environment. Define the Cloud App Security framework Explain how Cloud Discovery helps you see what's going on in your organization Module 3: Mitigate threats using Azure Defender Use Azure Defender integrated with Azure Security Center, for Azure, hybrid cloud, and on-premises workload protection and security. Learn the purpose of Azure Defender, Azure Defender's relationship to Azure Security Center, and how to enable Azure Defender. You will also learn about the protections and detections provided by Azure Defender for each cloud workload. Learn how you can add Azure Defender capabilities to your hybrid environment. Lessons M3 Plan for cloud workload protections using Azure Defender Explain cloud workload protections in Azure Defender Connect Azure assets to Azure Defender Connect non-Azure resources to Azure Defender Remediate security alerts using Azure Defender Lab M3: Mitigate threats using Azure Defender Deploy Azure Defender Mitigate Attacks with Azure Defender After completing module 3, students will be able to: Describe Azure Defender features Explain Azure Security Center features Explain which workloads are protected by Azure Defender Explain how Azure Defender protections function Configure auto-provisioning in Azure Defender Describe manual provisioning in Azure Defender Connect non-Azure machines to Azure Defender Describe alerts in Azure Defender Remediate alerts in Azure Defender Automate responses in Azure Defender Module 4: Create queries for Azure Sentinel using Kusto Query Language (KQL) Write Kusto Query Language (KQL) statements to query log data to perform detections, analysis, and reporting in Azure Sentinel. This module will focus on the most used operators. The example KQL statements will showcase security related table queries. KQL is the query language used to perform analysis on data to create analytics, workbooks, and perform hunting in Azure Sentinel. Learn how basic KQL statement structure provides the foundation to build more complex statements. Learn how to summarize and visualize data with a KQL statement provides the foundation to build detections in Azure Sentinel. Learn how to use the Kusto Query Language (KQL) to manipulate string data ingested from log sources. Lessons M4 Construct KQL statements for Azure Sentinel Analyze query results using KQL Build multi-table statements using KQL Work with data in Azure Sentinel using Kusto Query Language Lab M4: Create queries for Azure Sentinel using Kusto Query Language (KQL) Construct Basic KQL Statements Analyze query results using KQL Build multi-table statements using KQL Work with string data using KQL statements After completing module 4, students will be able to: Construct KQL statements Search log files for security events using KQL Filter searches based on event time, severity, domain, and other relevant data using KQL Summarize data using KQL statements Render visualizations using KQL statements Extract data from unstructured string fields using KQL Extract data from structured string data using KQL Create Functions using KQL Module 5: Configure your Azure Sentinel environment Get started with Azure Sentinel by properly configuring the Azure Sentinel workspace. Traditional security information and event management (SIEM) systems typically take a long time to set up and configure. They're also not necessarily designed with cloud workloads in mind. Azure Sentinel enables you to start getting valuable security insights from your cloud and on-premises data quickly. This module helps you get started. Learn about the architecture of Azure Sentinel workspaces to ensure you configure your system to meet your organization's security operations requirements. As a Security Operations Analyst, you must understand the tables, fields, and data ingested in your workspace. Learn how to query the most used data tables in Azure Sentinel. Lessons M5 Introduction to Azure Sentinel Create and manage Azure Sentinel workspaces Query logs in Azure Sentinel Use watchlists in Azure Sentinel Utilize threat intelligence in Azure Sentinel Lab M5 : Configure your Azure Sentinel environment Create an Azure Sentinel Workspace Create a Watchlist Create a Threat Indicator After completing module 5, students will be able to: Identify the various components and functionality of Azure Sentinel. Identify use cases where Azure Sentinel would be a good solution. Describe Azure Sentinel workspace architecture Install Azure Sentinel workspace Manage an Azure Sentinel workspace Create a watchlist in Azure Sentinel Use KQL to access the watchlist in Azure Sentinel Manage threat indicators in Azure Sentinel Use KQL to access threat indicators in Azure Sentinel Module 6: Connect logs to Azure Sentinel Connect data at cloud scale across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds to Azure Sentinel. The primary approach to connect log data is using the Azure Sentinel provided data connectors. This module provides an overview of the available data connectors. You will get to learn about the configuration options and data provided by Azure Sentinel connectors for Microsoft 365 Defender. Lessons M6 Connect data to Azure Sentinel using data connectors Connect Microsoft services to Azure Sentinel Connect Microsoft 365 Defender to Azure Sentinel Connect Windows hosts to Azure Sentinel Connect Common Event Format logs to Azure Sentinel Connect syslog data sources to Azure Sentinel Connect threat indicators to Azure Sentinel Lab M6: Connect logs to Azure Sentinel Connect Microsoft services to Azure Sentinel Connect Windows hosts to Azure Sentinel Connect Linux hosts to Azure Sentinel Connect Threat intelligence to Azure Sentinel After completing module 6, students will be able to: Explain the use of data connectors in Azure Sentinel Explain the Common Event Format and Syslog connector differences in Azure Sentinel Connect Microsoft service connectors Explain how connectors auto-create incidents in Azure Sentinel Activate the Microsoft 365 Defender connector in Azure Sentinel Connect Azure Windows Virtual Machines to Azure Sentinel Connect non-Azure Windows hosts to Azure Sentinel Configure Log Analytics agent to collect Sysmon events Explain the Common Event Format connector deployment options in Azure Sentinel Configure the TAXII connector in Azure Sentinel View threat indicators in Azure Sentinel Module 7: Create detections and perform investigations using Azure Sentinel Detect previously uncovered threats and rapidly remediate threats with built-in orchestration and automation in Azure Sentinel. You will learn how to create Azure Sentinel playbooks to respond to security threats. You'll investigate Azure Sentinel incident management, learn about Azure Sentinel events and entities, and discover ways to resolve incidents. You will also learn how to query, visualize, and monitor data in Azure Sentinel. Lessons M7 Threat detection with Azure Sentinel analytics Threat response with Azure Sentinel playbooks Security incident management in Azure Sentinel Use entity behavior analytics in Azure Sentinel Query, visualize, and monitor data in Azure Sentinel Lab M7: Create detections and perform investigations using Azure Sentinel Create Analytical Rules Model Attacks to Define Rule Logic Mitigate Attacks using Azure Sentinel Create Workbooks in Azure Sentinel After completing module 7, students will be able to: Explain the importance of Azure Sentinel Analytics. Create rules from templates. Manage rules with modifications. Explain Azure Sentinel SOAR capabilities. Create a playbook to automate an incident response. Investigate and manage incident resolution. Explain User and Entity Behavior Analytics in Azure Sentinel Explore entities in Azure Sentinel Visualize security data using Azure Sentinel Workbooks. Module 8: Perform threat hunting in Azure Sentinel In this module, you'll learn to proactively identify threat behaviors by using Azure Sentinel queries. You'll also learn to use bookmarks and livestream to hunt threats. You will also learn how to use notebooks in Azure Sentinel for advanced hunting. Lessons M8 Threat hunting with Azure Sentinel Hunt for threats using notebooks in Azure Sentinel Lab M8 : Threat hunting in Azure Sentinel Threat Hunting in Azure Sentinel Threat Hunting using Notebooks After completing this module, students will be able to: Describe threat hunting concepts for use with Azure Sentinel Define a threat hunting hypothesis for use in Azure Sentinel Use queries to hunt for threats. Observe threats over time with livestream. Explore API libraries for advanced threat hunting in Azure Sentinel Create and use notebooks in Azure Sentinel [-]
Les mer
Virtuelt klasserom 5 dager 33 000 kr
OFFICIAL (ISC)2 CERTIFIED INFORMATION SYSTEMS SECURITY PROFESSIONAL TRAINING - INCLUDING EXAM [+]
COURSE OVERVIEW The Certified Information Systems Security Professional (CISSP) is the most globally recognized certification in the cybersecurity market. CISSP validates a cybersecurity professional’s deep technical and managerial knowledge and experience to effectively design, engineer and manage an organization’s overall security posture. Please note an exam voucher is included as part of this course TARGET AUDIENCE Cybersecurity professionals with at least 5 years in the information security field. Member data has shown that amajority of CISSP holders are in middle management and a much smaller proportion are in senior or junior/entry-level positions. Roles include:• Chief Information Officer• Chief Information Security Officer• Chief Technology Officer• Compliance Manager / Officer• Director of Security• Information Architect• Information Manager / Information RiskManager or Consultant• IT Specialist / Director / Manager• Network / System Administrator• Security Administrator• Security Architect / Security Analyst• Security Consultant• Security Manager• Security Systems Engineer / Security EngineerSectorsCISSP is relevant across all sectors and industries, including:• Aerospace• Automotive• Banking, financial services, insurance (BFSI)• Construction• Cybersecurity• Energy• Engineering• Government• Healthcare, IT products, services, consulting• Manufacturing• Pharma• Retail• Telecom COURSE OBJECTIVESAfter completing this course you should be able to: Understand and apply fundamental concepts and methods related to the fields of information technology and security Align overall organizational operational goals with security functions and implementations. Understand how to protect assets of the organization as they go through their lifecycle. Understand the concepts, principles, structures and standards used to design, implement, monitor and secure operating systems, equipment, networks, applications and those controls used to enforce various levels of confidentiality, integrity and availability. Implement system security through the application of security design principles and application of appropriate security control mitigations for vulnerabilities present in common information system types and architectures. Understand the importance of cryptography and the security services it can provide in today’s digital and information age. Understand the impact of physical security elements on information system security and apply secure design principles to evaluate or recommend appropriate physical security protections. Understand the elements that comprise communication and network security coupled with a thorough description of how the communication and network systems function. List the concepts and architecture that define the associated technology and implementation systems and protocols at Open Systems Interconnection (OSI) model layers 1-7. Identify standard terms for applying physical and logical access controls to environments related to their security practice. Appraise various access control models to meet business security requirements. Name primary methods for designing and validating test and audit strategies that support business requirements. Enhance and optimize an organization’s operational function and capacity by applying and utilizing appropriate security controls and countermeasures. Recognize risks to an organization’s operational endeavours and assess specific threats, vulnerabilities and controls. Understand the System Lifecycle (SLC) and the Software Development Lifecycle (SDLC) and how to apply security to it; identify which security control(s) are appropriate for the development environment; and assess the effectiveness of software security. COURSE CONTENT Domain 1: Security and Risk Management Domain 2: Asset Security Domain 3: Security Architecture and Engineering Domain 4: Communication and Network Security Domain 5: Identity and Access Management (IAM) Domain 6: Security Assessment and Testing Domain 7: Security Operations Domain 8: Software Development Security TEST CERTIFICATION Recommended as preparation for the following exam: (ISC)2 Certified Information Systems Security Professional Gaining this accreditation is not just about passing the exam, there are a number of other criteria that need to be met including 5 years of cumulative, paid work experience in two or more of the eight domains of the (ISC)²® CISSP CBK . Full details can be found at https://www.isc2.org/cissp/default.aspx Those without the required experience can take the exam to become an Associate of (ISC)²  while working towards the experience needed for full certification Please note an exam voucher is included as part of this course   [-]
Les mer
7 900 kr
ISO/IEC 27001 Introduction [+]
ISO/IEC 27001 Introduction [-]
Les mer
Nettstudie 2 semester 4 980 kr
På forespørsel
Hva menes med sikkerhet, hensikt med sikkerhet, tiltak som kan iverksettes for å oppnå tilsiktet sikkerhet, identifisering av inntrengere, passordsikkerhet, autentisering... [+]
  Studieår: 2013-2014   Gjennomføring: Høst og vår Antall studiepoeng: 5.0 Forutsetninger: Gode IKT-kunnskaper og god kjennskap til drift av Windows server og prosesser i Windows operativsystem. Innleveringer: For å kunne gå opp til eksamen må 8 øvingsoppgaver være godkjent. Nærmere opplysninger gis ved kursstart Personlig veileder: ja Vurderingsform: Netteksamen på egen PC - 5 timer. Hver student skal bruke virtuelle maskiner under eksamen. Ansvarlig: Stein Meisingseth Eksamensdato: 10.12.13 / 13.05.14         Læremål: KUNNSKAPER: Kandidaten:- har innsikt i hvordan et nettverk kan sikres og hvordan man kan unngå at lokale maskiner, servere eller større nettverk kan bli hacket- kjenner til løsninger for å sikre små og store nettverk FERDIGHETER:Kandidaten:- kan forstå hensikten med å legge stor vekt på sikkerhet- skal kunne oppdage og identifisere inntrengere- skal kunne forhindre eksterne angrep- skal kunne forstå faren med interne angrep- skal kunne lage rutiner for gode passordrutiner, autentiseringssystemer og viruskontroll- forstår hvordan sikkerhet fungerer i Windows 7 og Windows 2008 server- bruker Group Policy til å sette tilpasset sikkerhet- skal kunne bruke og å konfigurere de interne brannmurer i Windows GENERELL KOMPETANSE:Kandidaten har:- perspektiv og kompetanse i å velge riktige løsninger for å oppnå maksimal og tilpasset sikkerhet- kompetanse i generelt sikkerhetsarbeid Innhold:Hva menes med sikkerhet, hensikt med sikkerhet, tiltak som kan iverksettes for å oppnå tilsiktet sikkerhet, identifisering av inntrengere, passordsikkerhet, autentiseringssystemer, viruskontroll, sikkerhet i Windows og 2008 servere, bruk av brannmuren til Windows server 2008, sette sikkerhet i Group Policy, brannvegger generelt, forhindre virus og inntrenging, tiltak for å forhindre angrep utenfra, digitale signaturer.Les mer om faget her Påmeldingsfrist: 25.08.13 / 25.01.14         Velg semester:  Høst 2013    Vår 2014     Fag Datasikkerhet 4980,-         Semesteravgift og eksamenskostnader kommer i tillegg.    [-]
Les mer
Nettkurs 8 timer 1 175 kr
På forespørsel
Kurset tar for seg de mest sentrale problemstillingene knyttet til sikkerhet rundt bruken av datautstyr som datamaskiner, smarttelefoner og nettbrett.    Kurs... [+]
Kurset tar for seg de mest sentrale problemstillingene knyttet til sikkerhet rundt bruken av datautstyr som datamaskiner, smarttelefoner og nettbrett.    Kurset vil gi brukeren kunnskap om ulike «feller» man kan gå i samt nyttige og praktiske tips og veiledninger til hvordan man unngår at data kommer på avveie eller ødelegges permanent.   Kurset inneholder 50 opplæringsvideoer. Mens andre  kurs fokuserer på å bruke IT-verktøy effektivt, vil dette kurset gi deg innsikt i å bruke IT trygt og sikkert.   Kurset passer for databrukere i alle typer bedrifter og organisasjoner.   Innhold i kurset • Datamaskinen • Passord • Ute av kontoret • Minnepinner • Sikkerhetskopi • E-post • Internett • Ettertest Krav til forkunnskaper Grunnleggende datakunnskaper Kursbevis Etter endt opplæring vil man kunne ta en ettertest for å måle sin nye kunnskap. Ved bestått test så vil man få tilgang til et kursbevis   Nettbasert  Timetall: 6  Kursstart Info: Når som helst - Hele året !  Klokkeslett: 00:00 - 24:00  Påmeldingsfrist:  Pris: kr 1.175,- inkl. mva.  Nettbasert - Web     Kontaktperson: Frode Ingebrigtsen    Status: Åpent for påmelding Gå til påmelding [-]
Les mer
Oslo 5 dager 27 900 kr
15 Apr
15 Apr
14 Oct
ISO/IEC 27701 Lead Implementer [+]
ISO/IEC 27701 Lead Implementer [-]
Les mer
Virtuelt klasserom 5 dager 28 500 kr
This course covers three central elements of Microsoft 365 enterprise administration – Microsoft 365 security management, Microsoft 365 compliance management, and Microso... [+]
 In Microsoft 365 security management, you will examine all the common types of threat vectors and data breaches facing organizations today, and you will learn how Microsoft 365’s security solutions address these security threats. Global Knowledge will introduce you to the Microsoft Secure Score, as well as to Azure Active Directory Identity Protection. You will then learn how to manage the Microsoft 365 security services, including Exchange Online Protection, Advanced Threat Protection, Safe Attachments, and Safe Links. Finally, you will be introduced to the various reports that monitor your security health. You will then transition from security services to threat intelligence; specifically, using the Security Dashboard and Advanced Threat Analytics to stay ahead of potential security breaches. TARGET AUDIENCE This course is designed for persons who are aspiring to the Microsoft 365 Enterprise Admin role and have completed one of the Microsoft 365 work load administrator certification paths. COURSE OBJECTIVES By actively participating in this course, you will learn about the following: Microsoft 365 Security Metrics Microsoft 365 Security Services Microsoft 365 Threat Intelligence Data Governance in Microsoft 365 Archiving and Retention in Office 365 Data Governance in Microsoft 365 Intelligence Search and Investigations Device Management Windows 10 Deployment Strategies Mobile Device Management COURSE CONTENT Module 1: Introduction to Microsoft 365 Security Metrics Threat Vectors and Data Breaches Security Solutions in Microsoft 365 Introduction to the Secure Score Introduction to Azure Active Directory Identity Protection Module 2: Managing Your Microsoft 365 Security Services Introduction to Exchange Online Protection Introduction to Advanced Threat Protection Managing Safe Attachments Managing Safe Links Monitoring and Reports Module 3: Lab 1 - Manage Microsoft 365 Security Services Exercise 1 - Set up a Microsoft 365 Trial Tenant Exercise 2 - Implement an ATP Safe Links policy and Safe Attachment policy Module 4: Microsoft 365 Threat Intelligence Overview of Microsoft 365 Threat Intelligence Using the Security Dashboard Configuring Advanced Threat Analytics Implementing Your Cloud Application Security Module 5: Lab 2 - Implement Alert Notifications Using the Security Dashboard Exercise 1 - Prepare for implementing Alert Policies Exercise 2 - Implement Security Alert Notifications Exercise 3 - Implement Group Alerts Exercise 4 - Implement eDiscovery Alerts Module 6: Introduction to Data Governance in Microsoft 365 Introduction to Archiving in Microsoft 365 Introduction to Retention in Microsoft 365 Introduction to Information Rights Management Introduction to Secure Multipurpose Internet Mail Extension Introduction to Office 365 Message Encryption Introduction to Data Loss Prevention Module 7: Archiving and Retention in Office 365 In-Place Records Management in SharePoint Archiving and Retention in Exchange Retention Policies in the SCC Module 8: Lab 3 - Implement Archiving and Retention Exercise 1 - Initialize Compliance in Your Organization Exercise 2 - Configure Retention Tags and Policies Exercise 3 - Implement Retention Policies Module 9: Implementing Data Governance in Microsoft 365 Intelligence Planning Your Security and Complaince Needs Building Ethical Walls in Exchange Online Creating a Simple DLP Policy from a Built-in Template Creating a Custom DLP Policy Creating a DLP Policy to Protect Documents Working with Policy Tips Module 10: Lab 4 - Implement DLP Policies Exercise 1 - Manage DLP Policies Exercise 2 - Test MRM and DLP Policies Module 11: Managing Data Governance in Microsoft 365 Managing Retention in Email Troubleshooting Data Governance Implementing Azure Information Protection Implementing Advanced Features of AIP Implementing Windows Information Protection Module 12: Lab 5 - Implement AIP and WIP Exercise 1 - Implement Azure Information Protection Exercise 2 - Implement Windows Information Protection Module 13: Managing Search and Investigations Searching for Content in the Security and Compliance Center Auditing Log Investigations Managing Advanced eDiscovery Module 14: Lab 6 - Manage Search and Investigations Exercise 1 - Investigate Your Microsoft 365 Data Exercise 2 - Configure and Deploy a Data Subject Request Module 15: Planning for Device Management Introduction to Co-management Preparing Your Windows 10 Devices for Co-management Transitioning from Configuration Manager to Intune Introduction to Microsoft Store for Business Planning for Mobile Application Management Module 16: Lab 7 - Implement the Microsoft Store for Business Exercise 1 - Configure the Microsoft Store for Business Exercise 2 - Manage the Microsoft Store for Business Module 17: Planning Your Windows 10 Deployment Strategy Windows 10 Deployment Scenarios Implementing Windows Autopilot Planning Your Windows 10 Subscription Activation Strategy Resolving Windows 10 Upgrade Errors Introduction to Windows Analytics Module 18: Implementing Mobile Device Management Planning Mobile Device Management Deploying Mobile Device Management Enrolling Devices to MDM Managing Device Compliance Module 19: Lab 8 - Manage Devices with Intune Exercise 1 - Enable Device Management Exercise 2 - Configure Azure AD for Intune Exercise 3 - Create Intune Policies Exercise 4 - Enroll a Windows 10 Device Exercise 5 - Manage and Monitor a Device in Intune TEST CERTIFICATION This course helps you to prepare for exam MS101. [-]
Les mer
Oslo Bergen Og 1 annet sted 2 dager 16 900 kr
13 May
06 Jun
20 Jun
htWeb Security for Developers [+]
httpWeb Security for Developers [-]
Les mer
Virtuelt klasserom 4 dager 20 000 kr
This four-day instructor-led course is designed for IT professionals who configure advanced Windows Server services using on-premises, hybrid, and cloud technologies. [+]
COURSE OVERVIEW These professionals manage and support an infrastructure that includes on-premises and Azure IaaS-hosted Windows Server-based workloads. The course teaches IT professionals how to leverage the hybrid capabilities of Azure, how to migrate virtual and physical server workloads to Azure IaaS, and how to manage and secure Azure VMs running Windows Server. The course also covers how to perform tasks related to high availability, troubleshooting, and disaster recovery. The course highlights various administrative tools and technologies including Windows Admin Center, PowerShell, Azure Arc, Azure Automation Update Management, Microsoft Defender for Identity, Azure Security Center, Azure Migrate, and Azure Monitor. TARGET AUDIENCE This four-day course is intended for Windows Server Hybrid Administrators who have experience working with Windows Server and want to extend the capabilities of their on-premises environments by combining on-premises and hybrid technologies. Windows Server Hybrid Administrators who already implement and manage on-premises core technologies want to secure and protect their environments, migrate virtual and physical workloads to Azure Iaas, enable a highly available, fully redundant environment, and perform monitoring and troubleshooting. COURSE OBJECTIVES After you complete this course you will be able to: Harden the security configuration of the Windows Server operating system environment. Enhance hybrid security using Azure Security Center, Azure Sentinel, and Windows Update Management. Apply security features to protect critical resources. Implement high availability and disaster recovery solutions. Implement recovery services in hybrid scenarios. Plan and implement hybrid and cloud-only migration, backup, and recovery scenarios. Perform upgrades and migration related to AD DS, and storage. Manage and monitor hybrid scenarios using WAC, Azure Arc, Azure Automation and Azure Monitor. Implement service monitoring and performance monitoring, and apply troubleshooting. COURSE CONTENT Module 1: Windows Server security This module discusses how to protect an Active Directory environment by securing user accounts to least privilege and placing them in the Protected Users group. The module covers how to limit authentication scope and remediate potentially insecure accounts. The module also describes how to harden the security configuration of a Windows Server operating system environment. In addition, the module discusses the use of Windows Server Update Services to deploy operating system updates to computers on the network. Finally, the module covers how to secure Windows Server DNS to help protect the network name resolution infrastructure. Lessons for module 1 Secure Windows Sever user accounts Hardening Windows Server Windows Server Update Management Secure Windows Server DNS Lab : Configuring security in Windows Server Configuring Windows Defender Credential Guard Locating problematic accounts Implementing LAPS After completing module 1, students will be able to: Diagnose and remediate potential security vulnerabilities in Windows Server resources. Harden the security configuration of the Windows Server operating system environment. Deploy operating system updates to computers on a network by using Windows Server Update Services. Secure Windows Server DNS to help protect the network name resolution infrastructure. Implement DNS policies. Module 2: Implementing security solutions in hybrid scenarios This module describes how to secure on-premises Windows Server resources and Azure IaaS workloads. The module covers how to improve the network security for Windows Server infrastructure as a service (IaaS) virtual machines (VMs) and how to diagnose network security issues with those VMs. In addition, the module introduces Azure Security Center and explains how to onboard Windows Server computers to Security Center. The module also describes how to enable Azure Update Management, deploy updates, review an update assessment, and manage updates for Azure VMs. The modules explains how Adaptive application controls and BitLocker disk encryption are used to protect Windows Server IaaS VMs. Finally, the module explains how to monitor Windows Server Azure IaaS VMs for changes in files and the registry, as well as monitoring modifications made to application software. Lessons for module 2 Implement Windows Server IaaS VM network security. Audit the security of Windows Server IaaS Virtual Machines Manage Azure updates Create and implement application allowlists with adaptive application control Configure BitLocker disk encryption for Windows IaaS Virtual Machines Implement change tracking and file integrity monitoring for Windows Server IaaS VMs Lab : Using Azure Security Center in hybrid scenarios Provisioning Azure VMs running Windows Server Configuring Azure Security Center Onboarding on-premises Windows Server into Azure Security Center Verifying the hybrid capabilities of Azure Security Center Configuring Windows Server 2019 security in Azure VMs After completing module 2, students will be able to: Diagnose network security issues in Windows Server IaaS virtual machines. Onboard Windows Server computers to Azure Security Center. Deploy and manage updates for Azure VMs by enabling Azure Automation Update Management. Implement Adaptive application controls to protect Windows Server IaaS VMs. Configure Azure Disk Encryption for Windows IaaS virtual machines (VMs). Back up and recover encrypted data. Monitor Windows Server Azure IaaS VMs for changes in files and the registry. Module 3: Implementing high availability This module describes technologies and options to create a highly available Windows Server environment. The module introduces Clustered Shared Volumes for shared storage access across multiple cluster nodes. The module also highlights failover clustering, stretch clusters, and cluster sets for implementing high availability of Windows Server workloads. The module then discusses high availability provisions for Hyper-V and Windows Server VMs, such as network load balancing, live migration, and storage migration. The module also covers high availability options for shares hosted on Windows Server file servers. Finally, the module describes how to implement scaling for virtual machine scale sets and load-balanced VMs, and how to implement Azure Site Recovery. Lessons for module 3 Introduction to Cluster Shared Volumes. Implement Windows Server failover clustering. Implement high availability of Windows Server VMs. Implement Windows Server File Server high availability. Implement scale and high availability with Windows Server VMs. Lab : Implementing failover clustering Configuring iSCSI storage Configuring a failover cluster Deploying and configuring a highly available file server Validating the deployment of the highly available file server After completing module 3, students will be able to: Implement highly available storage volumes by using Clustered Share Volumes. Implement highly available Windows Server workloads using failover clustering. Describe Hyper-V VMs load balancing. Implement Hyper-V VMs live migration and Hyper-V VMs storage migration. Describe Windows Server File Server high availablity options. Implement scaling for virtual machine scale sets and load-balanced VMs. Implement Azure Site Recovery. Module 4: Disaster recovery in Windows Server This module introduces Hyper-V Replica as a business continuity and disaster recovery solution for a virtual environment. The module discusses Hyper-V Replica scenarios and use cases, and prerequisites to use it. The module also discusses how to implement Azure Site Recovery in on-premises scenarios to recover from disasters. Lessons for module 4 Implement Hyper-V Replica Protect your on-premises infrastructure from disasters with Azure Site Recovery Lab : Implementing Hyper-V Replica and Windows Server Backup Implementing Hyper-V Replica Implementing backup and restore with Windows Server Backup After completing module 4, students will be able to: Describe Hyper-V Replica, pre-requisites for its use, and its high-level architecture and components Describe Hyper-V Replica use cases and security considerations. Configure Hyper-V Replica settings, health monitoring, and failover options. Describe extended replication. Replicate, failover, and failback virtual machines and physical servers with Azure Site Recovery. Module 5: Implementing recovery services in hybrid scenarios This module covers tools and technologies for implementing disaster recovery in hybrid scenarios, whereas the previous module focus on BCDR solutions for on-premises scenarios. The module begins with Azure Backup as a service to protect files and folders before highlighting how to implementRecovery Vaults and Azure Backup Policies. The module describes how to recover Windows IaaS virtual machines, perform backup and restore of on-premises workloads, and manage Azure VM backups. The modules also covers how to provide disaster recovery for Azure infrastructure by managing and orchestrating replication, failover, and failback of Azure virtual machines with Azure Site Recovery. Lessons for module 5 Implement hybrid backup and recovery with Windows Server IaaS Protect your Azure infrastructure with Azure Site Recovery Protect your virtual machines by using Azure Backup Lab : Implementing Azure-based recovery services Implementing the lab environment Creating and configuring an Azure Site Recovery vault Implementing Hyper-V VM protection by using Azure Site Recovery vault Implementing Azure Backup After completing module 5, students will be able to: Recover Windows Server IaaS virtual machines by using Azure Backup. Use Azure Backup to help protect the data for on-premises servers and virtualized workloads. Implement Recovery Vaults and Azure Backup policies. Protect Azure VMs with Azure Site Recovery. Run a disaster recovery drill to validate protection. Failover and failback Azure virtual machines. Module 6: Upgrade and migrate in Windows Server This module discusses approaches to migrating Windows Server workloads running in earlier versions of Windows Server to more current versions. The module covers the necessary strategies needed to move domain controllers to Windows Server 2022 and describes how the Active Directory Migration Tool can consolidate domains within a forest or migrate domains to a new AD DS forest. The module also discusses the use of Storage Migration Service to migrate files and files shares from existing file servers to new servers running Windows Server 2022. Finally, the module covers how to install and use the Windows Server Migration Tools cmdlets to migrate commonly used server roles from earlier versions of Windows Server. Lessons for module 6 Active Directory Domain Services migration Migrate file server workloads using Storage Migration Service Migrate Windows Server roles Lab : Migrating Windows Server workloads to IaaS VMs Deploying AD DS domain controllers in Azure Migrating file server shares by using Storage Migration Service After completing module 6, students will be able to: Compare upgrading an AD DS forest and migrating to a new AD DS forest. Describe the Active Directory Migration Tool (ADMT). Identify the requirements and considerations for using Storage Migration Service. Describe how to migrate a server with storage migration. Use the Windows Server Migration Tools to migrate specific Windows Server roles. Module 7: Implementing migration in hybrid scenarios This module discusses approaches to migrating workloads running in Windows Server to an infrastructure as a service (IaaS) virtual machine. The module introduces using Azure Migrate to assess and migrate on-premises Windows Server instances to Microsoft Azure. The module also covers how migrate a workload running in Windows Server to an infrastructure as a service (IaaS) virtual machine (VM) and to Windows Server 2022 by using Windows Server migration tools or the Storage Migration Service. Finally, this module describes how to use the Azure Migrate App Containerization tool to containerize and migrate ASP.NET applications to Azure App Service. Lessons for module 7 Migrate on-premises Windows Server instances to Azure IaaS virtual machines Upgrade and migrate Windows Server IaaS virtual machines Containerize and migrate ASP.NET applications to Azure App Service Lab : Migrating on-premises VMs servers to IaaS VMs Implementing assessment and discovery of Hyper-V VMs using Azure Migrate Implementing migration of Hyper-V workloads using Azure Migrate After completing module 7, students will be able to: Plan a migration strategy and choose the appropriate migration tools. Perform server assessment and discovery using Azure Migrate. Migrate Windows Server workloads to Azure VM workloads using Azure Migrate. Explain how to migrate workloads using Windows Server Migration tools. Migrate file servers by using the Storage Migration Service. Discover and containerize ASP.NET applcations running on Windows. Migrate a containerized application to Azure App Service. Module 8: Server and performance monitoring in Windows Server This module introduces a range of tools to monitor the operating system and applications on a Windows Server computer as well as describing how to configure a system to optimize efficiency and to troublshoot problems. The module covers how Event Viewer provides a convenient and accessible location for observing events that occur, and how to interpret the data in the event log. The module also covers how to audit and diagnose a Windows Server environment for regulatory compliance, user activity, and troubleshooting. Finally, the module explains how to troubleshoot AD DS service failures or degraded performance, including recovery of deleted objects and the AD DS database, and how to troubleshoot hybrid authentication issues. Lessons for module 8 Monitor Windows Server performance Manage and monitor Windows Server event logs Implement Windows Server auditing and diagnostics Troubleshoot Active Directory Lab : Monitoring and troubleshooting Windows Server Establishing a performance baseline Identifying the source of a performance problem Viewing and configuring centralized event logs After completing module 8, students will be able to: Explain the fundamentals of server performance tuning. Use built-in tools in Windows Server to monitor server performance. Use Server Manager and Windows Admin Center to review event logs. Implement custom views. Configure an event subscription. Audit Windows Server events. Configure Windows Server to record diagnostic information. Recover the AD DS database and objects in AD DS. Troubleshoot AD DS replication. Troubleshoot hybrid authentication issues. Module 9: Implementing operational monitoring in hybrid scenarios This module covers using monitoring and troubleshooing tools, processes, and best practices to streamline app performance and availabilty of Windows Server IaaS VMs and hybrid instances. The module describes how to implement Azure Monitor for IaaS VMs in Azure, implement Azure Monitor in on-premises environments, and use dependency maps. The module then explains how to enable diagnostics to get data about a VM, and how to view VM metrics in Azure Metrics Explorer, and how to create a metric alert to monitor VM performance. The module then covers how to monitor VM performance by using Azure Monitor VM Insights. The module then describes various aspects of troubleshooting on premises and hybrid network connectivity, including how to diagnose common issues with DHCP, name resolution, IP configuration, and routing. Finally, the module examines how to troubleshoot configuration issues that impact connectivity to Azure-hosted Windows Server virtual machines (VMs), as well as approaches to resolve issues with VM startup, extensions, performance, storage, and encryption. Lessons for module 9 Monitor Windows Server IaaS Virtual Machines and hybrid instances Monitor the health of your Azure virtual machines by using Azure Metrics Explorer and metric alerts Monitor performance of virtual machines by using Azure Monitor VM Insights Troubleshoot on-premises and hybrid networking Troubleshoot Windows Server Virtual Machines in Azure Lab : Monitoring and troubleshooting of IaaS VMs running Windows Server Enabling Azure Monitor for virtual machines Setting up a VM with boot diagnostics Setting up a Log Analytics workspace and Azure Monitor VM Insights After completing module 9, students will be able to: Implement Azure Monitor for IaaS VMs in Azure and in on-premises environments. Implement Azure Monitor for IaaS VMs in Azure and in on-premises environments. View VM metrics in Azure Metrics Explorer. Use monitoring data to diagnose problems. Evaluate Azure Monitor Logs and configure Azure Monitor VM Insights. Configure a Log Analytics workspace. Troubleshoot on-premises connectivity and hybrid network connectivity. Troubleshoot AD DS service failures or degraded performance. Recover deleted security objects and the AD DS database. Troubleshoot hybrid authentication issues. [-]
Les mer
Klasserom + nettkurs 5 dager 31 000 kr
If you are new to Citrix or if you are planning a move to Citrix Cloud, this course is a necessary step in enabling you with the right training and skills to manage and d... [+]
COURSE OVERVIEW If you are new to Citrix or if you are planning a move to Citrix Cloud, this course is a necessary step in enabling you with the right training and skills to manage and deploy Citrix Workspace successfully. This foundational administration course covers the aspects of installing, configuring and managing a Citrix Virtual Apps and Desktops 7 environment, how to manage an on-premises Citrix solution and migrate from an on-premises solution to cloud using the Citrix Cloud management plane. This five-day course will teach you how to deploy, install, configure, setup profile management, configure policies, printing and basic security features for on-premises Virtual Apps and Desktop solution building, and then migrating to Citrix Cloud. This course includes the exam voucher. TARGET AUDIENCE Experienced IT Professionals who want to be familiar with Citrix Virtual Apps and Desktops 7 in an on-premises environment and Citrix Cloud. Potential students include administrators or engineers responsible for the end user workspace and overall health and performance of the solution. COURSE OBJECTIVES After completing this course you should be able to: Install, configure, and manage a Citrix Virtual Apps and Desktops 7 site and Cloud connectors Identify the considerations between Citrix Virtual Apps and Desktops on-premises and the Citrix Virtual Apps and Desktops Service Deliver app and desktop resources COURSE CONTENT Architecture Overview Introduction to Citrix Virtual Apps and Desktops Architecture Overview Features Hosting Platform Considerations Citrix Virtual Apps and Desktops Service Connection Flow Process Introduction Deploy the Site Pre-Deployment Considerations Citrix Licensing Setup Delivery Controller Setup Site Setup And Management Redundancy Considerations The Apps and Desktops Images Consider Master Image Creation Methods Master Image Requirements Provision and Deliver App and Desktop Resources Machine Catalogs and Delivery Groups Provisioning Methods and Considerations Machine Creation Services (MCS) Deep Dive MCS Environment Considerations Resource Locations Provide Access to App and Desktop Resources  Consider Workspace Experience versus StoreFront  Workspace Experience User Authentication  Workspace App  Communication Flow Manage the User Experience Methods to Manage the User Experience Common User Experience Settings Published App and Desktop Presentation and Management  Published App Properties Server OS Published App Optimizations Published App Presentation Application Groups Apps and Desktops Presentation Manage Printing for User Sessions Map Printers to the User Session Printer Drivers Print Environment Considerations Citrix Profile Management Introduction and Considerations Configure Citrix Profile Management Manage the Site Delegated Administration Use PowerShell with Citrix Virtual Apps and Desktops Power Management Considerations Citrix Virtual Apps and Desktops Basic Security Considerations Citrix Admin Security Considerations XML Service Security Considerations Secure HDX External Traffic Monitor the Site Citrix Director Introduction Monitor and Interact with User Sessions Published Apps Analysis Monitor the Machines Running the VDA Site Specific Common Monitoring Alerts and Notifications Optimize Citrix Director Monitoring with Citrix ADM Introduction to Supporting and Troubleshooting Citrix Virtual Apps and Desktops Introduction to Supporting a Citrix Virtual Apps and Desktops Site Tools Proactive Administration Common Tasks Migrate To Citrix Cloud Migration Considerations Citrix Cloud Connector Deployment Citrix Virtual Apps and Desktops with an On-Premises Resource Location The Migration Process Citrix Analytics Citrix Analytics Introduction Prepare to Use Citrix Analytics Types of Analytics TEST CERTIFICATION Recommended as preparation for the following exams: CCA-V Certification exam. [-]
Les mer
Trondheim 5 dager 30 000 kr
23 Sep
MasterClass: Hacking and Securing Windows Infrastructure with Paula Januszkiewicz [+]
MasterClass: Hacking and Securing Windows Infrastructure with Paula Januszkiewicz [-]
Les mer