IT-kurs
Sikkerhetskurs for IT
Møre og Romsdal
Du har valgt: Nesset
Nullstill
Filter
Ferdig

-

34 treff ( i Nesset ) i Sikkerhetskurs for IT
 

Trondheim 5 dager 30 000 kr
23 Sep
MasterClass: Hacking and Securing Windows Infrastructure with Paula Januszkiewicz [+]
MasterClass: Hacking and Securing Windows Infrastructure with Paula Januszkiewicz [-]
Les mer
Oslo 5 dager 27 900 kr
27 May
27 May
14 Oct
ISO 27032 Lead Cybersecurity Manager [+]
ISO 27032 Lead Cybersecurity Manager [-]
Les mer
2 dager
ISO/IEC 27001 Foundation gir deg en grunnleggende innføring i informasjonssikkerhet og sikkerhetsstyring. [+]
Bedriftstilbud! Vi tilbyr nå rabatterte priser for på PECB ISO/IEC Foundation 27001 som bedriftsinternt kurs for grupper (minimum 5 personer).Kurset kan holdes i lokalene til Orange Cyberdefense på Lysaker Torg, eller hos dere. Kontakt oss for et godt tilbud.  Har dere sikkerhetskompetansen dere trenger? Orange Cyberdefense holder sertifiseringskurs innen cyber- og informasjonssikkerhet levert av den anerkjente sertifisering- og kursleverandøren PECB. PECB ISO/IEC 27001 Foundation er et 2 dagers kurs, der man vil lære om de grunnleggende elementene for å implementere og lede et styringssystem for informasjonssikkerhet (ISMS) i samsvar med ISO/IEC 27001. Etter kurset vil kursdeltagerne forstå de ulike delene i et ISMS, inkludert policyer, rutiner, måling, internrevisjon og kontinuerlig forbedring. Kurset er ment for bedriftens ansatte som skal delta i innføringen av et styringssystem for informasjonssikkerhet, eller som trenger å lære mer om informasjonssikkerhet og styring av dette i en virksomhet.  Læringsmål for kurset Kjennskap til ISO/IEC 27001 og kunne se sammenhenger mellom ISO/IEC 27001, ISO/IEC 27002 og andre rammeverk. Forstå ulike tilnærminger, standarder, metoder og teknikker som brukes for å implementere og styre et ISMS. Kunne drifte elementene i et styringssystem for informasjonssikkerhet ISMS.   Bindende påmelding Vi forbeholder oss retten til å utsette kurs ved for få deltakere/ påmeldte. Tilbud om ny kursdato vil bli gitt.  [-]
Les mer
7 900 kr
ISO/IEC 27001 Introduction [+]
ISO/IEC 27001 Introduction [-]
Les mer
2 dager 14 900 kr
ISO/IEC 27701 Foundation [+]
ISO/IEC 27701 Foundation [-]
Les mer
Nettstudie 1 dag 4 900 kr
Hvordan fylle rollen som personvernombud, og hva må du kunne. Ett kurs for deg som DPO og vil bli bedriftens kompetanse person på GDPR [+]
Personvernforordningen / General Data Protection Regulation (GDPR) Vi går gjennom de deler du må ha kompetanse om, og du får fyldig kursmateriale med deg hjem, slik at du enklere kan mester fagområdet etter kurset. Men på ettdagskurs er det ikke dybdegejnnomgang av områder som DPIA, teknologi og prosess rundt GAP planer. Du får alikevel med deg materiale så du kan lese etterpå. Hva er formålet med forordninga og hvordan forordningen er strukturert. Vi går gjennom  tilsynsmyndighet og hvilke innvirkninger den loven har på Norge, EU og andre land.  Du får kompetanse om hovedpunkter i forordningen med de viktige nøkkelkonsepter, kategorier for personlig informasjon og prinsipper for databeskyttelse. Den registrertes rettigheter og hvordan analyser utfordringer og problemer En viktig kompetanse som mange ikke kjenner godt nok er hvilke roller, forpliktelser og behandlingsaktiviteter som må mestres, så vi ser på personvernombudets betegnelser  Konsekvensanalyse av databeskyttelse og personvernombudet Behandlingsaktiviteter og personvernombudet  Kontrollers ansvar Personvernombudet sitt ansvarRegistrering av behandlingsaktiviteterSamarbeid med tilsynsmyndighetHvordan starte program for å etterleve personvernforordningenHvem må forholde seg til personvernforordningenMetoder og tilnærmingForbered program for personvernforordningenHvordan avdekke mangler  og i dentifiser strategiske målLedelsens ansvar og godkjenning [-]
Les mer
Virtuelt klasserom 5 dager 28 500 kr
This course covers three central elements of Microsoft 365 enterprise administration – Microsoft 365 security management, Microsoft 365 compliance management, and Microso... [+]
 In Microsoft 365 security management, you will examine all the common types of threat vectors and data breaches facing organizations today, and you will learn how Microsoft 365’s security solutions address these security threats. Global Knowledge will introduce you to the Microsoft Secure Score, as well as to Azure Active Directory Identity Protection. You will then learn how to manage the Microsoft 365 security services, including Exchange Online Protection, Advanced Threat Protection, Safe Attachments, and Safe Links. Finally, you will be introduced to the various reports that monitor your security health. You will then transition from security services to threat intelligence; specifically, using the Security Dashboard and Advanced Threat Analytics to stay ahead of potential security breaches. TARGET AUDIENCE This course is designed for persons who are aspiring to the Microsoft 365 Enterprise Admin role and have completed one of the Microsoft 365 work load administrator certification paths. COURSE OBJECTIVES By actively participating in this course, you will learn about the following: Microsoft 365 Security Metrics Microsoft 365 Security Services Microsoft 365 Threat Intelligence Data Governance in Microsoft 365 Archiving and Retention in Office 365 Data Governance in Microsoft 365 Intelligence Search and Investigations Device Management Windows 10 Deployment Strategies Mobile Device Management COURSE CONTENT Module 1: Introduction to Microsoft 365 Security Metrics Threat Vectors and Data Breaches Security Solutions in Microsoft 365 Introduction to the Secure Score Introduction to Azure Active Directory Identity Protection Module 2: Managing Your Microsoft 365 Security Services Introduction to Exchange Online Protection Introduction to Advanced Threat Protection Managing Safe Attachments Managing Safe Links Monitoring and Reports Module 3: Lab 1 - Manage Microsoft 365 Security Services Exercise 1 - Set up a Microsoft 365 Trial Tenant Exercise 2 - Implement an ATP Safe Links policy and Safe Attachment policy Module 4: Microsoft 365 Threat Intelligence Overview of Microsoft 365 Threat Intelligence Using the Security Dashboard Configuring Advanced Threat Analytics Implementing Your Cloud Application Security Module 5: Lab 2 - Implement Alert Notifications Using the Security Dashboard Exercise 1 - Prepare for implementing Alert Policies Exercise 2 - Implement Security Alert Notifications Exercise 3 - Implement Group Alerts Exercise 4 - Implement eDiscovery Alerts Module 6: Introduction to Data Governance in Microsoft 365 Introduction to Archiving in Microsoft 365 Introduction to Retention in Microsoft 365 Introduction to Information Rights Management Introduction to Secure Multipurpose Internet Mail Extension Introduction to Office 365 Message Encryption Introduction to Data Loss Prevention Module 7: Archiving and Retention in Office 365 In-Place Records Management in SharePoint Archiving and Retention in Exchange Retention Policies in the SCC Module 8: Lab 3 - Implement Archiving and Retention Exercise 1 - Initialize Compliance in Your Organization Exercise 2 - Configure Retention Tags and Policies Exercise 3 - Implement Retention Policies Module 9: Implementing Data Governance in Microsoft 365 Intelligence Planning Your Security and Complaince Needs Building Ethical Walls in Exchange Online Creating a Simple DLP Policy from a Built-in Template Creating a Custom DLP Policy Creating a DLP Policy to Protect Documents Working with Policy Tips Module 10: Lab 4 - Implement DLP Policies Exercise 1 - Manage DLP Policies Exercise 2 - Test MRM and DLP Policies Module 11: Managing Data Governance in Microsoft 365 Managing Retention in Email Troubleshooting Data Governance Implementing Azure Information Protection Implementing Advanced Features of AIP Implementing Windows Information Protection Module 12: Lab 5 - Implement AIP and WIP Exercise 1 - Implement Azure Information Protection Exercise 2 - Implement Windows Information Protection Module 13: Managing Search and Investigations Searching for Content in the Security and Compliance Center Auditing Log Investigations Managing Advanced eDiscovery Module 14: Lab 6 - Manage Search and Investigations Exercise 1 - Investigate Your Microsoft 365 Data Exercise 2 - Configure and Deploy a Data Subject Request Module 15: Planning for Device Management Introduction to Co-management Preparing Your Windows 10 Devices for Co-management Transitioning from Configuration Manager to Intune Introduction to Microsoft Store for Business Planning for Mobile Application Management Module 16: Lab 7 - Implement the Microsoft Store for Business Exercise 1 - Configure the Microsoft Store for Business Exercise 2 - Manage the Microsoft Store for Business Module 17: Planning Your Windows 10 Deployment Strategy Windows 10 Deployment Scenarios Implementing Windows Autopilot Planning Your Windows 10 Subscription Activation Strategy Resolving Windows 10 Upgrade Errors Introduction to Windows Analytics Module 18: Implementing Mobile Device Management Planning Mobile Device Management Deploying Mobile Device Management Enrolling Devices to MDM Managing Device Compliance Module 19: Lab 8 - Manage Devices with Intune Exercise 1 - Enable Device Management Exercise 2 - Configure Azure AD for Intune Exercise 3 - Create Intune Policies Exercise 4 - Enroll a Windows 10 Device Exercise 5 - Manage and Monitor a Device in Intune TEST CERTIFICATION This course helps you to prepare for exam MS101. [-]
Les mer
Nettstudie 2 semester 4 980 kr
På forespørsel
Generell nettverkssikkerhet. Hvordan planlegge, organisere og sette sikkerhet i små og store nettverk. Brannmurer, VPN, IDS/IPS. Sikkerhet rundt epost, trådløse nett og r... [+]
  Studieår: 2013-2014   Gjennomføring: Høst og vår Antall studiepoeng: 5.0 Forutsetninger: Faget «Datakommunikasjon» eller tilsvarende grunnleggende fag. (TCP/IP forutsettes kjent). Faget «Nettverksteknologi» Innleveringer: Øvinger: 8 av 12 må være godkjent. Øvingene må dekke en bred del av pensum. Vurderingsform: Skriftlig, individuell, 3 timer, Ansvarlig: Helge Hafting Eksamensdato: 04.12.13 / 07.05.14         Læremål: KUNNSKAPER:Kandidaten:- kan forklare en del protokollbaserte farer/angrep i kablede og trådløse nett- kan gjøre rede for mottiltak mot angrepene over- kan gjøre rede for andre farer og mottiltak, som fysiske sikringstiltak og «social engineering»- kan gjøre rede for og planlegge bruk av vanlige sikringstiltak som IDS, IPS, VPN og proxyer FERDIGHETER:Kandidaten kan:- sette i drift et VPN- installere brannmur- Observere nettverkstrafikk med pakkesniffer GENERELL KOMPETANSE:Kandidaten:- kan granske sikkerheten i et nettverk, og velge passende tiltak.Innhold:Generell nettverkssikkerhet. Hvordan planlegge, organisere og sette sikkerhet i små og store nettverk. Brannmurer, VPN, IDS/IPS. Sikkerhet rundt epost, trådløse nett og rutere. En del vanlige angrep, og mottiltak.Les mer om faget her Påmeldingsfrist: 25.08.13 / 25.01.14         Velg semester:  Høst 2013    Vår 2014     Fag Nettverkssikkerhet 4980,-         Semesteravgift og eksamenskostnader kommer i tillegg.    [-]
Les mer
Nettkurs 375 kr
Kurs i cybersikkerhet med Carsten Maartmann-Moe. Du lærer om cyberkriminelle, og de største risikoene for angrep. [+]
Kurs i cybersikkerhet med Carsten Maartmann-Moe. Du lærer om cyberkriminelle,  og de største risikoene for angrep. Cybersikkerhet eller IT-sikkerhet er i nyhetene nesten hver dag, men hva er fakta og hva er fiksjon? Kan du bli hacket når som helst? Er alle ute etter din virksomhet? Hva er de største risikoene, og hvordan kan man effektivt redusere dem? I dette kurset lærer du hvordan cyberkriminelle opererer, hva de største risikoene er, og hvordan nyanser og kompleksitet påvirker hvilke sikringstiltak som fungerer. Vi vil også lære hvordan den undergrunnsøkonomien i cyberverden fungerer, slik at du kan ta gode beslutninger for å beskytte din egen og din virksomhets informasjon.    Være i stand til å forklare hva cyberkriminalitet er, og hvorfor cybersikkerhet er viktig Være i stand til å forstå hvorfor cybersikkerhet er komplekst Være i stand til å analysere hvilke risikoer som du og din virksomhet står ovenfor Være i stand til å finne og beskytte din mest verdifulle informasjon Være i stand til å håndtere sikkerhetsbrudd på en betryggende måte Morgendagens trusler   Introduksjon til kurset Hvordan er det å bli hacket Hvem er hackerene? God cybersikkerhet – en forutsetning for vellykket digitalisering Hvordan ser cyberspace ut? Å jobbe strukturert med cybersikkerhet 4 myter om cybersikkerhet Personvern og cybersikkerhet Hva er risiko, og hvordan måler du den? Vurdere og redusere risiko – tips og triks Hvordan kommunisere med ledelsen om risiko? Digitalisering og tilpasning til din virksomhet Effektive sikkerhetstiltak for din virksomhet Effektive sikkerhetstiltak for deg som person Rammeverk og verktøy Fremtidige utfordringer Hjelp jeg har blitt hacket Hvem som kan hjelpe Oppsummering og videre læring [-]
Les mer
Oslo 5 dager 27 900 kr
16 Sep
16 Sep
18 Nov
GDPR - Certified Data Protection Officer [+]
GDPR - Certified Data Protection Officer [-]
Les mer
Oslo 4 dager 28 900 kr
24 Sep
24 Sep
10 Dec
Kubernetes Security Fundamentals (LFS460) [+]
Kubernetes Security Fundamentals (LFS460) [-]
Les mer
Virtuelt klasserom 4 dager 20 000 kr
This four-day instructor-led course is designed for IT professionals who configure advanced Windows Server services using on-premises, hybrid, and cloud technologies. [+]
COURSE OVERVIEW These professionals manage and support an infrastructure that includes on-premises and Azure IaaS-hosted Windows Server-based workloads. The course teaches IT professionals how to leverage the hybrid capabilities of Azure, how to migrate virtual and physical server workloads to Azure IaaS, and how to manage and secure Azure VMs running Windows Server. The course also covers how to perform tasks related to high availability, troubleshooting, and disaster recovery. The course highlights various administrative tools and technologies including Windows Admin Center, PowerShell, Azure Arc, Azure Automation Update Management, Microsoft Defender for Identity, Azure Security Center, Azure Migrate, and Azure Monitor. TARGET AUDIENCE This four-day course is intended for Windows Server Hybrid Administrators who have experience working with Windows Server and want to extend the capabilities of their on-premises environments by combining on-premises and hybrid technologies. Windows Server Hybrid Administrators who already implement and manage on-premises core technologies want to secure and protect their environments, migrate virtual and physical workloads to Azure Iaas, enable a highly available, fully redundant environment, and perform monitoring and troubleshooting. COURSE OBJECTIVES After you complete this course you will be able to: Harden the security configuration of the Windows Server operating system environment. Enhance hybrid security using Azure Security Center, Azure Sentinel, and Windows Update Management. Apply security features to protect critical resources. Implement high availability and disaster recovery solutions. Implement recovery services in hybrid scenarios. Plan and implement hybrid and cloud-only migration, backup, and recovery scenarios. Perform upgrades and migration related to AD DS, and storage. Manage and monitor hybrid scenarios using WAC, Azure Arc, Azure Automation and Azure Monitor. Implement service monitoring and performance monitoring, and apply troubleshooting. COURSE CONTENT Module 1: Windows Server security This module discusses how to protect an Active Directory environment by securing user accounts to least privilege and placing them in the Protected Users group. The module covers how to limit authentication scope and remediate potentially insecure accounts. The module also describes how to harden the security configuration of a Windows Server operating system environment. In addition, the module discusses the use of Windows Server Update Services to deploy operating system updates to computers on the network. Finally, the module covers how to secure Windows Server DNS to help protect the network name resolution infrastructure. Lessons for module 1 Secure Windows Sever user accounts Hardening Windows Server Windows Server Update Management Secure Windows Server DNS Lab : Configuring security in Windows Server Configuring Windows Defender Credential Guard Locating problematic accounts Implementing LAPS After completing module 1, students will be able to: Diagnose and remediate potential security vulnerabilities in Windows Server resources. Harden the security configuration of the Windows Server operating system environment. Deploy operating system updates to computers on a network by using Windows Server Update Services. Secure Windows Server DNS to help protect the network name resolution infrastructure. Implement DNS policies. Module 2: Implementing security solutions in hybrid scenarios This module describes how to secure on-premises Windows Server resources and Azure IaaS workloads. The module covers how to improve the network security for Windows Server infrastructure as a service (IaaS) virtual machines (VMs) and how to diagnose network security issues with those VMs. In addition, the module introduces Azure Security Center and explains how to onboard Windows Server computers to Security Center. The module also describes how to enable Azure Update Management, deploy updates, review an update assessment, and manage updates for Azure VMs. The modules explains how Adaptive application controls and BitLocker disk encryption are used to protect Windows Server IaaS VMs. Finally, the module explains how to monitor Windows Server Azure IaaS VMs for changes in files and the registry, as well as monitoring modifications made to application software. Lessons for module 2 Implement Windows Server IaaS VM network security. Audit the security of Windows Server IaaS Virtual Machines Manage Azure updates Create and implement application allowlists with adaptive application control Configure BitLocker disk encryption for Windows IaaS Virtual Machines Implement change tracking and file integrity monitoring for Windows Server IaaS VMs Lab : Using Azure Security Center in hybrid scenarios Provisioning Azure VMs running Windows Server Configuring Azure Security Center Onboarding on-premises Windows Server into Azure Security Center Verifying the hybrid capabilities of Azure Security Center Configuring Windows Server 2019 security in Azure VMs After completing module 2, students will be able to: Diagnose network security issues in Windows Server IaaS virtual machines. Onboard Windows Server computers to Azure Security Center. Deploy and manage updates for Azure VMs by enabling Azure Automation Update Management. Implement Adaptive application controls to protect Windows Server IaaS VMs. Configure Azure Disk Encryption for Windows IaaS virtual machines (VMs). Back up and recover encrypted data. Monitor Windows Server Azure IaaS VMs for changes in files and the registry. Module 3: Implementing high availability This module describes technologies and options to create a highly available Windows Server environment. The module introduces Clustered Shared Volumes for shared storage access across multiple cluster nodes. The module also highlights failover clustering, stretch clusters, and cluster sets for implementing high availability of Windows Server workloads. The module then discusses high availability provisions for Hyper-V and Windows Server VMs, such as network load balancing, live migration, and storage migration. The module also covers high availability options for shares hosted on Windows Server file servers. Finally, the module describes how to implement scaling for virtual machine scale sets and load-balanced VMs, and how to implement Azure Site Recovery. Lessons for module 3 Introduction to Cluster Shared Volumes. Implement Windows Server failover clustering. Implement high availability of Windows Server VMs. Implement Windows Server File Server high availability. Implement scale and high availability with Windows Server VMs. Lab : Implementing failover clustering Configuring iSCSI storage Configuring a failover cluster Deploying and configuring a highly available file server Validating the deployment of the highly available file server After completing module 3, students will be able to: Implement highly available storage volumes by using Clustered Share Volumes. Implement highly available Windows Server workloads using failover clustering. Describe Hyper-V VMs load balancing. Implement Hyper-V VMs live migration and Hyper-V VMs storage migration. Describe Windows Server File Server high availablity options. Implement scaling for virtual machine scale sets and load-balanced VMs. Implement Azure Site Recovery. Module 4: Disaster recovery in Windows Server This module introduces Hyper-V Replica as a business continuity and disaster recovery solution for a virtual environment. The module discusses Hyper-V Replica scenarios and use cases, and prerequisites to use it. The module also discusses how to implement Azure Site Recovery in on-premises scenarios to recover from disasters. Lessons for module 4 Implement Hyper-V Replica Protect your on-premises infrastructure from disasters with Azure Site Recovery Lab : Implementing Hyper-V Replica and Windows Server Backup Implementing Hyper-V Replica Implementing backup and restore with Windows Server Backup After completing module 4, students will be able to: Describe Hyper-V Replica, pre-requisites for its use, and its high-level architecture and components Describe Hyper-V Replica use cases and security considerations. Configure Hyper-V Replica settings, health monitoring, and failover options. Describe extended replication. Replicate, failover, and failback virtual machines and physical servers with Azure Site Recovery. Module 5: Implementing recovery services in hybrid scenarios This module covers tools and technologies for implementing disaster recovery in hybrid scenarios, whereas the previous module focus on BCDR solutions for on-premises scenarios. The module begins with Azure Backup as a service to protect files and folders before highlighting how to implementRecovery Vaults and Azure Backup Policies. The module describes how to recover Windows IaaS virtual machines, perform backup and restore of on-premises workloads, and manage Azure VM backups. The modules also covers how to provide disaster recovery for Azure infrastructure by managing and orchestrating replication, failover, and failback of Azure virtual machines with Azure Site Recovery. Lessons for module 5 Implement hybrid backup and recovery with Windows Server IaaS Protect your Azure infrastructure with Azure Site Recovery Protect your virtual machines by using Azure Backup Lab : Implementing Azure-based recovery services Implementing the lab environment Creating and configuring an Azure Site Recovery vault Implementing Hyper-V VM protection by using Azure Site Recovery vault Implementing Azure Backup After completing module 5, students will be able to: Recover Windows Server IaaS virtual machines by using Azure Backup. Use Azure Backup to help protect the data for on-premises servers and virtualized workloads. Implement Recovery Vaults and Azure Backup policies. Protect Azure VMs with Azure Site Recovery. Run a disaster recovery drill to validate protection. Failover and failback Azure virtual machines. Module 6: Upgrade and migrate in Windows Server This module discusses approaches to migrating Windows Server workloads running in earlier versions of Windows Server to more current versions. The module covers the necessary strategies needed to move domain controllers to Windows Server 2022 and describes how the Active Directory Migration Tool can consolidate domains within a forest or migrate domains to a new AD DS forest. The module also discusses the use of Storage Migration Service to migrate files and files shares from existing file servers to new servers running Windows Server 2022. Finally, the module covers how to install and use the Windows Server Migration Tools cmdlets to migrate commonly used server roles from earlier versions of Windows Server. Lessons for module 6 Active Directory Domain Services migration Migrate file server workloads using Storage Migration Service Migrate Windows Server roles Lab : Migrating Windows Server workloads to IaaS VMs Deploying AD DS domain controllers in Azure Migrating file server shares by using Storage Migration Service After completing module 6, students will be able to: Compare upgrading an AD DS forest and migrating to a new AD DS forest. Describe the Active Directory Migration Tool (ADMT). Identify the requirements and considerations for using Storage Migration Service. Describe how to migrate a server with storage migration. Use the Windows Server Migration Tools to migrate specific Windows Server roles. Module 7: Implementing migration in hybrid scenarios This module discusses approaches to migrating workloads running in Windows Server to an infrastructure as a service (IaaS) virtual machine. The module introduces using Azure Migrate to assess and migrate on-premises Windows Server instances to Microsoft Azure. The module also covers how migrate a workload running in Windows Server to an infrastructure as a service (IaaS) virtual machine (VM) and to Windows Server 2022 by using Windows Server migration tools or the Storage Migration Service. Finally, this module describes how to use the Azure Migrate App Containerization tool to containerize and migrate ASP.NET applications to Azure App Service. Lessons for module 7 Migrate on-premises Windows Server instances to Azure IaaS virtual machines Upgrade and migrate Windows Server IaaS virtual machines Containerize and migrate ASP.NET applications to Azure App Service Lab : Migrating on-premises VMs servers to IaaS VMs Implementing assessment and discovery of Hyper-V VMs using Azure Migrate Implementing migration of Hyper-V workloads using Azure Migrate After completing module 7, students will be able to: Plan a migration strategy and choose the appropriate migration tools. Perform server assessment and discovery using Azure Migrate. Migrate Windows Server workloads to Azure VM workloads using Azure Migrate. Explain how to migrate workloads using Windows Server Migration tools. Migrate file servers by using the Storage Migration Service. Discover and containerize ASP.NET applcations running on Windows. Migrate a containerized application to Azure App Service. Module 8: Server and performance monitoring in Windows Server This module introduces a range of tools to monitor the operating system and applications on a Windows Server computer as well as describing how to configure a system to optimize efficiency and to troublshoot problems. The module covers how Event Viewer provides a convenient and accessible location for observing events that occur, and how to interpret the data in the event log. The module also covers how to audit and diagnose a Windows Server environment for regulatory compliance, user activity, and troubleshooting. Finally, the module explains how to troubleshoot AD DS service failures or degraded performance, including recovery of deleted objects and the AD DS database, and how to troubleshoot hybrid authentication issues. Lessons for module 8 Monitor Windows Server performance Manage and monitor Windows Server event logs Implement Windows Server auditing and diagnostics Troubleshoot Active Directory Lab : Monitoring and troubleshooting Windows Server Establishing a performance baseline Identifying the source of a performance problem Viewing and configuring centralized event logs After completing module 8, students will be able to: Explain the fundamentals of server performance tuning. Use built-in tools in Windows Server to monitor server performance. Use Server Manager and Windows Admin Center to review event logs. Implement custom views. Configure an event subscription. Audit Windows Server events. Configure Windows Server to record diagnostic information. Recover the AD DS database and objects in AD DS. Troubleshoot AD DS replication. Troubleshoot hybrid authentication issues. Module 9: Implementing operational monitoring in hybrid scenarios This module covers using monitoring and troubleshooing tools, processes, and best practices to streamline app performance and availabilty of Windows Server IaaS VMs and hybrid instances. The module describes how to implement Azure Monitor for IaaS VMs in Azure, implement Azure Monitor in on-premises environments, and use dependency maps. The module then explains how to enable diagnostics to get data about a VM, and how to view VM metrics in Azure Metrics Explorer, and how to create a metric alert to monitor VM performance. The module then covers how to monitor VM performance by using Azure Monitor VM Insights. The module then describes various aspects of troubleshooting on premises and hybrid network connectivity, including how to diagnose common issues with DHCP, name resolution, IP configuration, and routing. Finally, the module examines how to troubleshoot configuration issues that impact connectivity to Azure-hosted Windows Server virtual machines (VMs), as well as approaches to resolve issues with VM startup, extensions, performance, storage, and encryption. Lessons for module 9 Monitor Windows Server IaaS Virtual Machines and hybrid instances Monitor the health of your Azure virtual machines by using Azure Metrics Explorer and metric alerts Monitor performance of virtual machines by using Azure Monitor VM Insights Troubleshoot on-premises and hybrid networking Troubleshoot Windows Server Virtual Machines in Azure Lab : Monitoring and troubleshooting of IaaS VMs running Windows Server Enabling Azure Monitor for virtual machines Setting up a VM with boot diagnostics Setting up a Log Analytics workspace and Azure Monitor VM Insights After completing module 9, students will be able to: Implement Azure Monitor for IaaS VMs in Azure and in on-premises environments. Implement Azure Monitor for IaaS VMs in Azure and in on-premises environments. View VM metrics in Azure Metrics Explorer. Use monitoring data to diagnose problems. Evaluate Azure Monitor Logs and configure Azure Monitor VM Insights. Configure a Log Analytics workspace. Troubleshoot on-premises connectivity and hybrid network connectivity. Troubleshoot AD DS service failures or degraded performance. Recover deleted security objects and the AD DS database. Troubleshoot hybrid authentication issues. [-]
Les mer
5 dager 25 500 kr
MS-500: Microsoft 365 Security Administrator [+]
MS-500: Microsoft 365 Security Administrator [-]
Les mer
1 dag 3 500 kr
Her fokuserer vi på det en leder bør kunne om Cybersikkerhet, og hvordan bli en bedre kravstiller. [+]
I en digital tidsalder hvor samhandling er essensielt for bedrifters suksess, er det kritisk for ledere å oppdatere sin kompetanse. Dette eendagskurset tilbyr praktisk trening og materiale for videre selvstudium, slik at ledere kan møte dagens databehov effektivt. Kurset fokuserer på tre hovedområder for å styrke deltakernes lederkompetanse innen datahåndtering. Det kombinerer teori og praksis for å maksimere læringen. Kurset avholdes på en enkelt arbeidsdag, med en strukturert agenda som dekker følgende temaer: Strategiske IT/IS-planer, inkludert organisatoriske strukturer, lederansvar, kompetansekartlegging, IT/IS-policyer, og en gjennomgang av IS-domener. Dette inkluderer også sikkerhetsaspekter som aktiva, nettverk, identitets- og tilgangsstyring, risikostyring, sikkerhetsvurdering og -testing, sikkerhetsoperasjoner, og sikkerhet i utviklingsfasen. Intern gapanalyse, oppbygging av en effektiv Enterprise Information Security Architecture (EISA), definering av opplæringskrav, tilpassede SETA-programmer, trusselvurdering, håndtering av sårbarheter, og en praktisk tilnærming til leverandørrisiko og sikkerhetsvurdering av digitale nettverk. Utvikling av KPI-dashboard, trusselvurdering, kommunikasjonsstrategier, introduksjon til økonomiske nøkkeltall innen informasjonssikkerhet, samt planlegging for forretningskontinuitet og katastrofegjenoppretting. Målsetningen er at hver deltaker etter kurset skal kunne sette SMART-mål for hvert punkt, hvor SMART representerer Spesifikke, Målbare, Oppnåelige, Relevante og Tidsbestemte mål. Kurset gir deltakerne verktøyene de trenger for å forbedre deres lederskap i en digitalisert verden.     Kursholder har jobbet med informasjonssikkerhet for de ledende teknologi selskaper de siste 25 år, og hjulpet ledere finne farbare veier når det er krevende situasjoner. Er sertifisert kvalitetsrevisor ISO19011 og laget sikkerhets styrings rutiner for selskaper som følger enkle og svært strenge lovkrav. Er Ph.D cand i Cybersecurity Leadership. Har MBA innen Finans, Digital transformasjon, Forretningsstrategi, Kommunikasjon og markedsføring. Sertifisert Advanced Computer Security fra Stanford University og Cyber Forensics and Counterterrorism fra Harvard University. CISSP fra ISC2 og Certified Data Privacy Solution Engineer fra ISACA og, CCSK /Certificate of Cloud Security Knowledge fra CSA og NHH sitt styreprogram, som den mest relevante bakgrunn for dette kurset. Til daglig jobber han som CISO for et selskap med lokasjoner på 24 steder over hele verden, i et selskap som både skal ha en trygg drift men som også lager programvare og tjenester som må være i drift 24/7. [-]
Les mer
5 dager 27 900 kr
ISO/IEC 27005 Lead Risk Manager [+]
ISO/IEC 27005 Lead Risk Manager [-]
Les mer