IT-kurs
Sikkerhetskurs for IT
Du har valgt: Rogaland
Nullstill
Filter
Ferdig

-

36 treff ( i Rogaland ) i Sikkerhetskurs for IT
 

Virtuelt klasserom 5 dager 38 000 kr
(ISC)² and the Cloud Security Alliance (CSA) developed the Certified Cloud Security Professional (CCSP) credential to ensure that cloud security professionals have the re... [+]
COURSE OVERVIEW A CCSP applies information security expertise to a cloud computing environment and demonstrates competence in cloud security architecture, design, operations, and service orchestration. This professional competence is measured against a globally recognized body of knowledge. The CCSP is a standalone credential that complements and builds upon existing credentials and educational programs, including (ISC)²’s Certified Information Systems Security Professional (CISSP) and CSA’s Certificate of Cloud Security Knowledge (CCSK). As an (ISC)2 Official Training Provider, we use courseware developed by (ISC)² –creator of the CCSP CBK –to ensure your training is relevant and up-to-date. Our instructors are verified security experts who hold the CCSP and have completed intensive training to teach (ISC)² content. Please Note: An exam voucher is included with this course   TARGET AUDIENCE Experienced cybersecurity and IT/ICT professionals who are involved in transitioning to and maintaining cloud-basedsolutions and services. Roles include:• Cloud Architect• Chief Information Security Officer (CISO)• Chief Information Officer (CIO)• Chief Technology Officer (CTO)• Engineer/Developer/Manager• DevOps• Enterprise Architect• IT Contract Negotiator• IT Risk and Compliance Manager• Security Administrator• Security Analyst• Security Architect• Security Consultant• Security Engineer• Security Manager• Systems Architect• Systems Engineer• SecOps   COURSE OBJECTIVES After completing this course you should be able to:   Describe the physical and virtual components of and identify the principle technologies of cloud based systems Define the roles and responsibilities of customers, providers, partners, brokers and the various technical professionals that support cloud computing environments Identify and explain the five characteristics required to satisfy the NIST definition of cloud computing Differentiate between various as a Service delivery models and frameworks that are incorporated into the cloud computing reference architecture Discuss strategies for safeguarding data, classifying data, ensuring privacy, assuring compliance with regulatory agencies and working with authorities during legal investigations Contrast between forensic analysis in corporate data center and cloud computing environments Evaluate and implement the security controls necessary to ensure confidentiality, integrity and availability in cloud computing Identify and explain the six phases of the data lifecycle Explain strategies for protecting data at rest and data in motion Describe the role of encryption in protecting data and specific strategies for key management Compare a variety of cloud-based business continuity / disaster recovery strategies and select an appropriate solution to specific business requirements Contrast security aspects of Software Development Lifecycle (SDLC) in standard data center and cloud computing environments Describe how federated identity and access management solutions mitigate risks in cloud computing systems Conduct gap analysis between baseline and industry-standard best practices Develop Service Level Agreements (SLAs) for cloud computing environments Conduct risk assessments of existing and proposed cloud-based environments State the professional and ethical standards of (ISC)² and the Certified Cloud Security Professional COURSE CONTENT   Domain 1. Cloud Concepts, Architecture and Design Domain 2. Cloud Data Security Domain 3. Cloud Platform & Infrastructure Security Domain 4. Cloud Application Security Domain 5. Cloud Security Operations Domain 6. Legal, Risk and Compliance TEST CERTIFICATION Recommended as preparation for the following exam: (ISC)² - Certified Cloud Security Professional  Gaining this accreditation is not just about passing the exam, there are a number of other criterias that need to be met including 5  years of cumulative, paid work experience in  information technology, of which 3 years must be in information security and 1 year in 1 or more of the 6 domains of the CCSP CBK. Earning CSA’s CCSK certificate can be substituted for 1 year of experience in 1 or more of the 6 domains of the CCSP CBK. Earning (ISC)²’s CISSP credential can be substituted for the entire CCSP experience requirement. Full details can be found at https://www.isc2.org/Certifications/CCSP Those without the required experience can take the exam to become an Associate of (ISC)²  . The Associate of (ISC)² will then have 6 years to earn the 5 years required experience.   [-]
Les mer
Virtuelt klasserom 5 dager 33 000 kr
OFFICIAL (ISC)2 CERTIFIED INFORMATION SYSTEMS SECURITY PROFESSIONAL TRAINING - INCLUDING EXAM [+]
COURSE OVERVIEW The Certified Information Systems Security Professional (CISSP) is the most globally recognized certification in the cybersecurity market. CISSP validates a cybersecurity professional’s deep technical and managerial knowledge and experience to effectively design, engineer and manage an organization’s overall security posture. Please note an exam voucher is included as part of this course TARGET AUDIENCE Cybersecurity professionals with at least 5 years in the information security field. Member data has shown that amajority of CISSP holders are in middle management and a much smaller proportion are in senior or junior/entry-level positions. Roles include:• Chief Information Officer• Chief Information Security Officer• Chief Technology Officer• Compliance Manager / Officer• Director of Security• Information Architect• Information Manager / Information RiskManager or Consultant• IT Specialist / Director / Manager• Network / System Administrator• Security Administrator• Security Architect / Security Analyst• Security Consultant• Security Manager• Security Systems Engineer / Security EngineerSectorsCISSP is relevant across all sectors and industries, including:• Aerospace• Automotive• Banking, financial services, insurance (BFSI)• Construction• Cybersecurity• Energy• Engineering• Government• Healthcare, IT products, services, consulting• Manufacturing• Pharma• Retail• Telecom COURSE OBJECTIVESAfter completing this course you should be able to: Understand and apply fundamental concepts and methods related to the fields of information technology and security Align overall organizational operational goals with security functions and implementations. Understand how to protect assets of the organization as they go through their lifecycle. Understand the concepts, principles, structures and standards used to design, implement, monitor and secure operating systems, equipment, networks, applications and those controls used to enforce various levels of confidentiality, integrity and availability. Implement system security through the application of security design principles and application of appropriate security control mitigations for vulnerabilities present in common information system types and architectures. Understand the importance of cryptography and the security services it can provide in today’s digital and information age. Understand the impact of physical security elements on information system security and apply secure design principles to evaluate or recommend appropriate physical security protections. Understand the elements that comprise communication and network security coupled with a thorough description of how the communication and network systems function. List the concepts and architecture that define the associated technology and implementation systems and protocols at Open Systems Interconnection (OSI) model layers 1-7. Identify standard terms for applying physical and logical access controls to environments related to their security practice. Appraise various access control models to meet business security requirements. Name primary methods for designing and validating test and audit strategies that support business requirements. Enhance and optimize an organization’s operational function and capacity by applying and utilizing appropriate security controls and countermeasures. Recognize risks to an organization’s operational endeavours and assess specific threats, vulnerabilities and controls. Understand the System Lifecycle (SLC) and the Software Development Lifecycle (SDLC) and how to apply security to it; identify which security control(s) are appropriate for the development environment; and assess the effectiveness of software security. COURSE CONTENT Domain 1: Security and Risk Management Domain 2: Asset Security Domain 3: Security Architecture and Engineering Domain 4: Communication and Network Security Domain 5: Identity and Access Management (IAM) Domain 6: Security Assessment and Testing Domain 7: Security Operations Domain 8: Software Development Security TEST CERTIFICATION Recommended as preparation for the following exam: (ISC)2 Certified Information Systems Security Professional Gaining this accreditation is not just about passing the exam, there are a number of other criteria that need to be met including 5 years of cumulative, paid work experience in two or more of the eight domains of the (ISC)²® CISSP CBK . Full details can be found at https://www.isc2.org/cissp/default.aspx Those without the required experience can take the exam to become an Associate of (ISC)²  while working towards the experience needed for full certification Please note an exam voucher is included as part of this course   [-]
Les mer
Klasserom + nettkurs 5 dager 31 000 kr
If you are new to Citrix or if you are planning a move to Citrix Cloud, this course is a necessary step in enabling you with the right training and skills to manage and d... [+]
COURSE OVERVIEW If you are new to Citrix or if you are planning a move to Citrix Cloud, this course is a necessary step in enabling you with the right training and skills to manage and deploy Citrix Workspace successfully. This foundational administration course covers the aspects of installing, configuring and managing a Citrix Virtual Apps and Desktops 7 environment, how to manage an on-premises Citrix solution and migrate from an on-premises solution to cloud using the Citrix Cloud management plane. This five-day course will teach you how to deploy, install, configure, setup profile management, configure policies, printing and basic security features for on-premises Virtual Apps and Desktop solution building, and then migrating to Citrix Cloud. This course includes the exam voucher. TARGET AUDIENCE Experienced IT Professionals who want to be familiar with Citrix Virtual Apps and Desktops 7 in an on-premises environment and Citrix Cloud. Potential students include administrators or engineers responsible for the end user workspace and overall health and performance of the solution. COURSE OBJECTIVES After completing this course you should be able to: Install, configure, and manage a Citrix Virtual Apps and Desktops 7 site and Cloud connectors Identify the considerations between Citrix Virtual Apps and Desktops on-premises and the Citrix Virtual Apps and Desktops Service Deliver app and desktop resources COURSE CONTENT Architecture Overview Introduction to Citrix Virtual Apps and Desktops Architecture Overview Features Hosting Platform Considerations Citrix Virtual Apps and Desktops Service Connection Flow Process Introduction Deploy the Site Pre-Deployment Considerations Citrix Licensing Setup Delivery Controller Setup Site Setup And Management Redundancy Considerations The Apps and Desktops Images Consider Master Image Creation Methods Master Image Requirements Provision and Deliver App and Desktop Resources Machine Catalogs and Delivery Groups Provisioning Methods and Considerations Machine Creation Services (MCS) Deep Dive MCS Environment Considerations Resource Locations Provide Access to App and Desktop Resources  Consider Workspace Experience versus StoreFront  Workspace Experience User Authentication  Workspace App  Communication Flow Manage the User Experience Methods to Manage the User Experience Common User Experience Settings Published App and Desktop Presentation and Management  Published App Properties Server OS Published App Optimizations Published App Presentation Application Groups Apps and Desktops Presentation Manage Printing for User Sessions Map Printers to the User Session Printer Drivers Print Environment Considerations Citrix Profile Management Introduction and Considerations Configure Citrix Profile Management Manage the Site Delegated Administration Use PowerShell with Citrix Virtual Apps and Desktops Power Management Considerations Citrix Virtual Apps and Desktops Basic Security Considerations Citrix Admin Security Considerations XML Service Security Considerations Secure HDX External Traffic Monitor the Site Citrix Director Introduction Monitor and Interact with User Sessions Published Apps Analysis Monitor the Machines Running the VDA Site Specific Common Monitoring Alerts and Notifications Optimize Citrix Director Monitoring with Citrix ADM Introduction to Supporting and Troubleshooting Citrix Virtual Apps and Desktops Introduction to Supporting a Citrix Virtual Apps and Desktops Site Tools Proactive Administration Common Tasks Migrate To Citrix Cloud Migration Considerations Citrix Cloud Connector Deployment Citrix Virtual Apps and Desktops with an On-Premises Resource Location The Migration Process Citrix Analytics Citrix Analytics Introduction Prepare to Use Citrix Analytics Types of Analytics TEST CERTIFICATION Recommended as preparation for the following exams: CCA-V Certification exam. [-]
Les mer
Trondheim 5 dager 30 000 kr
23 Sep
MasterClass: Hacking and Securing Windows Infrastructure with Paula Januszkiewicz [+]
MasterClass: Hacking and Securing Windows Infrastructure with Paula Januszkiewicz [-]
Les mer
Oslo 4 dager 28 900 kr
28 May
28 May
24 Sep
Kubernetes Security Fundamentals (LFS460) [+]
Kubernetes Security Fundamentals (LFS460) [-]
Les mer
Virtuelt klasserom 5 dager 28 500 kr
This course covers three central elements of Microsoft 365 enterprise administration: Microsoft 365 tenant and service management, Office 365 management, and Microsoft 36... [+]
COURSE OVERVIEW  In Microsoft 365 tenant and service management, you will examine all the key components that must be planned for when designing your Microsoft 365 tenant. Once this planning phase is complete, you will learn how to configure your Microsoft 365 tenant, including your organizational profile, tenant subscription options, component services, user accounts and licenses, and security groups. Finally, you will learn how to manage your tenant, which includes the configuration of tenant roles and managing your tenant health and services. With your Microsoft 365 tenant now firmly in place, you will examine the key components of Office 365 management. This begins with an overview of Office 365 product functionality, including Exchange Online, SharePoint Online, Microsoft Teams, additional product resources, and device management. You will then transition to configuring Office 365, with a primary focus on configuring Office client connectivity to Office 365. Finally, you will examine how to manage Office 365 ProPlus deployments, from user-driven client installations to centralized Office 365 ProPlus deployments. You will wrap up this section by learning how to configure Office Telemetry and Microsoft Analytics. The course concludes with an in-depth examination of Microsoft 365 identity synchronization, with a focus on Azure Active Directory Connect. You will learn how to plan for and implement Azure AD Connect, how to manage synchronized identities, and how to implement password management in Microsoft 365 using multi-factor authentication and self-service password management. This section wraps up with a comprehensive look at implementing application and external access. You will learn how to add and manage applications in Azure Active Directory, including how to configure multi-tenant applications. You will then examine how to configure Azure AD Application Proxy, including how to install and register a connector and how to publish an on-premises app for remote access. Finally, you will examine how to design and manage solutions for external access. This includes licensing guidance for Azure AD B2B collaboration, creating a collaborative user, and troubleshooting a B2B collaboration. TARGET AUDIENCE This course is designed for persons who are aspiring to the Microsoft 365 Enterprise Admin role and have completed one of the Microsoft 365 role-based administrator certification paths. COURSE OBJECTIVES Designing, configuring, and managing your Microsoft 365 tenant Office 365 product functionality Configuring Office 365 Managing Office 365 ProPlus deployments Planning and implementing identity synchronization Implementing application and external access COURSE CONTENT Module 1: Designing Your Microsoft 365 Tenant Planning Microsoft 365 in your On-premises Infrastructure Planning Your Identity and Authentication Solution Planning Your Service Setup Planning Your Hybrid Enviroment Planning Your Migration to Office 365 Module 2: Configuring Your Microsoft 365 Tenant Planning  Your Microsoft 365 Experience Configuring  Your Microsoft 365 Experience Managing User Accounts and Licenses in Microsoft 365 Managing Security Groups in Microsoft 365 Implementing Your Domain Services Leveraging FastTrack and Partner Services Module 3: Lab 1 - Configuring your Microsoft 365 Tenant Exercise 1 - Set up a Microsoft 365 Trial Tenant Module 4: Managing Your Microsoft 365 Tenant Configuring Tenant Roles Managing Tenant Health and Services Module 5: Lab 2 - Managing your Microsoft 365 Tenant Exercise 1 - Manage Administration Delegation Exercise 2 - Configure Office 365 Message Encryption (OME) Exercise 3 - Monitor and Troubleshoot Office 365 Module 6: Office 365 Overview Exchange Online Overview SharePoint Online Overview Teams Overview Additional Resources Overview Device Management Overview Module 7: Lab 3 - Office 365 Overview Exercise 1 - Exchange Online Overview Exercise 2 - SharePoint Online Overview Exercise 3 - Teams Overview Module 8: Configuring  Office 365 Office 365 Client Overview Configuring Office Client Connectivity to Office 365 Module 9: Managing Office 365 ProPlus Deployments Managing User-Driven Client Installations Managing Centralized Office 365 ProPlus Deployments Configuring Office Telemetry Configuring Microsoft Analytics Module 10: Lab 4 - Managing Office 365 ProPlus installations Exercise 1 - Prepare an Office 365 ProPlus Managed Installation Exercise 2 - Manage a Centralized Office 365 ProPlus Installation Exercise 3 - Deploy and Configure Office Telemetry Components Module 11: Planning and Implementing Identity Synchronization Introduction to Identity Synchronization Planning for Azure AD Connect Implementing Azure AD Connect Managing Synchronized Identities Password Management in Microsoft 365 Module 12: Lab 5 - Implementing Identity Synchronization Exercise 1 - Set up your organization for identity synchronization Exercise 2 - Implement Identity Synchronization Module 13: Implementing Application and External Access Implementing Applications in Azure AD Configuring Azure AD App Proxy Designing Solutions for External Access TEST CERTIFICATION This course helps you to prepare for exam MS100. But as this is part of an expert certification you should already own one of the Microsoft 365 Associate certifications:  Modern Desktop Teamwork Administrator Security Administrator Messaging Administrator. [-]
Les mer
Virtuelt klasserom 5 dager 28 500 kr
This course covers three central elements of Microsoft 365 enterprise administration – Microsoft 365 security management, Microsoft 365 compliance management, and Microso... [+]
 In Microsoft 365 security management, you will examine all the common types of threat vectors and data breaches facing organizations today, and you will learn how Microsoft 365’s security solutions address these security threats. Global Knowledge will introduce you to the Microsoft Secure Score, as well as to Azure Active Directory Identity Protection. You will then learn how to manage the Microsoft 365 security services, including Exchange Online Protection, Advanced Threat Protection, Safe Attachments, and Safe Links. Finally, you will be introduced to the various reports that monitor your security health. You will then transition from security services to threat intelligence; specifically, using the Security Dashboard and Advanced Threat Analytics to stay ahead of potential security breaches. TARGET AUDIENCE This course is designed for persons who are aspiring to the Microsoft 365 Enterprise Admin role and have completed one of the Microsoft 365 work load administrator certification paths. COURSE OBJECTIVES By actively participating in this course, you will learn about the following: Microsoft 365 Security Metrics Microsoft 365 Security Services Microsoft 365 Threat Intelligence Data Governance in Microsoft 365 Archiving and Retention in Office 365 Data Governance in Microsoft 365 Intelligence Search and Investigations Device Management Windows 10 Deployment Strategies Mobile Device Management COURSE CONTENT Module 1: Introduction to Microsoft 365 Security Metrics Threat Vectors and Data Breaches Security Solutions in Microsoft 365 Introduction to the Secure Score Introduction to Azure Active Directory Identity Protection Module 2: Managing Your Microsoft 365 Security Services Introduction to Exchange Online Protection Introduction to Advanced Threat Protection Managing Safe Attachments Managing Safe Links Monitoring and Reports Module 3: Lab 1 - Manage Microsoft 365 Security Services Exercise 1 - Set up a Microsoft 365 Trial Tenant Exercise 2 - Implement an ATP Safe Links policy and Safe Attachment policy Module 4: Microsoft 365 Threat Intelligence Overview of Microsoft 365 Threat Intelligence Using the Security Dashboard Configuring Advanced Threat Analytics Implementing Your Cloud Application Security Module 5: Lab 2 - Implement Alert Notifications Using the Security Dashboard Exercise 1 - Prepare for implementing Alert Policies Exercise 2 - Implement Security Alert Notifications Exercise 3 - Implement Group Alerts Exercise 4 - Implement eDiscovery Alerts Module 6: Introduction to Data Governance in Microsoft 365 Introduction to Archiving in Microsoft 365 Introduction to Retention in Microsoft 365 Introduction to Information Rights Management Introduction to Secure Multipurpose Internet Mail Extension Introduction to Office 365 Message Encryption Introduction to Data Loss Prevention Module 7: Archiving and Retention in Office 365 In-Place Records Management in SharePoint Archiving and Retention in Exchange Retention Policies in the SCC Module 8: Lab 3 - Implement Archiving and Retention Exercise 1 - Initialize Compliance in Your Organization Exercise 2 - Configure Retention Tags and Policies Exercise 3 - Implement Retention Policies Module 9: Implementing Data Governance in Microsoft 365 Intelligence Planning Your Security and Complaince Needs Building Ethical Walls in Exchange Online Creating a Simple DLP Policy from a Built-in Template Creating a Custom DLP Policy Creating a DLP Policy to Protect Documents Working with Policy Tips Module 10: Lab 4 - Implement DLP Policies Exercise 1 - Manage DLP Policies Exercise 2 - Test MRM and DLP Policies Module 11: Managing Data Governance in Microsoft 365 Managing Retention in Email Troubleshooting Data Governance Implementing Azure Information Protection Implementing Advanced Features of AIP Implementing Windows Information Protection Module 12: Lab 5 - Implement AIP and WIP Exercise 1 - Implement Azure Information Protection Exercise 2 - Implement Windows Information Protection Module 13: Managing Search and Investigations Searching for Content in the Security and Compliance Center Auditing Log Investigations Managing Advanced eDiscovery Module 14: Lab 6 - Manage Search and Investigations Exercise 1 - Investigate Your Microsoft 365 Data Exercise 2 - Configure and Deploy a Data Subject Request Module 15: Planning for Device Management Introduction to Co-management Preparing Your Windows 10 Devices for Co-management Transitioning from Configuration Manager to Intune Introduction to Microsoft Store for Business Planning for Mobile Application Management Module 16: Lab 7 - Implement the Microsoft Store for Business Exercise 1 - Configure the Microsoft Store for Business Exercise 2 - Manage the Microsoft Store for Business Module 17: Planning Your Windows 10 Deployment Strategy Windows 10 Deployment Scenarios Implementing Windows Autopilot Planning Your Windows 10 Subscription Activation Strategy Resolving Windows 10 Upgrade Errors Introduction to Windows Analytics Module 18: Implementing Mobile Device Management Planning Mobile Device Management Deploying Mobile Device Management Enrolling Devices to MDM Managing Device Compliance Module 19: Lab 8 - Manage Devices with Intune Exercise 1 - Enable Device Management Exercise 2 - Configure Azure AD for Intune Exercise 3 - Create Intune Policies Exercise 4 - Enroll a Windows 10 Device Exercise 5 - Manage and Monitor a Device in Intune TEST CERTIFICATION This course helps you to prepare for exam MS101. [-]
Les mer
Oslo 5 dager 30 000 kr
17 Jun
17 Jun
CISSP Certification Boot Camp [+]
CISSP Certification Boot Camp [-]
Les mer
4 dager 25 000 kr
Få unik innsikt i hvordan du reviderer mot ISO 27001-standarden og få muligheten til, avhengig av erfaring, søke om å bli sertifisert ISO 27001 Lead Auditor. [+]
Uansett om du velger å sertifiserer deg eller ikke, får du unik innsikt i revisjon mot ISO 27001-standarden slik at du kan implementere standarden på et vis som tilfredsstiller revisors krav. ISO 27001 er kanskje den viktigste sikkerhetsstandarden og for mange et kvalitetsstempel for sikkerhet i virksomheten. ISO 27001 krever at revisjonen skal bestå av en intern- og en eksternrevisjon. Kursinnhold Presentasjon og gjennomgang Revisjonsregler, forberedelser og oppstart Revisjonsaktiviteter Konklusjoner og vurderinger, avslutning Avsluttende eksamen på 3 timer og 30 minutter siste dag Kurset er basert på teoretiske presentasjoner etterfulgt av praktiske oppgaver. Det må påregnes en del kveldsarbeid.     [-]
Les mer
4 dager 25 000 kr
Få den nødvendige kunnskapen og ekspertisen til å planlegge og implementere et effektivt styringssystem (ISMS) i henhold til ISO 27001. [+]
Målsetningen med kurset er å gjøre deg i stand til å mestre det du trenger for å implementere sikkerhetskontroller fra de 11 områdene i ISO 27002. Etter kurset skal du kunne: Mestre konseptene, standardene og metoder for å administrere et ISMS på en effektiv måte Kjenne forholdet mellom styringssystem, risikovurdering og compliance i henhold til virksomhetens egne krav Støtte virksomheten i å få implementert og videreutviklet sitt styringssystem Velge ut ressurser i egen virksomhet som utgjør teamet som er ansvarlig for at systemet fungerer til daglig Vise til bedre kunnskaper for analyse og beslutningstagning innenfor informasjonssikkerhet I kurset får du den nødvendige kunnskapen og ekspertisen for å planlegge og implementere et effektivt styringssystem (ISMS) for din virksomhet i henhold til ISO 27001. Kurset er basert på teoretiske presentasjoner etterfulgt av praktiske oppgaver, og går over 5 dager med avsluttende eksamen siste dag. Eksamen varer 3 timer. Hovedemner Planlegging og risikohåndtering Implementering Overvåking Revurdering Drift og vedlikehold Forbedring Revisjon I tillegg til hovedemnene får du full introduksjon til compliance og prosessen for sertifisering. [-]
Les mer
4 dager 25 000 kr
I dette internasjonalt anerkjente PECB-kurset får du nødvendig kunnskap og innsikt for å utføre rollen som ansvarlig for overvåkning av virksomhetens samsvar med GDPR. [+]
Agenda Day 1: Introduction to the GDPR and initiation of the GDPR Compliance Day 2: Plan the implementation of the GDPR Day 3: Deploying the GDPR Day 4: Monitoring and continuous improvement of GDPR compliance Day 5: Certification Exam [-]
Les mer
5 dager 25 500 kr
MS-500: Microsoft 365 Security Administrator [+]
MS-500: Microsoft 365 Security Administrator [-]
Les mer
Virtuelt klasserom 4 dager 23 000 kr
This course prepares students with the background to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), se... [+]
. Students will also learn how to design and architect solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS). TARGET AUDIENCE IT professionals with advanced experience and knowledge in a wide range of security engineering areas, including identity and access, platform protection, security operations, securing data, and securing applications. They should also have experience with hybrid and cloud implementations. COURSE OBJECTIVES Design a Zero Trust strategy and architecture Evaluate Governance Risk Compliance (GRC) technical strategies and security operations strategies Design security for infrastructure Design a strategy for data and applications COURSE CONTENT Module 1: Build an overall security strategy and architecture Learn how to build an overall security strategy and architecture. Lessons M1 Introduction Zero Trust overview Develop Integration points in an architecture Develop security requirements based on business goals Translate security requirements into technical capabilities Design security for a resiliency strategy Design a security strategy for hybrid and multi-tenant environments Design technical and governance strategies for traffic filtering and segmentation Understand security for protocols Exercise: Build an overall security strategy and architecture Knowledge check Summary After completing module 1, students will be able to: Develop Integration points in an architecture Develop security requirements based on business goals Translate security requirements into technical capabilities Design security for a resiliency strategy Design security strategy for hybrid and multi-tenant environments Design technical and governance strategies for traffic filtering and segmentation Module 2: Design a security operations strategy Learn how to design a security operations strategy. Lessons M2 Introduction Understand security operations frameworks, processes, and procedures Design a logging and auditing security strategy Develop security operations for hybrid and multi-cloud environments Design a strategy for Security Information and Event Management (SIEM) and Security Orchestration, Evaluate security workflows Review security strategies for incident management Evaluate security operations strategy for sharing technical threat intelligence Monitor sources for insights on threats and mitigations After completing module 2, students will be able to: Design a logging and auditing security strategy Develop security operations for hybrid and multi-cloud environments. Design a strategy for Security Information and Event Management (SIEM) and Security Orchestration, A Evaluate security workflows. Review security strategies for incident management. Evaluate security operations for technical threat intelligence. Monitor sources for insights on threats and mitigations. Module 3: Design an identity security strategy Learn how to design an identity security strategy. Lessons M3 Introduction Secure access to cloud resources Recommend an identity store for security Recommend secure authentication and security authorization strategies Secure conditional access Design a strategy for role assignment and delegation Define Identity governance for access reviews and entitlement management Design a security strategy for privileged role access to infrastructure Design a security strategy for privileged activities Understand security for protocols After completing module 3, students will be able to: Recommend an identity store for security. Recommend secure authentication and security authorization strategies. Secure conditional access. Design a strategy for role assignment and delegation. Define Identity governance for access reviews and entitlement management. Design a security strategy for privileged role access to infrastructure. Design a security strategy for privileged access. Module 4: Evaluate a regulatory compliance strategy Learn how to evaluate a regulatory compliance strategy. Lessons M4 Introduction Interpret compliance requirements and their technical capabilities Evaluate infrastructure compliance by using Microsoft Defender for Cloud Interpret compliance scores and recommend actions to resolve issues or improve security Design and validate implementation of Azure Policy Design for data residency Requirements Translate privacy requirements into requirements for security solutions After completing module 4, students will be able to: Interpret compliance requirements and their technical capabilities Evaluate infrastructure compliance by using Microsoft Defender for Cloud Interpret compliance scores and recommend actions to resolve issues or improve security Design and validate implementation of Azure Policy Design for data residency requirements Translate privacy requirements into requirements for security solutions Module 5: Evaluate security posture and recommend technical strategies to manage risk Learn how to evaluate security posture and recommend technical strategies to manage risk. Lessons M5 Introduction Evaluate security postures by using benchmarks Evaluate security postures by using Microsoft Defender for Cloud Evaluate security postures by using Secure Scores Evaluate security hygiene of Cloud Workloads Design security for an Azure Landing Zone Interpret technical threat intelligence and recommend risk mitigations Recommend security capabilities or controls to mitigate identified risks After completing module 5, students will be able to: Evaluate security postures by using benchmarks Evaluate security postures by using Microsoft Defender for Cloud Evaluate security postures by using Secure Scores Evaluate security hygiene of Cloud Workloads Design security for an Azure Landing Zone Interpret technical threat intelligence and recommend risk mitigations Recommend security capabilities or controls to mitigate identified risks Module 6: Understand architecture best practices and how they are changing with the Cloud Learn about architecture best practices and how they are changing with the Cloud. Lessons M6 Introduction Plan and implement a security strategy across teams Establish a strategy and process for proactive and continuous evolution of a security strategy Understand network protocols and best practices for network segmentation and traffic filtering After completing module 6, students will be able to: Describe best practices for network segmentation and traffic filtering. Plan and implement a security strategy across teams. Establish a strategy and process for proactive and continuous evaluation of security strategy. Module 7: Design a strategy for securing server and client endpoints Learn how to design a strategy for securing server and client endpoints. Lessons M7 Introduction Specify security baselines for server and client endpoints Specify security requirements for servers Specify security requirements for mobile devices and clients Specify requirements for securing Active Directory Domain Services Design a strategy to manage secrets, keys, and certificates Design a strategy for secure remote access Understand security operations frameworks, processes, and procedures Understand deep forensics procedures by resource type After completing module 7, students will be able to: Specify security baselines for server and client endpoints Specify security requirements for servers Specify security requirements for mobile devices and clients Specify requirements for securing Active Directory Domain Services Design a strategy to manage secrets, keys, and certificates Design a strategy for secure remote access Understand security operations frameworks, processes, and procedures Understand deep forensics procedures by resource type Module 8: Design a strategy for securing PaaS, IaaS, and SaaS services Learn how to design a strategy for securing PaaS, IaaS, and SaaS services. Lessons M8 Introduction Specify security baselines for PaaS services Specify security baselines for IaaS services Specify security baselines for SaaS services Specify security requirements for IoT workloads Specify security requirements for data workloads Specify security requirements for web workloads Specify security requirements for storage workloads Specify security requirements for containers Specify security requirements for container orchestration After completing module 8, students will be able to: Specify security baselines for PaaS, SaaS and IaaS services Specify security requirements for IoT, data, storage, and web workloads Specify security requirements for containers and container orchestration Module 9: Specify security requirements for applications Learn how to specify security requirements for applications. Lessons M9 Introduction Understand application threat modeling Specify priorities for mitigating threats to applications Specify a security standard for onboarding a new application Specify a security strategy for applications and APIs After completing module 9, students will be able to: Specify priorities for mitigating threats to applications Specify a security standard for onboarding a new application Specify a security strategy for applications and APIs Module 10: Design a strategy for securing data Learn how to design a strategy for securing data. Lessons M10 Introduction Prioritize mitigating threats to data Design a strategy to identify and protect sensitive data Specify an encryption standard for data at rest and in motion After completing module 10, students will be able to: Prioritize mitigating threats to data Design a strategy to identify and protect sensitive data Specify an encryption standard for data at rest and in motion [-]
Les mer
Virtuelt klasserom 4 dager 22 000 kr
Learn how to investigate, respond to, and hunt for threats using Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender. [+]
COURSE OVERVIEW Learn how to investigate, respond to, and hunt for threats using Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Azure Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst. TARGET AUDIENCE The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Azure Sentinel, Azure Defender, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies. COURSE OBJECTIVES Explain how Microsoft Defender for Endpoint can remediate risks in your environment Create a Microsoft Defender for Endpoint environment Configure Attack Surface Reduction rules on Windows 10 devices Perform actions on a device using Microsoft Defender for Endpoint Investigate domains and IP addresses in Microsoft Defender for Endpoint Investigate user accounts in Microsoft Defender for Endpoint Configure alert settings in Microsoft Defender for Endpoint Explain how the threat landscape is evolving Conduct advanced hunting in Microsoft 365 Defender Manage incidents in Microsoft 365 Defender Explain how Microsoft Defender for Identity can remediate risks in your environment. Investigate DLP alerts in Microsoft Cloud App Security Explain the types of actions you can take on an insider risk management case. Configure auto-provisioning in Azure Defender Remediate alerts in Azure Defender Construct KQL statements Filter searches based on event time, severity, domain, and other relevant data using KQL Extract data from unstructured string fields using KQL Manage an Azure Sentinel workspace Use KQL to access the watchlist in Azure Sentinel Manage threat indicators in Azure Sentinel Explain the Common Event Format and Syslog connector differences in Azure Sentinel Connect Azure Windows Virtual Machines to Azure Sentinel Configure Log Analytics agent to collect Sysmon events Create new analytics rules and queries using the analytics rule wizard Create a playbook to automate an incident response Use queries to hunt for threats Observe threats over time with livestream COURSE CONTENT Module 1: Mitigate threats using Microsoft Defender for Endpoint Implement the Microsoft Defender for Endpoint platform to detect, investigate, and respond to advanced threats. Learn how Microsoft Defender for Endpoint can help your organization stay secure. Learn how to deploy the Microsoft Defender for Endpoint environment, including onboarding devices and configuring security. Learn how to investigate incidents and alerts using Microsoft Defender for Endpoints. Perform advanced hunting and consult with threat experts. You will also learn how to configure automation in Microsoft Defender for Endpoint by managing environmental settings.. Lastly, you will learn about your environment's weaknesses by using Threat and Vulnerability Management in Microsoft Defender for Endpoint. Lessons M1 Protect against threats with Microsoft Defender for Endpoint Deploy the Microsoft Defender for Endpoint environment Implement Windows 10 security enhancements with Microsoft Defender for Endpoint Manage alerts and incidents in Microsoft Defender for Endpoint Perform device investigations in Microsoft Defender for Endpoint Perform actions on a device using Microsoft Defender for Endpoint Perform evidence and entities investigations using Microsoft Defender for Endpoint Configure and manage automation using Microsoft Defender for Endpoint Configure for alerts and detections in Microsoft Defender for Endpoint Utilize Threat and Vulnerability Management in Microsoft Defender for Endpoint Lab M1: Mitigate threats using Microsoft Defender for Endpoint Deploy Microsoft Defender for Endpoint Mitigate Attacks using Defender for Endpoint After completing module 1, students will be able to: Define the capabilities of Microsoft Defender for Endpoint Configure Microsoft Defender for Endpoint environment settings Configure Attack Surface Reduction rules on Windows 10 devices Investigate alerts in Microsoft Defender for Endpoint Describe device forensics information collected by Microsoft Defender for Endpoint Conduct forensics data collection using Microsoft Defender for Endpoint Investigate user accounts in Microsoft Defender for Endpoint Manage automation settings in Microsoft Defender for Endpoint Manage indicators in Microsoft Defender for Endpoint Describe Threat and Vulnerability Management in Microsoft Defender for Endpoint Module 2: Mitigate threats using Microsoft 365 Defender Analyze threat data across domains and rapidly remediate threats with built-in orchestration and automation in Microsoft 365 Defender. Learn about cybersecurity threats and how the new threat protection tools from Microsoft protect your organization’s users, devices, and data. Use the advanced detection and remediation of identity-based threats to protect your Azure Active Directory identities and applications from compromise. Lessons M2 Introduction to threat protection with Microsoft 365 Mitigate incidents using Microsoft 365 Defender Protect your identities with Azure AD Identity Protection Remediate risks with Microsoft Defender for Office 365 Safeguard your environment with Microsoft Defender for Identity Secure your cloud apps and services with Microsoft Cloud App Security Respond to data loss prevention alerts using Microsoft 365 Manage insider risk in Microsoft 365 Lab M2: Mitigate threats using Microsoft 365 Defender Mitigate Attacks with Microsoft 365 Defender After completing module 2, students will be able to: Explain how the threat landscape is evolving. Manage incidents in Microsoft 365 Defender Conduct advanced hunting in Microsoft 365 Defender Describe the investigation and remediation features of Azure Active Directory Identity Protection. Define the capabilities of Microsoft Defender for Endpoint. Explain how Microsoft Defender for Endpoint can remediate risks in your environment. Define the Cloud App Security framework Explain how Cloud Discovery helps you see what's going on in your organization Module 3: Mitigate threats using Azure Defender Use Azure Defender integrated with Azure Security Center, for Azure, hybrid cloud, and on-premises workload protection and security. Learn the purpose of Azure Defender, Azure Defender's relationship to Azure Security Center, and how to enable Azure Defender. You will also learn about the protections and detections provided by Azure Defender for each cloud workload. Learn how you can add Azure Defender capabilities to your hybrid environment. Lessons M3 Plan for cloud workload protections using Azure Defender Explain cloud workload protections in Azure Defender Connect Azure assets to Azure Defender Connect non-Azure resources to Azure Defender Remediate security alerts using Azure Defender Lab M3: Mitigate threats using Azure Defender Deploy Azure Defender Mitigate Attacks with Azure Defender After completing module 3, students will be able to: Describe Azure Defender features Explain Azure Security Center features Explain which workloads are protected by Azure Defender Explain how Azure Defender protections function Configure auto-provisioning in Azure Defender Describe manual provisioning in Azure Defender Connect non-Azure machines to Azure Defender Describe alerts in Azure Defender Remediate alerts in Azure Defender Automate responses in Azure Defender Module 4: Create queries for Azure Sentinel using Kusto Query Language (KQL) Write Kusto Query Language (KQL) statements to query log data to perform detections, analysis, and reporting in Azure Sentinel. This module will focus on the most used operators. The example KQL statements will showcase security related table queries. KQL is the query language used to perform analysis on data to create analytics, workbooks, and perform hunting in Azure Sentinel. Learn how basic KQL statement structure provides the foundation to build more complex statements. Learn how to summarize and visualize data with a KQL statement provides the foundation to build detections in Azure Sentinel. Learn how to use the Kusto Query Language (KQL) to manipulate string data ingested from log sources. Lessons M4 Construct KQL statements for Azure Sentinel Analyze query results using KQL Build multi-table statements using KQL Work with data in Azure Sentinel using Kusto Query Language Lab M4: Create queries for Azure Sentinel using Kusto Query Language (KQL) Construct Basic KQL Statements Analyze query results using KQL Build multi-table statements using KQL Work with string data using KQL statements After completing module 4, students will be able to: Construct KQL statements Search log files for security events using KQL Filter searches based on event time, severity, domain, and other relevant data using KQL Summarize data using KQL statements Render visualizations using KQL statements Extract data from unstructured string fields using KQL Extract data from structured string data using KQL Create Functions using KQL Module 5: Configure your Azure Sentinel environment Get started with Azure Sentinel by properly configuring the Azure Sentinel workspace. Traditional security information and event management (SIEM) systems typically take a long time to set up and configure. They're also not necessarily designed with cloud workloads in mind. Azure Sentinel enables you to start getting valuable security insights from your cloud and on-premises data quickly. This module helps you get started. Learn about the architecture of Azure Sentinel workspaces to ensure you configure your system to meet your organization's security operations requirements. As a Security Operations Analyst, you must understand the tables, fields, and data ingested in your workspace. Learn how to query the most used data tables in Azure Sentinel. Lessons M5 Introduction to Azure Sentinel Create and manage Azure Sentinel workspaces Query logs in Azure Sentinel Use watchlists in Azure Sentinel Utilize threat intelligence in Azure Sentinel Lab M5 : Configure your Azure Sentinel environment Create an Azure Sentinel Workspace Create a Watchlist Create a Threat Indicator After completing module 5, students will be able to: Identify the various components and functionality of Azure Sentinel. Identify use cases where Azure Sentinel would be a good solution. Describe Azure Sentinel workspace architecture Install Azure Sentinel workspace Manage an Azure Sentinel workspace Create a watchlist in Azure Sentinel Use KQL to access the watchlist in Azure Sentinel Manage threat indicators in Azure Sentinel Use KQL to access threat indicators in Azure Sentinel Module 6: Connect logs to Azure Sentinel Connect data at cloud scale across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds to Azure Sentinel. The primary approach to connect log data is using the Azure Sentinel provided data connectors. This module provides an overview of the available data connectors. You will get to learn about the configuration options and data provided by Azure Sentinel connectors for Microsoft 365 Defender. Lessons M6 Connect data to Azure Sentinel using data connectors Connect Microsoft services to Azure Sentinel Connect Microsoft 365 Defender to Azure Sentinel Connect Windows hosts to Azure Sentinel Connect Common Event Format logs to Azure Sentinel Connect syslog data sources to Azure Sentinel Connect threat indicators to Azure Sentinel Lab M6: Connect logs to Azure Sentinel Connect Microsoft services to Azure Sentinel Connect Windows hosts to Azure Sentinel Connect Linux hosts to Azure Sentinel Connect Threat intelligence to Azure Sentinel After completing module 6, students will be able to: Explain the use of data connectors in Azure Sentinel Explain the Common Event Format and Syslog connector differences in Azure Sentinel Connect Microsoft service connectors Explain how connectors auto-create incidents in Azure Sentinel Activate the Microsoft 365 Defender connector in Azure Sentinel Connect Azure Windows Virtual Machines to Azure Sentinel Connect non-Azure Windows hosts to Azure Sentinel Configure Log Analytics agent to collect Sysmon events Explain the Common Event Format connector deployment options in Azure Sentinel Configure the TAXII connector in Azure Sentinel View threat indicators in Azure Sentinel Module 7: Create detections and perform investigations using Azure Sentinel Detect previously uncovered threats and rapidly remediate threats with built-in orchestration and automation in Azure Sentinel. You will learn how to create Azure Sentinel playbooks to respond to security threats. You'll investigate Azure Sentinel incident management, learn about Azure Sentinel events and entities, and discover ways to resolve incidents. You will also learn how to query, visualize, and monitor data in Azure Sentinel. Lessons M7 Threat detection with Azure Sentinel analytics Threat response with Azure Sentinel playbooks Security incident management in Azure Sentinel Use entity behavior analytics in Azure Sentinel Query, visualize, and monitor data in Azure Sentinel Lab M7: Create detections and perform investigations using Azure Sentinel Create Analytical Rules Model Attacks to Define Rule Logic Mitigate Attacks using Azure Sentinel Create Workbooks in Azure Sentinel After completing module 7, students will be able to: Explain the importance of Azure Sentinel Analytics. Create rules from templates. Manage rules with modifications. Explain Azure Sentinel SOAR capabilities. Create a playbook to automate an incident response. Investigate and manage incident resolution. Explain User and Entity Behavior Analytics in Azure Sentinel Explore entities in Azure Sentinel Visualize security data using Azure Sentinel Workbooks. Module 8: Perform threat hunting in Azure Sentinel In this module, you'll learn to proactively identify threat behaviors by using Azure Sentinel queries. You'll also learn to use bookmarks and livestream to hunt threats. You will also learn how to use notebooks in Azure Sentinel for advanced hunting. Lessons M8 Threat hunting with Azure Sentinel Hunt for threats using notebooks in Azure Sentinel Lab M8 : Threat hunting in Azure Sentinel Threat Hunting in Azure Sentinel Threat Hunting using Notebooks After completing this module, students will be able to: Describe threat hunting concepts for use with Azure Sentinel Define a threat hunting hypothesis for use in Azure Sentinel Use queries to hunt for threats. Observe threats over time with livestream. Explore API libraries for advanced threat hunting in Azure Sentinel Create and use notebooks in Azure Sentinel [-]
Les mer
Klasserom + nettkurs 4 dager 21 000 kr
This course teaches IT Professionals how to manage core Windows Server workloads and services using on-premises, hybrid, and cloud technologies. [+]
COURSE OVERVIEW The course teaches IT Professionals how to implement and manage on-premises and hybrid solutions such as identity, management, compute, networking, and storage in a Windows Server hybrid environment. TARGET AUDIENCE This four-day course is intended for Windows Server Hybrid Administrators who have experience working with Windows Server and want to extend the capabilities of their on-premises environments by combining on-premises and hybrid technologies. Windows Server Hybrid Administrators implement and manage on-premises and hybrid solutions such as identity, management, compute, networking, and storage in a Windows Server hybrid environment. COURSE OBJECTIVES After you complete this course you will be able to: Use administrative techniques and tools in Windows Server. Identify tools used to implement hybrid solutions, including Windows Admin Center and PowerShell. Implement identity services in Windows Server. Implement identity in hybrid scenarios, including Azure AD DS on Azure IaaS and managed AD DS. Integrate Azure AD DS with Azure AD. Manage network infrastructure services. Deploy Azure VMs running Windows Server, and configure networking and storage. Administer and manage Windows Server IaaS Virtual Machine remotely. Manage and maintain Azure VMs running Windows Server. Configure file servers and storage. Implement File Services in hybrid scenarios, using Azure Files and Azure File Sync. COURSE CONTENT Module 1: Identity services in Windows Server This module introduces identity services and describes Active Directory Domain Services (AD DS) in a Windows Server environment. The module describes how to deploy domain controllers in AD DS, as well as Azure Active Directory (AD) and the benefits of integrating Azure AD with AD DS. The module also covers Group Policy basics and how to configure group policy objects (GPOs) in a domain environment. Lessons for module 1 Introduction to AD DS Manage AD DS domain controllers and FSMO roles Implement Group Policy Objects Manage advanced features of AD DS Lab : Implementing identity services and Group Policy Deploying a new domain controller on Server Core Configuring Group Policy After completing module 1, students will be able to: Describe AD DS in a Windows Server environment. Deploy domain controllers in AD DS. Describe Azure AD and benefits of integrating Azure AD with AD DS. Explain Group Policy basics and configure GPOs in a domain environment. Module 2: Implementing identity in hybrid scenarios This module discusses how to configure an Azure environment so that Windows IaaS workloads requiring Active Directory are supported. The module also covers integration of on-premises Active Directory Domain Services (AD DS) environment into Azure. Finally, the module explains how to extend an existing Active Directory environment into Azure by placing IaaS VMs configured as domain controllers onto a specially configured Azure virtual network (VNet) subnet. Lessons for module 2 Implement hybrid identity with Windows Server Deploy and manage Azure IaaS Active Directory domain controllers in Azure Lab : Implementing integration between AD DS and Azure AD Preparing Azure AD for AD DS integration Preparing on-premises AD DS for Azure AD integration Downloading, installing, and configuring Azure AD Connect Verifying integration between AD DS and Azure AD Implementing Azure AD integration features in AD DS After completing module 2, students will be able to: Integrate on-premises Active Directory Domain Services (AD DS) environment into Azure. Install and configure directory synchronization using Azure AD Connect. Implement and configure Azure AD DS. Implement Seamless Single Sign-on (SSO). Implement and configure Azure AD DS. Install a new AD DS forest on an Azure VNet. Module 3: Windows Server administration This module describes how to implement the principle of least privilege through Privileged Access Workstation (PAW) and Just Enough Administration (JEA). The module also highlights several common Windows Server administration tools, such as Windows Admin Center, Server Manager, and PowerShell. This module also describes the post-installation confguration process and tools available to use for this process, such as sconfig and Desired State Configuration (DSC). Lessons for module 3 Perform Windows Server secure administration Describe Windows Server administration tools Perform post-installation configuration of Windows Server Just Enough Administration in Windows Server Lab : Managing Windows Server Implementing and using remote server administration After completing module 3, students will be able to: Explain least privilege administrative models. Decide when to use privileged access workstations. Select the most appropriate Windows Server administration tool for a given situation. Apply different methods to perform post-installation configuration of Windows Server. Constrain privileged administrative operations by using Just Enough Administration (JEA). Module 4: Facilitating hybrid management This module covers tools that facilitate managing Windows IaaS VMs remotely. The module also covers how to use Azure Arc with on-premises server instances, how to deploy Azure policies with Azure Arc, and how to use role-based access control (RBAC) to restrict access to Log Analytics data. Lessons for module 4 Administer and manage Windows Server IaaS virtual machines remotely Manage hybrid workloads with Azure Arc Lab : Using Windows Admin Center in hybrid scenarios Provisioning Azure VMs running Windows Server Implementing hybrid connectivity by using the Azure Network Adapter Deploying Windows Admin Center gateway in Azure Verifying functionality of the Windows Admin Center gateway in Azure After completing module 4, students will be able to: Select appropriate tools and techniques to manage Windows IaaS VMs remotely. Explain how to onboard on-premises Windows Server instances in Azure Arc. Connect hybrid machines to Azure from the Azure portal. Use Azure Arc to manage devices. Restrict access using RBAC. Module 5: Hyper-V virtualization in Windows Server This modules describes how to implement and configure Hyper-V VMs and containers. The module covers key features of Hyper-V in Windows Server, describes VM settings, and how to configure VMs in Hyper-V. The module also covers security technologies used with virtualization, such as shielded VMs, Host Guardian Service, admin-trusted and TPM-trusted attestation, and Key Protection Service (KPS). Finally, this module covers how to run containers and container workloads, and how to orchestrate container workloads on Windows Server using Kubernetes. Lessons for module 5 Configure and manage Hyper-V Configure and manage Hyper-V virtual machines Secure Hyper-V workloads Run containers on Windows Server Orchestrate containers on Windows Server using Kubernetes Lab : Implementing and configuring virtualization in Windows Server Creating and configuring VMs Installing and configuring containers After completing module 5, students will be able to: Install and configure Hyper-V on Windows Server. Configure and manage Hyper-V virtual machines. Use Host Guardian Service to protect virtual machines. Create and deploy shielded virtual machines. Configure and manage container workloads. Orchestrate container workloads using a Kubernetes cluster. Module 6: Deploying and configuring Azure VMs This module describes Azure compute and storage in relation to Azure VMs, and how to deploy Azure VMs by using the Azure portal, Azure CLI, or templates. The module also explains how to create new VMs from generalized images and use Azure Image Builder templates to create and manage images in Azure. Finally, this module describes how to deploy Desired State Configuration (DSC) extensions, implement those extensions to remediate noncompliant servers, and use custom script extensions. Lessons for module 6 Plan and deploy Windows Server IaaS virtual machines Customize Windows Server IaaS virtual machine images Automate the configuration of Windows Server IaaS virtual machines Lab : Deploying and configuring Windows Server on Azure VMs Authoring Azure Resource Manager (ARM) templates for Azure VM deployment Modifying ARM templates to include VM extension-based configuration Deploying Azure VMs running Windows Server by using ARM templates Configuring administrative access to Azure VMs running Windows Server Configuring Windows Server security in Azure VMs After completing module 6, students will be able to: Create a VM from the Azure portal and from Azure Cloud Shell. Deploy Azure VMs by using templates. Automate the configuration of Windows Server IaaS VMs. Detect and remediate noncompliant servers. Create new VMs from generalized images. Use Azure Image Builder templates to create and manage images in Azure. Module 7: Network infrastructure services in Windows Server This module describes how to implement core network infrastructure services in Windows Server, such as DHCP and DNS. This module also covers how to implement IP address managment and how to use Remote Access Services. Lessons for module 7 Deploy and manage DHCP Implement Windows Server DNS Implement IP address management Implement remote access Lab : Implementing and configuring network infrastructure services in Windows Server Deploying and configuring DHCP Deploying and configuring DNS After completing module 7, students will be able to: Implement automatic IP configuration with DHCP in Windows Server. Deploy and configure name resolution with Windows Server DNS. Implement IPAM to manage an organization’s DHCP and DNS servers, and IP address space. Select, use, and manage remote access components. Implement Web Application Proxy (WAP) as a reverse proxy for internal web applications. Module 8: Implementing hybrid networking infrastructure This module describes how to connect an on-premises environment to Azure and how to configure DNS for Windows Server IaaS virtual machines. The module covers how to choose the appropriate DNS solution for your organization’s needs, and run a DNS server in a Windows Server Azure IaaS VM. Finally, this module covers how to manage manage Microsoft Azure virtual networks (VNets) and IP address configuration for Windows Server infrastructure as a service (IaaS) virtual machines. Lessons for module 8 Implement hybrid network infrastructure Implement DNS for Windows Server IaaS VMs Implement Windows Server IaaS VM IP addressing and routing Lab : Implementing Windows Server IaaS VM networking Implementing virtual network routing in Azure Implementing DNS name resolution in Azure After completing module 8, students will be able to: Implement an Azure virtual private network (VPN). Configure DNS for Windows Server IaaS VMs. Run a DNS server in a Windows Server Azure IaaS VM. Create a route-based VPN gateway using the Azure portal. Implement Azure ExpressRoute. Implement an Azure wide area network (WAN). Manage Microsoft Azure virtual networks (VNets). Manage IP address configuration for Windows Server IaaS virtual machines (VMs). Module 9: File servers and storage management in Windows Server This module covers the core functionality and use cases of file server and storage management technologies in Windows Server. The module discusses how to configure and manage the Windows File Server role, and how to use Storage Spaces and Storage Spaces Direct. This module also covers replication of volumes between servers or clusters using Storage Replica. Lessons for module 9 Manage Windows Server file servers Implement Storage Spaces and Storage Spaces Direct Implement Windows Server Data Deduplication Implement Windows Server iSCSI Implement Windows Server Storage Replica Lab : Implementing storage solutions in Windows Server Implementing Data Deduplication Configuring iSCSI storage Configuring redundant Storage Spaces Implementing Storage Spaces Direct After completing module 9, students will be able to: Configure and manage the Windows Server File Server role. Protect data from drive failures using Storage Spaces. Increase scalability and performance of storage management using Storage Spaces Direct. Optimize disk utilization using Data DeDuplication. Configure high availability for iSCSI. Enable replication of volumes between clusters using Storage Replica. Use Storage Replica to provide resiliency for data hosted on Windows Servers volumes. Module 10: Implementing a hybrid file server infrastructure This module introduces Azure file services and how to configure connectivity to Azure Files. The module also covers how to deploy and implement Azure File Sync to cache Azure file shares on an on-premises Windows Server file server. This module also describes how to manage cloud tiering and how to migrate from DFSR to Azure File Sync. Lessons for module 10 Overview of Azure file services Implementing Azure File Sync Lab : Implementing Azure File Sync Implementing DFS Replication in your on-premises environment Creating and configuring a sync group Replacing DFS Replication with File Sync–based replication Verifying replication and enabling cloud tiering Troubleshooting replication issues After completing module 10, students will be able to: Configure Azure file services. Configure connectivity to Azure file services. Implement Azure File Sync. Deploy Azure File Sync Manage cloud tiering. Migrate from DFSR to Azure File Sync.   [-]
Les mer