• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

36 Basic Security Training (BST) courses delivered Live Online

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

AJSEC - Advanced Junos Security

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for This course benefits individuals responsible for implementing, monitoring, and troubleshooting Juniper security components. Overview After successfully completing this course, you should be able to: Demonstrate understanding of concepts covered in the prerequisite Juniper Security courses. Describe the various forms of security supported by the Junos OS. Describe the Juniper Connected Security model. Describe Junos security handling at Layer 2 versus Layer 3. Implement next generation Layer 2 security features. Demonstrate understanding of Logical Systems (LSYS). Demonstrate understanding of Tenant Systems (TSYS). Implement virtual routing instances in a security setting. Describe and configure route sharing between routing instances using logical tunnel interfaces. Describe and discuss Juniper ATP and its function in the network. Describe and implement Juniper Connected Security with Policy Enforcer in a network. Describe firewall filters use on a security device. Implement firewall filters to route traffic. Explain how to troubleshoot zone problems. Describe the tools available to troubleshoot SRX Series devices. Describe and implement IPsec VPN in a hub-and-spoke model. Describe the PKI infrastructure. Implement certificates to build an ADVPN network. Describe using NAT, CoS and routing protocols over IPsec VPNs. Implement NAT and routing protocols over an IPsec VPN. Describe the logs and troubleshooting methodologies to fix IPsec VPNs. Implement working IPsec VPNs when given configuration that are broken. Describe Incident Reporting with Juniper ATP On-Prem device. Configure mitigation response to prevent spread of malware. Explain SecIntel uses and when to use them. Describe the systems that work with SecIntel. Describe and implement advanced NAT options on the SRX Series devices. Explain DNS doctoring and when to use it. Describe NAT troubleshooting logs and techniques. This four-day course, designed to build off the current Juniper Security (JSEC) offering, delves deeper into Junos security, next-generation security features, and ATP supporting software. CHAPTER 1: COURSE INTRODUCTION * Course Introduction CHAPTER 2: JUNOS LAYER 2 PACKET HANDLING AND SECURITY FEATURES * Transparent Mode Security * Secure Wire * Layer 2 Next Generation Ethernet Switching * MACsec * Lab 1: Implementing Layer 2 Security CHAPTER 3: FIREWALL FILTERS * Using Firewall Filters to Troubleshoot * Routing Instances * Filter-Based Forwarding * Lab 2: Implementing Firewall Filters CHAPTER 4: TROUBLESHOOTING ZONES AND POLICIES * General Troubleshooting for Junos Devices * Troubleshooting Tools * Troubleshooting Zones and Policies * Zone and Policy Case Studies * Lab 3: Troubleshooting Zones and Policies CHAPTER 5: HUB-AND-SPOKE VPN * Overview * Configuration and Monitoring * Lab 4: Implementing Hub-and-Spoke VPNs CHAPTER 6: ADVANCED NAT * Configuring Persistent NAT * Demonstrate DNS doctoring * Configure IPv6 NAT operations * Troubleshooting NAT * Lab 5: Implementing Advanced NAT Features CHAPTER 7: LOGICAL AND TENANT SYSTEMS * Overview * Administrative Roles * Differences Between LSYS and TSYS * Configuring LSYS * Configuring TSYS * Lab 6: Implementing TSYS CHAPTER 8: PKI AND ADVPNS * PKI Overview * PKI Configuration * ADVPN Overview * ADVPN Configuration and Monitoring * Lab 7: Implementing ADVPNs CHAPTER 9: ADVANCED IPSEC * NAT with IPsec * Class of Service with IPsec * Best Practices * Routing OSPF over VPNs * Lab 8: Implementing Advanced IPsec Solutions CHAPTER 10: TROUBLESHOOTING IPSEC * IPsec Troubleshooting Overview * Troubleshooting IKE Phase 1 and 2 * IPsec Logging * IPsec Case Studies * Lab 9: Troubleshooting IPsec CHAPTER 11: JUNIPER CONNECTED SECURITY * Security Models * Enforcement on Every Network Device CHAPTER 12: SECINTEL * Security Feed * Encrypted Traffic Analysis * Use Cases for SecIntel * Lab 10: Implementing SecIntel * CHAPTER 13:ADVANCED JUNIPER ATP ON-PREM * Collectors * Private Mode * Incident Response * Deployment Models * Lab 11: Implementing Advanced ATP On-Prem CHAPTER 14: AUTOMATED THREAT MITIGATION * Identify and Mitigate Malware Threats * Automate Security Mitigation * Lab 12: Identifying and Mitigation of Threats ADDITIONAL COURSE DETAILS: Nexus Humans AJSEC - Advanced Junos Security training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the AJSEC - Advanced Junos Security course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

AJSEC - Advanced Junos Security
Delivered on-request, onlineDelivered Online
Price on Enquiry

JSEC - Junos Security

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The primary audiences for this course are the following: • Operators of Juniper Networks security solutions, including network engineers, administrators, support personnel, and resellers. Overview After successfully completing this course, you should be able to: Identify security challenges in today's networks. Identify products that are incorporated into the Juniper Connected Security solution. Explain the value of implementing security solutions. Explain how Juniper Connected Security solves the cyber security challenges of the future. Explain SRX Series session management. Explain Junos ALG functions and when to use them. Describe policy logging on the SRX series device. Explain security policy scheduling. Describe application security theory. Explain application signature usage in AppID. Describe the AppTrack service. Describe the AppFW service. Describe the AppQoS service. Configure security policies using the AppSecure suite of services. Explain unified security policies. Describe IPS signatures. Configure an IPS policy using pre-defined templates. Describe how to update the IPS attack object database. Describe IPS rules and rule bases. Configure custom attack objects. Describe Junos Space and Security Director. Configure policy management using Security Director. Describe Security Director objects. Explain the different licensing options for Sky ATP List Sky ATP's features and benefits. Configure Sky ATP profiles and enroll an SRX Series device. Configure file scanning on Sky ATP. Configure Sky ATP to scan email Configure GeoIP on Sky ATP. Describe the JATP features and benefits List the JATP device options. Explain the JATP architecture. List 3rd party support options for JATP. Explain JATP SmartCore analytics processes. Describe Policy Enforcer configuration options. Describe Policy Enforcer integration with Sky ATP. Configure Policy Enforcer to block lateral malware movement. Explain Juniper Secure Analytics features and benefits. Describe JSA log collection. Describe JSA network flow collection. Describe the JSA Offense Management workspace. Explain the JSA Risk Manager features. Configure JSA to collect network and log collection. Explain the features of JIMS. Describe JIMS integration into the current AD network. Describe the Sky Enterprise service and how it can save resources. Explain the Sky Enterprise monitoring service. Explain the vSRX Series device benefits. Describe use cases for the vSRX. Explain the cSRX Series device benefits. Describe use cases for the cSRX. Describe SSL Proxy Concepts. Explain Forward and Reverse Proxy and the limitations of each. Configure both Forward and Reverse Proxy. This five-day course uses the Junos J-Web, CLI, Junos Space, and other user interfaces to introduce students to the concept of Juniper Connected Security. CHAPTER 1: COURSE INTRODUCTION * Course Introduction CHAPTER 2: CLI OVERVIEW * User Interface Options * Command-Line Interface * Initial Configuration * Interface Configuration * Lab 1: CLI Overview CHAPTER 3: ADVANCED SECURITY POLICY * Session Management * Junos ALGs * Policy Scheduling * Policy Logging * Lab 2: Advanced Security Policy CHAPTER 4: APPLICATION SECURITY THEORY * Application ID * Application Signatures * App Track * App Firewall * App QoS * App QoE CHAPTER 5: APPLICATION SECURITY IMPLEMENTATION * AppTrack Implementation * AppFW Implementation * AppQos Implementation * APBR Implementation * Lab 3: Application Security CHAPTER 6: INTRUSION DETECTION AND PREVENTION * IPS Overview * IPS Policy * Attack Objects * IPS Configuration * IPS Monitoring * Lab 4: Implementing IPS CHAPTER 7: SECURITY DIRECTOR * Overview * Security Director Objects * Security Director Policy Management * Lab 5: Security Director CHAPTER 8: SKY ATP IMPLEMENTATION * Architecture and Key Components * Features and Benefits * Configuration * Compromised Hosts * Command and Control * File Scanning * E-mail Scanning * Geo IP * Security Policy Integration * Troubleshooting * Lab 6: Sky ATP Implementation CHAPTER 9: POLICY ENFORCER * Policy Enforcer Concepts * Configuration Options * Policy Enforcer Installation * Lab 7: Policy Enforcer CHAPTER 10: JATP OVERVIEW * Traffic Inspection * Threat Detection * Threat Analysis * JATP Architecture CHAPTER 11: JATP IMPLEMENTATION * Data Collectors * Configure SmartCore Analytics Engine * Log Ingestion * Incident Management * SRX Threat Prevention * 3rd Party support for Threat Prevention * Reporting * Lab 8: JATP CHAPTER 12: JUNIPER SECURE ANALYTICS (JSA) * JSA Overview * Data Collection * Log Analytics * Threat Analytics * Vulnerability Management * Risk Management * Lab 9: JSA CHAPTER 13: JIMS * JIMS Overview * JIMS Integration * Lab 10: JIMS CHAPTER 14: VSRX AND CSRX * vSRX Overview * vSRX Supported Features * vSRX Use Cases * cSRX Overview * Lab 11: vSRX Installation CHAPTER 15: SSL PROXY * SSL Proxy Overview * SSL Concepts * SSL Proxy Configurations * Troubleshooting * Lab 12: SSL Proxy CHAPTER 16: CLUSTER CONCEPTS * Chassis Cluster Concepts * Chassis Cluster Operation CHAPTER 17: CHASSIS CLUSTER IMPLEMENTATION * Chassis Cluster Configuration * Chassis Cluster Advanced Options * Lab 13: Chassis Cluster Implementation CHAPTER 18: CHASSIS CLUSTER TROUBLESHOOTING * Chassis Cluster Case Studies * Troubleshooting Examples * Lab 14: Chassis Cluster Troubleshooting ADDITIONAL COURSE DETAILS: Nexus Humans JSEC - Junos Security training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the JSEC - Junos Security course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

JSEC - Junos Security
Delivered on-request, onlineDelivered Online
Price on Enquiry

IJSEC - Introduction to Juniper Security

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for Operators of Juniper Networks security solutions, including network engineers, administrators, support personnel, and resellers. Overview Identify high-level security challenges in today's networks. Identify products that are incorporated into the Juniper Connected Security solution. Explain the value of implementing security solutions. Explain how Juniper Connected Security solves the cyber security challenges of the future. Explain the SRX Series devices and the added capabilities that next-generation firewalls provide. Explain traffic flows through the SRX Series devices. List the different security objects and how to create them. Describe interface types and perform basic interface configuration tasks. Describe the initial configuration for an SRX Series device. Explain security zones. Describe screens and their use. Explain address objects. Describe services and their use. Describe the purpose for security policies on an SRX Series device. Describe zone-based policies. Describe global policies and their use. Explain unified security policies. Configure unified security policies with the J-Web user interface. Describe IDP signatures. Configure an IDP policy using predefined templates with the J-Web user interface. Describe the use and configuration of the integrated user firewall feature. Describe the UTM security services List the available UTM services on the SRX Series device. Configure UTM filtering on a security policy with the J-Web user interface. Explain Sky ATP's use in security. Describe how Sky ATP and SRX Series devices operate together in blocking threats. Describe NAT and why it is used. Explain source NAT and when to use it. Explain destination NAT and when to use it. Explain static NAT and its uses. Describe the operation and configuration the different types of NAT. Identify various types of VPNs. Describe IPsec VPNs and their functionality. Describe how IPsec VPNs are established. Describe IPsec traffic processing. Configure IPsec VPNs with the J-Web user interface. Describe and configure proxy IDs and traffic selectors with the J-Web user interface. Monitor IPsec VPNs with the J-Web user interface. Describe the J-Web monitoring features. Explain the J-Web reporting features. Describe the Sky Enterprise service and how it can save resources. Explain the functionality of Junos Space Security Director. This course is designed to provide students with the foundational knowledge required to work with SRX Series devices. This course will use the J-Web user interface to introduce students to the Junos operating system. MODULE 1: COURSE INTRODUCTION * COURSE INTRODUCTION MODULE 2: JUNIPER SECURITY CONCEPT * Security Challenges * Security Design Overview * Juniper Connected Security MODULE 3: JUNIPER CONNECTED SECURITY ? SRX SERIES DEVICES * Connected Security * Interfaces * Initial Configuration * LAB 1: Initial Configuration MODULE 4: SECURITY OBJECTS * Security Zone Objects * Security Screen Objects * Security Address Objects * Security Services Objects * LAB 2: Creating Security Objects with J-Web MODULE 5: SECURITY POLICIES * Security Policy Overview * Zone-Based Policies * Global Security Policies * Application Firewall with Unified Security Policies * LAB 3: Creating Security Policies with J-Web MODULE 6: SECURITY SERVICES ? IDP AND USER FIREWALL * IDP Security Services * Integrated User Firewall * LAB 4: Adding IDP and User Firewall Security Services to Security Policies MODULE 7: SECURITY SERVICES ? UTM * Content Filtering * Web Filtering * Antivirus * Antispam * LAB 5: Adding UTM Security Services to Security Policies MODULE 8: JUNIPER CONNECTED SECURITY ? SKY AT * Sky ATP Overview * Blocking Threats * Lab 6: Demonstrating Sky ATP MODULE 9: NETWORK ADDRESS TRANSLATION * NAT Overview * Source NAT * Destination NAT * Static NAT * Lab 7: Implementing Network Address Translation MODULE 10: IPSEC VPN CONCEPTS * VPN Types * Secure VPN Requirements * IPsec Tunnel Establishment * IPsec Traffic Processing MODULE 11: SITE-TO-SITE VPNS * IPsec Configuration * IPsec Site-to-Site Tunne * Lab 8: Implementing Site-to-Site IPsec VPNs MODULE 12: MONITORING AND REPORTING * J-Web monitoring options * J-Web Reporting options * Lab 9: Using Monitoring and Reporting * Appendix A: SRX Series Hardware * Appendix D: Sky Enterprise Services * Appendix B: Virtual SRX * Appendix EJunos Space Security Director * Appendix CCLI Prime

IJSEC - Introduction to Juniper Security
Delivered on-request, onlineDelivered Online
Price on Enquiry

Palo Alto Networks : Strata Foundations

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for Security Engineers Network Engineers Support staff Overview This course is intended to provide an understanding of Palo Alto Networks Next-Generation firewall technologies enable the student to perform a basic installation of Palo Alto Networks Next-Generation firewalls. Upon completion of this course, students will be able to: Explain the features and advantages of the Palo Alto Networks next-generation firewall architecture Understand the capabilities of App-ID, Content-ID, and User-ID Perform the basic configuration of the firewall including: Interfaces and virtual routers NAT Policies Security zones Objects Security policies Content security profiles View logs and basic reports This course was formerly named Palo Alto Networks Foundations of Next Generation Firewalls (EDU-150). ** Our foundation classes are just introductory trainings, NOT a full technical training. Your network has expanded beyond your organization\'s boundaries. Cloud locations and remote users (often using personal devices) have \'distributed\' the surface you need to both enable and protect.At the same time, the motivations of attackers and their sophistication have continued to evolve.Palo Alto Networks' next-generation firewalls are all based on a consistent Single-Pass Architecture, enabling security capability that is unique in the industry. This architecture is implemented in a portfolio of both physical and virtual appliances, designed to cover a range of performance and use case requirements.Features and management are consistent across the portfolio. Integration with GlobalProtect? mobile security service extends policy-based security to mobile devices (whether on-premises or remote). Integration with our threat intelligence services keeps information up to date for the firewall (e.g., URL categories, threat signatures). WildFire? cloud-based malware analysis environment integration supports a rapid \'feedback loop\' that enables the firewall to stop advanced threats throughout the attack lifecycle. COURSE OUTLINE * Module 0: Introduction * Module 1: Platforms & Architecture * Module 2: Getting Started * Module 3: Basic Administration * Module 4: Connectivity * Module 5: Security * Module 6: Logging & Reporting ADDITIONAL COURSE DETAILS: Nexus Humans Palo Alto Networks : Strata Foundations training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Palo Alto Networks : Strata Foundations course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Palo Alto Networks : Strata Foundations
Delivered on-request, onlineDelivered Online
Price on Enquiry

Securing Databases | Database Security (TT8700)

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for This is an introduction to database security course for intermediate skilled team members. Attendees might include DBAs, system administrators, developers and other enterprise team members. Ideally, students should have approximately 6 months to a year of database working knowledge. Overview Students who attend Securing Databases will leave the course armed with the skills required to recognize actual and potential database vulnerabilities, implement defenses for those vulnerabilities, and test those defenses for sufficiency. This course introduces students to the most common security vulnerabilities faced by databases today. Each vulnerability is examined from a database perspective through a process of describing the threat and attack mechanisms, recognizing associated vulnerabilities, and, finally, designing, implementing, and testing effective defenses. Multiple practical demonstrations reinforce these concepts with real vulnerabilities and attacks. Students will learn how to design and implement the layered defenses they will need in defending their own databases. Securing Databases is an essential training course for DBAs and developers who need to produce secure database applications and manage secure databases. Data, databases, and related resources are at the heart of most IT infrastructures. These assets can have high value from a business, regulatory, and liability perspective, and must be protected accordingly. This course showcases demonstrations on how to repeatedly attack and then defend various assets associated with a fully functional database. This approach illustrates the mechanics of how to secure databases in the most practical of terms. Security experts agree that the least effective approach to security is 'penetrate and patch'. It is far more effective to 'bake' security into an application throughout its lifecycle. After spending significant time trying to defend a poorly designed (from a security perspective) database application, students will learn how to build secure their databases and applications, starting at project inception. SECURING DATABASES FOUNDATION * Why Hunt for Security Defects? * Fingerprinting Databases * Principles of Information Security DATABASE SECURITY VULNERABILITIES * Database Security Concerns * Vulnerabilities * Cryptography Overview * Database Security DATABASE SECURITY * What Next? SECURE DEVELOPMENT LIFECYCLE (SDL) * SDL Process Overview TAKING ACTION NOW * Asset Analysis * Design Review * Making Application Security Real

Securing Databases | Database Security (TT8700)
Delivered on-request, onlineDelivered Online
Price on Enquiry

TW108G IBM Security Verify Access Foundations

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is designed for system administrators and implementors interested in learning IBM Security Verify Access. Overview Describe IBM Security Verify Access product and its key features Discuss the architecture and deployment process Configure IBM Security Verify Access users, groups, and domains Introduce concepts of a reverse proxy and how it fits in your web-based infrastructure Describe protected object space and the policy access control model Explain how to set up reverse proxy junctions to handle web requests Discuss and configure authentication mechanisms that are supported by Verify Access Explain and set up logging, auditing, and tracing for Verify Access components IBM Security Verify Access helps you simplify your users' access while more securely adopting web, mobile, IoT, and cloud technologies. It can be deployed on premises, in a virtual or hardware appliance, or containerized with Docker. Verify Access also directly connects with Verify SaaS for a modernized, hybrid IAM approach to enable your organization's migration to identity as a service (IDaaS) at a comfortable pace. Using the skills taught in this course, you learn how to run Verify Access via Docker, configure authentication and authorization mechanisms, implement policy access control, and set up reverse proxy junctions to process web requests. Hands-on exercises reinforce the skills learned. UNIT 1 * Introduction to IBM Security Verify Access UNIT 2 * Architecture and deployment UNIT 3 * Managing users, groups, and domains UNIT 4 * Reverse Proxy (WebSEAL) concepts UNIT 5 * Managing access control UNIT 6 * Configuring junctions for back-end resources UNIT 7 * Authentication framework and methods UNIT 8 * Logging, auditing, and tracing ADDITIONAL COURSE DETAILS: Nexus Humans TW108G IBM Security Verify Access Foundations training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the TW108G IBM Security Verify Access Foundations course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

TW108G IBM Security Verify Access Foundations
Delivered on-request, onlineDelivered Online
Price on Enquiry

Symantec Data Center Security - Server Advanced 6.0

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is for information technology professionals, security professionals, network, system managers and administrators tasked with installing, configuring and maintaining Symantec Data Center Security: Server Advanced. Overview At the completion of the course, you will be able to: Describe the major components of Symantec Data Center Security: Server Advanced and how they communicate. Install the management server, console and agent. Define, manage and create assets, policies, events and configurations. Understand policy creation and editing in depth. course is an introduction to implementing and managing a Symantec Data Center Security: Server Advanced 6.0 deployment. INTRODUCTION * Course Overview The Classroom Lab Environment INTRODUCTION TO SECURITY RISKS AND RISK * Security Risks Security Risk Management Managing and Protecting Systems Corporate Security Policies and Security Assessments Host-Based Computer Security Issues SDCS:SERVER ADVANCED OVERVIEW * SDCS: Server Advanced Component Overview Policy Types and Platforms Management Console Overview Agent User Interface Overview DEMO of Management Console INSTALLATION AND DEPLOYMENT * Planning the Installation Deploying SDCS:SA for High Availability Scalability Installing the Management Server Installing the Management Console Installing a Windows Agent Installing a UNIX Agent LAB: Install Manager and Agents CONFIGURING ASSETS * Asset and Agent Overview Viewing Agents and Assets Managing Agents Managing Agents on Assets LAB: Create Asset Groups LAB: Examine Agent Interface POLICY OVERVIEW * Policies Defined Prevention Policy Overview Process Sets Resource Access Policy Options Detection Policy Overview IDS Capabilities Rules Collectors Policy Management Workspace User Interface on Agent Example Use Cases LAB: Paper Based Scenarios LAB: What type of security strategy should be used? DETAILED PREVENTION POLICIES * Policy Editor Policy Structure Global Policy Options Service Options Program Options Policy Processing Order Network Rules File Rules Registry Rules Process Sets Predefined Policies LAB: Deploy Strict policy LAB: Examine Functionality ADVANCED PREVENTION * Profiling Applications Customizing Predefined Policies LAB: Modify Policy Previously Deployed LAB: Re-examine Functionality LAB: Preparing for Policy deployment LAB: Best Practice - Covering Basics LAB: Further Enhance Strict Policy LAB: Create Custom Process Set LAB :Secure an FTP Server LAB: Troubleshoot Policy/pset Assignment Using CLI DETECTION POLICIES * Detection Policies Structure Collectors Rules Predefined Detection Policies Creating a Detection Policy Using the Template Policy LAB: Deploy Baseline Policy LAB: Create Custom Policy EVENT MANAGEMENT * Events Defined Viewing Events Reports and Queries Overview Creating Queries and Reports Creating Alerts LAB: View Monitor Types and Search Events LAB: Create Real Time Monitor AGENT MANAGEMENT AND TROUBLESHOOTING * Configurations Defined Creating and Editing Configurations Common Parameters Prevention Settings Detection Settings Analyzing Agent Log Files Diagnostic Policies Local Agent Tool ? sisipsconfig LAB: Create Custom Configurations LAB: Implement Bulk Logging LAB: Disable Prevention on Agent Using CLI LAB: Use Diagnostic Policy to Gather Logs LAB: Troubleshoot a Policy SYSTEM MANAGEMENT * Managing Users and Roles Server Security Viewing and Managing Server Settings Viewing and Managing Database Settings Viewing and Managing Tomcat Settings LAB: Create a New User LAB: View System Settings

Symantec Data Center Security - Server Advanced 6.0
Delivered on-request, onlineDelivered Online
Price on Enquiry

FortiGate Security

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for Networking and security professionals involved in the management, configuration, administration, and monitoring of FortiGate devices used to secure their organizations' networks. Overview Deploy the appropriate operation mode for your network. Use the GUI and CLI for administration. Identify the characteristics of the Fortinet security fabric. Control network access to configured networks using firewall policies. Apply port forwarding, source NAT, and destination NAT. Authenticate users using firewall policies. Understand encryption functions and certificates. Inspect SSL/TLS-secured traffic to prevent encryption used to bypass security policies. Configure security profiles to neutralize threats and misuse, including viruses, torrents, and inappropriate websites. Apply application control techniques to monitor and control network applications that might use standard or non-standard protocols and ports. Fight hacking and denial of service (DoS). Defend against data leaks by identifying files with sensitive data, and block them from leaving your private network. Offer an SSL VPN for secure access to your private network. Implement a dial-up IPsec VPN tunnel between FortiGate and FortiClient. Collect and interpret log entries. In this three-day course, you will learn how to use basic FortiGate features, including security profiles. COURSE OUTLINE * Module 1. Introduction to FortiGate and the Security Fabric * Module 2. Firewall Policies * Module 3. Network Address Translation (NAT) * Module 4. Firewall Authentication * Module 5. Logging and Monitoring * Module 6. Certificate Operations * Module 7. Web Filtering * Module 8. Application Control * Module 9. Antivirus * Module 10. Intrusion Prevention and Denial of Service * Module 11. SSL VPN * Module 12. Dial-Up IPsec VPN * Module 13. Data Leak Prevention (DLP)

FortiGate Security
Delivered on-request, onlineDelivered Online
Price on Enquiry

Symantec Endpoint Protection 14.X - Configure And Protect

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is for Network, IT security, and systems administration professionals in a Security Operations position who are tasked with configuring optimum security settings for endpoints protected by Symantec Endpoint Protection 14. Overview At the completion of the course, you will be able to: Protect against Network Attacks and Enforcing Corporate Policies using the Firewall Policy. Blocking Threats with Intrusion Prevention. Introducing File-Based Threats. Preventing Attacks with SEP. Layered Security. Securing Windows Clients. Secure Mac Clients. Secure Linux Clients. Controlling Application and File Access. Restricting Device Access for Windows and Mac Clients. Hardening Clients with System Lockdown. Customizing Policies based on Location. Managing Security Exceptions. This course is designed for the network, IT security, and systems administration professionals in a Security Operations position who are tasked with configuring optimum security settings for endpoints protected by Symantec Endpoint Protection 14. INTRODUCTION * Course environment Lab environment INTRODUCING NETWORK THREATS * Describing how Symantec Endpoint Protection protects each layer of the network stack Discovering the tools and methods used by attackers Describing the stages of an attack PROTECTING AGAINST NETWORK ATTACKS AND ENFORCING CORPORATE POLICIES USING THE FIREWALL POLICY * Preventing network attacks Examining Firewall Policy elements Evaluating built-in rules Creating custom firewall rules Enforcing corporate security policy with firewall rules Blocking network attacks using protection and stealth settings Configuring advanced firewall feature BLOCKING THREATS WITH INTRUSION PREVENTION * Introducing Intrusion Prevention technologies Configuring the Intrusion Prevention policy Managing custom signatures Monitoring Intrusion Prevention events INTRODUCING FILE-BASED THREATS * Describing threat types Discovering how attackers disguise their malicious applications Describing threat vectors Describing Advanced Persistent Threats and a typical attack scenario Following security best practices to reduce risks PREVENTING ATTACKS WITH SEP LAYERED SECURITY * Virus and Spyware protection needs and solutions Describing how Symantec Endpoint Protection protects each layer of the network stack Examining file reputation scoring Describing how SEP protects against zero-day threats and threats downloaded through files and email Describing how endpoints are protected with the Intelligent Threat Cloud Service Describing how the emulator executes a file in a sandbox and the machine learning engine?s role and function SECURING WINDOWS CLIENTS * Platform and Virus and Spyware Protection policy overview Tailoring scans to meet an environment?s needs Ensuring real-time protection for clients Detecting and remediating risks in downloaded files Identifying zero-day and unknown threats Preventing email from downloading malware Configuring advanced options Monitoring virus and spyware activity SECURING MAC CLIENTS * Touring the SEP for Mac client Securing Mac clients Monitoring Mac clients SECURING LINUX CLIENTS * Navigating the Linux client Tailoring Virus and Spyware settings for Linux clients Monitoring Linux clients PROVIDING GRANULAR CONTROL WITH HOST INTEGRITY * Ensuring client compliance with Host Integrity Configuring Host Integrity Troubleshooting Host Integrity Monitoring Host Integrity CONTROLLING APPLICATION AND FILE ACCESS * Describing Application Control and concepts Creating application rulesets to restrict how applications run Monitoring Application Control events RESTRICTING DEVICE ACCESS FOR WINDOWS AND MAC CLIENTS * Describing Device Control features and concepts for Windows and Mac clients Enforcing access to hardware using Device Control Discovering hardware access policy violations with reports, logs, and notifications HARDENING CLIENTS WITH SYSTEM LOCKDOWN * What is System Lockdown? Determining to use System Lockdown in Whitelist or Blacklist mode Creating whitelists for blacklists Protecting clients by testing and Implementing System Lockdown CUSTOMIZING POLICIES BASED ON LOCATION * Creating locations to ensure the appropriate level of security when logging on remotely Determining the criteria and order of assessment before assigning policies Assigning policies to locations Monitoring locations on the SEPM and SEP client MANAGING SECURITY EXCEPTIONS * Creating file and folder exceptions for different scan types Describing the automatic exclusion created during installation Managing Windows and Mac exclusions Monitoring security exceptions

Symantec Endpoint Protection 14.X - Configure And Protect
Delivered on-request, onlineDelivered Online
Price on Enquiry

Symantec ProxySG 6.6 Basic Administration (BCCPA)

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for The ProxySG 6.6 Basic Administration course is intended for students who wish to master the fundamentals of the ProxySG. It is designed for students who have not taken any previous training courses about the ProxySG. Overview Describe the major Secure Web Gateway functions of the ProxySG.License and configure a ProxySG.Deploy a ProxySG in either explicit or transparent mode.Use the Visual Policy Manager to write policies to manage web filtering, authentication, and SSL traffic management.Use ProxySG access logs to generate reports. The ProxySG 6.6 Basic Administration course is an introduction to deployment options and management of the individual key features offered using the ProxySG 6.6 solution. INTRODUCTION TO THE SYMANTEC PROXYSG SECURE WEB GATEWAY * Describe the functions of a proxy server * Differentiate proxy servers from firewalls * Describe the key features and benefits of the ProxySG * List the various ProxySG models * Access online Symantec community resources PROXYSG SECURITY DEPLOYMENT OPTIONS * Describe the three network deployment methods * Describe the three possible roles of the ProxySG PROXYSG MANAGEMENT CONSOLE * Describe the relationship between the Management Console and the ProxySG CLI * Describe the primary function of the major areas of the Management Console * Use the Management Console to access on-box help and Symantec product documentation TRAFFIC INTERCEPTION USING PROXY SERVICES * Understand the functions of proxy services, listeners, and proxy types * Describe the three most common proxy services * Explain how the intercept and bypass settings affect what happens to network traffic passing through the ProxySG * Explain the function of common global proxy service settings HYPERTEXT TRANSFER PROTOCOL * Understand how a connection is initiated over the transport layer * Identify the components of an HTTP URL * Explain the two types of HTTP messages: request and response * Identify common response codes INTRODUCTION TO THE VISUAL POLICY MANAGER * Describe the relationship among the VPM, CPL, and the Management Console * Describe the default processing order for policy layers and rules * Describe triggers and actions that can be used in writing policy * Identify the types of objects that the VPM supports * Describe some of the best practices to be followed when using the VPM to create policy FILTERING WEB CONTENT * Describe the main concepts of web filtering * Describe the primary category databases * Describe the category types available to policy * Describe how WebFilter and WebPulse work together USING THREAT INTELLIGENCE TO DEFEND THE NETWORK * Understand Intelligence Services as provided by the Global Intelligence Network * Understand Geolocation and Threat Risk Levels and how they can be used in policy ENSURING SAFE DOWNLOADS * Describe how malware can be transmitted via HTTP * Explain the methods, advantages, and disadvantages of file type detection * Describe some of the considerations in deciding what content to block as possible malware sources NOTIFYING USER OF INTERNET USAGE POLICIES * Explain the function and various components of built-in and custom exception pages * Describe the function of Notify User objects * Identify the types of pages that can be sent to users by using Notify User objects * Describe splash pages and coaching pages using Notify User objects in the VPM ACCESS LOGGING ON THE PROXYSG * Describe, at a high level, how the ProxySG performs access logging * Describe the components of a ProxySG access log facility * Identify default log facilities and log formats * Describe common use cases for periodic and continuous uploading of access logs

Symantec ProxySG 6.6 Basic Administration (BCCPA)
Delivered on-request, onlineDelivered Online
Price on Enquiry