Отримати консультацію
Training Center MUKКурсыКурсы Информационная безопасность

Курсы Информационная безопасность

Фільтри
Вендор
Формат
Застосувати
Фільтри
Сортування
Сортування:
Популярні
Вид:
FG-A
Fortinet
FortiGate Administrator
Новий
Аудиторно, дистанційно
4 Днів, 32 Ак. Годин
EDU-260
Palo Alto Networks
Cortex XDR 3.0 - Prevention and Deployment
This instructor-led training basically enables you to prevent attacks on your endpoints. After an overview of the Cortex XDR components, the training introduces the Cortex XDR management console, showing you how to install the agents on your endpoints and also how to create security profiles and policies. The training also helps you understand how to perform and track response actions, tune profiles, and work with Cortex XDR alerts.
The training ends up with introductory modules basic troubleshooting of the agent, on-premises Broker VM component, and Cortex XDR deployment.
Аудиторно, дистанційно
3 Днів, 24 Ак. Годин
EDU-262
Palo Alto Networks
Cortex XDR 3.0 - Investigation and Response
The first part of this instructor-led training enables you to investigate attacks from Cortex XDR management console pages, including the Incidents page and specialized artifact analysis views such as the IP View. In the first part, you will also learn how to run remote Python scripts on your endpoints.
The second part of the training enables you to work with Cortex XDR data processing capabilities to protect your environment against advanced threats such as fileless attacks. For example, in this part you will analyze alerts in the Causality View. Also, you will learn about Cortex XDR data collection capabilities, including Cortex XDR API for ingesting external alerts, and leverage the data to investigate threats. The training ends up with introductory modules to XDR Query Language XQL and two Pro features based-on Cortex XDR XQL engine.
Аудиторно, дистанційно
2 Днів, 16 Ак. Годин
EDU-380
Palo Alto Networks
Cortex XSOAR 6.2: Automation and Orchestration
The Cortex™ XSOAR 6.2: Automation and Orchestration (EDU-380) course is four days of instructor-led training that will help you:
- Configure integrations, create tasks, and develop playbooks
- Build incident layouts that enable analysts to triage and investigate incidents efficiently
- Identify how to categorize event information and map that information to display fields
- Develop automations, manage content, indicator data, and artifact stores, schedule jobs, organize users and user roles, oversee case management, and foster collaboration
Аудиторно, дистанційно
4 Днів, 32 Ак. Годин
PCI DSS MUK4.0
Security
Безопасность бизнеса банковских платежных карт. PCI DSS 4.0
В данном курсе собраны лучшие практики построения системы безопасности банкоматов (ATM), предотвращения и противодействия различным видам мошенничества со стороны держателей платежных карт и сторонних лиц в торговых сетях, защита важной информации о держателях банковских карт, построение системы последующего мониторинга мошеннических операций.
Аудиторно, дистанційно
3 Днів, 24 Ак. Годин
CCSA
Check Point
Security Administration R81.20
Аудиторно, дистанційно
3 Днів, 24 Ак. Годин
CBROPS 1-0
Cisco
Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS) v1.0
The Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS) v1.0 course teaches you security concepts, common network and application operations and attacks, and the types of data needed to investigate security incidents. This course teaches you how to monitor alerts and breaches, and how to understand and follow established procedures for response to alerts converted to incidents. Through a combination of lecture, hands-on labs, and self-study, you will learn the essential skills, concepts, and technologies to be a contributing member of a Cybersecurity Operations Center (SOC) including understanding the IT infrastructure, operations, and vulnerabilities. This course helps you prepare for the Cisco Certified CyberOps Associate certification and the role of a Junior or Entry-level cybersecurity operations analyst in a SOC. This course also earns you 30 Continuing Education (CE) credits towards recertification.
Аудиторно, дистанційно
3 Днів, 24 Ак. Годин
FA-Adm
Fortinet
FortiAnalyzer Administrator
Аудиторно, дистанційно
1 Днів, 8 Ак. Годин
CCSE
Check Point
Certified Security Expert R81.20
Аудиторно, дистанційно
3 Днів, 24 Ак. Годин
CSF
Security
Cybersecurity Fundamentals
The CSX Fundamentals Course is designed to provide an overview of this material, as well as to offer insight into the importance of cybersecurity and the integral role of cybersecurity professionals.
Аудиторно, дистанційно
3 Днів, 24 Ак. Годин
Отримати консультацію
Свяжитесь со мной
Отримати консультацію
Отправить заявку
Реєстрація на вебінар
Отправить заявку
Ваша заявка отримана!
Ми зв`яжимося з вами найближчим часом.