Сhat now
Training Center MUKКурсыCybersecurity Courses

Cybersecurity Courses

Filters
Vendor
Delivery format
Apply
Filters
Sort by
Sort by:
Popular
View:
EDU-260
Palo Alto Networks
Cortex XDR 3.0 - Prevention and Deployment
This instructor-led training basically enables you to prevent attacks on your endpoints. After an overview of the Cortex XDR components, the training introduces the Cortex XDR management console, showing you how to install the agents on your endpoints and also how to create security profiles and policies. The training also helps you understand how to perform and track response actions, tune profiles, and work with Cortex XDR alerts.
The training ends up with introductory modules basic troubleshooting of the agent, on-premises Broker VM component, and Cortex XDR deployment.
Classroom Live, virtual classroom live
3 Days, 24 Acad. Hours
9I020UA
IBM
IBM i2 Analyst's Notebook Essentials
This course provides the essential skills required to use IBM i2 Analyst's Notebook as a tool in your analytical role to hold, search, analyze and disseminate data.
Classroom Live, virtual classroom live
3 Days, 24 Acad. Hours
FG-S
Fortinet
FortiGate Security
In this three-day course, you will learn how to use basic FortiGate features, including security profiles.
Classroom Live, virtual classroom live
3 Days, 24 Acad. Hours
PS-WCP
Penta Security
Penta Security WAPPLES Certified Engineer
Engineers who will be responsible for installation/configuration/troubleshooting for WAPPLES
Classroom Live, virtual classroom live
3 Days, 24 Acad. Hours
CCNA
Cisco
Implementing and Administering Cisco Solutions
Этот курс поможет Вам:

Получить знания и навыки по развертыванию, настройке и эксплуатации сетей малого и среднего размеров
Получить базовые знания в области проектирования сетей, по безопасности и автоматизации
Подготовиться к сдаче сертификационного экзамена CCNA 200-301, позволяющего получить статус CCNA
Classroom Live, virtual classroom live
5 Days, 40 Acad. Hours
CSF
Security
Cybersecurity Fundamentals
The CSX Fundamentals Course is designed to provide an overview of this material, as well as to offer insight into the importance of cybersecurity and the integral role of cybersecurity professionals.
Classroom Live, virtual classroom live
3 Days, 24 Acad. Hours
CI-SCOR
Cisco
Implementing and Operating Cisco Security Core Technologies
Курс Внедрение ключевых технологий безопасности Cisco (SCOR) v1.0 поможет Вам подготовиться не только к получению сертификаций Cisco® CCNP® Security и CCIE® Security, но и к работе в области безопасности на должностях самого высокого уровня.
Classroom Live, virtual classroom live
5 Days, 40 Acad. Hours
WE761GUA
IBM
Administration of IBM DataPower Gateway V7.6
Rare
IBM DataPower Gateway Appliances are network devices that help secure, integrate, and optimize access to web, web services, mobile, and API workloads. Through instructor-led lectures and hands-on lab exercises, you learn how to run various administrative procedures, from initial installation and setup through ongoing maintenance of the appliances in production.
Classroom Live, virtual classroom live
3 Days, 20 Acad. Hours
9I030UA
IBM
IBM i2 Analysts Notebook Advanced
This i2 Analyst’s Notebook Advanced course is designed to provide students that have a working knowledge of Analyst’s Notebook, the opportunity to further their skills in search and discovery functions. This course will focus on how to set up Advanced Import Specifications, Advanced Analytic techniques using the i2 Analytic Tools, and use of the display tools that turn the data and analysis results into actionable intelligence.
Classroom Live, virtual classroom live
2 Days, 16 Acad. Hours
CEH11
Security
Certified Ethical Hacking (CEH) v11
The course provides detailed knowledge on ensuring computer security of modern systems and will be important for security administrators in a reference book on various methods and means of hacking computer networks and systems. The course is also useful for security personnel to improve their work efficiency, taking into account the new tricks of the attackers. In addition, the course is useful for security professionals as a preparation for obtaining international certification.
Classroom Live, virtual classroom live
5 Days, 40 Acad. Hours
Сhat now
Свяжитесь со мной
Сhat now
Отправить заявку
Registration for the webinar
Отправить заявку
Your application has been received! We will contact you soon.