Cisco træning

Insoft Services er en af de få uddannelsesudbydere i EMEAR, der tilbyder hele spektret af Cisco-certificering og specialiseret teknologiuddannelse.

Lær hvordan

Cisco-certificeringer

Oplev en blandet læringsmetode, der kombinerer det bedste fra instruktørstyret træning og e-læring i eget tempo for at hjælpe dig med at forberede dig til din certificeringseksamen.

Lær hvordan

Cisco Learning Credits

Cisco Learning Credits (CLCs) er forudbetalte træningskuponer, der indløses direkte med Cisco, og som gør det nemmere at planlægge din succes, når du køber Cisco-produkter og -tjenester.

Lær hvordan

Cisco Efteruddannelse

Cisco Continuing Education Program tilbyder alle aktive certificeringsindehavere fleksible muligheder for at gencertificere ved at gennemføre en række kvalificerede træningselementer.

Lær hvordan

Cisco Digital Learning

Certificerede medarbejdere er VÆRDSATTE aktiver. Udforsk Ciscos officielle digitale læringsbibliotek for at uddanne dig selv gennem optagede sessioner.

Lær hvordan

Cisco Business Enablement

Cisco Business Enablement Partner Program fokuserer på at skærpe Cisco Channel Partners og kunders forretningsmæssige færdigheder.

Lær hvordan

Cisco kursuskatalog

Lær hvordan

Fortinet-certificeringer

Fortinet Network Security Expert (NSE) -programmet er et otte-niveau uddannelses- og certificeringsprogram for at undervise ingeniører i deres netværkssikkerhed for Fortinet FW-færdigheder og erfaring.

Lær hvordan

Fortinet træning

Insoft er anerkendt som Autoriseret Fortinet Training Center på udvalgte steder på tværs af EMEA.

Tekniske kurser

Fortinet kursuskatalog

Udforsk hele Fortinet-træningskataloget. Programmet omfatter en bred vifte af selvstændige og instruktørledede kurser.

Lær hvordan

ATC-status

Tjek vores ATC-status på tværs af udvalgte lande i Europa.

Lær hvordan

Fortinet Professionelle Services

Globalt anerkendte team af certificerede eksperter hjælper dig med at gøre en mere jævn overgang med vores foruddefinerede konsulent-, installations- og migreringspakker til en lang række Fortinet-produkter.

Lær hvordan

Microsoft træning

Insoft Services tilbyder Microsoft-undervisning i EMEAR. Vi tilbyder Microsoft tekniske kurser og certificeringskurser, der ledes af instruktører i verdensklasse.

Tekniske kurser

Extreme træning

Find all the Extreme Networks online and instructor led class room based calendar here.

Tekniske kurser

Tekniske certificeringer

Vi leverer omfattende læseplan for tekniske kompetencefærdigheder på certificeringspræstationen.

Lær hvordan

Extreme kursuskatalog

Lær hvordan

ATP-akkreditering

Som autoriseret uddannelsespartner (ATP) sikrer Insoft Services, at du får de højeste uddannelsesstandarder, der findes.

Lær hvordan

Løsninger og tjenester

Vi leverer innovativ og avanceret support til design, implementering og optimering af IT-løsninger. Vores kundebase omfatter nogle af de største Telcos globalt.

Lær hvordan

Globalt anerkendte team af certificerede eksperter hjælper dig med at gøre en mere jævn overgang med vores foruddefinerede konsulent-, installations- og migreringspakker til en lang række Fortinet-produkter.

Om os

Insoft tilbyder autoriseret uddannelses- og konsulentbistand til udvalgte IP-leverandører. Få mere at vide om, hvordan vi revolutionerer branchen.

Lær hvordan
  • +45 32 70 99 90
  • Cisco XDR Security Operations

    Duration
    3 Dage
    Delivery
    (Online Og På stedet)
    Price
    Pris på forespørgsel

    Cisco XDR Security Operations (XDROPS) is a 3-day training guiding you through the main aspects and challenges of traditional SOC. You will learn the Cisco XDR security platform and how it can simplify security operations in today's hybrid, multi-vendor, multi-threat landscape. Overview of all the main integration possibilities and components, including APIs discovery, Endpoint and Network Telemetry and ITSM, SIEM systems, and Public Cloud. Through expert instruction and hands-on lab exercises, you will learn how to read the components and work with Incident Manager for effective threat prioritization, streamlined investigations, and evidence-backed recommendations. In this training, you will discover how to elevate productivity with automation capabilities and boost your security resources for optimal value.

    • Understand the architecture of Cisco Secure Client/XDR.
    • Understand the Identification, Containment, Eradication, and Recovery Workflows.
    • Understand the XDR Remote Connector and how to accomplish arbitrary integrations.
    • Learn how to create automation using Automation APIs.
    • Recognize the types and sequence of Orchestration Workflows.
    • Understand the fundamentals of working with Public Cloud through XDR Orchestration.
    • Explain how to initiate Cisco XDR investigations from Splunk.

    Module 1: Evolution and Introduction to Cisco XDR

    • Lesson 1: Detection and Response and the challenges of traditional SOC
    • Lesson 2: What is the OODA loop?
    • Lesson 3: Overview of Cisco XDR
    • High-level Architecture
    • Associating SOC profiles to XDR
    • Integrations and Response
    • XDR/EDR/MDR/SOAR/SIEM – Shared Use cases
    • Analytics and Correlation Engine

    Module 2: Threat Detection and Incident Response Workflow

    • Lesson 1: Understanding Threat Detections with Diverse Intelligence
    • Lesson 2: How to read components: Judgement / Indicators / Feeds / Events
    • Lesson 3: Cisco XDR: Incident Manager
    • Threat inspection captured Incidents
    • Infrastructure-based Incident Prioritization: Detection Risk and Asset Value
    • MITRE
    • Correlated pictorial representation of the threat summary
    • Severity Management based on Event types
    • Identification/Containment/Eradication and Recovery Workflows

    Module 3: Enrichment from Third-Party Integrations

    • Lesson 1: Overview of the third-party security landscape
    • Lesson 2: Built-in Integrations
    • EDR: Crowdstrike, Sentinel One, MSFT Defender, and more...
    • NDR: Dark Trace, Extrahop, and more...
    • Lesson 3: What is a Relay Module?
    • Lesson 4: XDR: Remote Connector
    • Lesson 5: Accomplishing arbitrary integrations 

    Module 4: XDR APIs

    • Lesson 1: Northbound and Southbound APIs
    • Lesson 2: Threat Intelligence APIs: Private and public databases of threat intel
    • Lesson 3: Investigation APIs: Enrich data using your integrated products
    • Lesson 4: Response APIs
    • Lesson 5: OAuth APIs: Use credentials and get access tokens
    • Lesson 6: Automation APIs: Trigger workflows in XDR to do just about anything you want!

    Module 5: XDR Automation and Orchestration

    • Lesson 1: Understanding Orchestration Workflows: Types and sequence
    • Lesson 2: Workflows Components: Targets, Account Keys, Triggers, Variables, Events, Schedules & Reports
    • Lesson 3: Constructing a basic workflow
    • Lesson 4: Exploring built in cisco and third-party service activities and logics
    • Lesson 5: Customizing out of the box workflows to fit the business use case
    • Lesson 6: Nesting workflows
    • Lesson 7: Using Microsoft APIs to investigate/detect suspicious email with Cisco Secure Email
    • Lesson 8: Enforcing DLP policy on outgoing email using Cisco XDR automation

    Module 6: Endpoint and Network Telemetry

    • Lesson 1: Network and Endpoint Visibility Together: Telemetry + Device Insights
    • Lesson 2: Network Visibility Module
    • Lesson 3: Cisco Secure Client/XDR: Architecture
    • Lesson 4: Reports and Audit logs
    • Lesson 5: Asset Tag Device Management 

    Module 7: Cisco XDR with ITSM, SIEM systems and Public Cloud

    • Lesson 1: Overview translation of Splunk CIM to XDR CTIM
    • Lesson 2: Initiating Cisco XDR investigation from Splunk
    • Lesson 3: Splunk and Cisco XDR Webhooks or Atomic Actions
    • Lesson 4: Overview of Cisco XDR and Service Now Integration
    • Lesson 5: Adding Context to ServiceNow incident – Using XDR Automate
    • Lesson 6: Fundamentals of working with Public Cloud with XDR Orchestration

    Lab Outline:

    Labs are designed to assure learners a whole practical experience, through the following practical activities:

    • Accessing Cisco XDR
    • Overview of Cisco XDR
    • Validate an Attack and Determine the Incident Response
    • Perform Threat Hunting
    • Discover Third Party integrations
    • Query and Recognize XDR API
    • Explore Cisco XDR Orchestration
    • Evaluate Assets in a Typical Enterprise Environment
    • Work with Endpoint and Network Telemetry
    • Explain how to initiate Cisco XDR investigations from Splunk
    • Explore the integration of Splunk and Cisco XDR through Webhooks or Atomic Actions
    • Cisco integrators, resellers, and partners
    • Network administrators
    • Security administrators
    • Security consultants
    • Systems engineers
    • Cybersecurity engineers
    • Cybersecurity investigators
    • SOC analysts
    • Network design engineers
    • Solution architects
    • Working knowledge of the Windows and Linux operating systems.
    • Familiarity with basics of networking security concepts.
    • Technical understanding of TCP/IP networking and network architecture.
    • Technical understanding of security concepts and protocols.

     

    The recommended Cisco offering may help you meet these prerequisites:

    • Implementing and Administering Cisco Solutions (CCNA)

    Cisco XDR Security Operations (XDROPS) is a 3-day training guiding you through the main aspects and challenges of traditional SOC. You will learn the Cisco XDR security platform and how it can simplify security operations in today's hybrid, multi-vendor, multi-threat landscape. Overview of all the main integration possibilities and components, including APIs discovery, Endpoint and Network Telemetry and ITSM, SIEM systems, and Public Cloud. Through expert instruction and hands-on lab exercises, you will learn how to read the components and work with Incident Manager for effective threat prioritization, streamlined investigations, and evidence-backed recommendations. In this training, you will discover how to elevate productivity with automation capabilities and boost your security resources for optimal value.

    • Understand the architecture of Cisco Secure Client/XDR.
    • Understand the Identification, Containment, Eradication, and Recovery Workflows.
    • Understand the XDR Remote Connector and how to accomplish arbitrary integrations.
    • Learn how to create automation using Automation APIs.
    • Recognize the types and sequence of Orchestration Workflows.
    • Understand the fundamentals of working with Public Cloud through XDR Orchestration.
    • Explain how to initiate Cisco XDR investigations from Splunk.

    Module 1: Evolution and Introduction to Cisco XDR

    • Lesson 1: Detection and Response and the challenges of traditional SOC
    • Lesson 2: What is the OODA loop?
    • Lesson 3: Overview of Cisco XDR
    • High-level Architecture
    • Associating SOC profiles to XDR
    • Integrations and Response
    • XDR/EDR/MDR/SOAR/SIEM – Shared Use cases
    • Analytics and Correlation Engine

    Module 2: Threat Detection and Incident Response Workflow

    • Lesson 1: Understanding Threat Detections with Diverse Intelligence
    • Lesson 2: How to read components: Judgement / Indicators / Feeds / Events
    • Lesson 3: Cisco XDR: Incident Manager
    • Threat inspection captured Incidents
    • Infrastructure-based Incident Prioritization: Detection Risk and Asset Value
    • MITRE
    • Correlated pictorial representation of the threat summary
    • Severity Management based on Event types
    • Identification/Containment/Eradication and Recovery Workflows

    Module 3: Enrichment from Third-Party Integrations

    • Lesson 1: Overview of the third-party security landscape
    • Lesson 2: Built-in Integrations
    • EDR: Crowdstrike, Sentinel One, MSFT Defender, and more...
    • NDR: Dark Trace, Extrahop, and more...
    • Lesson 3: What is a Relay Module?
    • Lesson 4: XDR: Remote Connector
    • Lesson 5: Accomplishing arbitrary integrations 

    Module 4: XDR APIs

    • Lesson 1: Northbound and Southbound APIs
    • Lesson 2: Threat Intelligence APIs: Private and public databases of threat intel
    • Lesson 3: Investigation APIs: Enrich data using your integrated products
    • Lesson 4: Response APIs
    • Lesson 5: OAuth APIs: Use credentials and get access tokens
    • Lesson 6: Automation APIs: Trigger workflows in XDR to do just about anything you want!

    Module 5: XDR Automation and Orchestration

    • Lesson 1: Understanding Orchestration Workflows: Types and sequence
    • Lesson 2: Workflows Components: Targets, Account Keys, Triggers, Variables, Events, Schedules & Reports
    • Lesson 3: Constructing a basic workflow
    • Lesson 4: Exploring built in cisco and third-party service activities and logics
    • Lesson 5: Customizing out of the box workflows to fit the business use case
    • Lesson 6: Nesting workflows
    • Lesson 7: Using Microsoft APIs to investigate/detect suspicious email with Cisco Secure Email
    • Lesson 8: Enforcing DLP policy on outgoing email using Cisco XDR automation

    Module 6: Endpoint and Network Telemetry

    • Lesson 1: Network and Endpoint Visibility Together: Telemetry + Device Insights
    • Lesson 2: Network Visibility Module
    • Lesson 3: Cisco Secure Client/XDR: Architecture
    • Lesson 4: Reports and Audit logs
    • Lesson 5: Asset Tag Device Management 

    Module 7: Cisco XDR with ITSM, SIEM systems and Public Cloud

    • Lesson 1: Overview translation of Splunk CIM to XDR CTIM
    • Lesson 2: Initiating Cisco XDR investigation from Splunk
    • Lesson 3: Splunk and Cisco XDR Webhooks or Atomic Actions
    • Lesson 4: Overview of Cisco XDR and Service Now Integration
    • Lesson 5: Adding Context to ServiceNow incident – Using XDR Automate
    • Lesson 6: Fundamentals of working with Public Cloud with XDR Orchestration

    Lab Outline:

    Labs are designed to assure learners a whole practical experience, through the following practical activities:

    • Accessing Cisco XDR
    • Overview of Cisco XDR
    • Validate an Attack and Determine the Incident Response
    • Perform Threat Hunting
    • Discover Third Party integrations
    • Query and Recognize XDR API
    • Explore Cisco XDR Orchestration
    • Evaluate Assets in a Typical Enterprise Environment
    • Work with Endpoint and Network Telemetry
    • Explain how to initiate Cisco XDR investigations from Splunk
    • Explore the integration of Splunk and Cisco XDR through Webhooks or Atomic Actions
    • Cisco integrators, resellers, and partners
    • Network administrators
    • Security administrators
    • Security consultants
    • Systems engineers
    • Cybersecurity engineers
    • Cybersecurity investigators
    • SOC analysts
    • Network design engineers
    • Solution architects
    • Working knowledge of the Windows and Linux operating systems.
    • Familiarity with basics of networking security concepts.
    • Technical understanding of TCP/IP networking and network architecture.
    • Technical understanding of security concepts and protocols.

     

    The recommended Cisco offering may help you meet these prerequisites:

    • Implementing and Administering Cisco Solutions (CCNA)
      Kommende datoer
    • ` 6 May - 8 May, 2024
    • ` 3 Jun - 5 Jun, 2024
    • ` 1 Jul - 3 Jul, 2024
    • ` 29 Jul - 31 Jul, 2024
    • ` 26 Aug - 28 Aug, 2024
    • ` 23 Sep - 25 Sep, 2024

    Follow Up Courses

    Filtrer
    • 2 Dage

      13 May - 14 May, 2024

      10 Jun - 11 Jun, 2024

      8 Jul - 9 Jul, 2024

      5 Aug - 6 Aug, 2024

      2 Sep - 3 Sep, 2024

      30 Sep - 1 Oct, 2024

      Price on Request
      Book Now
    • 4 Dage

      27 May - 30 May, 2024

      24 Jun - 27 Jun, 2024

      22 Jul - 25 Jul, 2024

      19 Aug - 22 Aug, 2024

      16 Sep - 19 Sep, 2024

      Price on Request
      Book Now
    • 4 Dage

      13 May - 16 May, 2024

      10 Jun - 13 Jun, 2024

      8 Jul - 11 Jul, 2024

      5 Aug - 8 Aug, 2024

      2 Sep - 5 Sep, 2024

      30 Sep - 3 Oct, 2024

      Price on Request
      Book Now
    • 4 Dage

      13 May - 16 May, 2024

      10 Jun - 13 Jun, 2024

      8 Jul - 11 Jul, 2024

      5 Aug - 8 Aug, 2024

      2 Sep - 5 Sep, 2024

      30 Sep - 3 Oct, 2024

      Price on Request
      Book Now
    • 3 Dage

      13 May - 15 May, 2024

      10 Jun - 12 Jun, 2024

      8 Jul - 10 Jul, 2024

      5 Aug - 7 Aug, 2024

      2 Sep - 4 Sep, 2024

      30 Sep - 2 Oct, 2024

      Price on Request
      Book Now
    • 2 Dage

      13 May - 14 May, 2024

      10 Jun - 11 Jun, 2024

      8 Jul - 9 Jul, 2024

      5 Aug - 6 Aug, 2024

      2 Sep - 3 Sep, 2024

      30 Sep - 1 Oct, 2024

      Price on Request
      Book Now
    • 3 Dage

      20 May - 22 May, 2024

      17 Jun - 19 Jun, 2024

      15 Jul - 17 Jul, 2024

      12 Aug - 14 Aug, 2024

      9 Sep - 11 Sep, 2024

      7 Oct - 9 Oct, 2024

      Price on Request
      Book Now
    • 5 Dage

      6 May - 10 May, 2024

      3 Jun - 7 Jun, 2024

      1 Jul - 5 Jul, 2024

      29 Jul - 2 Aug, 2024

      26 Aug - 30 Aug, 2024

      23 Sep - 27 Sep, 2024

      Price on Request
      Book Now
    • 3 Dage

      27 May - 29 May, 2024

      24 Jun - 26 Jun, 2024

      22 Jul - 24 Jul, 2024

      19 Aug - 21 Aug, 2024

      16 Sep - 18 Sep, 2024

      Price on Request
      Book Now
    • 4 Dage

      6 May - 9 May, 2024

      3 Jun - 6 Jun, 2024

      1 Jul - 4 Jul, 2024

      29 Jul - 1 Aug, 2024

      26 Aug - 29 Aug, 2024

      23 Sep - 26 Sep, 2024

      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.