Cisco-opplæring

Insoft Services er en av få opplæringsleverandører i EMEAR som tilbyr hele spekteret av Cisco-sertifisering og spesialisert teknologiopplæring.

Les mer

Cisco Sertifisering

Opplev en blandet læringstilnærming som kombinerer det beste av instruktørledet opplæring og e-læring i eget tempo for å hjelpe deg med å forberede deg til sertifiseringseksamen.

Les mer

Cisco Learning Credits

Cisco Learning Credits (CLC) er forhåndsbetalte opplæringskuponger innløst direkte med Cisco som gjør planleggingen for suksessen din enklere når du kjøper Cisco-produkter og -tjenester.

Les mer

Etterutdanning

Cisco Continuing Education Program tilbyr alle aktive sertifiseringsinnehavere fleksible alternativer for å resertifisere ved å fullføre en rekke kvalifiserte opplæringselementer.

Les mer

Cisco Digital Learning

Sertifiserte ansatte er verdsatte eiendeler. Utforsk Ciscos offisielle digitale læringsbibliotek for å utdanne deg gjennom innspilte økter.

Les mer

Cisco Business Enablement

Cisco Business Enablement Partner Program fokuserer på å skjerpe forretningsferdighetene til Cisco Channel Partners og kunder.

Les mer

Cisco opplæringskatalog

Les mer

Fortinet Sertifisering

Fortinet Network Security Expert (NSE)-programmet er et opplærings- og sertifiseringsprogram på åtte nivåer for å lære ingeniører om nettverkssikkerheten for Fortinet FW-ferdigheter og -erfaring.

Tekniske kurs

Fortinet-opplæring

Insoft er anerkjent som Fortinet Autorisert Opplæringssenter på utvalgte steder i EMEA.

Les mer

Fortinet opplæringskatalog

Utforsk et bredt utvalg av Fortinet Schedule på tvers av forskjellige land så vel som online kurs.

Les mer

ATC-status

Sjekk atc-statusen vår på tvers av utvalgte land i Europa.

Les mer

Pakker for Fortinet-tjenester

Insoft Services har utviklet en spesifikk løsning for å effektivisere og forenkle prosessen med å installere eller migrere til Fortinet-produkter.

Les mer

Microsoft-opplæring

Insoft Services gir Microsoft opplæring i EMEAR. Vi tilbyr Microsofts tekniske opplærings- og sertifiseringskurs som ledes av instruktører i verdensklasse.

Tekniske kurs

Extreme-opplæring

Lær eksepsjonell kunnskap og ferdigheter i ekstreme nettverk.

Les mer

Teknisk sertifisering

Vi tilbyr omfattende læreplan over tekniske kompetanseferdigheter om sertifiseringsprestasjonen.

Les mer

Extreme opplæringskatalog

Tekniske kurs

ATP-akkreditering

Som autorisert opplæringspartner (ATP) sørger Insoft Services for at du får de høyeste utdanningsstandardene som er tilgjengelige.

Les mer

Løsninger og tjenester

Vi tilbyr innovativ og avansert støtte for design, implementering og optimalisering av IT-løsninger. Vår kundebase inkluderer noen av de største Telcos globalt.

Les mer

Globalt anerkjent team av sertifiserte eksperter hjelper deg med å gjøre en jevnere overgang med våre forhåndsdefinerte konsulent-, installasjons- og migrasjonspakker for et bredt spekter av Fortinet-produkter.

Om oss

Insoft Tilbyr autoriserte opplærings- og konsulenttjenester for utvalgte IP-leverandører. Finn ut hvordan vi revolusjonerer bransjen.

Les mer
  • +47 23 96 21 03
  • CASP+ - CompTIA Advanced Security Practitioner

    Duration
    5 Dager
    Delivery
    (Online Og På stedet)
    Price
    Pris på forespørsel

    This CompTIA Advanced Security Practitioner (CASP+) training course will prepare you to successfully achieve this in-demand certification and teach you to assess, investigate, examine, and research potential security threats in your organisation.

     

    In this certification training course, you will gain the foundational knowledge to fully prepare for the CASP+ exam (CAS-003). Earning CASP+ certification demonstrates your knowledge and skills in enterprise security, risk management, research and analysis, and the integration of computing, communications, and business disciplines.

     

    Associated Certification:

    • Exam Code: CAS-004
    • Successfully prepare for the CompTIA Advanced Security Practitioner (CASP+) Certification Exam
    • Investigate enterprise storage requirements
    • Examine risk management security policies and procedures
    • Research potential threats and identify appropriate countermeasures
    • Evaluate collaboration methodologies for security communications

    CASP+ Exam Overview

    • Examination and certification goals
    • The five domains of the exam
    • Learning techniques

     

    Enterprise Security

    Identifying security concerns in scenarios

    • Exploring cryptographic techniques
    • Advanced PKI concepts

    Distinguishing between cryptographic concepts

    • Entropy
    • Confusion and diffusion
    • Chain of trust

    Securing enterprise storage

    • Examining storage types and protocols
    • Secure storage management

    Analysing network security architectures

    • Designing secure networks
    • Employing virtual networking solutions

    Troubleshooting security controls for hosts

    • Host security: trusted OS, end-point, host hardening
    • Vulnerabilities in co-mingling of hosts

    Differentiating application vulnerabilities

    • Web application security
    • Application security concerns
    • Mitigating client-side vs. server-side processing

     

    Risk Management and Incident Response

    Interpreting business and industry influences and risks

    • Analysing risk scenarios
    • Identifying the impact of de-perimeterization

    Executing risk mitigation planning, strategies and control

    • Assessing the CIA aggregate scores
    • Making risk determination

    Privacy policies and procedures

    • Developing policies to support business objectives
    • Safeguarding Personally Identifiable Information (PII)

    Conduct incident response and recovery procedures

    • Constructing a data inventory with e-discovery
    • Minimising the severity of data breaches

     

    Research, Analysis and Assessment

    Determining industry trends impact to the enterprise

    • Performing ongoing research to support best practises
    • Researching security requirement for contracts

    Appropriate security document usage

    • Request for Information (RFI)
    • Request for Quote (RFQ)
    • Request for Proposal (RFP)

    Evaluating scenarios to determine how to secure the enterprise

    • Conducting cost benefit and security solution analysis
    • Reviewing effectiveness of existing security controls

    Conducting an assessment and analysing the results

    • Determining appropriate tools for data gathering
    • Identifying methods to perform assessments

     

    Integrating Computing, Communications and Business Disciplines

    Collaborating across diverse business units to achieve security goals

    • Communicating with stakeholders
    • Interpreting security requirements and providing guidance
    • Identifying secure communications goals

    Selecting controls for secure communications

    • Utilising unified collaboration tools
    • Mobile devices
    • Applying over the air technologies

    Implementing security across technology life cycle

    • Selecting security controls
    • Developing Security Requirements Traceability Matrices

     

    Technical Integration of Enterprise Components

    Integrate devices into a secure enterprise architecture

    • Securing data following existing security standards
    • Applying technical deployment models
    • Integrating storage and applications into the enterprise

    Integrating advanced authentication and authorisation technologies

    • Implementing certificate-based and SSO authentication
    • Applying federation solutions

    This course is designed for IT professionals in the cybersecurity industry whose primary job responsibility is to secure complex enterprise environments.

    • CompTIA Security + Certification or equivalent experience
    • Ten years of IT administration experience, including at least five years of hands-on technical security experience

    This CompTIA Advanced Security Practitioner (CASP+) training course will prepare you to successfully achieve this in-demand certification and teach you to assess, investigate, examine, and research potential security threats in your organisation.

     

    In this certification training course, you will gain the foundational knowledge to fully prepare for the CASP+ exam (CAS-003). Earning CASP+ certification demonstrates your knowledge and skills in enterprise security, risk management, research and analysis, and the integration of computing, communications, and business disciplines.

     

    Associated Certification:

    • Exam Code: CAS-004
    • Successfully prepare for the CompTIA Advanced Security Practitioner (CASP+) Certification Exam
    • Investigate enterprise storage requirements
    • Examine risk management security policies and procedures
    • Research potential threats and identify appropriate countermeasures
    • Evaluate collaboration methodologies for security communications

    CASP+ Exam Overview

    • Examination and certification goals
    • The five domains of the exam
    • Learning techniques

     

    Enterprise Security

    Identifying security concerns in scenarios

    • Exploring cryptographic techniques
    • Advanced PKI concepts

    Distinguishing between cryptographic concepts

    • Entropy
    • Confusion and diffusion
    • Chain of trust

    Securing enterprise storage

    • Examining storage types and protocols
    • Secure storage management

    Analysing network security architectures

    • Designing secure networks
    • Employing virtual networking solutions

    Troubleshooting security controls for hosts

    • Host security: trusted OS, end-point, host hardening
    • Vulnerabilities in co-mingling of hosts

    Differentiating application vulnerabilities

    • Web application security
    • Application security concerns
    • Mitigating client-side vs. server-side processing

     

    Risk Management and Incident Response

    Interpreting business and industry influences and risks

    • Analysing risk scenarios
    • Identifying the impact of de-perimeterization

    Executing risk mitigation planning, strategies and control

    • Assessing the CIA aggregate scores
    • Making risk determination

    Privacy policies and procedures

    • Developing policies to support business objectives
    • Safeguarding Personally Identifiable Information (PII)

    Conduct incident response and recovery procedures

    • Constructing a data inventory with e-discovery
    • Minimising the severity of data breaches

     

    Research, Analysis and Assessment

    Determining industry trends impact to the enterprise

    • Performing ongoing research to support best practises
    • Researching security requirement for contracts

    Appropriate security document usage

    • Request for Information (RFI)
    • Request for Quote (RFQ)
    • Request for Proposal (RFP)

    Evaluating scenarios to determine how to secure the enterprise

    • Conducting cost benefit and security solution analysis
    • Reviewing effectiveness of existing security controls

    Conducting an assessment and analysing the results

    • Determining appropriate tools for data gathering
    • Identifying methods to perform assessments

     

    Integrating Computing, Communications and Business Disciplines

    Collaborating across diverse business units to achieve security goals

    • Communicating with stakeholders
    • Interpreting security requirements and providing guidance
    • Identifying secure communications goals

    Selecting controls for secure communications

    • Utilising unified collaboration tools
    • Mobile devices
    • Applying over the air technologies

    Implementing security across technology life cycle

    • Selecting security controls
    • Developing Security Requirements Traceability Matrices

     

    Technical Integration of Enterprise Components

    Integrate devices into a secure enterprise architecture

    • Securing data following existing security standards
    • Applying technical deployment models
    • Integrating storage and applications into the enterprise

    Integrating advanced authentication and authorisation technologies

    • Implementing certificate-based and SSO authentication
    • Applying federation solutions

    This course is designed for IT professionals in the cybersecurity industry whose primary job responsibility is to secure complex enterprise environments.

    • CompTIA Security + Certification or equivalent experience
    • Ten years of IT administration experience, including at least five years of hands-on technical security experience
      Datoer
      Date on Request

    Follow Up Courses

    Filtrer
    • 5 Dager
      Date on Request
      Price on Request
      Book Now
    • 5 Dager
      Date on Request
      Price on Request
      Book Now
    • 5 Dager
      Date on Request
      Price on Request
      Book Now
    • 5 Dager
      Date on Request
      Price on Request
      Book Now
    • 5 Dager
      Date on Request
      Price on Request
      Book Now
    • 2 Dager
      Date on Request
      Price on Request
      Book Now
    • 5 Dager
      Date on Request
      Price on Request
      Book Now
    • 5 Dager
      Date on Request
      Price on Request
      Book Now
    • 5 Dager
      Date on Request
      Price on Request
      Book Now
    • 5 Dager
      Date on Request
      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.