Cisco Training Courses

Cisco Training Courses

Insoft has been serving IT industry with authorized Cisco courses training, since 2010. Find all the relevant information on Cisco training on this page.

View More

Cisco Certifications

Experience a blended learning approach that combines the best of instructor-led training and self-paced e-learning to help you prepare for your certification exam.

View More

Cisco Learning Credits

Cisco Learning Credits (CLCs) are prepaid training vouchers redeemed directly with Cisco that make planning for your success easier when purchasing Cisco products and services.

Have CLCs and want to redeem them?

Cisco Continuing Education

The Cisco Continuing Education Program offers all active certification holders flexible options to recertify by completing a variety of eligible training items.

View More

Cisco U

Cisco U. is customized to achieve your learning needs as this provides learning paths that includes wide range of topics, including CCNA, Cloud and Network Automation Essentials.

Browse Catalogue

Cisco Business Enablement

The Cisco Business Enablement Partner Program focuses on sharpening the business skills of Cisco Channel Partners and customers.

View More

Fortinet Technical Certifications

Insoft Services´ training capabilities rely on the excellence of our exclusive Fortinet Certified Trainers (FCT). We are dedicated to providing high-quality training to Fortinet Customers and Partners.

View More

Fortinet Technical Courses

Insoft is recognised as Fortinet Authorized Training Center in selected locations across EMEA.

View More

ATC Status

Check our ATC Status across selected countries in Europe.

View More

Fortinet Services Packages

Insoft Services has developed a specific solution to streamline and simplify the process of installing or migrating to Fortinet Products.

Browse Packages

Prepforce Bootcamp

The only comprehensive source available today to prepare for Fortinet NSE 8 certification globally.

View More

Microsoft Training

Insoft Services provides Microsoft training in EMEAR. We provide Microsoft technical training and certification courses that are led by world-class instructors.

View More

Technical Training

The evolution of Extreme Networks Technical Training provides a comprehensive progressive pathway from Associate to Professional accreditation.

View More

ATP Accreditation

As an authorised training partner (ATP), Insoft Services ensures that you receive the highest standards of education available.

View More

What we do

Through our global presence and partner ecosystem, we provide strategic IT consulting services to align IT services with customers' business goals.

View More

 

We are pleased to launch pre-scoped Enterprise Networking Consulting Packages, our ready-made solutions, tailored to ensure efficiency and cost containment.

 

View More

 

We specialize in the deployment of vendor-specific automation tools as well as open-source and vendor-independent solutions, that can be tuned in accordance with the business needs of a specific organization.

 

View More

 

We provide comprehensive IoT consultancy, deployment and support solutions for businesses that want to launch or improve their use of connected technologies.

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

 

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

 

View More
Cisco Training Courses

 

We provide the highest level of expertise on Cisco consultancy services, that target audits of your current network and implementing updates for improved operational performance, secure data and compliant systems.

View More

 

We provide the highest level of expertise on Fortinet consultancy services that target audits of your current network and implementing updates for improved operational performance, secure data and compliant systems.

View More

 

Our team can help enterprises, get the most value from Extreme products and services following our predefined value-added packages or custom ones that fits business needs.

 

View More

 

TXOne Networks provides cybersecurity solutions that ensure the reliability and safety of ICS and OT environments through the OT zero trust methodology protecting assets for their entire life cycle.

 

View More

About Us

Our training portfolio includes a wide range of IT training from IP providers, including Cisco, Extreme Networks, Fortinet, Microsoft, to name a few, in EMEA.

View More

Symantec Endpoint Security Complete Administration R1.3

Contact Us

We would love to hear from you. Please complete this form to pre-book or request further information about our delivery options.

Data Protection & Privacy

I consent to receive emails and/or calls from Insoft Services related to the Insoft Services´ products and services.
I acknowledge that my data will be collected and processed as described in the Insoft Services privacy policy.

Close

Symantec Endpoint Security Complete Administration R1.3

Enroll Now
Duration
5 Days
Delivery
(Online and onsite)
Price
Price Upon Request

The Symantec Endpoint Security Complete Administration R1.3 course is designed for the network, IT security, and systems administration professional in a Security Operations position tasked with the day-to-day operation of a SESC endpoint security environment. The course focuses on SES Complete cloud-based management using the ICDm management console.

  • Describe the benefits of using a multi-layered cloud-based environment for endpoint security.
  • Secure endpoints against network, file based, and emerging threats.
  • Control endpoint integrity and compliance.
  • Respond to security threats using SESC monitoring and reporting.
  • Enforce adaptive security compliance.
  • Protect Active Directory
  • Use SESC in a Hybrid Environment / Migrate to the Cloud

Module 1: Introduction to Endpoint Security Complete

  • Introduction
  • SES Complete Architecture
  • SES Complete Cloud-Based Management
  • SES Complete in a Hybrid Environment
  • SES Complete Device Group Management
  • SES Complete Client Deployment
  • SES Device Management

Module 2: Configuring SES Complete

  • Security Controls
  • Policy Overview
  • Threat Overview and the MITRE ATTACK Framework
  • Preventing Initial Access
  • Preventing Execution
  • Preventing Persistence
  • Preventing Privilege Escalation
  • Preventing Defense Evasion
  • Preventing Discovery
  • Blocking Command & Control
  • Blocking Exfiltration
  • Blocking the Impact Phase
  • Managing Content Updates
  • Policy Versioning and History

Module 3: Responding to Threats with ICDm

  • The ICDm Home Page
  • Searching SES Data
  • Using SES Reports
  • Configuring Alerts
  • Managing Mitigation
  • Acting on Events

Module 4: Endpoint Detection and Response

  • Introduction to EDR
  • Detecting Threats
  • Investigating Threats
  • Responding to Threats

Module 5: Attack Surface Reduction

  • Reduce the Attack Surface with Adaptive Protection
  • Reduce the Attack Surface with Application Control
  • Reduce the Attack Surface with Custom Application Behavior
  • Reduce the Attack Surface with Host Integrity

Module 6: Mobile and Modern Device Security

  • Definition of Modern and Mobile Devices
  • Modern and Mobile Threats
  • Introducing Network Integrity
  • Network Integrity Policy Configuration
  • Network Integrity for Windows 10 Modern Devices
  • Network Integrity for Mobile Devices
  • Exploring Generated Alerts

Module 7: Threat Defense for Active Directory

  • Active Directory Security Challenges
  • Introducing Threat Defense for Active Directory
  • TDAD Configuration
  • Threat Scenarios and Remediation

Module 8: Working with a Hybrid Environment

  • Reasons for Moving to the Cloud
  • SES / SEP Hybrid Architecture
  • Moving to Hybrid Managed
  • Policies and Device Management from the Cloud
  • Migrating to the Cloud

This course assumes that students have a basic understanding of advanced computer terminology, an administrator-level knowledge of Microsoft Windows operating systems, and have viewed the “Symantec Endpoint Security Complete – Basic Administration” eLearning content prior to attending this course.

The Symantec Endpoint Security Complete Administration R1.3 course is designed for the network, IT security, and systems administration professional in a Security Operations position tasked with the day-to-day operation of a SESC endpoint security environment. The course focuses on SES Complete cloud-based management using the ICDm management console.
  • Describe the benefits of using a multi-layered cloud-based environment for endpoint security.
  • Secure endpoints against network, file based, and emerging threats.
  • Control endpoint integrity and compliance.
  • Respond to security threats using SESC monitoring and reporting.
  • Enforce adaptive security compliance.
  • Protect Active Directory
  • Use SESC in a Hybrid Environment / Migrate to the Cloud

Module 1: Introduction to Endpoint Security Complete

  • Introduction
  • SES Complete Architecture
  • SES Complete Cloud-Based Management
  • SES Complete in a Hybrid Environment
  • SES Complete Device Group Management
  • SES Complete Client Deployment
  • SES Device Management

Module 2: Configuring SES Complete

  • Security Controls
  • Policy Overview
  • Threat Overview and the MITRE ATTACK Framework
  • Preventing Initial Access
  • Preventing Execution
  • Preventing Persistence
  • Preventing Privilege Escalation
  • Preventing Defense Evasion
  • Preventing Discovery
  • Blocking Command & Control
  • Blocking Exfiltration
  • Blocking the Impact Phase
  • Managing Content Updates
  • Policy Versioning and History

Module 3: Responding to Threats with ICDm

  • The ICDm Home Page
  • Searching SES Data
  • Using SES Reports
  • Configuring Alerts
  • Managing Mitigation
  • Acting on Events

Module 4: Endpoint Detection and Response

  • Introduction to EDR
  • Detecting Threats
  • Investigating Threats
  • Responding to Threats

Module 5: Attack Surface Reduction

  • Reduce the Attack Surface with Adaptive Protection
  • Reduce the Attack Surface with Application Control
  • Reduce the Attack Surface with Custom Application Behavior
  • Reduce the Attack Surface with Host Integrity

Module 6: Mobile and Modern Device Security

  • Definition of Modern and Mobile Devices
  • Modern and Mobile Threats
  • Introducing Network Integrity
  • Network Integrity Policy Configuration
  • Network Integrity for Windows 10 Modern Devices
  • Network Integrity for Mobile Devices
  • Exploring Generated Alerts

Module 7: Threat Defense for Active Directory

  • Active Directory Security Challenges
  • Introducing Threat Defense for Active Directory
  • TDAD Configuration
  • Threat Scenarios and Remediation

Module 8: Working with a Hybrid Environment

  • Reasons for Moving to the Cloud
  • SES / SEP Hybrid Architecture
  • Moving to Hybrid Managed
  • Policies and Device Management from the Cloud
  • Migrating to the Cloud

This course assumes that students have a basic understanding of advanced computer terminology, an administrator-level knowledge of Microsoft Windows operating systems, and have viewed the “Symantec Endpoint Security Complete – Basic Administration” eLearning content prior to attending this course.