- All
- Agile and Scrum
- Amazon Web Services
- Applications
- Applications Development
- Applications Development & Programming
- Artificial intelligence
- Automation
- Azure kurs
- Big Data
- Blockchain
- Business Analysis
- Business Applications
- Business Continuity and Disaster Recovery
- Business Process
- Check Point
- Cisco
- Cisco Advanced Services (HTDLS)
- Citrix
- Cloud Computing
- Collaboration
- Commerce Solutions
- CompTIA
- Contact Center
- Containers
- CoPilot
- CQURE Academy
- CWNP
- Cyber Threat intelligence
- Cybersecurity Foundation & Awareness
- Cybersecurity Operations
- Data
- Data & AI
- Data Center
- Data Center & Virtualisation
- Data Loss Prevention
- Data Privacy
- Database Management & Development
- Desktop Applications
- DevOps
- DevOps Tools
- Docker
- E-Learning
- EC-Council
- EMC
- Enterprise Architecture
- Enterprise Services
- Ethical Hacking and Penetration Testing
- F5
- Forensics & Incident Response
- Forescout
- FORTINET
- Global Knowledge
- GRC - Governance Risk and Compliance
- Hewlett Packard Enterprise (HPE)
- IAPP
- IBM
- Identity & Access Management
- Infoblox
- Information Security Management and-or Cybersecurity Management
- Infrastructure Design
- Internet of Things (IoT)
- ISACA
- ISC2
- ISO
- ISTQB
- ITIL & Service Management
- Juniper
- Kubernetes
- Leadership & Business Skills
- Lean IT
- Lean Six Sigma
- Linux
- Micro Focus
- Microsoft
- Mirantis
- Mobile Device Management (MDM)
- Modern Workplace
- NETAPP
- Network Management
- Network Storage
- Nutanix
- Operating Systems
- Oracle
- Palo Alto Networks
- PMI
- PRINCE2
- Programming Languages
- Project Management
- Protection and Recovery
- Red Hat
- Risk & Governance
- Routing & Switching
- SAFe
- Sales Effectiveness
- Security
- Servers & Applications
- Service Management
- Service Management & ITIL
- Service Provider
- ServiceNow
- Software Development
- Software Testing
- Testing
- Third Party Courses
- Threat and Malware Protection
- TOGAF
- VEEAM
- Virtualisation
- VMware
- Voice
- Wireless
-
Implementing and Configuring Cisco Identity Services Engine Bootcamp (SISE)NOK 41.000
In the Implementing and Configuring Cisco Identity Services Engine (SISE) course you will learn to deploy and use Cisco Identity Services Engine (ISE) v3.x, an identity and access control…
-
Cybersecurity Specialization: DevSecOps (GK840102)
Learn how to integrate security within DevOps
DevSecOps is designed to empower you with the knowledge and skills necessary to seamlessly integrate security into your DevOps pipeline. You will gain… -
Cybersecurity Specialization: Incident Handler (GK840101)
Gain the knowledge and skills needed to manage and mitigate cybersecurity incidents effectively.
This course is designed to equip cybersecurity professionals with the essential knowledge and skills required to effectively… -
Cybersecurity Specialization: Identity and Access Management (GK840100)
Take an in-depth exploration of Identity and Access Management (IAM) practices, designed for professionals seeking to enhance your expertise in this critical domain.
This course is designed to equip you… -
IBM Verify Access: Deploy and Configure (TW110G)
In this course, you learn about the IBM Security® Verify Access architecture and deployment options and how to position the product within your organization’s landscape of security solutions. You…
-
Palo Alto Networks: Cortex XSIAM: Security Operations and Automation (PAN-EDU-270)
XSIAM is the industry's most comprehensive security incident and asset management platform, offering extensive coverage for securing and managing infrastructure, workloads, and applications across multiple environments.
Throughout this course, you… -
QRadar EDR: Integrating with QRadar SIEM (BQ530G)
In this course you learn how to integrate QRadar EDR and SIEM by creating an API application in QRadar EDR and by adding a new log source in QRadar…
-
QRadar EDR: Foundations (BQ505G)
In this course, you learn about the IBM Security® QRadar® EDR architecture and how to position the product within your company's landscape of security solutions. You gain skills around…
-
QRadar SOAR: Integration with Microsoft Active Directory (BQ440G)
Gain hands-on experience with the IBM Security® QRadar® SOAR platform. Learn how to integrate with Active Directory by using the LDAP and Active Directory Function for SOAR app integration….
-
QRadar SOAR: Integrating with SIEM (BQ430G)
In this couse, you learn about the IBM Security® QRadar® SIEM and QRadar SOAR apps that automate data exchange and improve the security incident investigation. You gain knowledge on…
-
QRadar SOAR: Foundations (BQ405G)
In this course, you learn about the IBM Security® QRadar® SOAR architecture, and how to position the product in your company's security architecture design. You gain hands-on experience with…
-
QRadar UBA: Detecting Insider Threats (BQ610G)
Learn how to detect insider threats triggered by anomalous or malicious user behavior. Get ready to install, configure, and tune IBM Security® QRadar UBA and the Machine Learning app….
-
IBM QRadar SIEM Advanced Topics (BQ205G)
QRadar SIEM provides deep visibility into network, user, and application activity. It provides collection, normalization, correlation, and secure storage of events, flows, assets, and vulnerabilities. Suspected attacks and policy…
-
IBM QRadar SIEM Foundations (BQ105G)
IBM Security QRadar enables deep visibility into network, endpoint, user, and application activity. It provides collection, normalization, correlation, and secure storage of events, flows, assets, and vulnerabilities. Suspected attacks…
-
Check Point Threat Prevention Specialist (CTPS) R81_20 (ARR_CKT_CTPS_R81_20)
This two-day Specialist-level course is designed for security professionals who want to gain the concepts and skills necessary to deploy and manage Custom Threat Prevention within a Check Point…
-
Introduction to Juniper Mist AI (IJMA) (ARR_JUN_IJMA)
This two-day Juniper Mist™ cloud training course provides network engineers and architects who use Juniper Mist cloud the knowledge to build, manage, and maintain their wireless, wired, and WAN…
-
Cisco Secure Workload Firewall Enforcement Agents, Data Flow Mapping, and Advanced Policy Deployment (N1_(CSWADV))NOK 51.000
Cisco Secure Workload Firewall Enforcement Agents, Data Flow Mapping, and Advanced Policy Deployment, CSWADV, is a 5-day course exploring telemetry data, the flows corpus, and how Cisco Secure Workload…
-
Infoblox NIOS DDI Troubleshooting (ENW_ENINIOSDDIT)
Previously known as “Core DDI Advanced Troubleshooting (CDAT)”. Troubleshoot the Infoblox Grid and HA (high availability) pairs. Study common root cause analysis and resolution strategies and techniques for network…
-
Infoblox NIOS DDI Operator & Administrator Bundle (ENW_ENINIOSDDI)
NIOS DDI OPERATOR Learn the fundamentals of the NIOS Grid and how to navigate the Grid Manager UI. Build a working knowledge of operator-level responsibilities in the NIOS Grid…
-
Forescout Certified Associate (FSCA) (ENW_ENFSCASS)
ForeScout Certified Associate training is a four-day course featuring instruction and includes hands-on labs in a simulated IT environment. Students learn how to establish security policies using all our…
-
Masterclass: Managing Microsoft Entra ID From A to Z (ATZ) (ATZ)NOK 39.000
This advanced course will guide you through all aspects of administering and managing Entra ID in an organization in a secure way. We will cover co-existence with on-premises Active…
-
Implementing Aruba Network Security (H38DHS)
The Implementing Aruba Network Security course covers intermediate security concepts and prepares candidates to take the exam to achieve Aruba Certified Networking Security Professional (ACNSP) certification. This course helps…
-
Advanced Techniques for Cisco Firewall Threat Defense and Intrusion Prevention (SFWIPA)NOK 46.000
The Advanced Techniques for Cisco Firewall Threat Defense and Intrusion Prevention course shows you how to deploy and configure a Cisco Secure Firewall Threat Defense system and its features…
-
NIS 2 Directive Lead Implementer (PECB Certified) incl Exam (NIS2-LI)
The importance of robust cybersecurity measures cannot be overstated, as organizations are increasingly facing all types of cyberattacks. The NIS 2 Directive is a legislation that has been designed…
-
NIS 2 Directive Foundation (PECB Certified) incl Exam (NIS2-F)
The NIS 2 Directive Foundation training course outlines the essential insights necessary for understanding the requirements of NIS 2 Directive regarding cybersecurity measures. It provides the core concepts required…
-
FortiGate Administrator (ARR_FNT_FT-FGT-ADM)NOK 39.500
In this course, you will learn how to use the most common FortiGate features.In interactive labs, you will explore firewall policies, user authentication, high availability, SSL VPN, site-to-site IPsec…
-
Masterclass Internet Information Services Management (AIISM)
Internet Information Services is a solution that can be delivered in a couple of hours as well as in 3 weeks – we practiced both options! IIS is a…
-
Check Point Certified Harmony Endpoint Specialist (CCES) R81.20 (ARR_CKT_CCES_R81_20)NOK 23.000
Demonstrate an understanding of the Check Point Harmony Endpoint solution, including its features and capabilities. Apply knowledge and skills gained during training to manage and protect a Harmony Endpoint…
-
Masterclass: Administering and Configuring ADFS & Managing ADFS for Multiple Organizations (ADFS)
This course will teach you the Active Directory Federation Services course and the Managing Active Directory Federation Services course.
Included in the course:
Active Directory Federation Services and Claims workshop is…
-
Masterclass: Windows Security and Infrastructure Management (WSI)
This is an international Live Virtual Class, which means you will share the learning experience in a group of IT pros from around the world! The class is taught…
-
Understanding Cisco Wireless Foundations (WLFNDU)
The Understanding Cisco Wireless Foundations (WLFNDU) course provides the knowledge and skills needed to configure, manage, and troubleshoot a Cisco wireless LAN (WLAN) network. Topics include understanding critical aspects…
-
VMware NSX-T: Install, Configure, Manage (VMNSX-TDCICM)
This five-day, fast-paced VMware NSX-T Data Center course provides comprehensive training on how to install, configure, and manage a VMware NSX-T™ Data Center environment. This course covers key NSX-T…
-
IBM Security Verify Access Foundations (TW108G)
IBM Security Verify Access helps you simplify your users' access while more securely adopting web, mobile, IoT, and cloud technologies. It can be deployed on premises, in a virtual…
-
Securing the Web with Cisco Web Security Appliance (SWSA)NOK 22.000
The Securing the Web with Cisco Web Security Appliance (SWSA) course shows you how to implement, use, and maintain Cisco® Web Security Appliance (WSA), powered by Cisco Talos, to…
-
-
Implementing Secure Solutions with Virtual Private Networks (SVPN)NOK 41.500
The Implementing Secure Solutions with Virtual Private Networks (SVPN) course teaches you how to implement, configure, monitor, and support enterprise Virtual Private Network (VPN) solutions. Through a combination of…
-
Securing Cisco Networks with Open Source Snort (SSFSNORT)NOK 43.000
The Securing Cisco Networks with Open Source Snort course shows you how to deploy a network intrusion detection system based on Snort. Through a combination of expert instruction and…
-
Securing Cisco Networks with Snort Rule Writing Best Practices (SSFRULES)NOK 34.000
Securing Cisco Networks with Snort Rule Writing Best Practices is a lab-intensive course that introduces users of open source Snort or Sourcegire FIRESIGHT systems to the Snort rules language…
-
Protecting against Malware Threats with Cisco AMP for Endpoints (SSFAMP)NOK 36.000
The Protecting Against Malware Threats with Cisco AMP for Endpoints (SSFAMP) course shows you how to deploy and use Cisco® AMP for Endpoints, a next-generation endpoint security solution that…
-
ServiceNow Security Operations (SecOps) Fundamentals (SNSOF)
Learn about the Security Incident Response, Vulnerability Response, and Threat Intelligence applications.
This two-day course covers the foundational topics of the ServiceNow Security Operation suite. The Security Operations Suite includes…
-
Fundamentals of Cisco Firewall Threat Defense and Intrusion Prevention (SFWIPF)NOK 46.000
This Fundamentals of Cisco Firewall Threat Defense and Intrusion Prevention (SFWIPF) course shows you how to implement and configure Cisco Secure Firewall Threat Defense for deployment as a next…
-
Securing Email with Cisco Email Security Appliance (SESA)NOK 36.000
Learn how to deploy and use Cisco® Email Security Appliance to establish protection for your email systems against phishing, business email compromise and ransomware. Help streamline email security policy…
-
Introducing Cisco Cloud Consumer Security (SECICC)NOK 13.000
The Introducing Cisco Cloud Consumer Security course gives you a technical overview of the basic concepts and components of the cloud. as well as the Cisco solutions that can…
-
Securing Cloud Deployments with Cisco Technologies (SECCLD)NOK 45.000
The Securing Cloud Deployments with Cisco Technologies course shows you how to implement Cisco cloud security solutions to secure access to the cloud, workloads in the cloud, and software…
-
Implementing Cisco SD-WAN Security and Cloud Solutions (SDWSCS)NOK 36.000
The Implementing Cisco SD-WAN Security and Cloud Solutions (SDWSCS) course is an advanced training course focused on Cisco SD-WAN security and cloud services. Through a series of labs…
-
Masterclass Secure Coding Techniques (SCT)
Gartner reports states that over 70% of security vulnerabilities exist at the application layer. Industry standards including PCI DSS, NIST, FISMA are introducing requirements to comply with security coding…
-
Implementing and Operating Cisco Security Core Technologies (SCOR)NOK 41.000
The Implementing and Operating Cisco Security Core Technologies (SCOR) course helps you prepare for the Cisco® CCNP® Security and CCIE® Security certifications and for senior-level security roles. In this…
-
Red Hat Security: Linux in Physical, Virtual, and Cloud with Exam (RH416)
Maintaining security of computing systems is a process of managing risk through the implementation of processes and standards backed by technologies and tools. In this course, you will learn…
-
Red Hat Security: Linux in Physical, Virtual, and Cloud (RH415)
Manage security of Red Hat Enterprise Linux systems deployed in bare-metal, virtual, and cloud environments
Red Hat Security: Linux in Physical, Virtual, and Cloud (RH415) is designed for security administrators… -
Red Hat Security: Identity Management and Authentication with Exam (RH363)
Provide help to secure, centralized identity management services to coordinate user authentication and authorization with client systems, network services, and Windows domains.
Course Description
Red Hat Security: Identity Management and Authentication… -
Red Hat Security: Identity Management and Authentication (RH362)
Provide help to secure, centralized identity management services to coordinate user authentication and authorization with client systems, network services, and Windows domains.
Course Description
Red Hat Security: Identity Management and Authentication… -
Masterclass: Red Team – Blue Team Operations (RBO)
This is a deep dive course on Red Team – Blue Team Operations: The cyber kill chain
Security is a business enabler, and it is only when it is viewed…
-
Masterclass: Pentesting and Securing Mobile and Web Applications (PTCMW)
The course teaches mobile and web application security concepts, including the techniques on how to attack and how to respond with an appropriate countermeasure implementation. Our course has been…
-
Masterclass Public Key Infrastructure Management (PKI)NOK 35.000
This 5 day course is considered essential for anyone who would like to expand knowledge about Public Key Infrastructure (PKI) in Microsoft technologies. During the course PKI is covered…
-
Palo Alto Networks: Firewall Troubleshooting (EDU-330) (PAN-EDU-330)NOK 32.000
The Palo Alto Networks Firewall: Troubleshooting course is three days of instructor-led training that will help you to:
– Use firewall tools, including the CLI, to investigate networking issues
– Follow… -
Palo Alto Networks: Prisma Access SASE Security: Design and Operation (EDU-318) (PAN-EDU-318)NOK 42.000
The Prisma Access SASE Security: Design and Operation (EDU-318) course describes Panorama Managed Prisma Access Secure Access Service Edge (SASE) and how it helps organizations embrace cloud and mobility…
-
Palo Alto Networks: Cortex XDR: Investigation and Response (EDU-262) (PAN-EDU-262)NOK 20.850
This instructor-led course teaches you how to use the Incidents pages of the Cortex XDR management console to investigate attacks. It explains causality chains, detectors in the Analytics Engine,…
-
Palo Alto Networks: Cortex XDR :Prevention and Deployment (EDU-260) (PAN-EDU-260)NOK 31.000
This instructor-led training enables you to prevent attacks on your endpoints. After an overview of the Cortex XDR components, the training introduces the Cortex XDR management console and demonstrates…
-
Palo Alto Networks: Prisma Cloud: Implementation & Configuration (PAN-EDU-242)
Prisma Cloud is the industry's most complete Cloud Native Application Protection Platform (CNAPP), with the industry's broadest security and compliance coverage—for infrastructure, workloads, and applications, across the entire cloud…
-
Palo Alto Networks: Panorama Managing Firewalls at Scale (EDU-220) (PAN-EDU-220)NOK 21.000
The Palo Alto Networks Panorama: Managing Firewalls at Scale (EDU-220) course is two days of instructor-led training that should help you to:
– Learn how to configure and manage the… -
Palo Alto Networks: Firewall Essentials: Configuration and Management (EDU-210) (PAN-EDU-210)NOK 41.500
The Palo Alto Networks Firewall Essentials: Configuration and Management (EDU-210) course is five days of instructor led training that will help you to:
– Configure and manage the essential features… -
Introduction to Cisco Secure Workload Firewall Operations and Administration (N1_CSWOPS)
In this two-day course, Introduction to Cisco Secure Workload Firewall Operations and Administration, (CSWOPS) will familiarize you and help you understand how The Cisco Secure Workload Firewall Analytics™ platform…
-
Microsoft Security, Compliance, and Identity Fundamentals (M-SC900)NOK 9.000
This course provides foundational level knowledge on security, compliance, and identity concepts and related cloud-based Microsoft solutions.
-
Microsoft Information Protection Administrator Exam Prep(SC-400) (M-SC400EP)
You already completed the preparation course and activated your achievement badge for this course. Now you want to know if you are ready for the exam. Microsoft creates exams…
-
Microsoft Information Protection Administrator (M-SC400)NOK 22.000
Learn how to protect information in your Microsoft 365 deployment.
This course focuses on data lifecycle management and information protection and compliance within your organization. The course covers implementation of… -
Microsoft Identity and Access Administrator Exam Prep(SC-300) (M-SC300EP)
You already completed the preparation course and activated your achievement badge for this course. Now you want to know if you are ready for the exam. Microsoft creates exams…
-
Microsoft Identity and Access Administrator (SC-300) (M-SC300)NOK 24.000
Exclusive – The Microsoft Identity and Access Administrator course explores how to design, implement, and operate an organization's identity and access management systems by using Microsoft Entra ID.
Learn to… -
Microsoft Security Operations Analyst Exam Prep(SC-200) (M-SC200EP)
You already completed the preparation course and activated your achievement badge for this course. Now you want to know if you are ready for the exam. Microsoft creates exams…
-
Microsoft Security Operations Analyst (SC-200) (M-SC200)NOK 23.000
Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender XDR and Microsoft Defender for Cloud. In this course you will learn how…
-
Microsoft Cybersecurity Architect Exam Prep (SC-100) (M-SC100EP)
You already completed the preparation course and activated your achievement badge for this course. Now you want to know if you are ready for the exam. Microsoft creates exams…
-
Microsoft Cybersecurity Architect (SC-100) (M-SC100)NOK 24.000
Exclusive – Learn how to design and architect solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS).
This is an… -
Lead Cloud Security Manager (PECB certified) + exam (LCSM)
The Lead Cloud Security Manager training course enables participants to develop the competence needed to implement and manage a cloud security program by following widely recognized best practices.
The growing… -
ISO/IEC 27002 Manager (PECB certified) + exam (ISO27002M)
ISO/IEC 27002 Manager training course provides information on the implementation and management of information security controls based on ISO/IEC 27002.
Why should you attend?
ISO/IEC 27002 Manager enables participants to acquire… -
ISO/IEC 27002 Lead Manager (PECB certified) + exam (ISO27002LM)
The ISO/IEC 27002 Lead Manager training course enables participants to acquire a comprehensive knowledge and understanding of the implementation and management of information security controls based on ISO/IEC 27002.
Why… -
ISO 27002 Foundation (PECB certified) + exam (ISO27002F)
ISO/IEC 27002 Foundation training enables you to learn the basic elements to implement Information Security Controls as specified in ISO/IEC 27002. During this training course, you will be able…
-
ISO/IEC 27001:2022 Information Security: Lead Implementer (PECB certified) – Including Exam (ISO27001LI)NOK 39.000
The ISO/IEC 27001 Lead Implementer training course enables participants to acquire the knowledge necessary to support an organization in effectively planning, implementing, managing, monitoring, and maintaining an information security…
-
ISO/IEC 27001 Lead Auditor (PECB certified) + exam (ISO27001LA)NOK 39.000
The PECB ISO/IEC 27001 Lead Auditor training course is designed to prepare you to audit an information security management system (ISMS) based on ISO/IEC 27001. During this training course,…
-
ISO/IEC 27001 Foundation (PECB certified) + exam (ISO27001F)NOK 17.500
ISO/IEC 27001 Foundation training allows you to learn the basic elements to implement and manage an Information Security Management System as specified in ISO/IEC 27001. During this training course,…
-
Information Security Management Professional (ISMP) based on IEC/ISO 27001 + exam (ISMP-EXIN)
Information is crucial for the continuity and proper functioning of both individual organizations and the economies they fuel; this information must be protected against access by unauthorized people, protected…
-
Information Security Management Expert (ISMES) based on IEC/ISO 27001 (ISME-EXIN)
The module Information Security Management Expert (ISMES) based on IEC/ISO 27001 Information security is becoming increasingly important. Globalization of the economy leads to a growing exchange of information between…
-
Information Security Foundation (ISFS) based on IEC/ISO 27001 + exam (ISF-EXIN)NOK 18.500
Information security is becoming more and more important. The globalisation of the economy leads to an increasing exchange of information between organisations (employees, customers and suppliers), an increasing use…
-
ISO/IEC 27035 Lead Incident Manager (PECB certified) + exam (IS27035LI)NOK 39.000
ISO/IEC 27035 Lead Incident Manager training enables you to acquire the necessary expertise to support an organization in implementing an Information Security Incident Management plan based on ISO/IEC 27035….
-
Masterclass: Hacking and Securing Windows Infrastructure (HSW)
This course combines two intensive courses that are focused on the security of a windows infrastructure, Part one covers the Hacking of a Windows Infrastructure and part 2 …
-
Masterclass: Hacking and Securing SQL Server (HSS)
In this course you will analyze, learn and practice critical tasks for implementing highly secure SQL Server infrastructure. We'll start with identifying security needs regarding database servers and look…
-
HPE Security Governance and Policies (HPE_HL948S)
This 2-day course shows IT professionals and security
officers how to develop an effective security governance
strategy for their organization. Students also learn how
compliance regulations and industry standard… -
Information Security Risk Management and Business Continuity Planning (HPE_HL947S)
As we've learned, Information Security is ultimately about
protecting the assets most crucial to your business through
preserving the Confidentiality, Integrity, and Availability of
your information. In this 3-day… -
NCSP Boot Camp Certification (HPE_H0DV9S)
Digital Transformation
• Explain what it means to “become digital”
• Discuss the difference between industrial and digital era
enterprises
• Explain how cybersecurity supports an organization's
digitalTransformation
Understanding Cyber…
-
NCSP Practitioner Training (HPE_H0DV8S)
Chapter 1: Course Introduction
• Course organization
• Setting the stage
Chapter 2: Digital Transformation
• DX as a practitioner
• DX in the context of cybersecurity
• Cybersecurity as a DX…
-
AWS Jam – Security Engineering (GK3338JAM)
Accelerate your cloud adoption journey. Your team will gain practical knowledge and skills that they can take back and implement into your organizations cloud initiatives. With real-world challenges, your…
-
CyberSec First Responder: Threat Detection and Response (CFR) (GK2180)
This course covers the duties of those who are responsible for monitoring and detecting security incidents in information systems and networks, and for executing a proper response to such…
-
Implementing and Troubleshooting Networks using Cisco ThousandEyes (ENTEIT)NOK 35.000
The Implementing and Troubleshooting Networks Using Cisco ThousandEyes (ENTEIT) course is designed to introduce you to Cisco® ThousandEyes. Through a combination of lectures and hands-on experience, you will learn…
-
EC-Council Certified Encryption Specialist (ECES) + Exam voucher (ECES)NOK 27.000
The EC-Council Certified Encryption Specialist (ECES) program introduces professionals and students to the field of cryptography. The participants will learn the foundations of modern symmetric and key cryptography including…
-
EC-Council Certified SOC Analyst (CCSA) + Exam voucher (EC-CSA)NOK 24.000
The Certified SOC Analyst (CSA) program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II…
-
EC-Council Certified Threat Intelligence Analyst + Exam voucher (CTIA)NOK 28.000
Certified Threat Intelligence Analyst (C|TIA) is a training and credentialing program designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations identify…
-
EC-Council Certified Secure Computer User (CCSU) + Exam voucher (CSCU)NOK 16.000
The purpose of the CSCU training program is to provide individuals with the necessary knowledge and skills to protect their information assets. This class will immerse students into an…
-
Certified CMMC Professional (CCP) (CMMC-P)
Certified CMMC Professional training course enables participants to acquire a comprehensive understanding of the Cybersecurity Maturity Model Certification (CMMC) model and its requirements. It is a gateway for assessors…
-
CMMC Foundations (PECB Certified) + exam (CMMC-F)
The PECB CMMC Foundations training course enables participants to understand the fundamental concepts and principles of the CMMC model.
The PECB CMMC Foundations training course allows you to learn more… -
BCS Certificate in Information Security Management Principles (CISMP) – Including Exam (CISMP)NOK 29.900
This course follows the latest BCS syllabus and prepares delegates for the BCS examination.
You will gain an understanding of the main principals required to be an effective member of… -
Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS)NOK 41.000
TheUnderstanding Cybersecurity Operations Fundamentals (CBROPS) course teaches an understanding of the network infrastructure devices, operations, and vulnerabilities of the Transmission Control Protocol/Internet Protocol (TCP/IP) protocol suite. You will learn…
-
Performing CyberOps Using Cisco Security Technologies (CBRCOR)NOK 50.000
The Performing CyberOps Using Cisco Security Technologies (CBRCOR) course guides you through cybersecurity operations fundamentals, methods, and automation. The knowledge you gain in this course will prepare you for…
-
Cybersecurity Masterclass: Managing and Defending Against Current Threats (CBR)
This is a deep dive course on infrastructure attacks and its security. In this workshop you will identify the areas of vulnerability and gain knowledge about the most sophisticated…
-
EC-Council Certified Application Security Engineer (CASE) Java Certified Application Security Engineer (CASE) . Net + Exam voucher (CASE-NET)
The Certified Application Security Engineer (CASE) credential is developed in partnership with large application and software development experts globally. The CASE credential tests the critical security skills and knowledge…
-
EC-Council Certified Application Security Engineer (CASE) Java + Exam voucher (CASE-JAVA)
The Certified Application Security Engineer (CASE) credential is developed in partnership with large application and software development experts globally. The CASE credential tests the critical security skills and knowledge…
-
IBM QRadar SIEM Advanced Topics (BQ204G)
QRadar SIEM provides deep visibility into network, user, and application activity. It provides collection, normalization, correlation, and secure storage of events, flows, assets, and vulnerabilities. Suspected attacks and policy…
-
IBM QRadar SIEM Foundations (BQ104G)
IBM Security QRadar enables deep visibility into network, endpoint, user, and application activity. It provides collection, normalization, correlation, and secure storage of events, flows, assets, and vulnerabilities. Suspected attacks…
-
Paragon Active Assurance for Automated WAN (PAAW) (ARR_JUN_PAAW)
This two-day course provides the opportunity for students to develop the knowledge and skills required to configure, operate, monitor, and maintain Paragon Active Assurance deployments. The goal of the…
-
Junos Troubleshooting (JT) (ARR_JUN_JT)
This two-day course provides foundational troubleshooting skills. In this course, students will learn to use common Junos troubleshooting commands and tools.
This course will help students to acquire the… -
Deploying Junos Subscriber Management (JSM) (ARR_JUN_JSM)
This four-day course is designed to provide students with the knowledge required to configure and manage subscriber management on devices running the Junos operating system. This course focuses on…
-
Juniper Security (JSEC) (ARR_JUN_JSEC)
This five-day course is designed to provide students with the knowledge required to work with Juniper Connected Security devices.
This course uses Junos CLI, Security Directory, J-Web, and other… -
Junos Space Essentials (JSE) (ARR_JUN_JSE)
This three-day course provides students with the knowledge required to manage the Junos Space appliance and manage devices with Junos Space. Students will understand how to install Junos Space…
-
Junos Space-Security Director (JS-SD) (ARR_JUN_JS-SD)
This two-day course is designed to provide students with the knowledge required to manage the Junos Space Security Director application and manage devices with that application.
Students will gain… -
Junos Space Network Director (JS-ND) (ARR_JUN_JS-ND)
This one-day course is designed to provide students with the knowledge required to manage the Junos Space Network Director application and to manage devices with that application.
Students will… -
Junos Layer 3 VPNs (JL3V) (ARR_JUN_JL3V)
This three-day course is designed to provide students with MPLS-based Layer 3 virtual private network (VPN) knowledge and configuration examples.
The course includes an overview of MPLS Layer 3… -
Junos Class of Service (JCOS) (ARR_JUN_JCOS)
This two-day course provides students with advanced class-of-service (CoS) knowledge and configuration examples. The course begins with an overview of CoS before going into classification, policing, scheduling, and rewriting….
-
Deploying Juniper Security in AWS and Azure (JCNAA) (ARR_JUN_JCNAA)NOK 47.000
This four-day course is designed to provide students with the knowledge required to implement Juniper Networks vSRX in AWS and Azure environments.
Through demonstrations and hands-on labs, students will… -
Introduction to Juniper Security (IJSEC) (ARR_JUN_IJSEC)
This three-day course provides students with the foundational knowledge required to work with the Junos operating system and to configure Junos security devices.
The course provides a brief overview… -
Implementing Juniper Networks Secure Analytics (IJSA) (ARR_JUN_IJSA)
This three-day course discusses the configuration of Juniper Networks JSA Series Secure Analytics (formerly known as Security Threat Response Manager ) in a typical network environment.
Key topics include… -
Introduction to the Junos Operating System (IJOS) (ARR_JUN_IJOS)
This three-day course provides students with the foundational knowledge required to work with the Junos operating system and to configure Junos devices.
The course provides a brief overview of… -
Advanced Junos Troubleshooting (AJT) (ARR_JUN_AJT)NOK 36.500
This three-day course provides students with the knowledge to troubleshoot switching, routing, and security features.
This course builds off the Juniper Technical Support Fundamentals (JTSF) and Junos Troubleshooting (JT)… -
Advanced Juniper Security (AJSEC) (ARR_JUN_AJSEC)
This four-day course, which is designed to build off the current Juniper Security (JSEC) offering, delves deeper into Junos security, next-generation security features, and ATP supporting software. Through demonstrations…
-
Core Caching and Load Balancing Workshop (ARR_F5N_NGINX_BDLE)
The NGINX workshop is a 2-day course that provides the foundation you need to administer, configure, and manage NGINX using best practices, with an extra emphasis on Load Balancing…
-
Configuring BIG-IQ v.7.1 (Supports v.15.1 BIG-IP) (ARR_F5N_BIG_CFG)
This 2-day course uses lectures and hands-on exercises to give participants real-time experience in configuring and using the BIG-IQ® product.Students are introduced to BIG-IQ, its interface, and its various…
-
Administering BIG-IP and Configuring BIG-IP LTM v.16.1 Local Traffic Manager Bundle (ARR_F5N_BIGIPAD_LTM_BDLE)
This 5-day bundle course covers the following 2 courses: Administering BIG-IP v15.1This 2-day course gives network administrators, network
operators, and network engineers a functional understanding of the BIG-IP
system as it… -
Configuring BIG-IP APM Access Policy Manager v.16.1 (ARR_F5N_BIGIP-APM)NOK 32.500
This 3-day course gives network administrators, network operators, and network engineers a functional understanding of BIG-IP Access Policy Manager as it is commonly deployed in both application delivery network…
-
Troubleshooting BIG-IP v.16.1 (ARR_F5N_BIG-TRBL-INT2)
This 2-day course gives network administrators, network operators, and network engineers a functional understanding of the BIG-IP system as it is commonly deployed in an application delivery network. The…
-
Configuring F5 SSL Orchestrator v.16.1 (ARR_F5N_BIG-SSLO)
Learn how to deploy and operate F5 SSL Orchestrator to maximize infrastructure investments, efficiencies, and security with dynamic, policy-based encryption, decryption, and traffic steering through multiple inspection devices. Combining…
-
Administering BIG-IP v.16.1 (ARR_F5N_BIG-OP-ADMIN)
This 2-day course gives network administrators, network
operators, and network engineers a functional understanding of the BIG-IP
system as it is commonly deployed in an application delivery network. The course introduces… -
Configuring BIG-IP LTM Local Traffic Manager v.16.1 (ARR_F5N_BIG-LTM-CFG-3)
This 3-day course gives network professionals a functional understanding of BIG-IP Local Traffic Manager, introducing students to both commonly used and advanced BIG-IP LTM features and functionality. Incorporating lecture,…
-
Developing iRules for BIG-IP v.16.1 (ARR_F5N_BIG-IRULE-CFG)
This 3-day course provides networking professionals a functional understanding of iRules development. The course builds on the foundation of the Administering BIG-IP or Configuring LTM course, demonstrating how to…
-
Configuring BIG-IP DNS (formerly GTM) v.16.1 (ARR_F5N_BIG-DNS)
This 2-day course gives networking professionals a functional understanding of the BIG-IP DNS system as it is commonly used. The course covers configuration and ongoing management of the BIG-IP…
-
-
Configuring F5 Advanced WAF (previously licensed as ASM) (ARR_F5N_BIG-AWF-CFG)
Not available. Please contact.
-
Configuring BIG-IP Advanced WAF – Web Application Firewall (ARR_F5N_BIG-AWAF)
In this 4-day course, students are provided with a functional understanding of how to deploy, tune, and operate F5 Advanced Web Application Firewall to protect their web applications from…
-
Automating BIG-IP with AS3 v.1.7 (ARR_F5N_BIG-AUTO-AS3)
This course introduces network administrators, operators, and DevOps engineers to the foundational and F5-specific technologies required to automate BIG-IP. Participants will gain exposure to multiple technologies for a variety…
-
Automating BIG-IP with Ansible v.1.7 (ARR_F5N_BIG-AUTO)
This 2-day course introduces network administrators, operators, and DevOps engineers to the foundational and F5-specific technologies required to automate BIG-IP.Participants will gain exposure to multiple technologies for a variety…
-
Configuring BIG-IP AFM Advanced Firewall Manager v.16.1 (ARR_F5N_BIG-AFM)
This 2-day course uses lectures and hands-on lab exercises to give participants real-time experience in setting up and configuring the BIG-IP® Advanced Firewall Manager system. Students are introduced to…
-
Check Point Certified Security Expert (CCSE) & Troubleshooting Expert (CCTE) R81.20 Bundle (includes 180 days' lab access) (ARR_CKT_CPSECCTE)
This 5 day bundle course covers the following two Check Point training courses:Check Point Certified Security Expert (CCSE) R81.10 – 3 daysandCheck Point Certified Troubleshooting Expert (CCTE) R81.10 -…
-
Check Point Certified Security Administrator (CCSA) & Troubleshooting Administrator (CCTA) R81.20 Bundle (includes 180 days' lab access) (ARR_CKT_CPSACCTA)
This 5 day bundle course covers the following two Check Point training courses:Check Point Certified Security Administrator (CCSA) R81.x – 3 daysandCheck Point Certified Troubleshooting Administrator (CCTA) R81.x -…
-
Check Point Certified Cloud Network Security Expert for Azure (CNSE-AZURE) R81.X (ARR_CKT_CNSEAZ)
This 2-day course provides an understanding of the advanced concepts and skills necessary to deploy and manage CloudGuard Network and Cloud Security Posture Management security solution within Azure security…
-
Check Point Certified Cloud Network Security Expert for AWS (CNSE-AWS) R81.X (ARR_CKT_CNSEAWS)
This 2-day course provides an understanding of the advanced concepts and skills necessary to deploy and manage CloudGuard Network and Cloud Security Posture Management security solution within AWS security…
-
Check Point Certified VSX Specialist (CCVS) R81.X (includes 180 days' lab access) (ARR_CKT_CCVS)
This 2-day course provides a comprehensive understanding of the Check Point VSX solution and describe how to deploy it within the corporate network environment.
-
Check Point Certified Troubleshooting Expert (CCTE) R81.20 (includes 180 days' lab access) (ARR_CKT_CCTE)
The 2-day Check Point Certified Troubleshooting Expert (CCTE) provides advanced troubleshooting skills to investigate and resolve more complex issues that may occur while managing your Check Point security environment.
-
Check Point Certified Troubleshooting Administrator (CCTA) R81.20 (includes 180 days' lab access) (ARR_CKT_CCTA)
The Check Point Certified Troubleshooting Administrator (CCTA) provides an understanding of the concepts and skills necessary to troubleshoot issues that may occur when managing the Check Point Security Management…
-
Check Point Certified Security Expert (CCSE) R81.20 (includes 180 days' lab access) (ARR_CKT_CCSE_R81_20)
This core course covers the fundamentals needed to deploy, configure, and manage daily operations of Check Point Security Gateways and Management Software Blades that run on the Gaia operating…
-
Check Point Certified Security Administrator (CCSA) R81.20 (includes 180 days' lab access) (ARR_CKT_CCSA_R81_20)
This core course covers the fundamentals needed to deploy, configure, and manage daily operations of Check Point Security Gateways and Management Software Blades that run on the Gaia operating…
-
Check Point Certified Security Administrator (CCSA) and Expert (CCSE) R81.20 5-day Boot Camp (includes 180 days' lab access) (ARR_CKT_CCSAEBC_R81_20)
The Check Point Cybersecurity Boot Camp is a fast-paced course intended for Security Experts and other technical professionals with prior training and/or practical experience with Check Point Security Management…
-
Check Point Certified Multi-Domain Security Management Specialist (CCMS) R81X (includes 180 days' lab access) (ARR_CKT_CCMS)
This two-day course is designed for Security professionals who install, configure, and manage multiple security domains within their network security environment.
Gain advanced skills for effectively securing and managing… -
Check Point Certified Maestro Expert (CCME) R81.X (ARR_CKT_CCME)NOK 25.500
The Check Point Certified Maestro Expert course is intended to provide you with the theoretical knowledge and practical skills needed to deploy, manage, and troubleshoot the Check Point Maestro…
-
Masterclass: Managing Active Directory Federation Services for Multiple Organizations (ADS)NOK 30.000
Multi organization ADFS is a perfect course if you need to implement ADFS across different organizations!
Federated Identity is the most discussed topic in terms of organization cooperation right… -
Administering and Positioning Cisco Umbrella Operations (ADMUMB)NOK 39.000
Cisco Umbrella is a cloud security platform that provides the first line of defense against threats on the Internet. Being able to understand and position how Cisco Umbrella works…
-
Masterclass: Administering and Configuring ADFS and Claims (ADF)NOK 34.000
Active Directory Federation Services and Claims workshop is the best way to learn how to implement the most business oriented server role!
Federated Identity and claims based applications are…
-
Masterclass: Managing Azure Active Directory from A to Z (ATZ) (AAD)
This advanced course will guide you through all aspects of deploying and managing Azure Active Directory (AAD) in an organization in a secure way. We will cover co-existence with…
-
Cybersecurity Foundations (9701)NOK 33.000
In this cybersecurity course, you will gain a global perspective of the challenges of designing a secure system, touching on all the cyber roles needed to provide a cohesive…
-
IBM Security Guardium Data Protection Foundations (8G102G)
IBM Security® Guardium® Data Protection (Guardium) supports a zero trust approach to security. It discovers and classifies sensitive data from across an enterprise, providing real time data activity monitoring…