5 Days

VMWARE NSX-T DATA CENTER: INSTALL, CONFIGURE, MANAGE

This five-day, fast-paced course provides comprehensive training on how to install, configure, and manage a VMware NSX-T™ Data Center environment. This course covers key NSX-T Data Center features and functionality offer ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 06-02-2022
Register

VMWARE NSX-T DATA CENTER: INSTALL, CONFIGURE, MANAGE

This five-day, fast-paced course provides comprehensive training on how to install, configure, and manage a VMware NSX-T™ Data Center environment. This course covers key NSX-T Data Center features and functionality offer ...

Read More
  • Cairo
  • 5 -Days
  • USD-
  • 05-06-2022
Register

VMWARE NSX-T DATA CENTER: INSTALL, CONFIGURE, MANAGE

This five-day, fast-paced course provides comprehensive training on how to install, configure, and manage a VMware NSX-T™ Data Center environment. This course covers key NSX-T Data Center features and functionality offer ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 28-08-2022
Register

VMWARE NSX-T DATA CENTER: INSTALL, CONFIGURE, MANAGE

This five-day, fast-paced course provides comprehensive training on how to install, configure, and manage a VMware NSX-T™ Data Center environment. This course covers key NSX-T Data Center features and functionality offer ...

Read More
  • Manama
  • 5 -Days
  • USD-
  • 06-11-2022
Register

JNCIE-SEC BOOT CAMP

This five-day course is designed to serve as the ultimate preparation for the Juniper Networks Certified Internet Expert—Security (JNCIE-SEC) exam. The course focuses on caveats and tips useful for potential test candida ...

Read More
  • Salalah
  • 5 -Days
  • USD-
  • 07-11-2021
Register

JNCIE-SEC BOOT CAMP

This five-day course is designed to serve as the ultimate preparation for the Juniper Networks Certified Internet Expert—Security (JNCIE-SEC) exam. The course focuses on caveats and tips useful for potential test candida ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 20-03-2022
Register

JNCIE-SEC BOOT CAMP

This five-day course is designed to serve as the ultimate preparation for the Juniper Networks Certified Internet Expert—Security (JNCIE-SEC) exam. The course focuses on caveats and tips useful for potential test candida ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 24-07-2022
Register

JNCIE-SEC BOOT CAMP

This five-day course is designed to serve as the ultimate preparation for the Juniper Networks Certified Internet Expert—Security (JNCIE-SEC) exam. The course focuses on caveats and tips useful for potential test candida ...

Read More
  • Muscat
  • 5 -Days
  • USD-
  • 16-10-2022
Register

JNCIE-SEC BOOT CAMP

This five-day course is designed to serve as the ultimate preparation for the Juniper Networks Certified Internet Expert—Security (JNCIE-SEC) exam. The course focuses on caveats and tips useful for potential test candida ...

Read More
  • London
  • 5 -Days
  • USD-
  • 04-12-2022
Register

SYMANTEC NET BACKUP 7.6.X: ADMINISTRATION

This Symantec Net Backup 7.6.x: Administration course provides the IT professional with instruction on the functionality of Symantec NetBackup 7.6.1 software. This course covers the general principles of using NetBackup ...

Read More
  • Dammam
  • 5 -Days
  • USD-
  • 05-12-2021
Register

SYMANTEC NET BACKUP 7.6.X: ADMINISTRATION

This Symantec Net Backup 7.6.x: Administration course provides the IT professional with instruction on the functionality of Symantec NetBackup 7.6.1 software. This course covers the general principles of using NetBackup ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 20-03-2022
Register

SYMANTEC NET BACKUP 7.6.X: ADMINISTRATION

This Symantec Net Backup 7.6.x: Administration course provides the IT professional with instruction on the functionality of Symantec NetBackup 7.6.1 software. This course covers the general principles of using NetBackup ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 17-07-2022
Register

SYMANTEC NET BACKUP 7.6.X: ADMINISTRATION

This Symantec Net Backup 7.6.x: Administration course provides the IT professional with instruction on the functionality of Symantec NetBackup 7.6.1 software. This course covers the general principles of using NetBackup ...

Read More
  • Indonesia
  • 5 -Days
  • USD-
  • 11-09-2022
Register

SYMANTEC NET BACKUP 7.6.X: ADMINISTRATION

This Symantec Net Backup 7.6.x: Administration course provides the IT professional with instruction on the functionality of Symantec NetBackup 7.6.1 software. This course covers the general principles of using NetBackup ...

Read More
  • Amsterdam
  • 5 -Days
  • USD-
  • 18-12-2022
Register

IMPLEMENTING CISCO UNIFIED COMMUNICATIONS SECURITY

The Implementing Cisco Unified Communications Security (UCSEC) course is designed to provide students with the necessary knowledge and skills to implement security features in a Cisco Unified Communications environment. ...

Read More
  • Abu Dhabi
  • 5 -Days
  • USD-
  • 05-12-2021
Register

IMPLEMENTING CISCO UNIFIED COMMUNICATIONS SECURITY

The Implementing Cisco Unified Communications Security (UCSEC) course is designed to provide students with the necessary knowledge and skills to implement security features in a Cisco Unified Communications environment. ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 06-03-2022
Register

IMPLEMENTING CISCO UNIFIED COMMUNICATIONS SECURITY

The Implementing Cisco Unified Communications Security (UCSEC) course is designed to provide students with the necessary knowledge and skills to implement security features in a Cisco Unified Communications environment. ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 17-07-2022
Register

IMPLEMENTING CISCO UNIFIED COMMUNICATIONS SECURITY

The Implementing Cisco Unified Communications Security (UCSEC) course is designed to provide students with the necessary knowledge and skills to implement security features in a Cisco Unified Communications environment. ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 04-09-2022
Register

IMPLEMENTING CISCO UNIFIED COMMUNICATIONS SECURITY

The Implementing Cisco Unified Communications Security (UCSEC) course is designed to provide students with the necessary knowledge and skills to implement security features in a Cisco Unified Communications environment. ...

Read More
  • London
  • 5 -Days
  • USD-
  • 25-12-2022
Register

IMPLEMENTING CISCO THREAT CONTROL SYSTEMS

Implementing Cisco Threat Control Solutions is designed to provide security engineers with the knowledge and hands-on experience required to deploy Cisco’s Email Security (ESA); Web Security (CWS, WSA); Advanced Malware ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 21-11-2021
Register

IMPLEMENTING CISCO THREAT CONTROL SYSTEMS

Implementing Cisco Threat Control Solutions is designed to provide security engineers with the knowledge and hands-on experience required to deploy Cisco’s Email Security (ESA); Web Security (CWS, WSA); Advanced Malware ...

Read More
  • Manama
  • 5 -Days
  • USD-
  • 13-02-2022
Register

IMPLEMENTING CISCO THREAT CONTROL SYSTEMS

Implementing Cisco Threat Control Solutions is designed to provide security engineers with the knowledge and hands-on experience required to deploy Cisco’s Email Security (ESA); Web Security (CWS, WSA); Advanced Malware ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 12-06-2022
Register

IMPLEMENTING CISCO THREAT CONTROL SYSTEMS

Implementing Cisco Threat Control Solutions is designed to provide security engineers with the knowledge and hands-on experience required to deploy Cisco’s Email Security (ESA); Web Security (CWS, WSA); Advanced Malware ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 11-09-2022
Register

IMPLEMENTING CISCO THREAT CONTROL SYSTEMS

Implementing Cisco Threat Control Solutions is designed to provide security engineers with the knowledge and hands-on experience required to deploy Cisco’s Email Security (ESA); Web Security (CWS, WSA); Advanced Malware ...

Read More
  • Amsterdam
  • 5 -Days
  • USD-
  • 13-11-2022
Register

Implementing Cisco Secure Mobility

This course is designed to prepare network security engineers with the knowledge and skills they need to protect data traversing a public or shared infrastructure such as the Internet by implementing and maintaining Cisc ...

Read More
  • Riyadh
  • 5 -Days
  • USD-
  • 19-12-2021
Register

Implementing Cisco Secure Mobility

This course is designed to prepare network security engineers with the knowledge and skills they need to protect data traversing a public or shared infrastructure such as the Internet by implementing and maintaining Cisc ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 09-01-2022
Register

Implementing Cisco Secure Mobility

This course is designed to prepare network security engineers with the knowledge and skills they need to protect data traversing a public or shared infrastructure such as the Internet by implementing and maintaining Cisc ...

Read More
  • Indonesia
  • 5 -Days
  • USD-
  • 27-03-2022
Register

Implementing Cisco Secure Mobility

This course is designed to prepare network security engineers with the knowledge and skills they need to protect data traversing a public or shared infrastructure such as the Internet by implementing and maintaining Cisc ...

Read More
  • London
  • 5 -Days
  • USD-
  • 19-06-2022
Register

Implementing Cisco Secure Mobility

This course is designed to prepare network security engineers with the knowledge and skills they need to protect data traversing a public or shared infrastructure such as the Internet by implementing and maintaining Cisc ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 23-10-2022
Register

IMPLEMENTING CISCO NETWORK SECURITY V3.0

This is a five-day instructor-led course that focuses on the design, implementation and monitoring of a comprehensive security policy, using Cisco IOS security features and technologies. All IOS examples and hands on exp ...

Read More
  • Muscat
  • 5 -Days
  • USD-
  • 12-12-2021
Register

IMPLEMENTING CISCO NETWORK SECURITY V3.0

This is a five-day instructor-led course that focuses on the design, implementation and monitoring of a comprehensive security policy, using Cisco IOS security features and technologies. All IOS examples and hands on exp ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 16-01-2022
Register

IMPLEMENTING CISCO NETWORK SECURITY V3.0

This is a five-day instructor-led course that focuses on the design, implementation and monitoring of a comprehensive security policy, using Cisco IOS security features and technologies. All IOS examples and hands on exp ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 29-05-2022
Register

IMPLEMENTING CISCO NETWORK SECURITY V3.0

This is a five-day instructor-led course that focuses on the design, implementation and monitoring of a comprehensive security policy, using Cisco IOS security features and technologies. All IOS examples and hands on exp ...

Read More
  • Dammam
  • 5 -Days
  • USD-
  • 28-08-2022
Register

IMPLEMENTING CISCO NETWORK SECURITY V3.0

This is a five-day instructor-led course that focuses on the design, implementation and monitoring of a comprehensive security policy, using Cisco IOS security features and technologies. All IOS examples and hands on exp ...

Read More
  • London
  • 5 -Days
  • USD-
  • 27-11-2022
Register

IMPLEMENTING CISCO EDGE NETWORK SECURITY SOLUTIONS

This course has been designed to provide students with the knowledge and skills required to implement and manage security on Cisco ASA firewalls, Cisco Routers with the firewall feature set and Cisco Switches. Students w ...

Read More
  • Salalah
  • 5 -Days
  • USD-
  • 26-12-2021
Register

IMPLEMENTING CISCO EDGE NETWORK SECURITY SOLUTIONS

This course has been designed to provide students with the knowledge and skills required to implement and manage security on Cisco ASA firewalls, Cisco Routers with the firewall feature set and Cisco Switches. Students w ...

Read More
  • Cairo
  • 5 -Days
  • USD-
  • 23-01-2022
Register

IMPLEMENTING CISCO EDGE NETWORK SECURITY SOLUTIONS

This course has been designed to provide students with the knowledge and skills required to implement and manage security on Cisco ASA firewalls, Cisco Routers with the firewall feature set and Cisco Switches. Students w ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 08-05-2022
Register

IMPLEMENTING CISCO EDGE NETWORK SECURITY SOLUTIONS

This course has been designed to provide students with the knowledge and skills required to implement and manage security on Cisco ASA firewalls, Cisco Routers with the firewall feature set and Cisco Switches. Students w ...

Read More
  • London
  • 5 -Days
  • USD-
  • 07-08-2022
Register

IMPLEMENTING CISCO EDGE NETWORK SECURITY SOLUTIONS

This course has been designed to provide students with the knowledge and skills required to implement and manage security on Cisco ASA firewalls, Cisco Routers with the firewall feature set and Cisco Switches. Students w ...

Read More
  • Indonesia
  • 5 -Days
  • USD-
  • 23-10-2022
Register

IMPLEMENTING CISCO CYBERSECURITY OPERATIONS

This is the second course in Cisco's CCNA Cyber Ops Curriculum and is designed to provide students with an understanding of how a Security Operations Center (SOC) functions and the knowledge required in this environment. ...

Read More
  • Muscat
  • 5 -Days
  • USD-
  • 19-12-2021
Register

IMPLEMENTING CISCO CYBERSECURITY OPERATIONS

This is the second course in Cisco's CCNA Cyber Ops Curriculum and is designed to provide students with an understanding of how a Security Operations Center (SOC) functions and the knowledge required in this environment. ...

Read More
  • Jeddah
  • 5 -Days
  • USD-
  • 20-02-2022
Register

IMPLEMENTING CISCO CYBERSECURITY OPERATIONS

This is the second course in Cisco's CCNA Cyber Ops Curriculum and is designed to provide students with an understanding of how a Security Operations Center (SOC) functions and the knowledge required in this environment. ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 19-06-2022
Register

IMPLEMENTING CISCO CYBERSECURITY OPERATIONS

This is the second course in Cisco's CCNA Cyber Ops Curriculum and is designed to provide students with an understanding of how a Security Operations Center (SOC) functions and the knowledge required in this environment. ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 21-08-2022
Register

IMPLEMENTING CISCO CYBERSECURITY OPERATIONS

This is the second course in Cisco's CCNA Cyber Ops Curriculum and is designed to provide students with an understanding of how a Security Operations Center (SOC) functions and the knowledge required in this environment. ...

Read More
  • London
  • 5 -Days
  • USD-
  • 20-11-2022
Register

IMPLEMENTING AND MANAGING WINDOWS 10

This course is designed to provide students with the knowledge and skills required to install and configure Windows 10 desktops and devices in a Windows Server domain corporate environment. These skills include learning ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 14-11-2021
Register

IMPLEMENTING AND MANAGING WINDOWS 10

This course is designed to provide students with the knowledge and skills required to install and configure Windows 10 desktops and devices in a Windows Server domain corporate environment. These skills include learning ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 13-03-2022
Register

IMPLEMENTING AND MANAGING WINDOWS 10

This course is designed to provide students with the knowledge and skills required to install and configure Windows 10 desktops and devices in a Windows Server domain corporate environment. These skills include learning ...

Read More
  • Salalah
  • 5 -Days
  • USD-
  • 17-07-2022
Register

IMPLEMENTING AND MANAGING WINDOWS 10

This course is designed to provide students with the knowledge and skills required to install and configure Windows 10 desktops and devices in a Windows Server domain corporate environment. These skills include learning ...

Read More
  • Manama
  • 5 -Days
  • USD-
  • 09-10-2022
Register

IMPLEMENTING AND MANAGING WINDOWS 10

This course is designed to provide students with the knowledge and skills required to install and configure Windows 10 desktops and devices in a Windows Server domain corporate environment. These skills include learning ...

Read More
  • Amsterdam
  • 5 -Days
  • USD-
  • 18-12-2022
Register

IMPLEMENTING AND CONFIGURING CISCO IDENTITY SERVICES ENGINE

The Implementing and Configuring Cisco Identity Services Engine course shows you how to deploy and use Cisco Identity Services Engine (ISE) v2.4, an identity and access control policy platform that simplifies the deliver ...

Read More
  • Salalah
  • 5 -Days
  • USD-
  • 12-12-2021
Register

IMPLEMENTING AND CONFIGURING CISCO IDENTITY SERVICES ENGINE

The Implementing and Configuring Cisco Identity Services Engine course shows you how to deploy and use Cisco Identity Services Engine (ISE) v2.4, an identity and access control policy platform that simplifies the deliver ...

Read More
  • Manama
  • 5 -Days
  • USD-
  • 13-02-2022
Register

IMPLEMENTING AND CONFIGURING CISCO IDENTITY SERVICES ENGINE

The Implementing and Configuring Cisco Identity Services Engine course shows you how to deploy and use Cisco Identity Services Engine (ISE) v2.4, an identity and access control policy platform that simplifies the deliver ...

Read More
  • Indonesia
  • 5 -Days
  • USD-
  • 19-06-2022
Register

IMPLEMENTING AND CONFIGURING CISCO IDENTITY SERVICES ENGINE

The Implementing and Configuring Cisco Identity Services Engine course shows you how to deploy and use Cisco Identity Services Engine (ISE) v2.4, an identity and access control policy platform that simplifies the deliver ...

Read More
  • Cairo
  • 5 -Days
  • USD-
  • 09-10-2022
Register

IMPLEMENTING AND CONFIGURING CISCO IDENTITY SERVICES ENGINE

The Implementing and Configuring Cisco Identity Services Engine course shows you how to deploy and use Cisco Identity Services Engine (ISE) v2.4, an identity and access control policy platform that simplifies the deliver ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 04-12-2022
Register

IMPLEMENTING ADVANCED CISCO ASA SECURITY V2.0

This course provides up-to-date training on the key features of the Cisco ASA 5500-X Series next-Generation Firewall, including ASAv, ASA IDFW, ASA Fire POWER Service Module, ASA Cloud Web Security and ASA Clustering. Ex ...

Read More
  • Riyadh
  • 5 -Days
  • USD-
  • 07-11-2021
Register

IMPLEMENTING ADVANCED CISCO ASA SECURITY V2.0

This course provides up-to-date training on the key features of the Cisco ASA 5500-X Series next-Generation Firewall, including ASAv, ASA IDFW, ASA Fire POWER Service Module, ASA Cloud Web Security and ASA Clustering. Ex ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 23-01-2022
Register

IMPLEMENTING ADVANCED CISCO ASA SECURITY V2.0

This course provides up-to-date training on the key features of the Cisco ASA 5500-X Series next-Generation Firewall, including ASAv, ASA IDFW, ASA Fire POWER Service Module, ASA Cloud Web Security and ASA Clustering. Ex ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 22-05-2022
Register

IMPLEMENTING ADVANCED CISCO ASA SECURITY V2.0

This course provides up-to-date training on the key features of the Cisco ASA 5500-X Series next-Generation Firewall, including ASAv, ASA IDFW, ASA Fire POWER Service Module, ASA Cloud Web Security and ASA Clustering. Ex ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 21-08-2022
Register

IMPLEMENTING ADVANCED CISCO ASA SECURITY V2.0

This course provides up-to-date training on the key features of the Cisco ASA 5500-X Series next-Generation Firewall, including ASAv, ASA IDFW, ASA Fire POWER Service Module, ASA Cloud Web Security and ASA Clustering. Ex ...

Read More
  • Amsterdam
  • 5 -Days
  • USD-
  • 23-10-2022
Register

ETHICAL HACKING AND COUNTERMEASURES V.10

The Certified Ethical Hacker (C|EH v10) program is a trusted and respected ethical hacking training Program that any information security professional will need. Since its inception in 2003, the Certified Ethical Hacker ...

Read More
  • Riyadh
  • 5 -Days
  • USD-
  • 21-11-2021
Register

ETHICAL HACKING AND COUNTERMEASURES V.10

The Certified Ethical Hacker (C|EH v10) program is a trusted and respected ethical hacking training Program that any information security professional will need. Since its inception in 2003, the Certified Ethical Hacker ...

Read More
  • London
  • 5 -Days
  • USD-
  • 20-02-2022
Register

ETHICAL HACKING AND COUNTERMEASURES V.10

The Certified Ethical Hacker (C|EH v10) program is a trusted and respected ethical hacking training Program that any information security professional will need. Since its inception in 2003, the Certified Ethical Hacker ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 19-06-2022
Register

ETHICAL HACKING AND COUNTERMEASURES V.10

The Certified Ethical Hacker (C|EH v10) program is a trusted and respected ethical hacking training Program that any information security professional will need. Since its inception in 2003, the Certified Ethical Hacker ...

Read More
  • Jeddah
  • 5 -Days
  • USD-
  • 25-09-2022
Register

ETHICAL HACKING AND COUNTERMEASURES V.10

The Certified Ethical Hacker (C|EH v10) program is a trusted and respected ethical hacking training Program that any information security professional will need. Since its inception in 2003, the Certified Ethical Hacker ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 13-11-2022
Register

EC-COUNCIL NETWORK SECURITY ADMINISTRATOR

This course looks at the network security in defensive view. The ENSA program is designed to provide fundamental skills needed to analyze the internal and external security threats against a network, and to develop secur ...

Read More
  • Dammam
  • 5 -Days
  • USD-
  • 21-11-2021
Register

EC-COUNCIL NETWORK SECURITY ADMINISTRATOR

This course looks at the network security in defensive view. The ENSA program is designed to provide fundamental skills needed to analyze the internal and external security threats against a network, and to develop secur ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 09-01-2022
Register

EC-COUNCIL NETWORK SECURITY ADMINISTRATOR

This course looks at the network security in defensive view. The ENSA program is designed to provide fundamental skills needed to analyze the internal and external security threats against a network, and to develop secur ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 29-05-2022
Register

EC-COUNCIL NETWORK SECURITY ADMINISTRATOR

This course looks at the network security in defensive view. The ENSA program is designed to provide fundamental skills needed to analyze the internal and external security threats against a network, and to develop secur ...

Read More
  • Amsterdam
  • 5 -Days
  • USD-
  • 07-08-2022
Register

EC-COUNCIL NETWORK SECURITY ADMINISTRATOR

This course looks at the network security in defensive view. The ENSA program is designed to provide fundamental skills needed to analyze the internal and external security threats against a network, and to develop secur ...

Read More
  • Cairo
  • 5 -Days
  • USD-
  • 09-10-2022
Register

EC-COUNCIL CERTIFIED SECURITY ANALYST V.10

The ECSA program offers a seamless learning progress continuing where the CEH program left off. The new ECSAv10 includes updated curricula and an industry recognized comprehensive step-by step penetration testing method ...

Read More
  • Manama
  • 5 -Days
  • USD-
  • 07-11-2021
Register

EC-COUNCIL CERTIFIED SECURITY ANALYST V.10

The ECSA program offers a seamless learning progress continuing where the CEH program left off. The new ECSAv10 includes updated curricula and an industry recognized comprehensive step-by step penetration testing method ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 06-02-2022
Register

EC-COUNCIL CERTIFIED SECURITY ANALYST V.10

The ECSA program offers a seamless learning progress continuing where the CEH program left off. The new ECSAv10 includes updated curricula and an industry recognized comprehensive step-by step penetration testing method ...

Read More
  • Indonesia
  • 5 -Days
  • USD-
  • 08-05-2022
Register

EC-COUNCIL CERTIFIED SECURITY ANALYST V.10

The ECSA program offers a seamless learning progress continuing where the CEH program left off. The new ECSAv10 includes updated curricula and an industry recognized comprehensive step-by step penetration testing method ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 14-08-2022
Register

EC-COUNCIL CERTIFIED SECURITY ANALYST V.10

The ECSA program offers a seamless learning progress continuing where the CEH program left off. The new ECSAv10 includes updated curricula and an industry recognized comprehensive step-by step penetration testing method ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 06-11-2022
Register

EC-COUNCIL CERTIFIED NETWORK DEFENDER

Certified Network Defender (CND) is a vendor-neutral, hands-on, instructor-led comprehensive network security certification training program. It is a skills-based, lab intensive program based on a job-task analysis and c ...

Read More
  • Muscat
  • 5 -Days
  • USD-
  • 21-11-2021
Register

EC-COUNCIL CERTIFIED NETWORK DEFENDER

Certified Network Defender (CND) is a vendor-neutral, hands-on, instructor-led comprehensive network security certification training program. It is a skills-based, lab intensive program based on a job-task analysis and c ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 23-01-2022
Register

EC-COUNCIL CERTIFIED NETWORK DEFENDER

Certified Network Defender (CND) is a vendor-neutral, hands-on, instructor-led comprehensive network security certification training program. It is a skills-based, lab intensive program based on a job-task analysis and c ...

Read More
  • London
  • 5 -Days
  • USD-
  • 27-03-2022
Register

EC-COUNCIL CERTIFIED NETWORK DEFENDER

Certified Network Defender (CND) is a vendor-neutral, hands-on, instructor-led comprehensive network security certification training program. It is a skills-based, lab intensive program based on a job-task analysis and c ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 26-06-2022
Register

EC-COUNCIL CERTIFIED NETWORK DEFENDER

Certified Network Defender (CND) is a vendor-neutral, hands-on, instructor-led comprehensive network security certification training program. It is a skills-based, lab intensive program based on a job-task analysis and c ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 23-10-2022
Register

JUNOS SECURITY

This five-day course covers the configuration, operation, and implementation of SRX Series Services Gateways in a typical network environment. Key topics within this course include: security zones, security policies, Net ...

Read More
  • Manama
  • 5 -Days
  • USD-
  • 26-12-2021
Register

JUNOS SECURITY

This five-day course covers the configuration, operation, and implementation of SRX Series Services Gateways in a typical network environment. Key topics within this course include: security zones, security policies, Net ...

Read More
  • Riyadh
  • 5 -Days
  • USD-
  • 20-02-2022
Register

JUNOS SECURITY

This five-day course covers the configuration, operation, and implementation of SRX Series Services Gateways in a typical network environment. Key topics within this course include: security zones, security policies, Net ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 05-06-2022
Register

JUNOS SECURITY

This five-day course covers the configuration, operation, and implementation of SRX Series Services Gateways in a typical network environment. Key topics within this course include: security zones, security policies, Net ...

Read More
  • London
  • 5 -Days
  • USD-
  • 25-09-2022
Register

JUNOS SECURITY

This five-day course covers the configuration, operation, and implementation of SRX Series Services Gateways in a typical network environment. Key topics within this course include: security zones, security policies, Net ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 18-12-2022
Register

LEAD AUDITOR TRAINING (IRCA CERTIFIED)

This five-day intensive course enables participants to develop the expertise needed to audit an Information Security Management System (ISMS) and to manage a team of auditors by applying widely recognized audit principle ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 05-12-2021
Register

LEAD AUDITOR TRAINING (IRCA CERTIFIED)

This five-day intensive course enables participants to develop the expertise needed to audit an Information Security Management System (ISMS) and to manage a team of auditors by applying widely recognized audit principle ...

Read More
  • Indonesia
  • 5 -Days
  • USD-
  • 09-01-2022
Register

LEAD AUDITOR TRAINING (IRCA CERTIFIED)

This five-day intensive course enables participants to develop the expertise needed to audit an Information Security Management System (ISMS) and to manage a team of auditors by applying widely recognized audit principle ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 08-05-2022
Register

LEAD AUDITOR TRAINING (IRCA CERTIFIED)

This five-day intensive course enables participants to develop the expertise needed to audit an Information Security Management System (ISMS) and to manage a team of auditors by applying widely recognized audit principle ...

Read More
  • Amsterdam
  • 5 -Days
  • USD-
  • 07-08-2022
Register

LEAD AUDITOR TRAINING (IRCA CERTIFIED)

This five-day intensive course enables participants to develop the expertise needed to audit an Information Security Management System (ISMS) and to manage a team of auditors by applying widely recognized audit principle ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 23-10-2022
Register

MANAGING ENTERPRISE SECURITY WITH CISCO SECURITY MANAGER

The Managing Enterprise Security with Cisco Security Manager (SSECMGT) course is aimed at providing network security engineers with the knowledge and skills that are needed to configure and deploy Cisco Security Manager. ...

Read More
  • Manama
  • 5 -Days
  • USD-
  • 21-11-2021
Register

MANAGING ENTERPRISE SECURITY WITH CISCO SECURITY MANAGER

The Managing Enterprise Security with Cisco Security Manager (SSECMGT) course is aimed at providing network security engineers with the knowledge and skills that are needed to configure and deploy Cisco Security Manager. ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 13-02-2022
Register

MANAGING ENTERPRISE SECURITY WITH CISCO SECURITY MANAGER

The Managing Enterprise Security with Cisco Security Manager (SSECMGT) course is aimed at providing network security engineers with the knowledge and skills that are needed to configure and deploy Cisco Security Manager. ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 05-06-2022
Register

MANAGING ENTERPRISE SECURITY WITH CISCO SECURITY MANAGER

The Managing Enterprise Security with Cisco Security Manager (SSECMGT) course is aimed at providing network security engineers with the knowledge and skills that are needed to configure and deploy Cisco Security Manager. ...

Read More
  • London
  • 5 -Days
  • USD-
  • 04-09-2022
Register

MANAGING ENTERPRISE SECURITY WITH CISCO SECURITY MANAGER

The Managing Enterprise Security with Cisco Security Manager (SSECMGT) course is aimed at providing network security engineers with the knowledge and skills that are needed to configure and deploy Cisco Security Manager. ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 20-11-2022
Register

UNDERSTANDING CISCO CYBER SECURITY FUNDAMENTALS

The Understanding Cisco Cyber security Fundamentals (SECFND) v1.0 course provides you with an understanding of network infrastructure devices, operations and vulnerabilities of the TCP/IP protocol suite, basic informatio ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 14-11-2021
Register

UNDERSTANDING CISCO CYBER SECURITY FUNDAMENTALS

The Understanding Cisco Cyber security Fundamentals (SECFND) v1.0 course provides you with an understanding of network infrastructure devices, operations and vulnerabilities of the TCP/IP protocol suite, basic informatio ...

Read More
  • Kuwait
  • 5 -Days
  • USD-
  • 23-01-2022
Register

UNDERSTANDING CISCO CYBER SECURITY FUNDAMENTALS

The Understanding Cisco Cyber security Fundamentals (SECFND) v1.0 course provides you with an understanding of network infrastructure devices, operations and vulnerabilities of the TCP/IP protocol suite, basic informatio ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 05-06-2022
Register

UNDERSTANDING CISCO CYBER SECURITY FUNDAMENTALS

The Understanding Cisco Cyber security Fundamentals (SECFND) v1.0 course provides you with an understanding of network infrastructure devices, operations and vulnerabilities of the TCP/IP protocol suite, basic informatio ...

Read More
  • London
  • 5 -Days
  • USD-
  • 11-09-2022
Register

UNDERSTANDING CISCO CYBER SECURITY FUNDAMENTALS

The Understanding Cisco Cyber security Fundamentals (SECFND) v1.0 course provides you with an understanding of network infrastructure devices, operations and vulnerabilities of the TCP/IP protocol suite, basic informatio ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 04-12-2022
Register

SYSTEMS SECURITY CERTIFIED PRACTITIONER

Looking to move up in the information security field? If you have at least one year of security experience, you qualify for the Systems Security Certified Practitioner (SSCP) certification, which offers junior security p ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 20-02-2022
Register

SYSTEMS SECURITY CERTIFIED PRACTITIONER

Looking to move up in the information security field? If you have at least one year of security experience, you qualify for the Systems Security Certified Practitioner (SSCP) certification, which offers junior security p ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 05-06-2022
Register

SYSTEMS SECURITY CERTIFIED PRACTITIONER

Looking to move up in the information security field? If you have at least one year of security experience, you qualify for the Systems Security Certified Practitioner (SSCP) certification, which offers junior security p ...

Read More
  • Amsterdam
  • 5 -Days
  • USD-
  • 25-09-2022
Register

SYSTEMS SECURITY CERTIFIED PRACTITIONER

Looking to move up in the information security field? If you have at least one year of security experience, you qualify for the Systems Security Certified Practitioner (SSCP) certification, which offers junior security p ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 04-12-2022
Register

SYMANTEC DEPLOYMENT SOLUTION 8.1 ADMINISTRATION

The Symantec Deployment Solution 8.1: Administration course is designed for the professional tasked with installing, configuring, and managing a Deployment Solution system. This five-day, instructor-led, hands-on course ...

Read More
  • Manama
  • 5 -Days
  • USD-
  • 05-12-2021
Register

SYMANTEC DEPLOYMENT SOLUTION 8.1 ADMINISTRATION

The Symantec Deployment Solution 8.1: Administration course is designed for the professional tasked with installing, configuring, and managing a Deployment Solution system. This five-day, instructor-led, hands-on course ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 20-03-2022
Register

SYMANTEC DEPLOYMENT SOLUTION 8.1 ADMINISTRATION

The Symantec Deployment Solution 8.1: Administration course is designed for the professional tasked with installing, configuring, and managing a Deployment Solution system. This five-day, instructor-led, hands-on course ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 07-08-2022
Register

SYMANTEC DEPLOYMENT SOLUTION 8.1 ADMINISTRATION

The Symantec Deployment Solution 8.1: Administration course is designed for the professional tasked with installing, configuring, and managing a Deployment Solution system. This five-day, instructor-led, hands-on course ...

Read More
  • Riyadh
  • 5 -Days
  • USD-
  • 16-10-2022
Register

SYMANTEC DEPLOYMENT SOLUTION 8.1 ADMINISTRATION

The Symantec Deployment Solution 8.1: Administration course is designed for the professional tasked with installing, configuring, and managing a Deployment Solution system. This five-day, instructor-led, hands-on course ...

Read More
  • London
  • 5 -Days
  • USD-
  • 18-12-2022
Register

SYMANTEC DATA LOSS PREVENTION 15.0 ADMINISTRATION

The Symantec Data Loss Prevention 15.0 Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Data Loss Prevention Enforce platform. The hands-on labs inc ...

Read More
  • Manama
  • 5 -Days
  • USD-
  • 20-02-2022
Register

SYMANTEC DATA LOSS PREVENTION 15.0 ADMINISTRATION

The Symantec Data Loss Prevention 15.0 Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Data Loss Prevention Enforce platform. The hands-on labs inc ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 19-06-2022
Register

SYMANTEC DATA LOSS PREVENTION 15.0 ADMINISTRATION

The Symantec Data Loss Prevention 15.0 Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Data Loss Prevention Enforce platform. The hands-on labs inc ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 11-09-2022
Register

SYMANTEC DATA LOSS PREVENTION 15.0 ADMINISTRATION

The Symantec Data Loss Prevention 15.0 Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Data Loss Prevention Enforce platform. The hands-on labs inc ...

Read More
  • Amsterdam
  • 5 -Days
  • USD-
  • 11-12-2022
Register

SYMANTEC DATA LOSS PREVENTION 14.6 ADMINISTRATION

The Symantec Data Loss Prevention 14.X: Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Data Loss Prevention Enforce platform. The hands-on labs i ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 07-11-2021
Register

SYMANTEC DATA LOSS PREVENTION 14.6 ADMINISTRATION

The Symantec Data Loss Prevention 14.X: Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Data Loss Prevention Enforce platform. The hands-on labs i ...

Read More
  • Jeddah
  • 5 -Days
  • USD-
  • 09-01-2022
Register

SYMANTEC DATA LOSS PREVENTION 14.6 ADMINISTRATION

The Symantec Data Loss Prevention 14.X: Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Data Loss Prevention Enforce platform. The hands-on labs i ...

Read More
  • Indonesia
  • 5 -Days
  • USD-
  • 15-05-2022
Register

SYMANTEC DATA LOSS PREVENTION 14.6 ADMINISTRATION

The Symantec Data Loss Prevention 14.X: Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Data Loss Prevention Enforce platform. The hands-on labs i ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 14-08-2022
Register

SYMANTEC DATA LOSS PREVENTION 14.6 ADMINISTRATION

The Symantec Data Loss Prevention 14.X: Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Data Loss Prevention Enforce platform. The hands-on labs i ...

Read More
  • London
  • 5 -Days
  • USD-
  • 23-10-2022
Register

SYMANTEC DATA LOSS PREVENTION 15.5 ADMINISTRATION

The Symantec Data Loss Prevention 15.5 Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Data Loss Prevention Enforce platform. The hands‐on labs inc ...

Read More
  • Muscat
  • 5 -Days
  • USD-
  • 05-12-2021
Register

SYMANTEC DATA LOSS PREVENTION 15.5 ADMINISTRATION

The Symantec Data Loss Prevention 15.5 Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Data Loss Prevention Enforce platform. The hands‐on labs inc ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 06-03-2022
Register

SYMANTEC DATA LOSS PREVENTION 15.5 ADMINISTRATION

The Symantec Data Loss Prevention 15.5 Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Data Loss Prevention Enforce platform. The hands‐on labs inc ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 24-07-2022
Register

SYMANTEC DATA LOSS PREVENTION 15.5 ADMINISTRATION

The Symantec Data Loss Prevention 15.5 Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Data Loss Prevention Enforce platform. The hands‐on labs inc ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 18-09-2022
Register

SYMANTEC DATA LOSS PREVENTION 15.5 ADMINISTRATION

The Symantec Data Loss Prevention 15.5 Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Data Loss Prevention Enforce platform. The hands‐on labs inc ...

Read More
  • Amsterdam
  • 5 -Days
  • USD-
  • 20-11-2022
Register

CompTIA Security+

CompTIA Security+ (SY0-601) is a course designed to teach IT professionals the fundamentals of information security. The course covers everything from basic security concepts to advanced topics like identity management a ...

Read More
  • Dubai
  • 5 -Days
  • USD-5450
  • 09-07-2023
Register

CompTIA Security+

CompTIA Security+ (SY0-601) is a course designed to teach IT professionals the fundamentals of information security. The course covers everything from basic security concepts to advanced topics like identity management a ...

Read More
  • Cairo
  • 5 -Days
  • USD-5450
  • 10-09-2023
Register

CompTIA Security+

CompTIA Security+ (SY0-601) is a course designed to teach IT professionals the fundamentals of information security. The course covers everything from basic security concepts to advanced topics like identity management a ...

Read More
  • Dubai
  • 5 -Days
  • USD-5450
  • 24-12-2023
Register

SECURITY+

The Security+ Certification Prep Course provides the basic knowledge needed to plan, implement, and maintain information security in a vendor-neutral format. This includes risk management, host and network security, auth ...

Read More
  • Cairo
  • 5 -Days
  • USD-
  • 26-12-2021
Register

SECURITY+

The Security+ Certification Prep Course provides the basic knowledge needed to plan, implement, and maintain information security in a vendor-neutral format. This includes risk management, host and network security, auth ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 02-01-2022
Register

SECURITY+

The Security+ Certification Prep Course provides the basic knowledge needed to plan, implement, and maintain information security in a vendor-neutral format. This includes risk management, host and network security, auth ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 27-03-2022
Register

SECURITY+

The Security+ Certification Prep Course provides the basic knowledge needed to plan, implement, and maintain information security in a vendor-neutral format. This includes risk management, host and network security, auth ...

Read More
  • Dammam
  • 5 -Days
  • USD-
  • 17-07-2022
Register

SECURITY+

The Security+ Certification Prep Course provides the basic knowledge needed to plan, implement, and maintain information security in a vendor-neutral format. This includes risk management, host and network security, auth ...

Read More
  • London
  • 5 -Days
  • USD-
  • 27-11-2022
Register

SECURING NETWORKS WITH FIREPOWER THREAT DEFENSE NGFW

The Securing Networks with Cisco Firepower Threat Defense NGFW (FIREPOWER200) course demonstrates the powerful features of Cisco Firepower Threat Defense, including VPN configuration, traffic control, NAT configuration, ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 16-01-2022
Register

SECURING NETWORKS WITH FIREPOWER THREAT DEFENSE NGFW

The Securing Networks with Cisco Firepower Threat Defense NGFW (FIREPOWER200) course demonstrates the powerful features of Cisco Firepower Threat Defense, including VPN configuration, traffic control, NAT configuration, ...

Read More
  • Muscat
  • 5 -Days
  • USD-
  • 22-05-2022
Register

SECURING NETWORKS WITH FIREPOWER THREAT DEFENSE NGFW

The Securing Networks with Cisco Firepower Threat Defense NGFW (FIREPOWER200) course demonstrates the powerful features of Cisco Firepower Threat Defense, including VPN configuration, traffic control, NAT configuration, ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 21-08-2022
Register

SECURING NETWORKS WITH FIREPOWER THREAT DEFENSE NGFW

The Securing Networks with Cisco Firepower Threat Defense NGFW (FIREPOWER200) course demonstrates the powerful features of Cisco Firepower Threat Defense, including VPN configuration, traffic control, NAT configuration, ...

Read More
  • London
  • 5 -Days
  • USD-
  • 23-10-2022
Register

RHS333-BUNDLE: RED HAT ENTERPRISE SECURITY: NETWORK SERVICES + EX333

Red Hat® Enterprise Security: Network Services with Exam is an intensive course that provides 4 days of instruction and labs that show students how to use the latest technologies to secure services. This class advances b ...

Read More
  • Manama
  • 5 -Days
  • USD-
  • 12-12-2021
Register

RHS333-BUNDLE: RED HAT ENTERPRISE SECURITY: NETWORK SERVICES + EX333

Red Hat® Enterprise Security: Network Services with Exam is an intensive course that provides 4 days of instruction and labs that show students how to use the latest technologies to secure services. This class advances b ...

Read More
  • Riyadh
  • 5 -Days
  • USD-
  • 13-03-2022
Register

RHS333-BUNDLE: RED HAT ENTERPRISE SECURITY: NETWORK SERVICES + EX333

Red Hat® Enterprise Security: Network Services with Exam is an intensive course that provides 4 days of instruction and labs that show students how to use the latest technologies to secure services. This class advances b ...

Read More
  • Indonesia
  • 5 -Days
  • USD-
  • 17-07-2022
Register

RHS333-BUNDLE: RED HAT ENTERPRISE SECURITY: NETWORK SERVICES + EX333

Red Hat® Enterprise Security: Network Services with Exam is an intensive course that provides 4 days of instruction and labs that show students how to use the latest technologies to secure services. This class advances b ...

Read More
  • London
  • 5 -Days
  • USD-
  • 02-10-2022
Register

RHS333-BUNDLE: RED HAT ENTERPRISE SECURITY: NETWORK SERVICES + EX333

Red Hat® Enterprise Security: Network Services with Exam is an intensive course that provides 4 days of instruction and labs that show students how to use the latest technologies to secure services. This class advances b ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 18-12-2022
Register

RED TEAM VS BLUE TEAM CYBERWAR CHALLENGE

Two Teams, two different approaches, Red Team vs Blue Team Cyberwar Challenge! The cyber kill chain - reconnaissance, attack planning and delivery, system exploitation, privilege escalation and lateral movement, anomalie ...

Read More
  • Muscat
  • 5 -Days
  • USD-
  • 06-02-2022
Register

RED TEAM VS BLUE TEAM CYBERWAR CHALLENGE

Two Teams, two different approaches, Red Team vs Blue Team Cyberwar Challenge! The cyber kill chain - reconnaissance, attack planning and delivery, system exploitation, privilege escalation and lateral movement, anomalie ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 05-06-2022
Register

RED TEAM VS BLUE TEAM CYBERWAR CHALLENGE

Two Teams, two different approaches, Red Team vs Blue Team Cyberwar Challenge! The cyber kill chain - reconnaissance, attack planning and delivery, system exploitation, privilege escalation and lateral movement, anomalie ...

Read More
  • Manama
  • 5 -Days
  • USD-
  • 25-09-2022
Register

RED TEAM VS BLUE TEAM CYBERWAR CHALLENGE

Two Teams, two different approaches, Red Team vs Blue Team Cyberwar Challenge! The cyber kill chain - reconnaissance, attack planning and delivery, system exploitation, privilege escalation and lateral movement, anomalie ...

Read More
  • Amsterdam
  • 5 -Days
  • USD-
  • 20-11-2022
Register

RED HAT SECURITY: SECURING CONTAINERS AND OPEN SHIFT WITH EXAM

You will learn and validate your skills in using secure and trusted container images, registries, and source code; managing network and storage isolation; implementing application single sign-on; and configuring appropri ...

Read More
  • Jeddah
  • 5 -Days
  • USD-
  • 21-11-2021
Register

RED HAT SECURITY: SECURING CONTAINERS AND OPEN SHIFT WITH EXAM

You will learn and validate your skills in using secure and trusted container images, registries, and source code; managing network and storage isolation; implementing application single sign-on; and configuring appropri ...

Read More
  • Dammam
  • 5 -Days
  • USD-
  • 27-03-2022
Register

RED HAT SECURITY: SECURING CONTAINERS AND OPEN SHIFT WITH EXAM

You will learn and validate your skills in using secure and trusted container images, registries, and source code; managing network and storage isolation; implementing application single sign-on; and configuring appropri ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 17-07-2022
Register

RED HAT SECURITY: SECURING CONTAINERS AND OPEN SHIFT WITH EXAM

You will learn and validate your skills in using secure and trusted container images, registries, and source code; managing network and storage isolation; implementing application single sign-on; and configuring appropri ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 25-09-2022
Register

RED HAT SECURITY: SECURING CONTAINERS AND OPEN SHIFT WITH EXAM

You will learn and validate your skills in using secure and trusted container images, registries, and source code; managing network and storage isolation; implementing application single sign-on; and configuring appropri ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 04-12-2022
Register

NSX-T: INSTALL, CONFIGURE, MANAGE

This five-day, fast-paced course provides comprehensive training on how to install, configure, and manage a VMware NSX-T™ Data Center environment. This course covers key NSX-T Data Center features and functionality offer ...

Read More
  • Manama
  • 5 -Days
  • USD-
  • 19-12-2021
Register

NSX-T: INSTALL, CONFIGURE, MANAGE

This five-day, fast-paced course provides comprehensive training on how to install, configure, and manage a VMware NSX-T™ Data Center environment. This course covers key NSX-T Data Center features and functionality offer ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 09-01-2022
Register

NSX-T: INSTALL, CONFIGURE, MANAGE

This five-day, fast-paced course provides comprehensive training on how to install, configure, and manage a VMware NSX-T™ Data Center environment. This course covers key NSX-T Data Center features and functionality offer ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 08-05-2022
Register

NSX-T: INSTALL, CONFIGURE, MANAGE

This five-day, fast-paced course provides comprehensive training on how to install, configure, and manage a VMware NSX-T™ Data Center environment. This course covers key NSX-T Data Center features and functionality offer ...

Read More
  • Dammam
  • 5 -Days
  • USD-
  • 21-08-2022
Register

NSX-T: INSTALL, CONFIGURE, MANAGE

This five-day, fast-paced course provides comprehensive training on how to install, configure, and manage a VMware NSX-T™ Data Center environment. This course covers key NSX-T Data Center features and functionality offer ...

Read More
  • London
  • 5 -Days
  • USD-
  • 13-11-2022
Register

MASTERCLASS: RED TEAM - BLUE TEAM OPERATIONS

This is a deep dive course on Red Team – Blue Team Operations: The cyber kill chain Security is a business enabler, and it is only when it is viewed from a business perspective that we can truly make the right decision ...

Read More
  • Riyadh
  • 5 -Days
  • USD-
  • 07-11-2021
Register

MASTERCLASS: RED TEAM - BLUE TEAM OPERATIONS

This is a deep dive course on Red Team – Blue Team Operations: The cyber kill chain Security is a business enabler, and it is only when it is viewed from a business perspective that we can truly make the right decision ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 06-02-2022
Register

MASTERCLASS: RED TEAM - BLUE TEAM OPERATIONS

This is a deep dive course on Red Team – Blue Team Operations: The cyber kill chain Security is a business enabler, and it is only when it is viewed from a business perspective that we can truly make the right decision ...

Read More
  • Indonesia
  • 5 -Days
  • USD-
  • 12-06-2022
Register

MASTERCLASS: RED TEAM - BLUE TEAM OPERATIONS

This is a deep dive course on Red Team – Blue Team Operations: The cyber kill chain Security is a business enabler, and it is only when it is viewed from a business perspective that we can truly make the right decision ...

Read More
  • Amsterdam
  • 5 -Days
  • USD-
  • 14-08-2022
Register

MASTERCLASS: RED TEAM - BLUE TEAM OPERATIONS

This is a deep dive course on Red Team – Blue Team Operations: The cyber kill chain Security is a business enabler, and it is only when it is viewed from a business perspective that we can truly make the right decision ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 06-11-2022
Register

MASTER CLASS ISO 27001 IMPLEMENTATION

This five-day intensive course enables the participants to develop the expertise to support an organization in implementing and managing an Information Security Management System (ISMS) as specified in ISO/IEC 27001:2013 ...

Read More
  • Salalah
  • 5 -Days
  • USD-
  • 28-11-2021
Register

MASTER CLASS ISO 27001 IMPLEMENTATION

This five-day intensive course enables the participants to develop the expertise to support an organization in implementing and managing an Information Security Management System (ISMS) as specified in ISO/IEC 27001:2013 ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 06-03-2022
Register

MASTER CLASS ISO 27001 IMPLEMENTATION

This five-day intensive course enables the participants to develop the expertise to support an organization in implementing and managing an Information Security Management System (ISMS) as specified in ISO/IEC 27001:2013 ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 24-07-2022
Register

MASTER CLASS ISO 27001 IMPLEMENTATION

This five-day intensive course enables the participants to develop the expertise to support an organization in implementing and managing an Information Security Management System (ISMS) as specified in ISO/IEC 27001:2013 ...

Read More
  • Amsterdam
  • 5 -Days
  • USD-
  • 16-10-2022
Register

MASTER CLASS ISO 27001 IMPLEMENTATION

This five-day intensive course enables the participants to develop the expertise to support an organization in implementing and managing an Information Security Management System (ISMS) as specified in ISO/IEC 27001:2013 ...

Read More
  • Manama
  • 5 -Days
  • USD-
  • 18-12-2022
Register

EC - COUNCIL CERTIFIED SECURE PROGRAMMER

Software defects, bugs, and flaws in the logic of the program are consistently the cause for software vulnerabilities. Analysis by software security professionals has proven that most vulnerabilities are due to errors i ...

Read More
  • Salalah
  • 5 -Days
  • USD-
  • 12-12-2021
Register

EC - COUNCIL CERTIFIED SECURE PROGRAMMER

Software defects, bugs, and flaws in the logic of the program are consistently the cause for software vulnerabilities. Analysis by software security professionals has proven that most vulnerabilities are due to errors i ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 06-03-2022
Register

EC - COUNCIL CERTIFIED SECURE PROGRAMMER

Software defects, bugs, and flaws in the logic of the program are consistently the cause for software vulnerabilities. Analysis by software security professionals has proven that most vulnerabilities are due to errors i ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 17-07-2022
Register

EC - COUNCIL CERTIFIED SECURE PROGRAMMER

Software defects, bugs, and flaws in the logic of the program are consistently the cause for software vulnerabilities. Analysis by software security professionals has proven that most vulnerabilities are due to errors i ...

Read More
  • Manama
  • 5 -Days
  • USD-
  • 16-10-2022
Register

EC - COUNCIL CERTIFIED SECURE PROGRAMMER

Software defects, bugs, and flaws in the logic of the program are consistently the cause for software vulnerabilities. Analysis by software security professionals has proven that most vulnerabilities are due to errors i ...

Read More
  • Amsterdam
  • 5 -Days
  • USD-
  • 11-12-2022
Register

CYBERSECURITY FOUNDATIONS

When you consider just a few of the consequences of a security breach - your proprietary information completely accessible, hefty fines for security lapses, news headlines about your company's security breach, it becomes ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 21-11-2021
Register

CYBERSECURITY FOUNDATIONS

When you consider just a few of the consequences of a security breach - your proprietary information completely accessible, hefty fines for security lapses, news headlines about your company's security breach, it becomes ...

Read More
  • Indonesia
  • 5 -Days
  • USD-
  • 27-03-2022
Register

CYBERSECURITY FOUNDATIONS

When you consider just a few of the consequences of a security breach - your proprietary information completely accessible, hefty fines for security lapses, news headlines about your company's security breach, it becomes ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 24-07-2022
Register

CYBERSECURITY FOUNDATIONS

When you consider just a few of the consequences of a security breach - your proprietary information completely accessible, hefty fines for security lapses, news headlines about your company's security breach, it becomes ...

Read More
  • Amsterdam
  • 5 -Days
  • USD-
  • 02-10-2022
Register

CYBERSECURITY FOUNDATIONS

When you consider just a few of the consequences of a security breach - your proprietary information completely accessible, hefty fines for security lapses, news headlines about your company's security breach, it becomes ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 20-11-2022
Register

CYBER SEC FIRST RESPONDER: THREAT DETECTION AND RESPONSE

This course covers the duties of those who are responsible for monitoring and detecting security incidents in information systems and networks, and for executing a proper response to such incidents. Depending on the size ...

Read More
  • Riyadh
  • 5 -Days
  • USD-
  • 28-11-2021
Register

CYBER SEC FIRST RESPONDER: THREAT DETECTION AND RESPONSE

This course covers the duties of those who are responsible for monitoring and detecting security incidents in information systems and networks, and for executing a proper response to such incidents. Depending on the size ...

Read More
  • Salalah
  • 5 -Days
  • USD-
  • 06-03-2022
Register

CYBER SEC FIRST RESPONDER: THREAT DETECTION AND RESPONSE

This course covers the duties of those who are responsible for monitoring and detecting security incidents in information systems and networks, and for executing a proper response to such incidents. Depending on the size ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 12-06-2022
Register

CYBER SEC FIRST RESPONDER: THREAT DETECTION AND RESPONSE

This course covers the duties of those who are responsible for monitoring and detecting security incidents in information systems and networks, and for executing a proper response to such incidents. Depending on the size ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 21-08-2022
Register

CYBER SEC FIRST RESPONDER: THREAT DETECTION AND RESPONSE

This course covers the duties of those who are responsible for monitoring and detecting security incidents in information systems and networks, and for executing a proper response to such incidents. Depending on the size ...

Read More
  • London
  • 5 -Days
  • USD-
  • 20-11-2022
Register

CERTIFIED IN THE GOVERNANCE OF ENTERPRISE IT

As technology has become more and more vital to the achievement of business goals and value delivery, enterprise leaders have realized that enterprise governance must be extended to information technology and information ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 26-12-2021
Register

CERTIFIED IN THE GOVERNANCE OF ENTERPRISE IT

As technology has become more and more vital to the achievement of business goals and value delivery, enterprise leaders have realized that enterprise governance must be extended to information technology and information ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 23-01-2022
Register

CERTIFIED IN THE GOVERNANCE OF ENTERPRISE IT

As technology has become more and more vital to the achievement of business goals and value delivery, enterprise leaders have realized that enterprise governance must be extended to information technology and information ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 29-05-2022
Register

CERTIFIED IN THE GOVERNANCE OF ENTERPRISE IT

As technology has become more and more vital to the achievement of business goals and value delivery, enterprise leaders have realized that enterprise governance must be extended to information technology and information ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 28-08-2022
Register

CERTIFIED IN THE GOVERNANCE OF ENTERPRISE IT

As technology has become more and more vital to the achievement of business goals and value delivery, enterprise leaders have realized that enterprise governance must be extended to information technology and information ...

Read More
  • Amsterdam
  • 5 -Days
  • USD-
  • 20-11-2022
Register

CONFIGURING AND DEPLOYING A PRIVATE CLOUD

This course equips students with the skills they require to configure and deploy a cloud using Microsoft System Center 2012 R2. Using hands-on labs, students learn the following: - Produce a high-level design that acc ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 14-11-2021
Register

CONFIGURING AND DEPLOYING A PRIVATE CLOUD

This course equips students with the skills they require to configure and deploy a cloud using Microsoft System Center 2012 R2. Using hands-on labs, students learn the following: - Produce a high-level design that acc ...

Read More
  • Muscat
  • 5 -Days
  • USD-
  • 16-01-2022
Register

CONFIGURING AND DEPLOYING A PRIVATE CLOUD

This course equips students with the skills they require to configure and deploy a cloud using Microsoft System Center 2012 R2. Using hands-on labs, students learn the following: - Produce a high-level design that acc ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 22-05-2022
Register

CONFIGURING AND DEPLOYING A PRIVATE CLOUD

This course equips students with the skills they require to configure and deploy a cloud using Microsoft System Center 2012 R2. Using hands-on labs, students learn the following: - Produce a high-level design that acc ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 14-08-2022
Register

CONFIGURING AND DEPLOYING A PRIVATE CLOUD

This course equips students with the skills they require to configure and deploy a cloud using Microsoft System Center 2012 R2. Using hands-on labs, students learn the following: - Produce a high-level design that acc ...

Read More
  • Amsterdam
  • 5 -Days
  • USD-
  • 13-11-2022
Register

COMPUTER HACKING FORENSICS INVESTIGATOR

The CHFI course will give participants the necessary skills to identify an intruder's footprints and to properly gather the necessary evidence to prosecute. Many of today's top tools of the forensic trade will be taught ...

Read More
  • Manama
  • 5 -Days
  • USD-
  • 19-12-2021
Register

COMPUTER HACKING FORENSICS INVESTIGATOR

The CHFI course will give participants the necessary skills to identify an intruder's footprints and to properly gather the necessary evidence to prosecute. Many of today's top tools of the forensic trade will be taught ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 27-03-2022
Register

COMPUTER HACKING FORENSICS INVESTIGATOR

The CHFI course will give participants the necessary skills to identify an intruder's footprints and to properly gather the necessary evidence to prosecute. Many of today's top tools of the forensic trade will be taught ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 07-08-2022
Register

COMPUTER HACKING FORENSICS INVESTIGATOR

The CHFI course will give participants the necessary skills to identify an intruder's footprints and to properly gather the necessary evidence to prosecute. Many of today's top tools of the forensic trade will be taught ...

Read More
  • Dammam
  • 5 -Days
  • USD-
  • 09-10-2022
Register

COMPUTER HACKING FORENSICS INVESTIGATOR

The CHFI course will give participants the necessary skills to identify an intruder's footprints and to properly gather the necessary evidence to prosecute. Many of today's top tools of the forensic trade will be taught ...

Read More
  • Amsterdam
  • 5 -Days
  • USD-
  • 25-12-2022
Register

CompTIA Pentest +

As organizations scramble to protect themselves and their customers against privacy or security breaches, the ability to conduct penetration testing is an emerging skill set that is becoming ever more valuable to the org ...

Read More
  • Muscat
  • 5 -Days
  • USD-
  • 07-11-2021
Register

CompTIA Pentest +

As organizations scramble to protect themselves and their customers against privacy or security breaches, the ability to conduct penetration testing is an emerging skill set that is becoming ever more valuable to the org ...

Read More
  • London
  • 5 -Days
  • USD-
  • 09-01-2022
Register

CompTIA Pentest +

As organizations scramble to protect themselves and their customers against privacy or security breaches, the ability to conduct penetration testing is an emerging skill set that is becoming ever more valuable to the org ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 15-05-2022
Register

CompTIA Pentest +

As organizations scramble to protect themselves and their customers against privacy or security breaches, the ability to conduct penetration testing is an emerging skill set that is becoming ever more valuable to the org ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 28-08-2022
Register

CompTIA Pentest +

As organizations scramble to protect themselves and their customers against privacy or security breaches, the ability to conduct penetration testing is an emerging skill set that is becoming ever more valuable to the org ...

Read More
  • Manama
  • 5 -Days
  • USD-
  • 06-11-2022
Register

CERTIFIED CHIEF INFORMATION SECURITY OFFICER

EC-Council’s CCISO Program has certified leading information security professionals around the world. A core group of high-level information security executives, the CCISO Advisory Board, contributed by forming the found ...

Read More
  • Abu Dhabi
  • 5 -Days
  • USD-
  • 05-12-2021
Register

CERTIFIED CHIEF INFORMATION SECURITY OFFICER

EC-Council’s CCISO Program has certified leading information security professionals around the world. A core group of high-level information security executives, the CCISO Advisory Board, contributed by forming the found ...

Read More
  • Cairo
  • 5 -Days
  • USD-
  • 06-02-2022
Register

CERTIFIED CHIEF INFORMATION SECURITY OFFICER

EC-Council’s CCISO Program has certified leading information security professionals around the world. A core group of high-level information security executives, the CCISO Advisory Board, contributed by forming the found ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 12-06-2022
Register

CERTIFIED CHIEF INFORMATION SECURITY OFFICER

EC-Council’s CCISO Program has certified leading information security professionals around the world. A core group of high-level information security executives, the CCISO Advisory Board, contributed by forming the found ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 09-10-2022
Register

CERTIFIED CHIEF INFORMATION SECURITY OFFICER

EC-Council’s CCISO Program has certified leading information security professionals around the world. A core group of high-level information security executives, the CCISO Advisory Board, contributed by forming the found ...

Read More
  • Amsterdam
  • 5 -Days
  • USD-
  • 04-12-2022
Register

COMPTIA ADVANCED SECURITY PRACTITIONER (CASP) PREP COURSE

You have experience in the increasingly crucial field of information security, and now you're ready to take that experience to the next level. CompTIA® Advanced Security Practitioner (CASP) (Exam CAS-002) is the course y ...

Read More
  • Riyadh
  • 5 -Days
  • USD-
  • 21-11-2021
Register

COMPTIA ADVANCED SECURITY PRACTITIONER (CASP) PREP COURSE

You have experience in the increasingly crucial field of information security, and now you're ready to take that experience to the next level. CompTIA® Advanced Security Practitioner (CASP) (Exam CAS-002) is the course y ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 06-02-2022
Register

COMPTIA ADVANCED SECURITY PRACTITIONER (CASP) PREP COURSE

You have experience in the increasingly crucial field of information security, and now you're ready to take that experience to the next level. CompTIA® Advanced Security Practitioner (CASP) (Exam CAS-002) is the course y ...

Read More
  • London
  • 5 -Days
  • USD-
  • 12-06-2022
Register

COMPTIA ADVANCED SECURITY PRACTITIONER (CASP) PREP COURSE

You have experience in the increasingly crucial field of information security, and now you're ready to take that experience to the next level. CompTIA® Advanced Security Practitioner (CASP) (Exam CAS-002) is the course y ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 25-09-2022
Register

COMPTIA ADVANCED SECURITY PRACTITIONER (CASP) PREP COURSE

You have experience in the increasingly crucial field of information security, and now you're ready to take that experience to the next level. CompTIA® Advanced Security Practitioner (CASP) (Exam CAS-002) is the course y ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 27-11-2022
Register

CERTIFIED INFORMATION SECURITY MANAGER

Five years of experience with audit, IT systems, and security of information systems; systems administration experience; familiarity with TCP/IP; and an understanding of UNIX, Linux, and Windows. This advanced course als ...

Read More
  • Salalah
  • 5 -Days
  • USD-
  • 07-11-2021
Register

CERTIFIED INFORMATION SECURITY MANAGER

Five years of experience with audit, IT systems, and security of information systems; systems administration experience; familiarity with TCP/IP; and an understanding of UNIX, Linux, and Windows. This advanced course als ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 06-02-2022
Register

CERTIFIED INFORMATION SECURITY MANAGER

Five years of experience with audit, IT systems, and security of information systems; systems administration experience; familiarity with TCP/IP; and an understanding of UNIX, Linux, and Windows. This advanced course als ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 05-06-2022
Register

CERTIFIED INFORMATION SECURITY MANAGER

Five years of experience with audit, IT systems, and security of information systems; systems administration experience; familiarity with TCP/IP; and an understanding of UNIX, Linux, and Windows. This advanced course als ...

Read More
  • Indonesia
  • 5 -Days
  • USD-
  • 07-08-2022
Register

CERTIFIED INFORMATION SECURITY MANAGER

Five years of experience with audit, IT systems, and security of information systems; systems administration experience; familiarity with TCP/IP; and an understanding of UNIX, Linux, and Windows. This advanced course als ...

Read More
  • Manama
  • 5 -Days
  • USD-
  • 27-11-2022
Register

CITRIX ENTERPRISE SECURITY SOLUTIONS

Learn to secure your Citrix environment in this hands-on course that encompasses the core Citrix technologies, including Citrix Virtual Apps and Desktops, ADC, Endpoint Management, Content Collaboration and Citrix Cloud. ...

Read More
  • Salalah
  • 5 -Days
  • USD-
  • 26-12-2021
Register

CITRIX ENTERPRISE SECURITY SOLUTIONS

Learn to secure your Citrix environment in this hands-on course that encompasses the core Citrix technologies, including Citrix Virtual Apps and Desktops, ADC, Endpoint Management, Content Collaboration and Citrix Cloud. ...

Read More
  • Jeddah
  • 5 -Days
  • USD-
  • 13-03-2022
Register

CITRIX ENTERPRISE SECURITY SOLUTIONS

Learn to secure your Citrix environment in this hands-on course that encompasses the core Citrix technologies, including Citrix Virtual Apps and Desktops, ADC, Endpoint Management, Content Collaboration and Citrix Cloud. ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 24-07-2022
Register

CITRIX ENTERPRISE SECURITY SOLUTIONS

Learn to secure your Citrix environment in this hands-on course that encompasses the core Citrix technologies, including Citrix Virtual Apps and Desktops, ADC, Endpoint Management, Content Collaboration and Citrix Cloud. ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 02-10-2022
Register

CITRIX ENTERPRISE SECURITY SOLUTIONS

Learn to secure your Citrix environment in this hands-on course that encompasses the core Citrix technologies, including Citrix Virtual Apps and Desktops, ADC, Endpoint Management, Content Collaboration and Citrix Cloud. ...

Read More
  • Amsterdam
  • 5 -Days
  • USD-
  • 18-12-2022
Register

CISSP CERTIFICATION PREP COURSE V1.0

Gain core knowledge and experience to successfully implement and manage security programs and prepare for the CISSP certification. This course is the most comprehensive review of information security concepts and industr ...

Read More
  • Cairo
  • 5 -Days
  • USD-
  • 19-12-2021
Register

CISSP CERTIFICATION PREP COURSE V1.0

Gain core knowledge and experience to successfully implement and manage security programs and prepare for the CISSP certification. This course is the most comprehensive review of information security concepts and industr ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 20-02-2022
Register

CISSP CERTIFICATION PREP COURSE V1.0

Gain core knowledge and experience to successfully implement and manage security programs and prepare for the CISSP certification. This course is the most comprehensive review of information security concepts and industr ...

Read More
  • Indonesia
  • 5 -Days
  • USD-
  • 05-06-2022
Register

CISSP CERTIFICATION PREP COURSE V1.0

Gain core knowledge and experience to successfully implement and manage security programs and prepare for the CISSP certification. This course is the most comprehensive review of information security concepts and industr ...

Read More
  • Amsterdam
  • 5 -Days
  • USD-
  • 11-09-2022
Register

CISSP CERTIFICATION PREP COURSE V1.0

Gain core knowledge and experience to successfully implement and manage security programs and prepare for the CISSP certification. This course is the most comprehensive review of information security concepts and industr ...

Read More
  • Manama
  • 5 -Days
  • USD-
  • 11-12-2022
Register

CISCO CCNA SECURITY BOOT CAMP (ACCELERATED)

In this course, you will learn how to install, operate, configure, and verify a basic IPv4 and IPv6 network, including configuring a LAN switch, configuring an IP router, managing network devices. You will also learn abo ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 12-12-2021
Register

CISCO CCNA SECURITY BOOT CAMP (ACCELERATED)

In this course, you will learn how to install, operate, configure, and verify a basic IPv4 and IPv6 network, including configuring a LAN switch, configuring an IP router, managing network devices. You will also learn abo ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 16-01-2022
Register

CISCO CCNA SECURITY BOOT CAMP (ACCELERATED)

In this course, you will learn how to install, operate, configure, and verify a basic IPv4 and IPv6 network, including configuring a LAN switch, configuring an IP router, managing network devices. You will also learn abo ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 15-05-2022
Register

CISCO CCNA SECURITY BOOT CAMP (ACCELERATED)

In this course, you will learn how to install, operate, configure, and verify a basic IPv4 and IPv6 network, including configuring a LAN switch, configuring an IP router, managing network devices. You will also learn abo ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 14-08-2022
Register

CISCO CCNA SECURITY BOOT CAMP (ACCELERATED)

In this course, you will learn how to install, operate, configure, and verify a basic IPv4 and IPv6 network, including configuring a LAN switch, configuring an IP router, managing network devices. You will also learn abo ...

Read More
  • London
  • 5 -Days
  • USD-
  • 06-11-2022
Register

CERTIFIED INFORMATION SYSTEMS AUDITOR

CISA® is a trademark of the Information Systems Audit and Control Association® (ISACA®) More than 60,000 security professionals hold CISA certification, which was awarded the "Best Professional Certification" for 2009 b ...

Read More
  • Riyadh
  • 5 -Days
  • USD-
  • 12-12-2021
Register

CERTIFIED INFORMATION SYSTEMS AUDITOR

CISA® is a trademark of the Information Systems Audit and Control Association® (ISACA®) More than 60,000 security professionals hold CISA certification, which was awarded the "Best Professional Certification" for 2009 b ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 06-03-2022
Register

CERTIFIED INFORMATION SYSTEMS AUDITOR

CISA® is a trademark of the Information Systems Audit and Control Association® (ISACA®) More than 60,000 security professionals hold CISA certification, which was awarded the "Best Professional Certification" for 2009 b ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 24-07-2022
Register

CERTIFIED INFORMATION SYSTEMS AUDITOR

CISA® is a trademark of the Information Systems Audit and Control Association® (ISACA®) More than 60,000 security professionals hold CISA certification, which was awarded the "Best Professional Certification" for 2009 b ...

Read More
  • London
  • 5 -Days
  • USD-
  • 09-10-2022
Register

CERTIFIED INFORMATION SYSTEMS AUDITOR

CISA® is a trademark of the Information Systems Audit and Control Association® (ISACA®) More than 60,000 security professionals hold CISA certification, which was awarded the "Best Professional Certification" for 2009 b ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 25-12-2022
Register

COMPTIA CSA+ CYBERSECURITY ANALYST

The CompTIA CSA+ certification is a vendor-neutral credential. The CompTIA CSA+ exam (Exam CS0-001) is an internationally targeted validation of intermediate-level security skills and knowledge. The course has a technica ...

Read More
  • Manama
  • 5 -Days
  • USD-
  • 12-12-2021
Register

COMPTIA CSA+ CYBERSECURITY ANALYST

The CompTIA CSA+ certification is a vendor-neutral credential. The CompTIA CSA+ exam (Exam CS0-001) is an internationally targeted validation of intermediate-level security skills and knowledge. The course has a technica ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 20-03-2022
Register

COMPTIA CSA+ CYBERSECURITY ANALYST

The CompTIA CSA+ certification is a vendor-neutral credential. The CompTIA CSA+ exam (Exam CS0-001) is an internationally targeted validation of intermediate-level security skills and knowledge. The course has a technica ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 17-07-2022
Register

COMPTIA CSA+ CYBERSECURITY ANALYST

The CompTIA CSA+ certification is a vendor-neutral credential. The CompTIA CSA+ exam (Exam CS0-001) is an internationally targeted validation of intermediate-level security skills and knowledge. The course has a technica ...

Read More
  • Jeddah
  • 5 -Days
  • USD-
  • 04-09-2022
Register

COMPTIA CSA+ CYBERSECURITY ANALYST

The CompTIA CSA+ certification is a vendor-neutral credential. The CompTIA CSA+ exam (Exam CS0-001) is an internationally targeted validation of intermediate-level security skills and knowledge. The course has a technica ...

Read More
  • London
  • 5 -Days
  • USD-
  • 20-11-2022
Register

CERTIFIED INFORMATION SYSTEMS SECURITY PROFESSIONAL

The Official (ISC)2® CISSP® CBK® Review Seminar is the most comprehensive, complete review of information systems security concepts and industry best practices, and the only review course endorsed by (ISC)2. Review Semin ...

Read More
  • Salalah
  • 5 -Days
  • USD-
  • 26-12-2021
Register

CERTIFIED INFORMATION SYSTEMS SECURITY PROFESSIONAL

The Official (ISC)2® CISSP® CBK® Review Seminar is the most comprehensive, complete review of information systems security concepts and industry best practices, and the only review course endorsed by (ISC)2. Review Semin ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 13-02-2022
Register

CERTIFIED INFORMATION SYSTEMS SECURITY PROFESSIONAL

The Official (ISC)2® CISSP® CBK® Review Seminar is the most comprehensive, complete review of information systems security concepts and industry best practices, and the only review course endorsed by (ISC)2. Review Semin ...

Read More
  • Amsterdam
  • 5 -Days
  • USD-
  • 19-06-2022
Register

CERTIFIED INFORMATION SYSTEMS SECURITY PROFESSIONAL

The Official (ISC)2® CISSP® CBK® Review Seminar is the most comprehensive, complete review of information systems security concepts and industry best practices, and the only review course endorsed by (ISC)2. Review Semin ...

Read More
  • Indonesia
  • 5 -Days
  • USD-
  • 14-08-2022
Register

CERTIFIED INFORMATION SYSTEMS SECURITY PROFESSIONAL

The Official (ISC)2® CISSP® CBK® Review Seminar is the most comprehensive, complete review of information systems security concepts and industry best practices, and the only review course endorsed by (ISC)2. Review Semin ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 23-10-2022
Register

ADVANCED JUNOS SECURITY

This five-day course, which is designed to build off the current Junos Security (JSEC) offering, delves deeper into Junos security and next-generation security features. Through demonstrations and hands-on labs, you will ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 21-11-2021
Register

ADVANCED JUNOS SECURITY

This five-day course, which is designed to build off the current Junos Security (JSEC) offering, delves deeper into Junos security and next-generation security features. Through demonstrations and hands-on labs, you will ...

Read More
  • Manama
  • 5 -Days
  • USD-
  • 09-01-2022
Register

ADVANCED JUNOS SECURITY

This five-day course, which is designed to build off the current Junos Security (JSEC) offering, delves deeper into Junos security and next-generation security features. Through demonstrations and hands-on labs, you will ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 15-05-2022
Register

ADVANCED JUNOS SECURITY

This five-day course, which is designed to build off the current Junos Security (JSEC) offering, delves deeper into Junos security and next-generation security features. Through demonstrations and hands-on labs, you will ...

Read More
  • Muscat
  • 5 -Days
  • USD-
  • 11-09-2022
Register

ADVANCED JUNOS SECURITY

This five-day course, which is designed to build off the current Junos Security (JSEC) offering, delves deeper into Junos security and next-generation security features. Through demonstrations and hands-on labs, you will ...

Read More
  • Indonesia
  • 5 -Days
  • USD-
  • 20-11-2022
Register

CYBER SEC FIRST RESPONDER™ (CFR) CERTIFICATION

This course covers network defense and incident response methods, tactics, and procedures are taught in alignment with industry frameworks such as NIST 800-61 r.2 (Computer Security Incident Handling), US-CERT’s NCISP (N ...

Read More
  • Manama
  • 5 -Days
  • USD-
  • 05-12-2021
Register

CYBER SEC FIRST RESPONDER™ (CFR) CERTIFICATION

This course covers network defense and incident response methods, tactics, and procedures are taught in alignment with industry frameworks such as NIST 800-61 r.2 (Computer Security Incident Handling), US-CERT’s NCISP (N ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 02-01-2022
Register

CYBER SEC FIRST RESPONDER™ (CFR) CERTIFICATION

This course covers network defense and incident response methods, tactics, and procedures are taught in alignment with industry frameworks such as NIST 800-61 r.2 (Computer Security Incident Handling), US-CERT’s NCISP (N ...

Read More
  • Indonesia
  • 5 -Days
  • USD-
  • 27-03-2022
Register

CYBER SEC FIRST RESPONDER™ (CFR) CERTIFICATION

This course covers network defense and incident response methods, tactics, and procedures are taught in alignment with industry frameworks such as NIST 800-61 r.2 (Computer Security Incident Handling), US-CERT’s NCISP (N ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 24-07-2022
Register

CYBER SEC FIRST RESPONDER™ (CFR) CERTIFICATION

This course covers network defense and incident response methods, tactics, and procedures are taught in alignment with industry frameworks such as NIST 800-61 r.2 (Computer Security Incident Handling), US-CERT’s NCISP (N ...

Read More
  • London
  • 5 -Days
  • USD-
  • 20-11-2022
Register

DEPLOYING AND MANAGING WINDOWS 10 USING ENTERPRISE SERVICES

This 5-day course provides administrators with the knowledge and skills needed to deploy and manage Windows 10 desktops, devices, and applications in an enterprise environment. Students learn how to plan and implement Wi ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 14-11-2021
Register

DEPLOYING AND MANAGING WINDOWS 10 USING ENTERPRISE SERVICES

This 5-day course provides administrators with the knowledge and skills needed to deploy and manage Windows 10 desktops, devices, and applications in an enterprise environment. Students learn how to plan and implement Wi ...

Read More
  • Manama
  • 5 -Days
  • USD-
  • 09-01-2022
Register

DEPLOYING AND MANAGING WINDOWS 10 USING ENTERPRISE SERVICES

This 5-day course provides administrators with the knowledge and skills needed to deploy and manage Windows 10 desktops, devices, and applications in an enterprise environment. Students learn how to plan and implement Wi ...

Read More
  • Istanbul
  • 5 -Days
  • USD-
  • 15-05-2022
Register

DEPLOYING AND MANAGING WINDOWS 10 USING ENTERPRISE SERVICES

This 5-day course provides administrators with the knowledge and skills needed to deploy and manage Windows 10 desktops, devices, and applications in an enterprise environment. Students learn how to plan and implement Wi ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 18-09-2022
Register

DEPLOYING AND MANAGING WINDOWS 10 USING ENTERPRISE SERVICES

This 5-day course provides administrators with the knowledge and skills needed to deploy and manage Windows 10 desktops, devices, and applications in an enterprise environment. Students learn how to plan and implement Wi ...

Read More
  • London
  • 5 -Days
  • USD-
  • 20-11-2022
Register

Certified Cloud Security Professional Certification Preparation

As powerful as cloud computing is for the organization, understanding its information security risks and mitigation strategies is critical. Legacy approaches are inadequate, and organizations need competent, experienced ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 05-12-2021
Register

Certified Cloud Security Professional Certification Preparation

As powerful as cloud computing is for the organization, understanding its information security risks and mitigation strategies is critical. Legacy approaches are inadequate, and organizations need competent, experienced ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 20-03-2022
Register

Certified Cloud Security Professional Certification Preparation

As powerful as cloud computing is for the organization, understanding its information security risks and mitigation strategies is critical. Legacy approaches are inadequate, and organizations need competent, experienced ...

Read More
  • Kuala-Lumpur
  • 5 -Days
  • USD-
  • 24-07-2022
Register

Certified Cloud Security Professional Certification Preparation

As powerful as cloud computing is for the organization, understanding its information security risks and mitigation strategies is critical. Legacy approaches are inadequate, and organizations need competent, experienced ...

Read More
  • London
  • 5 -Days
  • USD-
  • 16-10-2022
Register

Certified Cloud Security Professional Certification Preparation

As powerful as cloud computing is for the organization, understanding its information security risks and mitigation strategies is critical. Legacy approaches are inadequate, and organizations need competent, experienced ...

Read More
  • Dubai
  • 5 -Days
  • USD-
  • 11-12-2022
Register

4 Days

PANORAMA 8.1: MANAGING FIREWALLS AT SCALE (EDU-220)

This course will help students to gain in-depth knowledge about how to configure and manage their Palo Alto Networks® Panorama TM management server. Upon completion of this course, administrators should be familiar with ...

Read More
  • Dubai
  • 4 -Days
  • USD-
  • 05-12-2021
Register

PANORAMA 8.1: MANAGING FIREWALLS AT SCALE (EDU-220)

This course will help students to gain in-depth knowledge about how to configure and manage their Palo Alto Networks® Panorama TM management server. Upon completion of this course, administrators should be familiar with ...

Read More
  • Istanbul
  • 4 -Days
  • USD-
  • 13-02-2022
Register

PANORAMA 8.1: MANAGING FIREWALLS AT SCALE (EDU-220)

This course will help students to gain in-depth knowledge about how to configure and manage their Palo Alto Networks® Panorama TM management server. Upon completion of this course, administrators should be familiar with ...

Read More
  • Dubai
  • 4 -Days
  • USD-
  • 19-06-2022
Register

PANORAMA 8.1: MANAGING FIREWALLS AT SCALE (EDU-220)

This course will help students to gain in-depth knowledge about how to configure and manage their Palo Alto Networks® Panorama TM management server. Upon completion of this course, administrators should be familiar with ...

Read More
  • London
  • 4 -Days
  • USD-
  • 07-08-2022
Register

PANORAMA 8.1: MANAGING FIREWALLS AT SCALE (EDU-220)

This course will help students to gain in-depth knowledge about how to configure and manage their Palo Alto Networks® Panorama TM management server. Upon completion of this course, administrators should be familiar with ...

Read More
  • Kuala-Lumpur
  • 4 -Days
  • USD-
  • 20-11-2022
Register

IMPLEMENTING FOREFRONT IDENTITY MANAGER 2010

This four-day instructor-led course introduces and explains the features and capabilities of Microsoft Forefront Identity Manager 2010 (FIM), and provides an overview of the solution scenarios that FIM addresses. The cou ...

Read More
  • Manama
  • 4 -Days
  • USD-
  • 28-11-2021
Register

IMPLEMENTING FOREFRONT IDENTITY MANAGER 2010

This four-day instructor-led course introduces and explains the features and capabilities of Microsoft Forefront Identity Manager 2010 (FIM), and provides an overview of the solution scenarios that FIM addresses. The cou ...

Read More
  • Dubai
  • 4 -Days
  • USD-
  • 16-01-2022
Register

IMPLEMENTING FOREFRONT IDENTITY MANAGER 2010

This four-day instructor-led course introduces and explains the features and capabilities of Microsoft Forefront Identity Manager 2010 (FIM), and provides an overview of the solution scenarios that FIM addresses. The cou ...

Read More
  • Istanbul
  • 4 -Days
  • USD-
  • 15-05-2022
Register

IMPLEMENTING FOREFRONT IDENTITY MANAGER 2010

This four-day instructor-led course introduces and explains the features and capabilities of Microsoft Forefront Identity Manager 2010 (FIM), and provides an overview of the solution scenarios that FIM addresses. The cou ...

Read More
  • London
  • 4 -Days
  • USD-
  • 14-08-2022
Register

IMPLEMENTING FOREFRONT IDENTITY MANAGER 2010

This four-day instructor-led course introduces and explains the features and capabilities of Microsoft Forefront Identity Manager 2010 (FIM), and provides an overview of the solution scenarios that FIM addresses. The cou ...

Read More
  • Jeddah
  • 4 -Days
  • USD-
  • 06-11-2022
Register

RED HAT SERVER HARDENING

Secure a Red Hat Enterprise Linux system to comply with security policy requirements Red Hat® Server Hardening (RH413) builds on a student's Red Hat Certified Engineer (RHCE®) certification or equivalent experience to t ...

Read More
  • Dubai
  • 4 -Days
  • USD-
  • 09-01-2022
Register

RED HAT SERVER HARDENING

Secure a Red Hat Enterprise Linux system to comply with security policy requirements Red Hat® Server Hardening (RH413) builds on a student's Red Hat Certified Engineer (RHCE®) certification or equivalent experience to t ...

Read More
  • Istanbul
  • 4 -Days
  • USD-
  • 15-05-2022
Register

RED HAT SERVER HARDENING

Secure a Red Hat Enterprise Linux system to comply with security policy requirements Red Hat® Server Hardening (RH413) builds on a student's Red Hat Certified Engineer (RHCE®) certification or equivalent experience to t ...

Read More
  • Indonesia
  • 4 -Days
  • USD-
  • 21-08-2022
Register

RED HAT SERVER HARDENING

Secure a Red Hat Enterprise Linux system to comply with security policy requirements Red Hat® Server Hardening (RH413) builds on a student's Red Hat Certified Engineer (RHCE®) certification or equivalent experience to t ...

Read More
  • London
  • 4 -Days
  • USD-
  • 27-11-2022
Register

RED HAT SECURITY: LINUX IN PHYSICAL, VIRTUAL, AND CLOUD WITH EXAM (EX415)

Maintaining security of computing systems is a process of managing risk through the implementation of processes and standards backed by technologies and tools. In this course, you will learn about resources that can be u ...

Read More
  • Riyadh
  • 4 -Days
  • USD-
  • 19-12-2021
Register

RED HAT SECURITY: LINUX IN PHYSICAL, VIRTUAL, AND CLOUD WITH EXAM (EX415)

Maintaining security of computing systems is a process of managing risk through the implementation of processes and standards backed by technologies and tools. In this course, you will learn about resources that can be u ...

Read More
  • Istanbul
  • 4 -Days
  • USD-
  • 20-02-2022
Register

RED HAT SECURITY: LINUX IN PHYSICAL, VIRTUAL, AND CLOUD WITH EXAM (EX415)

Maintaining security of computing systems is a process of managing risk through the implementation of processes and standards backed by technologies and tools. In this course, you will learn about resources that can be u ...

Read More
  • Muscat
  • 4 -Days
  • USD-
  • 12-06-2022
Register

RED HAT SECURITY: LINUX IN PHYSICAL, VIRTUAL, AND CLOUD WITH EXAM (EX415)

Maintaining security of computing systems is a process of managing risk through the implementation of processes and standards backed by technologies and tools. In this course, you will learn about resources that can be u ...

Read More
  • London
  • 4 -Days
  • USD-
  • 21-08-2022
Register

RED HAT SECURITY: LINUX IN PHYSICAL, VIRTUAL, AND CLOUD WITH EXAM (EX415)

Maintaining security of computing systems is a process of managing risk through the implementation of processes and standards backed by technologies and tools. In this course, you will learn about resources that can be u ...

Read More
  • Dubai
  • 4 -Days
  • USD-
  • 06-11-2022
Register

PERFORMANCE TUNING AND OPTIMIZING SQL DATABASES

This four-day instructor-led course provides students who manage and maintain SQL Server databases with the knowledge and skills to performance tune and optimize their databases.

Read More
  • Muscat
  • 4 -Days
  • USD-
  • 28-11-2021
Register

PERFORMANCE TUNING AND OPTIMIZING SQL DATABASES

This four-day instructor-led course provides students who manage and maintain SQL Server databases with the knowledge and skills to performance tune and optimize their databases.

Read More
  • Dammam
  • 4 -Days
  • USD-
  • 20-03-2022
Register

PERFORMANCE TUNING AND OPTIMIZING SQL DATABASES

This four-day instructor-led course provides students who manage and maintain SQL Server databases with the knowledge and skills to performance tune and optimize their databases.

Read More
  • Istanbul
  • 4 -Days
  • USD-
  • 24-07-2022
Register

PERFORMANCE TUNING AND OPTIMIZING SQL DATABASES

This four-day instructor-led course provides students who manage and maintain SQL Server databases with the knowledge and skills to performance tune and optimize their databases.

Read More
  • Dubai
  • 4 -Days
  • USD-
  • 18-09-2022
Register

PERFORMANCE TUNING AND OPTIMIZING SQL DATABASES

This four-day instructor-led course provides students who manage and maintain SQL Server databases with the knowledge and skills to performance tune and optimize their databases.

Read More
  • London
  • 4 -Days
  • USD-
  • 11-12-2022
Register

SECURING CISCO NETWORKS WITH SOURCE FIRE INTRUSION PREVENTION SYSTEM

The Securing Networks with Cisco Firepower Next-Generation IPS course shows you how to deploy and use Cisco Firepower Next-Generation Intrusion Prevention System (NGIPS). This hands-on course gives you the knowledge and ...

Read More
  • Jeddah
  • 4 -Days
  • USD-
  • 14-11-2021
Register

SECURING CISCO NETWORKS WITH SOURCE FIRE INTRUSION PREVENTION SYSTEM

The Securing Networks with Cisco Firepower Next-Generation IPS course shows you how to deploy and use Cisco Firepower Next-Generation Intrusion Prevention System (NGIPS). This hands-on course gives you the knowledge and ...

Read More
  • Kuala-Lumpur
  • 4 -Days
  • USD-
  • 13-02-2022
Register

SECURING CISCO NETWORKS WITH SOURCE FIRE INTRUSION PREVENTION SYSTEM

The Securing Networks with Cisco Firepower Next-Generation IPS course shows you how to deploy and use Cisco Firepower Next-Generation Intrusion Prevention System (NGIPS). This hands-on course gives you the knowledge and ...

Read More
  • Dubai
  • 4 -Days
  • USD-
  • 05-06-2022
Register

SECURING CISCO NETWORKS WITH SOURCE FIRE INTRUSION PREVENTION SYSTEM

The Securing Networks with Cisco Firepower Next-Generation IPS course shows you how to deploy and use Cisco Firepower Next-Generation Intrusion Prevention System (NGIPS). This hands-on course gives you the knowledge and ...

Read More
  • Indonesia
  • 4 -Days
  • USD-
  • 18-09-2022
Register

SECURING CISCO NETWORKS WITH SOURCE FIRE INTRUSION PREVENTION SYSTEM

The Securing Networks with Cisco Firepower Next-Generation IPS course shows you how to deploy and use Cisco Firepower Next-Generation Intrusion Prevention System (NGIPS). This hands-on course gives you the knowledge and ...

Read More
  • Amsterdam
  • 4 -Days
  • USD-
  • 06-11-2022
Register

RED HAT IDENTITY MANAGEMENT AND ACTIVE DIRECTORY INTEGRATION WITH EXAM (EX362)

This course teaches you skills on the most requested Red Hat Identity Management (IdM) capabilities, including Active Directory trusts, multi-product federation, configuration management with Ansible, integrated certific ...

Read More
  • Muscat
  • 4 -Days
  • USD-
  • 28-11-2021
Register

RED HAT IDENTITY MANAGEMENT AND ACTIVE DIRECTORY INTEGRATION WITH EXAM (EX362)

This course teaches you skills on the most requested Red Hat Identity Management (IdM) capabilities, including Active Directory trusts, multi-product federation, configuration management with Ansible, integrated certific ...

Read More
  • Dubai
  • 4 -Days
  • USD-
  • 06-03-2022
Register

RED HAT IDENTITY MANAGEMENT AND ACTIVE DIRECTORY INTEGRATION WITH EXAM (EX362)

This course teaches you skills on the most requested Red Hat Identity Management (IdM) capabilities, including Active Directory trusts, multi-product federation, configuration management with Ansible, integrated certific ...

Read More
  • Kuala-Lumpur
  • 4 -Days
  • USD-
  • 24-07-2022
Register

RED HAT IDENTITY MANAGEMENT AND ACTIVE DIRECTORY INTEGRATION WITH EXAM (EX362)

This course teaches you skills on the most requested Red Hat Identity Management (IdM) capabilities, including Active Directory trusts, multi-product federation, configuration management with Ansible, integrated certific ...

Read More
  • Jeddah
  • 4 -Days
  • USD-
  • 11-09-2022
Register

RED HAT IDENTITY MANAGEMENT AND ACTIVE DIRECTORY INTEGRATION WITH EXAM (EX362)

This course teaches you skills on the most requested Red Hat Identity Management (IdM) capabilities, including Active Directory trusts, multi-product federation, configuration management with Ansible, integrated certific ...

Read More
  • Amsterdam
  • 4 -Days
  • USD-
  • 13-11-2022
Register

IBM SECURITY IDENTITY MANAGER FOUNDATIONS

This is an instructor-led course that introduces students to the foundational skills required to install, configure, and administer IBM Security Identity Manager,. IBM Security Identity Manager can be deployed using the ...

Read More
  • Dubai
  • 4 -Days
  • USD-
  • 21-11-2021
Register

IBM SECURITY IDENTITY MANAGER FOUNDATIONS

This is an instructor-led course that introduces students to the foundational skills required to install, configure, and administer IBM Security Identity Manager,. IBM Security Identity Manager can be deployed using the ...

Read More
  • Amsterdam
  • 4 -Days
  • USD-
  • 09-01-2022
Register

IBM SECURITY IDENTITY MANAGER FOUNDATIONS

This is an instructor-led course that introduces students to the foundational skills required to install, configure, and administer IBM Security Identity Manager,. IBM Security Identity Manager can be deployed using the ...

Read More
  • Dubai
  • 4 -Days
  • USD-
  • 15-05-2022
Register

IBM SECURITY IDENTITY MANAGER FOUNDATIONS

This is an instructor-led course that introduces students to the foundational skills required to install, configure, and administer IBM Security Identity Manager,. IBM Security Identity Manager can be deployed using the ...

Read More
  • Manama
  • 4 -Days
  • USD-
  • 07-08-2022
Register

IBM SECURITY IDENTITY MANAGER FOUNDATIONS

This is an instructor-led course that introduces students to the foundational skills required to install, configure, and administer IBM Security Identity Manager,. IBM Security Identity Manager can be deployed using the ...

Read More
  • Dubai
  • 4 -Days
  • USD-
  • 11-12-2022
Register

SECURING CISCO NETWORKS WITH OPEN SOURCE SNORT

Securing Cisco Networks with Open Source Snort is a lab-intensive course that introduces students to the open source Snort technology as well as rule writing. You will learn how to build and manage a Snort system using o ...

Read More
  • Dubai
  • 4 -Days
  • USD-
  • 20-02-2022
Register

SECURING CISCO NETWORKS WITH OPEN SOURCE SNORT

Securing Cisco Networks with Open Source Snort is a lab-intensive course that introduces students to the open source Snort technology as well as rule writing. You will learn how to build and manage a Snort system using o ...

Read More
  • Istanbul
  • 4 -Days
  • USD-
  • 08-05-2022
Register

SECURING CISCO NETWORKS WITH OPEN SOURCE SNORT

Securing Cisco Networks with Open Source Snort is a lab-intensive course that introduces students to the open source Snort technology as well as rule writing. You will learn how to build and manage a Snort system using o ...

Read More
  • Amsterdam
  • 4 -Days
  • USD-
  • 21-08-2022
Register

SECURING CISCO NETWORKS WITH OPEN SOURCE SNORT

Securing Cisco Networks with Open Source Snort is a lab-intensive course that introduces students to the open source Snort technology as well as rule writing. You will learn how to build and manage a Snort system using o ...

Read More
  • Dubai
  • 4 -Days
  • USD-
  • 06-11-2022
Register

FIREWALL 8.1: OPTIMIZING FIREWALL THREAT PREVENTION (EDU-214)

Successful completion of this four-day, instructor-led course will enhance the student’s understanding of how to better configure, manage, and monitor PAN-OS® threat prevention features. The student will get hands-on exp ...

Read More
  • Dubai
  • 4 -Days
  • USD-
  • 05-12-2021
Register

FIREWALL 8.1: OPTIMIZING FIREWALL THREAT PREVENTION (EDU-214)

Successful completion of this four-day, instructor-led course will enhance the student’s understanding of how to better configure, manage, and monitor PAN-OS® threat prevention features. The student will get hands-on exp ...

Read More
  • Kuala-Lumpur
  • 4 -Days
  • USD-
  • 27-03-2022
Register

FIREWALL 8.1: OPTIMIZING FIREWALL THREAT PREVENTION (EDU-214)

Successful completion of this four-day, instructor-led course will enhance the student’s understanding of how to better configure, manage, and monitor PAN-OS® threat prevention features. The student will get hands-on exp ...

Read More
  • London
  • 4 -Days
  • USD-
  • 17-07-2022
Register

FIREWALL 8.1: OPTIMIZING FIREWALL THREAT PREVENTION (EDU-214)

Successful completion of this four-day, instructor-led course will enhance the student’s understanding of how to better configure, manage, and monitor PAN-OS® threat prevention features. The student will get hands-on exp ...

Read More
  • Dubai
  • 4 -Days
  • USD-
  • 02-10-2022
Register

FIREWALL 8.1: OPTIMIZING FIREWALL THREAT PREVENTION (EDU-214)

Successful completion of this four-day, instructor-led course will enhance the student’s understanding of how to better configure, manage, and monitor PAN-OS® threat prevention features. The student will get hands-on exp ...

Read More
  • Manama
  • 4 -Days
  • USD-
  • 25-12-2022
Register

3 Days

SYMANTEC IDENTITY AND AUTHENTICATION SERVICES R1

The Symantec Identity and Authentication Services R1 course is designed for the IT security professional needing to develop an understanding of the principles and use cases behind the Symantec VIP Service and VIP Access ...

Read More
  • Riyadh
  • 3 -Days
  • USD-
  • 06-02-2022
Register

SYMANTEC IDENTITY AND AUTHENTICATION SERVICES R1

The Symantec Identity and Authentication Services R1 course is designed for the IT security professional needing to develop an understanding of the principles and use cases behind the Symantec VIP Service and VIP Access ...

Read More
  • Kuala-Lumpur
  • 3 -Days
  • USD-
  • 19-06-2022
Register

SYMANTEC IDENTITY AND AUTHENTICATION SERVICES R1

The Symantec Identity and Authentication Services R1 course is designed for the IT security professional needing to develop an understanding of the principles and use cases behind the Symantec VIP Service and VIP Access ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 02-10-2022
Register

SYMANTEC IDENTITY AND AUTHENTICATION SERVICES R1

The Symantec Identity and Authentication Services R1 course is designed for the IT security professional needing to develop an understanding of the principles and use cases behind the Symantec VIP Service and VIP Access ...

Read More
  • Amsterdam
  • 3 -Days
  • USD-
  • 11-12-2022
Register

PALO ALTO ADVANCED FIREWALL TROUBLESHOOTING (311)

Advanced Firewall Troubleshooting is the next-level follow-on course to Palo Alto Networks® Essentials 1: Installation, Configuration, and Management (PAN-EDU-201) and Essentials 2: Extended Firewall Manager (PAN-EDU-205 ...

Read More
  • Riyadh
  • 3 -Days
  • USD-
  • 26-12-2021
Register

PALO ALTO ADVANCED FIREWALL TROUBLESHOOTING (311)

Advanced Firewall Troubleshooting is the next-level follow-on course to Palo Alto Networks® Essentials 1: Installation, Configuration, and Management (PAN-EDU-201) and Essentials 2: Extended Firewall Manager (PAN-EDU-205 ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 20-02-2022
Register

PALO ALTO ADVANCED FIREWALL TROUBLESHOOTING (311)

Advanced Firewall Troubleshooting is the next-level follow-on course to Palo Alto Networks® Essentials 1: Installation, Configuration, and Management (PAN-EDU-201) and Essentials 2: Extended Firewall Manager (PAN-EDU-205 ...

Read More
  • Kuala-Lumpur
  • 3 -Days
  • USD-
  • 26-06-2022
Register

PALO ALTO ADVANCED FIREWALL TROUBLESHOOTING (311)

Advanced Firewall Troubleshooting is the next-level follow-on course to Palo Alto Networks® Essentials 1: Installation, Configuration, and Management (PAN-EDU-201) and Essentials 2: Extended Firewall Manager (PAN-EDU-205 ...

Read More
  • London
  • 3 -Days
  • USD-
  • 25-09-2022
Register

PALO ALTO ADVANCED FIREWALL TROUBLESHOOTING (311)

Advanced Firewall Troubleshooting is the next-level follow-on course to Palo Alto Networks® Essentials 1: Installation, Configuration, and Management (PAN-EDU-201) and Essentials 2: Extended Firewall Manager (PAN-EDU-205 ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 27-11-2022
Register

IBM GUARDIUM FOUNDATIONS

Are you getting ready to administer database security policies? Learn how to configure Guardium to discover, classify, analyze, protect, and control access to sensitive data. You learn to perform vulnerability assessment ...

Read More
  • Kuala-Lumpur
  • 3 -Days
  • USD-
  • 26-12-2021
Register

IBM GUARDIUM FOUNDATIONS

Are you getting ready to administer database security policies? Learn how to configure Guardium to discover, classify, analyze, protect, and control access to sensitive data. You learn to perform vulnerability assessment ...

Read More
  • London
  • 3 -Days
  • USD-
  • 20-03-2022
Register

IBM GUARDIUM FOUNDATIONS

Are you getting ready to administer database security policies? Learn how to configure Guardium to discover, classify, analyze, protect, and control access to sensitive data. You learn to perform vulnerability assessment ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 24-07-2022
Register

IBM GUARDIUM FOUNDATIONS

Are you getting ready to administer database security policies? Learn how to configure Guardium to discover, classify, analyze, protect, and control access to sensitive data. You learn to perform vulnerability assessment ...

Read More
  • Riyadh
  • 3 -Days
  • USD-
  • 11-09-2022
Register

IBM GUARDIUM FOUNDATIONS

Are you getting ready to administer database security policies? Learn how to configure Guardium to discover, classify, analyze, protect, and control access to sensitive data. You learn to perform vulnerability assessment ...

Read More
  • Kuala-Lumpur
  • 3 -Days
  • USD-
  • 27-11-2022
Register

SECURING EMAIL WITH CISCO EMAIL SECURITY APPLIANCE

The Securing Email with Cisco Email Security Appliance (SESA) v3.0 course shows you how to deploy and use Cisco® Email Security Appliance to establish protection for your email systems against phishing, business email co ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 06-03-2022
Register

SECURING EMAIL WITH CISCO EMAIL SECURITY APPLIANCE

The Securing Email with Cisco Email Security Appliance (SESA) v3.0 course shows you how to deploy and use Cisco® Email Security Appliance to establish protection for your email systems against phishing, business email co ...

Read More
  • Kuala-Lumpur
  • 3 -Days
  • USD-
  • 17-07-2022
Register

SECURING EMAIL WITH CISCO EMAIL SECURITY APPLIANCE

The Securing Email with Cisco Email Security Appliance (SESA) v3.0 course shows you how to deploy and use Cisco® Email Security Appliance to establish protection for your email systems against phishing, business email co ...

Read More
  • London
  • 3 -Days
  • USD-
  • 16-10-2022
Register

SECURING EMAIL WITH CISCO EMAIL SECURITY APPLIANCE

The Securing Email with Cisco Email Security Appliance (SESA) v3.0 course shows you how to deploy and use Cisco® Email Security Appliance to establish protection for your email systems against phishing, business email co ...

Read More
  • Indonesia
  • 3 -Days
  • USD-
  • 11-12-2022
Register

SECURING CISCO NETWORKS WITH SNORT RULE WRITING BEST PRACTICES

Securing Cisco Networks with Snort Rule Writing Best Practices is a lab-intensive course that introduces students to the open source Snort community and rule-writing best practices. Users focus exclusively on the Snort r ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 19-12-2021
Register

SECURING CISCO NETWORKS WITH SNORT RULE WRITING BEST PRACTICES

Securing Cisco Networks with Snort Rule Writing Best Practices is a lab-intensive course that introduces students to the open source Snort community and rule-writing best practices. Users focus exclusively on the Snort r ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 09-01-2022
Register

SECURING CISCO NETWORKS WITH SNORT RULE WRITING BEST PRACTICES

Securing Cisco Networks with Snort Rule Writing Best Practices is a lab-intensive course that introduces students to the open source Snort community and rule-writing best practices. Users focus exclusively on the Snort r ...

Read More
  • Istanbul
  • 3 -Days
  • USD-
  • 15-05-2022
Register

SECURING CISCO NETWORKS WITH SNORT RULE WRITING BEST PRACTICES

Securing Cisco Networks with Snort Rule Writing Best Practices is a lab-intensive course that introduces students to the open source Snort community and rule-writing best practices. Users focus exclusively on the Snort r ...

Read More
  • Riyadh
  • 3 -Days
  • USD-
  • 07-08-2022
Register

SECURING CISCO NETWORKS WITH SNORT RULE WRITING BEST PRACTICES

Securing Cisco Networks with Snort Rule Writing Best Practices is a lab-intensive course that introduces students to the open source Snort community and rule-writing best practices. Users focus exclusively on the Snort r ...

Read More
  • London
  • 3 -Days
  • USD-
  • 13-11-2022
Register

SYMANTEC CONTROL COMPLIANCE SUITE 12.0 ADMINISTRATION

The Control Compliance Suite 12.0 Administration course is designed for professionals who are tasked with ensuring the security of their computing enterprise and compliance with both external and internal mandates. This ...

Read More
  • Riyadh
  • 3 -Days
  • USD-
  • 13-03-2022
Register

SYMANTEC CONTROL COMPLIANCE SUITE 12.0 ADMINISTRATION

The Control Compliance Suite 12.0 Administration course is designed for professionals who are tasked with ensuring the security of their computing enterprise and compliance with both external and internal mandates. This ...

Read More
  • Istanbul
  • 3 -Days
  • USD-
  • 24-07-2022
Register

SYMANTEC CONTROL COMPLIANCE SUITE 12.0 ADMINISTRATION

The Control Compliance Suite 12.0 Administration course is designed for professionals who are tasked with ensuring the security of their computing enterprise and compliance with both external and internal mandates. This ...

Read More
  • Cairo
  • 3 -Days
  • USD-
  • 04-09-2022
Register

SYMANTEC CONTROL COMPLIANCE SUITE 12.0 ADMINISTRATION

The Control Compliance Suite 12.0 Administration course is designed for professionals who are tasked with ensuring the security of their computing enterprise and compliance with both external and internal mandates. This ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 13-11-2022
Register

SYMANTEC CLIENT MANAGEMENT SUITE 8.5 ADMINISTRATION

The Client Management Suite 8.5 Administration course is designed for professionals tasked with using Symantec’s Client Management Suite (CMS) to manage their software and hardware resources in their organizations. This ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 07-11-2021
Register

SYMANTEC CLIENT MANAGEMENT SUITE 8.5 ADMINISTRATION

The Client Management Suite 8.5 Administration course is designed for professionals tasked with using Symantec’s Client Management Suite (CMS) to manage their software and hardware resources in their organizations. This ...

Read More
  • Manama
  • 3 -Days
  • USD-
  • 23-01-2022
Register

SYMANTEC CLIENT MANAGEMENT SUITE 8.5 ADMINISTRATION

The Client Management Suite 8.5 Administration course is designed for professionals tasked with using Symantec’s Client Management Suite (CMS) to manage their software and hardware resources in their organizations. This ...

Read More
  • Kuala-Lumpur
  • 3 -Days
  • USD-
  • 08-05-2022
Register

SYMANTEC CLIENT MANAGEMENT SUITE 8.5 ADMINISTRATION

The Client Management Suite 8.5 Administration course is designed for professionals tasked with using Symantec’s Client Management Suite (CMS) to manage their software and hardware resources in their organizations. This ...

Read More
  • Indonesia
  • 3 -Days
  • USD-
  • 28-08-2022
Register

SYMANTEC CLIENT MANAGEMENT SUITE 8.5 ADMINISTRATION

The Client Management Suite 8.5 Administration course is designed for professionals tasked with using Symantec’s Client Management Suite (CMS) to manage their software and hardware resources in their organizations. This ...

Read More
  • London
  • 3 -Days
  • USD-
  • 06-11-2022
Register

SYMANTEC NETBACKUP 7.5: MAINTAIN AND TROUBLESHOOT

The three day Symantec Net Backup Maintain and Troubleshoot course provides the IT professional with instruction on troubleshooting Symantec NetBackup 7.5 software. This course covers general error detection tools and t ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 19-12-2021
Register

SYMANTEC NETBACKUP 7.5: MAINTAIN AND TROUBLESHOOT

The three day Symantec Net Backup Maintain and Troubleshoot course provides the IT professional with instruction on troubleshooting Symantec NetBackup 7.5 software. This course covers general error detection tools and t ...

Read More
  • Manama
  • 3 -Days
  • USD-
  • 20-02-2022
Register

SYMANTEC NETBACKUP 7.5: MAINTAIN AND TROUBLESHOOT

The three day Symantec Net Backup Maintain and Troubleshoot course provides the IT professional with instruction on troubleshooting Symantec NetBackup 7.5 software. This course covers general error detection tools and t ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 12-06-2022
Register

SYMANTEC NETBACKUP 7.5: MAINTAIN AND TROUBLESHOOT

The three day Symantec Net Backup Maintain and Troubleshoot course provides the IT professional with instruction on troubleshooting Symantec NetBackup 7.5 software. This course covers general error detection tools and t ...

Read More
  • London
  • 3 -Days
  • USD-
  • 18-09-2022
Register

SYMANTEC NETBACKUP 7.5: MAINTAIN AND TROUBLESHOOT

The three day Symantec Net Backup Maintain and Troubleshoot course provides the IT professional with instruction on troubleshooting Symantec NetBackup 7.5 software. This course covers general error detection tools and t ...

Read More
  • Kuala-Lumpur
  • 3 -Days
  • USD-
  • 20-11-2022
Register

SECURITY FUNDAMENTALS

In this course, you will be introduced to security concepts for today's business and technology professionals. You will cover layered security philosophy, physical security, Internet security, and wireless security princ ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 12-12-2021
Register

SECURITY FUNDAMENTALS

In this course, you will be introduced to security concepts for today's business and technology professionals. You will cover layered security philosophy, physical security, Internet security, and wireless security princ ...

Read More
  • Manama
  • 3 -Days
  • USD-
  • 13-03-2022
Register

SECURITY FUNDAMENTALS

In this course, you will be introduced to security concepts for today's business and technology professionals. You will cover layered security philosophy, physical security, Internet security, and wireless security princ ...

Read More
  • Istanbul
  • 3 -Days
  • USD-
  • 24-07-2022
Register

SECURITY FUNDAMENTALS

In this course, you will be introduced to security concepts for today's business and technology professionals. You will cover layered security philosophy, physical security, Internet security, and wireless security princ ...

Read More
  • Kuala-Lumpur
  • 3 -Days
  • USD-
  • 04-09-2022
Register

SECURITY FUNDAMENTALS

In this course, you will be introduced to security concepts for today's business and technology professionals. You will cover layered security philosophy, physical security, Internet security, and wireless security princ ...

Read More
  • London
  • 3 -Days
  • USD-
  • 20-11-2022
Register

CERTIFIED IN RISK AND INFORMATION SYSTEMS CONTROL

The CRISC Review Manual and CRISC Review, Questions, Answers and Explanation Manual will be provided to delegates booked on the course.

Read More
  • Cairo
  • 3 -Days
  • USD-
  • 28-11-2021
Register

CERTIFIED IN RISK AND INFORMATION SYSTEMS CONTROL

The CRISC Review Manual and CRISC Review, Questions, Answers and Explanation Manual will be provided to delegates booked on the course.

Read More
  • Kuala-Lumpur
  • 3 -Days
  • USD-
  • 23-01-2022
Register

CERTIFIED IN RISK AND INFORMATION SYSTEMS CONTROL

The CRISC Review Manual and CRISC Review, Questions, Answers and Explanation Manual will be provided to delegates booked on the course.

Read More
  • Manama
  • 3 -Days
  • USD-
  • 22-05-2022
Register

CERTIFIED IN RISK AND INFORMATION SYSTEMS CONTROL

The CRISC Review Manual and CRISC Review, Questions, Answers and Explanation Manual will be provided to delegates booked on the course.

Read More
  • Amsterdam
  • 3 -Days
  • USD-
  • 21-08-2022
Register

CERTIFIED IN RISK AND INFORMATION SYSTEMS CONTROL

The CRISC Review Manual and CRISC Review, Questions, Answers and Explanation Manual will be provided to delegates booked on the course.

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 06-11-2022
Register

Implementing Forefront Unified Access Gateway 2010

This three-day instructor-led course prepares you to design and deploy remote access solutions using Microsoft Forefront Unified Access Gateway 2010 (UAG). Forefront UAG provides organizations with unparalleled flexibili ...

Read More
  • Riyadh
  • 3 -Days
  • USD-
  • 21-11-2021
Register

Implementing Forefront Unified Access Gateway 2010

This three-day instructor-led course prepares you to design and deploy remote access solutions using Microsoft Forefront Unified Access Gateway 2010 (UAG). Forefront UAG provides organizations with unparalleled flexibili ...

Read More
  • Istanbul
  • 3 -Days
  • USD-
  • 06-02-2022
Register

Implementing Forefront Unified Access Gateway 2010

This three-day instructor-led course prepares you to design and deploy remote access solutions using Microsoft Forefront Unified Access Gateway 2010 (UAG). Forefront UAG provides organizations with unparalleled flexibili ...

Read More
  • Dammam
  • 3 -Days
  • USD-
  • 26-06-2022
Register

Implementing Forefront Unified Access Gateway 2010

This three-day instructor-led course prepares you to design and deploy remote access solutions using Microsoft Forefront Unified Access Gateway 2010 (UAG). Forefront UAG provides organizations with unparalleled flexibili ...

Read More
  • Amsterdam
  • 3 -Days
  • USD-
  • 18-09-2022
Register

Implementing Forefront Unified Access Gateway 2010

This three-day instructor-led course prepares you to design and deploy remote access solutions using Microsoft Forefront Unified Access Gateway 2010 (UAG). Forefront UAG provides organizations with unparalleled flexibili ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 27-11-2022
Register

SYMANTEC MESSAGING GATEWAY 10.5: ADMINISTRATION

The Symantec Messaging Gateway 10.5: Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Messaging Gateway. This three-day, instructor-led, hands-on cl ...

Read More
  • Manama
  • 3 -Days
  • USD-
  • 12-12-2021
Register

SYMANTEC MESSAGING GATEWAY 10.5: ADMINISTRATION

The Symantec Messaging Gateway 10.5: Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Messaging Gateway. This three-day, instructor-led, hands-on cl ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 02-01-2022
Register

SYMANTEC MESSAGING GATEWAY 10.5: ADMINISTRATION

The Symantec Messaging Gateway 10.5: Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Messaging Gateway. This three-day, instructor-led, hands-on cl ...

Read More
  • Kuala-Lumpur
  • 3 -Days
  • USD-
  • 08-05-2022
Register

SYMANTEC MESSAGING GATEWAY 10.5: ADMINISTRATION

The Symantec Messaging Gateway 10.5: Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Messaging Gateway. This three-day, instructor-led, hands-on cl ...

Read More
  • Muscat
  • 3 -Days
  • USD-
  • 21-08-2022
Register

SYMANTEC MESSAGING GATEWAY 10.5: ADMINISTRATION

The Symantec Messaging Gateway 10.5: Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Messaging Gateway. This three-day, instructor-led, hands-on cl ...

Read More
  • London
  • 3 -Days
  • USD-
  • 06-11-2022
Register

IBM IDENTITY GOVERNANCE AND INTELLIGENCE FOUNDATIONS

IBM Identity Governance and Intelligence is an advanced identity governance system. This course provides the foundational skills necessary to operate, administer, and accomplish the major business functions and analyses ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 21-11-2021
Register

IBM IDENTITY GOVERNANCE AND INTELLIGENCE FOUNDATIONS

IBM Identity Governance and Intelligence is an advanced identity governance system. This course provides the foundational skills necessary to operate, administer, and accomplish the major business functions and analyses ...

Read More
  • Manama
  • 3 -Days
  • USD-
  • 23-01-2022
Register

IBM IDENTITY GOVERNANCE AND INTELLIGENCE FOUNDATIONS

IBM Identity Governance and Intelligence is an advanced identity governance system. This course provides the foundational skills necessary to operate, administer, and accomplish the major business functions and analyses ...

Read More
  • Istanbul
  • 3 -Days
  • USD-
  • 22-05-2022
Register

IBM IDENTITY GOVERNANCE AND INTELLIGENCE FOUNDATIONS

IBM Identity Governance and Intelligence is an advanced identity governance system. This course provides the foundational skills necessary to operate, administer, and accomplish the major business functions and analyses ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 07-08-2022
Register

IBM IDENTITY GOVERNANCE AND INTELLIGENCE FOUNDATIONS

IBM Identity Governance and Intelligence is an advanced identity governance system. This course provides the foundational skills necessary to operate, administer, and accomplish the major business functions and analyses ...

Read More
  • Kuala-Lumpur
  • 3 -Days
  • USD-
  • 13-11-2022
Register

TREND MICRO DEEP DISCOVERY TRAINING FOR CERTIFIED PROFESSIONALS

Trend Micro™ Deep Discovery Training for Certified Professionals is a three-day, instructor-led training course where participants will learn how to deploy and manage a Trend Micro™ Deep Discovery threat protection solut ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 13-02-2022
Register

TREND MICRO DEEP DISCOVERY TRAINING FOR CERTIFIED PROFESSIONALS

Trend Micro™ Deep Discovery Training for Certified Professionals is a three-day, instructor-led training course where participants will learn how to deploy and manage a Trend Micro™ Deep Discovery threat protection solut ...

Read More
  • Istanbul
  • 3 -Days
  • USD-
  • 29-05-2022
Register

TREND MICRO DEEP DISCOVERY TRAINING FOR CERTIFIED PROFESSIONALS

Trend Micro™ Deep Discovery Training for Certified Professionals is a three-day, instructor-led training course where participants will learn how to deploy and manage a Trend Micro™ Deep Discovery threat protection solut ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 28-08-2022
Register

TREND MICRO DEEP DISCOVERY TRAINING FOR CERTIFIED PROFESSIONALS

Trend Micro™ Deep Discovery Training for Certified Professionals is a three-day, instructor-led training course where participants will learn how to deploy and manage a Trend Micro™ Deep Discovery threat protection solut ...

Read More
  • London
  • 3 -Days
  • USD-
  • 20-11-2022
Register

CLIENT MANAGEMENT SUITE 8.1 ADMINISTRATION

The Client Management Suite 8.1 Administration course is designed for professionals tasked with using Symantec’s Client Management Suite (CMS) to manage their software and hardware resources in their organizations. This ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 26-12-2021
Register

CLIENT MANAGEMENT SUITE 8.1 ADMINISTRATION

The Client Management Suite 8.1 Administration course is designed for professionals tasked with using Symantec’s Client Management Suite (CMS) to manage their software and hardware resources in their organizations. This ...

Read More
  • Istanbul
  • 3 -Days
  • USD-
  • 23-01-2022
Register

CLIENT MANAGEMENT SUITE 8.1 ADMINISTRATION

The Client Management Suite 8.1 Administration course is designed for professionals tasked with using Symantec’s Client Management Suite (CMS) to manage their software and hardware resources in their organizations. This ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 08-05-2022
Register

CLIENT MANAGEMENT SUITE 8.1 ADMINISTRATION

The Client Management Suite 8.1 Administration course is designed for professionals tasked with using Symantec’s Client Management Suite (CMS) to manage their software and hardware resources in their organizations. This ...

Read More
  • Salalah
  • 3 -Days
  • USD-
  • 21-08-2022
Register

CLIENT MANAGEMENT SUITE 8.1 ADMINISTRATION

The Client Management Suite 8.1 Administration course is designed for professionals tasked with using Symantec’s Client Management Suite (CMS) to manage their software and hardware resources in their organizations. This ...

Read More
  • Amsterdam
  • 3 -Days
  • USD-
  • 23-10-2022
Register

CONFIGURING JUNIPER NETWORKS FIREWALL/IPSEC VPN PRODUCTS

This course is the first in the Screen OS curriculum. It is a three-day, instructor-led course that focuses on configuration of the Screen OS firewall/virtual private network (VPN) products in a variety of situations, in ...

Read More
  • Cairo
  • 3 -Days
  • USD-
  • 05-12-2021
Register

CONFIGURING JUNIPER NETWORKS FIREWALL/IPSEC VPN PRODUCTS

This course is the first in the Screen OS curriculum. It is a three-day, instructor-led course that focuses on configuration of the Screen OS firewall/virtual private network (VPN) products in a variety of situations, in ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 06-02-2022
Register

CONFIGURING JUNIPER NETWORKS FIREWALL/IPSEC VPN PRODUCTS

This course is the first in the Screen OS curriculum. It is a three-day, instructor-led course that focuses on configuration of the Screen OS firewall/virtual private network (VPN) products in a variety of situations, in ...

Read More
  • Indonesia
  • 3 -Days
  • USD-
  • 26-06-2022
Register

CONFIGURING JUNIPER NETWORKS FIREWALL/IPSEC VPN PRODUCTS

This course is the first in the Screen OS curriculum. It is a three-day, instructor-led course that focuses on configuration of the Screen OS firewall/virtual private network (VPN) products in a variety of situations, in ...

Read More
  • Kuala-Lumpur
  • 3 -Days
  • USD-
  • 04-09-2022
Register

CONFIGURING JUNIPER NETWORKS FIREWALL/IPSEC VPN PRODUCTS

This course is the first in the Screen OS curriculum. It is a three-day, instructor-led course that focuses on configuration of the Screen OS firewall/virtual private network (VPN) products in a variety of situations, in ...

Read More
  • London
  • 3 -Days
  • USD-
  • 27-11-2022
Register

IBM ACCESS MANAGER PLATFORM FOUNDATIONS

IBM Access Manager is a highly scalable and configurable access management solution. It simplifies and secures your user experience with single sign-on across applications and protects critical assets using strong multi- ...

Read More
  • Manama
  • 3 -Days
  • USD-
  • 14-11-2021
Register

IBM ACCESS MANAGER PLATFORM FOUNDATIONS

IBM Access Manager is a highly scalable and configurable access management solution. It simplifies and secures your user experience with single sign-on across applications and protects critical assets using strong multi- ...

Read More
  • Cairo
  • 3 -Days
  • USD-
  • 13-03-2022
Register

IBM ACCESS MANAGER PLATFORM FOUNDATIONS

IBM Access Manager is a highly scalable and configurable access management solution. It simplifies and secures your user experience with single sign-on across applications and protects critical assets using strong multi- ...

Read More
  • Amsterdam
  • 3 -Days
  • USD-
  • 17-07-2022
Register

IBM ACCESS MANAGER PLATFORM FOUNDATIONS

IBM Access Manager is a highly scalable and configurable access management solution. It simplifies and secures your user experience with single sign-on across applications and protects critical assets using strong multi- ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 23-10-2022
Register

IBM ACCESS MANAGER PLATFORM FOUNDATIONS

IBM Access Manager is a highly scalable and configurable access management solution. It simplifies and secures your user experience with single sign-on across applications and protects critical assets using strong multi- ...

Read More
  • Dammam
  • 3 -Days
  • USD-
  • 04-12-2022
Register

IBM QRADAR SIEM FOUNDATIONS

IBM QRadar SIEM provides deep visibility into network, user, and application activity. It provides collection, normalization, correlation, and secure storage of events, flows, asset profiles, and vulnerabilities. QRadar ...

Read More
  • Abu Dhabi
  • 3 -Days
  • USD-
  • 26-12-2021
Register

IBM QRADAR SIEM FOUNDATIONS

IBM QRadar SIEM provides deep visibility into network, user, and application activity. It provides collection, normalization, correlation, and secure storage of events, flows, asset profiles, and vulnerabilities. QRadar ...

Read More
  • Muscat
  • 3 -Days
  • USD-
  • 06-02-2022
Register

IBM QRADAR SIEM FOUNDATIONS

IBM QRadar SIEM provides deep visibility into network, user, and application activity. It provides collection, normalization, correlation, and secure storage of events, flows, asset profiles, and vulnerabilities. QRadar ...

Read More
  • Kuala-Lumpur
  • 3 -Days
  • USD-
  • 05-06-2022
Register

IBM QRADAR SIEM FOUNDATIONS

IBM QRadar SIEM provides deep visibility into network, user, and application activity. It provides collection, normalization, correlation, and secure storage of events, flows, asset profiles, and vulnerabilities. QRadar ...

Read More
  • Amsterdam
  • 3 -Days
  • USD-
  • 28-08-2022
Register

IBM QRADAR SIEM FOUNDATIONS

IBM QRadar SIEM provides deep visibility into network, user, and application activity. It provides collection, normalization, correlation, and secure storage of events, flows, asset profiles, and vulnerabilities. QRadar ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 20-11-2022
Register

EC-COUNCIL CERTIFIED SOC ANALYST (CSA)

The Certified SOC Analyst (CSA) program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entr ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 26-12-2021
Register

EC-COUNCIL CERTIFIED SOC ANALYST (CSA)

The Certified SOC Analyst (CSA) program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entr ...

Read More
  • Istanbul
  • 3 -Days
  • USD-
  • 20-03-2022
Register

EC-COUNCIL CERTIFIED SOC ANALYST (CSA)

The Certified SOC Analyst (CSA) program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entr ...

Read More
  • Muscat
  • 3 -Days
  • USD-
  • 24-07-2022
Register

EC-COUNCIL CERTIFIED SOC ANALYST (CSA)

The Certified SOC Analyst (CSA) program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entr ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 04-09-2022
Register

EC-COUNCIL CERTIFIED SOC ANALYST (CSA)

The Certified SOC Analyst (CSA) program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entr ...

Read More
  • London
  • 3 -Days
  • USD-
  • 18-12-2022
Register

CYBER SECURE CODER (CSC) CERTIFICATION

The stakes for software security are very high, and yet many development teams deal with software security only after the code has been developed and the software is being prepared for delivery. As with any aspect of sof ...

Read More
  • Cairo
  • 3 -Days
  • USD-
  • 12-12-2021
Register

CYBER SECURE CODER (CSC) CERTIFICATION

The stakes for software security are very high, and yet many development teams deal with software security only after the code has been developed and the software is being prepared for delivery. As with any aspect of sof ...

Read More
  • Kuala-Lumpur
  • 3 -Days
  • USD-
  • 13-02-2022
Register

CYBER SECURE CODER (CSC) CERTIFICATION

The stakes for software security are very high, and yet many development teams deal with software security only after the code has been developed and the software is being prepared for delivery. As with any aspect of sof ...

Read More
  • Riyadh
  • 3 -Days
  • USD-
  • 19-06-2022
Register

CYBER SECURE CODER (CSC) CERTIFICATION

The stakes for software security are very high, and yet many development teams deal with software security only after the code has been developed and the software is being prepared for delivery. As with any aspect of sof ...

Read More
  • Amsterdam
  • 3 -Days
  • USD-
  • 11-09-2022
Register

CYBER SECURE CODER (CSC) CERTIFICATION

The stakes for software security are very high, and yet many development teams deal with software security only after the code has been developed and the software is being prepared for delivery. As with any aspect of sof ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 25-12-2022
Register

Protecting Against Malware Threats with Cisco AMP for Endpoints

This lab-intensive course introduces students to the powerful features of Cisco AMP for Endpoints software. A number of step by step attack scenarios will provide an understanding of the operational uses of the product. ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 19-12-2021
Register

Protecting Against Malware Threats with Cisco AMP for Endpoints

This lab-intensive course introduces students to the powerful features of Cisco AMP for Endpoints software. A number of step by step attack scenarios will provide an understanding of the operational uses of the product. ...

Read More
  • Istanbul
  • 3 -Days
  • USD-
  • 16-01-2022
Register

Protecting Against Malware Threats with Cisco AMP for Endpoints

This lab-intensive course introduces students to the powerful features of Cisco AMP for Endpoints software. A number of step by step attack scenarios will provide an understanding of the operational uses of the product. ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 22-05-2022
Register

Protecting Against Malware Threats with Cisco AMP for Endpoints

This lab-intensive course introduces students to the powerful features of Cisco AMP for Endpoints software. A number of step by step attack scenarios will provide an understanding of the operational uses of the product. ...

Read More
  • Amsterdam
  • 3 -Days
  • USD-
  • 14-08-2022
Register

Protecting Against Malware Threats with Cisco AMP for Endpoints

This lab-intensive course introduces students to the powerful features of Cisco AMP for Endpoints software. A number of step by step attack scenarios will provide an understanding of the operational uses of the product. ...

Read More
  • Manama
  • 3 -Days
  • USD-
  • 23-10-2022
Register

TREND MICRO APEX ONE TRAINING FOR CERTIFIED PROFESSIONALS

In this course, you will learn how to use Trend Micro Apex One™. This course details basic architecture, protection functionality, deployment scenarios, and troubleshooting. Through hands-on labs, participants practice c ...

Read More
  • Cairo
  • 3 -Days
  • USD-
  • 07-11-2021
Register

TREND MICRO APEX ONE TRAINING FOR CERTIFIED PROFESSIONALS

In this course, you will learn how to use Trend Micro Apex One™. This course details basic architecture, protection functionality, deployment scenarios, and troubleshooting. Through hands-on labs, participants practice c ...

Read More
  • Salalah
  • 3 -Days
  • USD-
  • 13-03-2022
Register

TREND MICRO APEX ONE TRAINING FOR CERTIFIED PROFESSIONALS

In this course, you will learn how to use Trend Micro Apex One™. This course details basic architecture, protection functionality, deployment scenarios, and troubleshooting. Through hands-on labs, participants practice c ...

Read More
  • Istanbul
  • 3 -Days
  • USD-
  • 03-07-2022
Register

TREND MICRO APEX ONE TRAINING FOR CERTIFIED PROFESSIONALS

In this course, you will learn how to use Trend Micro Apex One™. This course details basic architecture, protection functionality, deployment scenarios, and troubleshooting. Through hands-on labs, participants practice c ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 18-09-2022
Register

TREND MICRO APEX ONE TRAINING FOR CERTIFIED PROFESSIONALS

In this course, you will learn how to use Trend Micro Apex One™. This course details basic architecture, protection functionality, deployment scenarios, and troubleshooting. Through hands-on labs, participants practice c ...

Read More
  • Manama
  • 3 -Days
  • USD-
  • 18-12-2022
Register

Blue Coat Certified Proxy Administrator

The Blue Coat Certified Proxy SG Professional (BCCPP) Course is intended for IT professionals who wish to master the advance features of the Blue Coat Proxy SG.

Read More
  • Riyadh
  • 3 -Days
  • USD-
  • 28-11-2021
Register

Blue Coat Certified Proxy Administrator

The Blue Coat Certified Proxy SG Professional (BCCPP) Course is intended for IT professionals who wish to master the advance features of the Blue Coat Proxy SG.

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 13-03-2022
Register

Blue Coat Certified Proxy Administrator

The Blue Coat Certified Proxy SG Professional (BCCPP) Course is intended for IT professionals who wish to master the advance features of the Blue Coat Proxy SG.

Read More
  • Istanbul
  • 3 -Days
  • USD-
  • 17-07-2022
Register

Blue Coat Certified Proxy Administrator

The Blue Coat Certified Proxy SG Professional (BCCPP) Course is intended for IT professionals who wish to master the advance features of the Blue Coat Proxy SG.

Read More
  • London
  • 3 -Days
  • USD-
  • 18-09-2022
Register

Blue Coat Certified Proxy Administrator

The Blue Coat Certified Proxy SG Professional (BCCPP) Course is intended for IT professionals who wish to master the advance features of the Blue Coat Proxy SG.

Read More
  • Kuala-Lumpur
  • 3 -Days
  • USD-
  • 13-11-2022
Register

CERTIFIED INTERNET OF THINGS PRACTITIONER (CIOTP) CERTIFICATION

The Internet of Things (IoT) promises a wide range of benefits for industry, energy and utility companies, municipalities, healthcare, and consumers. Data can be collected in extraordinary volume and detail regarding alm ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 14-11-2021
Register

CERTIFIED INTERNET OF THINGS PRACTITIONER (CIOTP) CERTIFICATION

The Internet of Things (IoT) promises a wide range of benefits for industry, energy and utility companies, municipalities, healthcare, and consumers. Data can be collected in extraordinary volume and detail regarding alm ...

Read More
  • Manama
  • 3 -Days
  • USD-
  • 16-01-2022
Register

CERTIFIED INTERNET OF THINGS PRACTITIONER (CIOTP) CERTIFICATION

The Internet of Things (IoT) promises a wide range of benefits for industry, energy and utility companies, municipalities, healthcare, and consumers. Data can be collected in extraordinary volume and detail regarding alm ...

Read More
  • Kuala-Lumpur
  • 3 -Days
  • USD-
  • 08-05-2022
Register

CERTIFIED INTERNET OF THINGS PRACTITIONER (CIOTP) CERTIFICATION

The Internet of Things (IoT) promises a wide range of benefits for industry, energy and utility companies, municipalities, healthcare, and consumers. Data can be collected in extraordinary volume and detail regarding alm ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 21-08-2022
Register

CERTIFIED INTERNET OF THINGS PRACTITIONER (CIOTP) CERTIFICATION

The Internet of Things (IoT) promises a wide range of benefits for industry, energy and utility companies, municipalities, healthcare, and consumers. Data can be collected in extraordinary volume and detail regarding alm ...

Read More
  • London
  • 3 -Days
  • USD-
  • 13-11-2022
Register

MASTERCLASS: PEN TESTING AND SECURING MOBILE AND WEB APPLICATIONS

The course teaches mobile and web application security concepts, including the techniques on how to attack and how to respond with an appropriate countermeasure implementation. Our course has been developed around profes ...

Read More
  • Muscat
  • 3 -Days
  • USD-
  • 26-12-2021
Register

MASTERCLASS: PEN TESTING AND SECURING MOBILE AND WEB APPLICATIONS

The course teaches mobile and web application security concepts, including the techniques on how to attack and how to respond with an appropriate countermeasure implementation. Our course has been developed around profes ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 23-01-2022
Register

MASTERCLASS: PEN TESTING AND SECURING MOBILE AND WEB APPLICATIONS

The course teaches mobile and web application security concepts, including the techniques on how to attack and how to respond with an appropriate countermeasure implementation. Our course has been developed around profes ...

Read More
  • Kuala-Lumpur
  • 3 -Days
  • USD-
  • 15-05-2022
Register

MASTERCLASS: PEN TESTING AND SECURING MOBILE AND WEB APPLICATIONS

The course teaches mobile and web application security concepts, including the techniques on how to attack and how to respond with an appropriate countermeasure implementation. Our course has been developed around profes ...

Read More
  • London
  • 3 -Days
  • USD-
  • 11-09-2022
Register

MASTERCLASS: PEN TESTING AND SECURING MOBILE AND WEB APPLICATIONS

The course teaches mobile and web application security concepts, including the techniques on how to attack and how to respond with an appropriate countermeasure implementation. Our course has been developed around profes ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 27-11-2022
Register

EC-COUNCIL CERTIFIED ENCRYPTION SPECIALIST

The EC-Council Certified Encryption Specialist (ECES) program introduces professionals and students to the field of cryptography. The participants will learn the foundations of modern symmetric and key cryptography inclu ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 14-11-2021
Register

EC-COUNCIL CERTIFIED ENCRYPTION SPECIALIST

The EC-Council Certified Encryption Specialist (ECES) program introduces professionals and students to the field of cryptography. The participants will learn the foundations of modern symmetric and key cryptography inclu ...

Read More
  • Istanbul
  • 3 -Days
  • USD-
  • 16-01-2022
Register

EC-COUNCIL CERTIFIED ENCRYPTION SPECIALIST

The EC-Council Certified Encryption Specialist (ECES) program introduces professionals and students to the field of cryptography. The participants will learn the foundations of modern symmetric and key cryptography inclu ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 22-05-2022
Register

EC-COUNCIL CERTIFIED ENCRYPTION SPECIALIST

The EC-Council Certified Encryption Specialist (ECES) program introduces professionals and students to the field of cryptography. The participants will learn the foundations of modern symmetric and key cryptography inclu ...

Read More
  • Kuala-Lumpur
  • 3 -Days
  • USD-
  • 11-09-2022
Register

EC-COUNCIL CERTIFIED ENCRYPTION SPECIALIST

The EC-Council Certified Encryption Specialist (ECES) program introduces professionals and students to the field of cryptography. The participants will learn the foundations of modern symmetric and key cryptography inclu ...

Read More
  • Cairo
  • 3 -Days
  • USD-
  • 27-11-2022
Register

FIREWALL 8.1: TROUBLESHOOTING (EDU-330)

Successful completion of this three-day, instructor-led course will enhance the participant’s understanding of how to troubleshoot the full line of Palo Alto Networks® next-generation firewalls. Participants will have o ...

Read More
  • Salalah
  • 3 -Days
  • USD-
  • 12-12-2021
Register

FIREWALL 8.1: TROUBLESHOOTING (EDU-330)

Successful completion of this three-day, instructor-led course will enhance the participant’s understanding of how to troubleshoot the full line of Palo Alto Networks® next-generation firewalls. Participants will have o ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 16-01-2022
Register

FIREWALL 8.1: TROUBLESHOOTING (EDU-330)

Successful completion of this three-day, instructor-led course will enhance the participant’s understanding of how to troubleshoot the full line of Palo Alto Networks® next-generation firewalls. Participants will have o ...

Read More
  • Indonesia
  • 3 -Days
  • USD-
  • 08-05-2022
Register

FIREWALL 8.1: TROUBLESHOOTING (EDU-330)

Successful completion of this three-day, instructor-led course will enhance the participant’s understanding of how to troubleshoot the full line of Palo Alto Networks® next-generation firewalls. Participants will have o ...

Read More
  • Amsterdam
  • 3 -Days
  • USD-
  • 14-08-2022
Register

FIREWALL 8.1: TROUBLESHOOTING (EDU-330)

Successful completion of this three-day, instructor-led course will enhance the participant’s understanding of how to troubleshoot the full line of Palo Alto Networks® next-generation firewalls. Participants will have o ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 06-11-2022
Register

MANAGING AND DEFENDING AGAINST CURRENT THREATS

This is a deep dive course on security operations: vulnerability management, anomalies detection, discovery of industry attacks and threats, understanding how compromised system or solution looks like, defining the indic ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 12-12-2021
Register

MANAGING AND DEFENDING AGAINST CURRENT THREATS

This is a deep dive course on security operations: vulnerability management, anomalies detection, discovery of industry attacks and threats, understanding how compromised system or solution looks like, defining the indic ...

Read More
  • Jeddah
  • 3 -Days
  • USD-
  • 16-01-2022
Register

MANAGING AND DEFENDING AGAINST CURRENT THREATS

This is a deep dive course on security operations: vulnerability management, anomalies detection, discovery of industry attacks and threats, understanding how compromised system or solution looks like, defining the indic ...

Read More
  • Kuala-Lumpur
  • 3 -Days
  • USD-
  • 27-03-2022
Register

MANAGING AND DEFENDING AGAINST CURRENT THREATS

This is a deep dive course on security operations: vulnerability management, anomalies detection, discovery of industry attacks and threats, understanding how compromised system or solution looks like, defining the indic ...

Read More
  • Amsterdam
  • 3 -Days
  • USD-
  • 17-07-2022
Register

MANAGING AND DEFENDING AGAINST CURRENT THREATS

This is a deep dive course on security operations: vulnerability management, anomalies detection, discovery of industry attacks and threats, understanding how compromised system or solution looks like, defining the indic ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 18-09-2022
Register

DEEP SECURITY TRAINING FOR CERTIFIED PROFESSIONALS

In this course, you will learn how to use Trend Micro™ Deep Security. This course provides information about the basic architecture, deployment scenarios, installation processes, policy configuration and administration o ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 12-12-2021
Register

DEEP SECURITY TRAINING FOR CERTIFIED PROFESSIONALS

In this course, you will learn how to use Trend Micro™ Deep Security. This course provides information about the basic architecture, deployment scenarios, installation processes, policy configuration and administration o ...

Read More
  • Kuala-Lumpur
  • 3 -Days
  • USD-
  • 20-02-2022
Register

DEEP SECURITY TRAINING FOR CERTIFIED PROFESSIONALS

In this course, you will learn how to use Trend Micro™ Deep Security. This course provides information about the basic architecture, deployment scenarios, installation processes, policy configuration and administration o ...

Read More
  • Amsterdam
  • 3 -Days
  • USD-
  • 05-06-2022
Register

DEEP SECURITY TRAINING FOR CERTIFIED PROFESSIONALS

In this course, you will learn how to use Trend Micro™ Deep Security. This course provides information about the basic architecture, deployment scenarios, installation processes, policy configuration and administration o ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 16-10-2022
Register

DEEP SECURITY TRAINING FOR CERTIFIED PROFESSIONALS

In this course, you will learn how to use Trend Micro™ Deep Security. This course provides information about the basic architecture, deployment scenarios, installation processes, policy configuration and administration o ...

Read More
  • Cairo
  • 3 -Days
  • USD-
  • 18-12-2022
Register

Certified Threat Intelligence Analyst

Certified Threat Intelligence Analyst (C|TIA) is a training and credentialing program designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations iden ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 05-12-2021
Register

Certified Threat Intelligence Analyst

Certified Threat Intelligence Analyst (C|TIA) is a training and credentialing program designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations iden ...

Read More
  • Istanbul
  • 3 -Days
  • USD-
  • 09-01-2022
Register

Certified Threat Intelligence Analyst

Certified Threat Intelligence Analyst (C|TIA) is a training and credentialing program designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations iden ...

Read More
  • Dubai
  • 3 -Days
  • USD-
  • 22-05-2022
Register

Certified Threat Intelligence Analyst

Certified Threat Intelligence Analyst (C|TIA) is a training and credentialing program designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations iden ...

Read More
  • Kuala-Lumpur
  • 3 -Days
  • USD-
  • 07-08-2022
Register

Certified Threat Intelligence Analyst

Certified Threat Intelligence Analyst (C|TIA) is a training and credentialing program designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations iden ...

Read More
  • London
  • 3 -Days
  • USD-
  • 23-10-2022
Register

2 Days

SYMANTEC ASSET MANAGEMENT SUITE 8.1 ADMINISTRATION

The Symantec Asset Management Suite 8.1 Administration course is designed for professionals tasked with using Symantec Asset Management Suite (AMS) to manage their software and hardware resources in their organizations. ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 13-02-2022
Register

SYMANTEC ASSET MANAGEMENT SUITE 8.1 ADMINISTRATION

The Symantec Asset Management Suite 8.1 Administration course is designed for professionals tasked with using Symantec Asset Management Suite (AMS) to manage their software and hardware resources in their organizations. ...

Read More
  • Indonesia
  • 2 -Days
  • USD-
  • 19-06-2022
Register

SYMANTEC ASSET MANAGEMENT SUITE 8.1 ADMINISTRATION

The Symantec Asset Management Suite 8.1 Administration course is designed for professionals tasked with using Symantec Asset Management Suite (AMS) to manage their software and hardware resources in their organizations. ...

Read More
  • Riyadh
  • 2 -Days
  • USD-
  • 02-10-2022
Register

SYMANTEC ASSET MANAGEMENT SUITE 8.1 ADMINISTRATION

The Symantec Asset Management Suite 8.1 Administration course is designed for professionals tasked with using Symantec Asset Management Suite (AMS) to manage their software and hardware resources in their organizations. ...

Read More
  • Kuala-Lumpur
  • 2 -Days
  • USD-
  • 18-12-2022
Register

SYMANTEC ENDPOINT ENCRYPTION 11.2 INSTALL, CONFIGURE AND DEPLOY

The Symantec Endpoint Encryption 11.2: Install, Configure, and Deploy course is designed for the network, IT security, systems administration, and support professional tasked with maintaining and troubleshooting a Symant ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 23-01-2022
Register

SYMANTEC ENDPOINT ENCRYPTION 11.2 INSTALL, CONFIGURE AND DEPLOY

The Symantec Endpoint Encryption 11.2: Install, Configure, and Deploy course is designed for the network, IT security, systems administration, and support professional tasked with maintaining and troubleshooting a Symant ...

Read More
  • Kuala-Lumpur
  • 2 -Days
  • USD-
  • 29-05-2022
Register

SYMANTEC ENDPOINT ENCRYPTION 11.2 INSTALL, CONFIGURE AND DEPLOY

The Symantec Endpoint Encryption 11.2: Install, Configure, and Deploy course is designed for the network, IT security, systems administration, and support professional tasked with maintaining and troubleshooting a Symant ...

Read More
  • Cairo
  • 2 -Days
  • USD-
  • 18-09-2022
Register

SYMANTEC ENDPOINT ENCRYPTION 11.2 INSTALL, CONFIGURE AND DEPLOY

The Symantec Endpoint Encryption 11.2: Install, Configure, and Deploy course is designed for the network, IT security, systems administration, and support professional tasked with maintaining and troubleshooting a Symant ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 27-11-2022
Register

SYMANTEC MESSAGING GATEWAY 10.6 ADMINISTRATION

The Symantec Messaging Gateway 10.6: Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Messaging Gateway. This two-day, instructor-led, hand son clas ...

Read More
  • Cairo
  • 2 -Days
  • USD-
  • 19-12-2021
Register

SYMANTEC MESSAGING GATEWAY 10.6 ADMINISTRATION

The Symantec Messaging Gateway 10.6: Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Messaging Gateway. This two-day, instructor-led, hand son clas ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 20-02-2022
Register

SYMANTEC MESSAGING GATEWAY 10.6 ADMINISTRATION

The Symantec Messaging Gateway 10.6: Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Messaging Gateway. This two-day, instructor-led, hand son clas ...

Read More
  • Istanbul
  • 2 -Days
  • USD-
  • 12-06-2022
Register

SYMANTEC MESSAGING GATEWAY 10.6 ADMINISTRATION

The Symantec Messaging Gateway 10.6: Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Messaging Gateway. This two-day, instructor-led, hand son clas ...

Read More
  • Kuala-Lumpur
  • 2 -Days
  • USD-
  • 23-10-2022
Register

SYMANTEC MESSAGING GATEWAY 10.6 ADMINISTRATION

The Symantec Messaging Gateway 10.6: Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Messaging Gateway. This two-day, instructor-led, hand son clas ...

Read More
  • London
  • 2 -Days
  • USD-
  • 04-12-2022
Register

SYMANTEC IT MANAGEMENT SUITE 8.1 DIAGNOSTICS AND TROUBLESHOOTING

The Symantec IT Management Suite 8.1 Diagnostics and Troubleshooting course is designed for professionals tasked with maintaining and utilizing a Symantec IT Management Suite (ITMS) implementation in their organizations. ...

Read More
  • Muscat
  • 2 -Days
  • USD-
  • 21-11-2021
Register

SYMANTEC IT MANAGEMENT SUITE 8.1 DIAGNOSTICS AND TROUBLESHOOTING

The Symantec IT Management Suite 8.1 Diagnostics and Troubleshooting course is designed for professionals tasked with maintaining and utilizing a Symantec IT Management Suite (ITMS) implementation in their organizations. ...

Read More
  • Istanbul
  • 2 -Days
  • USD-
  • 27-03-2022
Register

SYMANTEC IT MANAGEMENT SUITE 8.1 DIAGNOSTICS AND TROUBLESHOOTING

The Symantec IT Management Suite 8.1 Diagnostics and Troubleshooting course is designed for professionals tasked with maintaining and utilizing a Symantec IT Management Suite (ITMS) implementation in their organizations. ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 24-07-2022
Register

SYMANTEC IT MANAGEMENT SUITE 8.1 DIAGNOSTICS AND TROUBLESHOOTING

The Symantec IT Management Suite 8.1 Diagnostics and Troubleshooting course is designed for professionals tasked with maintaining and utilizing a Symantec IT Management Suite (ITMS) implementation in their organizations. ...

Read More
  • Manama
  • 2 -Days
  • USD-
  • 25-09-2022
Register

SYMANTEC IT MANAGEMENT SUITE 8.1 DIAGNOSTICS AND TROUBLESHOOTING

The Symantec IT Management Suite 8.1 Diagnostics and Troubleshooting course is designed for professionals tasked with maintaining and utilizing a Symantec IT Management Suite (ITMS) implementation in their organizations. ...

Read More
  • Indonesia
  • 2 -Days
  • USD-
  • 20-11-2022
Register

SYMANTEC SECURITY ANALYTICS 7.2.X ADMINISTRATOR

The Symantec Security Analytics Administrator course is intended for IT professionals who want to master the fundamentals of the Symantec Security Analytics solution. Hands-On This course includes practical hands-on exe ...

Read More
  • Manama
  • 2 -Days
  • USD-
  • 16-01-2022
Register

SYMANTEC SECURITY ANALYTICS 7.2.X ADMINISTRATOR

The Symantec Security Analytics Administrator course is intended for IT professionals who want to master the fundamentals of the Symantec Security Analytics solution. Hands-On This course includes practical hands-on exe ...

Read More
  • Istanbul
  • 2 -Days
  • USD-
  • 15-05-2022
Register

SYMANTEC SECURITY ANALYTICS 7.2.X ADMINISTRATOR

The Symantec Security Analytics Administrator course is intended for IT professionals who want to master the fundamentals of the Symantec Security Analytics solution. Hands-On This course includes practical hands-on exe ...

Read More
  • Manama
  • 2 -Days
  • USD-
  • 28-08-2022
Register

SYMANTEC SECURITY ANALYTICS 7.2.X ADMINISTRATOR

The Symantec Security Analytics Administrator course is intended for IT professionals who want to master the fundamentals of the Symantec Security Analytics solution. Hands-On This course includes practical hands-on exe ...

Read More
  • London
  • 2 -Days
  • USD-
  • 04-12-2022
Register

SYMANTEC SECURITY ANALYTICS 7.2.X PROFESSIONAL

The Symantec Security Analytics Professional course is designed for participants who want to learn how to use the Symantec Security Analytics platform to perform virtually any type of network-based monitoring and forensi ...

Read More
  • Cape Town
  • 2 -Days
  • USD-
  • 14-11-2021
Register

SYMANTEC SECURITY ANALYTICS 7.2.X PROFESSIONAL

The Symantec Security Analytics Professional course is designed for participants who want to learn how to use the Symantec Security Analytics platform to perform virtually any type of network-based monitoring and forensi ...

Read More
  • Kuwait
  • 2 -Days
  • USD-
  • 30-01-2022
Register

SYMANTEC SECURITY ANALYTICS 7.2.X PROFESSIONAL

The Symantec Security Analytics Professional course is designed for participants who want to learn how to use the Symantec Security Analytics platform to perform virtually any type of network-based monitoring and forensi ...

Read More
  • Kuala-Lumpur
  • 2 -Days
  • USD-
  • 22-05-2022
Register

SYMANTEC SECURITY ANALYTICS 7.2.X PROFESSIONAL

The Symantec Security Analytics Professional course is designed for participants who want to learn how to use the Symantec Security Analytics platform to perform virtually any type of network-based monitoring and forensi ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 14-08-2022
Register

SYMANTEC SECURITY ANALYTICS 7.2.X PROFESSIONAL

The Symantec Security Analytics Professional course is designed for participants who want to learn how to use the Symantec Security Analytics platform to perform virtually any type of network-based monitoring and forensi ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 23-10-2022
Register

SYMANTEC SSL VISIBILITY 5.0 ADMINISTRATION

The SSL Visibility 5.0 Administration course enables you to plan, implement, configure and managed your SSLV virtual appliance. This course includes both lecture and hands-on labs that access the SSLV virtual appliance. ...

Read More
  • Kuala-Lumpur
  • 2 -Days
  • USD-
  • 27-02-2022
Register

SYMANTEC SSL VISIBILITY 5.0 ADMINISTRATION

The SSL Visibility 5.0 Administration course enables you to plan, implement, configure and managed your SSLV virtual appliance. This course includes both lecture and hands-on labs that access the SSLV virtual appliance. ...

Read More
  • Istanbul
  • 2 -Days
  • USD-
  • 17-07-2022
Register

SYMANTEC SSL VISIBILITY 5.0 ADMINISTRATION

The SSL Visibility 5.0 Administration course enables you to plan, implement, configure and managed your SSLV virtual appliance. This course includes both lecture and hands-on labs that access the SSLV virtual appliance. ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 09-10-2022
Register

SYMANTEC SSL VISIBILITY 5.0 ADMINISTRATION

The SSL Visibility 5.0 Administration course enables you to plan, implement, configure and managed your SSLV virtual appliance. This course includes both lecture and hands-on labs that access the SSLV virtual appliance. ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 25-12-2022
Register

SYMANTEC PROXY SG V6.6: ADVANCED ADMINISTRATION

The Proxy SG v6.6 Advanced Administration course is intended for IT professionals who wish to learn to master the advanced features of Proxy SG.

Read More
  • Muscat
  • 2 -Days
  • USD-
  • 20-03-2022
Register

SYMANTEC PROXY SG V6.6: ADVANCED ADMINISTRATION

The Proxy SG v6.6 Advanced Administration course is intended for IT professionals who wish to learn to master the advanced features of Proxy SG.

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 26-06-2022
Register

SYMANTEC PROXY SG V6.6: ADVANCED ADMINISTRATION

The Proxy SG v6.6 Advanced Administration course is intended for IT professionals who wish to learn to master the advanced features of Proxy SG.

Read More
  • Istanbul
  • 2 -Days
  • USD-
  • 11-09-2022
Register

SYMANTEC PROXY SG V6.6: ADVANCED ADMINISTRATION

The Proxy SG v6.6 Advanced Administration course is intended for IT professionals who wish to learn to master the advanced features of Proxy SG.

Read More
  • Manama
  • 2 -Days
  • USD-
  • 18-12-2022
Register

SYMANTEC WEB SECURITY SERVICE CORE ADMINISTRATION R1

The Web Security Service Core Administration course is intended for IT professionals who will be installing, configuring or administering the Symantec Web Security Service (WSS).

Read More
  • Salalah
  • 2 -Days
  • USD-
  • 06-03-2022
Register

SYMANTEC WEB SECURITY SERVICE CORE ADMINISTRATION R1

The Web Security Service Core Administration course is intended for IT professionals who will be installing, configuring or administering the Symantec Web Security Service (WSS).

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 19-06-2022
Register

SYMANTEC WEB SECURITY SERVICE CORE ADMINISTRATION R1

The Web Security Service Core Administration course is intended for IT professionals who will be installing, configuring or administering the Symantec Web Security Service (WSS).

Read More
  • Kuala-Lumpur
  • 2 -Days
  • USD-
  • 04-09-2022
Register

SYMANTEC WEB SECURITY SERVICE CORE ADMINISTRATION R1

The Web Security Service Core Administration course is intended for IT professionals who will be installing, configuring or administering the Symantec Web Security Service (WSS).

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 27-11-2022
Register

SYMANTEC SSL VISIBILITY 4.3 ADMINISTRATION

The SSL Visibility 4.3 administration course enables you to plan, implement, configure and managed your SSLV appliance(s). This is a lecture-only course, there will be no hands-on access to an SSLV appliance during the c ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 09-01-2022
Register

SYMANTEC SSL VISIBILITY 4.3 ADMINISTRATION

The SSL Visibility 4.3 administration course enables you to plan, implement, configure and managed your SSLV appliance(s). This is a lecture-only course, there will be no hands-on access to an SSLV appliance during the c ...

Read More
  • Amsterdam
  • 2 -Days
  • USD-
  • 08-05-2022
Register

SYMANTEC SSL VISIBILITY 4.3 ADMINISTRATION

The SSL Visibility 4.3 administration course enables you to plan, implement, configure and managed your SSLV appliance(s). This is a lecture-only course, there will be no hands-on access to an SSLV appliance during the c ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 31-07-2022
Register

SYMANTEC SSL VISIBILITY 4.3 ADMINISTRATION

The SSL Visibility 4.3 administration course enables you to plan, implement, configure and managed your SSLV appliance(s). This is a lecture-only course, there will be no hands-on access to an SSLV appliance during the c ...

Read More
  • Muscat
  • 2 -Days
  • USD-
  • 30-10-2022
Register

WEB SECURITY SERVICE 6.10 DIAGNOSTICS AND TROUBLESHOOTING

The WSS Diagnostics and Troubleshooting course is intended for IT professionals who will be diagnosing and troubleshooting the Symantec Web Security Service (WSS).

Read More
  • Salalah
  • 2 -Days
  • USD-
  • 02-01-2022
Register

WEB SECURITY SERVICE 6.10 DIAGNOSTICS AND TROUBLESHOOTING

The WSS Diagnostics and Troubleshooting course is intended for IT professionals who will be diagnosing and troubleshooting the Symantec Web Security Service (WSS).

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 08-05-2022
Register

WEB SECURITY SERVICE 6.10 DIAGNOSTICS AND TROUBLESHOOTING

The WSS Diagnostics and Troubleshooting course is intended for IT professionals who will be diagnosing and troubleshooting the Symantec Web Security Service (WSS).

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 21-08-2022
Register

WEB SECURITY SERVICE 6.10 DIAGNOSTICS AND TROUBLESHOOTING

The WSS Diagnostics and Troubleshooting course is intended for IT professionals who will be diagnosing and troubleshooting the Symantec Web Security Service (WSS).

Read More
  • Manama
  • 2 -Days
  • USD-
  • 16-10-2022
Register

SYMANTEC PROXY SG V6.6: BASIC ADMINISTRATION

The Proxy SG 6.6 Basic Administration course is an introduction to deployment options and management of the individual key features offered using the Proxy SG 6.6 solution. This an introductory course and is designed for ...

Read More
  • Cairo
  • 2 -Days
  • USD-
  • 16-01-2022
Register

SYMANTEC PROXY SG V6.6: BASIC ADMINISTRATION

The Proxy SG 6.6 Basic Administration course is an introduction to deployment options and management of the individual key features offered using the Proxy SG 6.6 solution. This an introductory course and is designed for ...

Read More
  • London
  • 2 -Days
  • USD-
  • 29-05-2022
Register

SYMANTEC PROXY SG V6.6: BASIC ADMINISTRATION

The Proxy SG 6.6 Basic Administration course is an introduction to deployment options and management of the individual key features offered using the Proxy SG 6.6 solution. This an introductory course and is designed for ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 28-08-2022
Register

SYMANTEC PROXY SG V6.6: BASIC ADMINISTRATION

The Proxy SG 6.6 Basic Administration course is an introduction to deployment options and management of the individual key features offered using the Proxy SG 6.6 solution. This an introductory course and is designed for ...

Read More
  • Manama
  • 2 -Days
  • USD-
  • 20-11-2022
Register

BLUE COAT CERTIFIED PROXY PROFESSIONAL

In the Blue Coat Certified Proxy Professional (BCCPP) course, you will learn to configure your Blue Coat Proxy appliance for high availability and multi-site deployments, advance policy features, web content control, P2P ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 21-11-2021
Register

BLUE COAT CERTIFIED PROXY PROFESSIONAL

In the Blue Coat Certified Proxy Professional (BCCPP) course, you will learn to configure your Blue Coat Proxy appliance for high availability and multi-site deployments, advance policy features, web content control, P2P ...

Read More
  • Muscat
  • 2 -Days
  • USD-
  • 16-01-2022
Register

BLUE COAT CERTIFIED PROXY PROFESSIONAL

In the Blue Coat Certified Proxy Professional (BCCPP) course, you will learn to configure your Blue Coat Proxy appliance for high availability and multi-site deployments, advance policy features, web content control, P2P ...

Read More
  • Istanbul
  • 2 -Days
  • USD-
  • 08-05-2022
Register

BLUE COAT CERTIFIED PROXY PROFESSIONAL

In the Blue Coat Certified Proxy Professional (BCCPP) course, you will learn to configure your Blue Coat Proxy appliance for high availability and multi-site deployments, advance policy features, web content control, P2P ...

Read More
  • Jeddah
  • 2 -Days
  • USD-
  • 14-08-2022
Register

BLUE COAT CERTIFIED PROXY PROFESSIONAL

In the Blue Coat Certified Proxy Professional (BCCPP) course, you will learn to configure your Blue Coat Proxy appliance for high availability and multi-site deployments, advance policy features, web content control, P2P ...

Read More
  • Amsterdam
  • 2 -Days
  • USD-
  • 06-11-2022
Register

BLUE COAT CERTIFIED SECURITY ANALYTICS ADMINISTRATOR

The Blue Coat Certified Security Analytics Administrator (BCSAA) course is intended for IT professionals who want to master the fundamentals of the Blue Coat Security Analytics solution.

Read More
  • Manama
  • 2 -Days
  • USD-
  • 26-12-2021
Register

BLUE COAT CERTIFIED SECURITY ANALYTICS ADMINISTRATOR

The Blue Coat Certified Security Analytics Administrator (BCSAA) course is intended for IT professionals who want to master the fundamentals of the Blue Coat Security Analytics solution.

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 13-02-2022
Register

BLUE COAT CERTIFIED SECURITY ANALYTICS ADMINISTRATOR

The Blue Coat Certified Security Analytics Administrator (BCSAA) course is intended for IT professionals who want to master the fundamentals of the Blue Coat Security Analytics solution.

Read More
  • Indonesia
  • 2 -Days
  • USD-
  • 26-06-2022
Register

BLUE COAT CERTIFIED SECURITY ANALYTICS ADMINISTRATOR

The Blue Coat Certified Security Analytics Administrator (BCSAA) course is intended for IT professionals who want to master the fundamentals of the Blue Coat Security Analytics solution.

Read More
  • Riyadh
  • 2 -Days
  • USD-
  • 07-08-2022
Register

BLUE COAT CERTIFIED SECURITY ANALYTICS ADMINISTRATOR

The Blue Coat Certified Security Analytics Administrator (BCSAA) course is intended for IT professionals who want to master the fundamentals of the Blue Coat Security Analytics solution.

Read More
  • Istanbul
  • 2 -Days
  • USD-
  • 23-10-2022
Register

CERTIFIED SECURE COMPUTER USER - AWARENESS TRAINING

The purpose of the CSCU training program is to provide individuals with the necessary knowledge and skills to protect their information assets. This class will immerse students into an interactive environment where they ...

Read More
  • Riyadh
  • 2 -Days
  • USD-
  • 26-12-2021
Register

CERTIFIED SECURE COMPUTER USER - AWARENESS TRAINING

The purpose of the CSCU training program is to provide individuals with the necessary knowledge and skills to protect their information assets. This class will immerse students into an interactive environment where they ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 20-03-2022
Register

CERTIFIED SECURE COMPUTER USER - AWARENESS TRAINING

The purpose of the CSCU training program is to provide individuals with the necessary knowledge and skills to protect their information assets. This class will immerse students into an interactive environment where they ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 24-07-2022
Register

CERTIFIED SECURE COMPUTER USER - AWARENESS TRAINING

The purpose of the CSCU training program is to provide individuals with the necessary knowledge and skills to protect their information assets. This class will immerse students into an interactive environment where they ...

Read More
  • Salalah
  • 2 -Days
  • USD-
  • 16-10-2022
Register

CERTIFIED SECURE COMPUTER USER - AWARENESS TRAINING

The purpose of the CSCU training program is to provide individuals with the necessary knowledge and skills to protect their information assets. This class will immerse students into an interactive environment where they ...

Read More
  • Indonesia
  • 2 -Days
  • USD-
  • 04-12-2022
Register

CISCO ASA EXPRESS SECURITY 1.5

This course has been designed to provide an understanding of Cisco's ASA solution portfolio. Students will learn how to successfully configure various aspects of the Cisco ASA components including Cisco ASA firewall feat ...

Read More
  • Dammam
  • 2 -Days
  • USD-
  • 07-11-2021
Register

CISCO ASA EXPRESS SECURITY 1.5

This course has been designed to provide an understanding of Cisco's ASA solution portfolio. Students will learn how to successfully configure various aspects of the Cisco ASA components including Cisco ASA firewall feat ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 13-02-2022
Register

CISCO ASA EXPRESS SECURITY 1.5

This course has been designed to provide an understanding of Cisco's ASA solution portfolio. Students will learn how to successfully configure various aspects of the Cisco ASA components including Cisco ASA firewall feat ...

Read More
  • Indonesia
  • 2 -Days
  • USD-
  • 19-06-2022
Register

CISCO ASA EXPRESS SECURITY 1.5

This course has been designed to provide an understanding of Cisco's ASA solution portfolio. Students will learn how to successfully configure various aspects of the Cisco ASA components including Cisco ASA firewall feat ...

Read More
  • Muscat
  • 2 -Days
  • USD-
  • 18-09-2022
Register

CISCO ASA EXPRESS SECURITY 1.5

This course has been designed to provide an understanding of Cisco's ASA solution portfolio. Students will learn how to successfully configure various aspects of the Cisco ASA components including Cisco ASA firewall feat ...

Read More
  • Amsterdam
  • 2 -Days
  • USD-
  • 13-11-2022
Register

JUNOS SPACE-SECURITY DIRECTOR

This two-day course is designed to provide students with the knowledge required to manage the Junos Space Security Director application and manage devices with that application. Students will gain in-depth knowledge of h ...

Read More
  • Salalah
  • 2 -Days
  • USD-
  • 26-12-2021
Register

JUNOS SPACE-SECURITY DIRECTOR

This two-day course is designed to provide students with the knowledge required to manage the Junos Space Security Director application and manage devices with that application. Students will gain in-depth knowledge of h ...

Read More
  • Muscat
  • 2 -Days
  • USD-
  • 13-03-2022
Register

JUNOS SPACE-SECURITY DIRECTOR

This two-day course is designed to provide students with the knowledge required to manage the Junos Space Security Director application and manage devices with that application. Students will gain in-depth knowledge of h ...

Read More
  • Istanbul
  • 2 -Days
  • USD-
  • 17-07-2022
Register

JUNOS SPACE-SECURITY DIRECTOR

This two-day course is designed to provide students with the knowledge required to manage the Junos Space Security Director application and manage devices with that application. Students will gain in-depth knowledge of h ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 02-10-2022
Register

JUNOS SPACE-SECURITY DIRECTOR

This two-day course is designed to provide students with the knowledge required to manage the Junos Space Security Director application and manage devices with that application. Students will gain in-depth knowledge of h ...

Read More
  • Amsterdam
  • 2 -Days
  • USD-
  • 11-12-2022
Register

CISCO ASA WITH FIREPOWER SERVICES WORKSHOP

The Cisco Next-Generation Firewall (NGFW) is the industry’s first fully integrated, threat-focused NGFW. It delivers comprehensive, unified policy management of firewall functions, application control, threat prevention, ...

Read More
  • Jeddah
  • 2 -Days
  • USD-
  • 14-11-2021
Register

CISCO ASA WITH FIREPOWER SERVICES WORKSHOP

The Cisco Next-Generation Firewall (NGFW) is the industry’s first fully integrated, threat-focused NGFW. It delivers comprehensive, unified policy management of firewall functions, application control, threat prevention, ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 06-03-2022
Register

CISCO ASA WITH FIREPOWER SERVICES WORKSHOP

The Cisco Next-Generation Firewall (NGFW) is the industry’s first fully integrated, threat-focused NGFW. It delivers comprehensive, unified policy management of firewall functions, application control, threat prevention, ...

Read More
  • Istanbul
  • 2 -Days
  • USD-
  • 17-07-2022
Register

CISCO ASA WITH FIREPOWER SERVICES WORKSHOP

The Cisco Next-Generation Firewall (NGFW) is the industry’s first fully integrated, threat-focused NGFW. It delivers comprehensive, unified policy management of firewall functions, application control, threat prevention, ...

Read More
  • Riyadh
  • 2 -Days
  • USD-
  • 16-10-2022
Register

CISCO ASA WITH FIREPOWER SERVICES WORKSHOP

The Cisco Next-Generation Firewall (NGFW) is the industry’s first fully integrated, threat-focused NGFW. It delivers comprehensive, unified policy management of firewall functions, application control, threat prevention, ...

Read More
  • Cairo
  • 2 -Days
  • USD-
  • 04-12-2022
Register

JUNOS INTRUSION PREVENTION SYSTEM FUNCTIONALITY

The Junos Intrusion prevention System Functionality (JIPS) course is designed to provide an introduction to the Intrusion Prevention System (IPS) feature set available on the Juniper Networks SRX Series Services Gateway. ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 12-12-2021
Register

JUNOS INTRUSION PREVENTION SYSTEM FUNCTIONALITY

The Junos Intrusion prevention System Functionality (JIPS) course is designed to provide an introduction to the Intrusion Prevention System (IPS) feature set available on the Juniper Networks SRX Series Services Gateway. ...

Read More
  • Cairo
  • 2 -Days
  • USD-
  • 23-01-2022
Register

JUNOS INTRUSION PREVENTION SYSTEM FUNCTIONALITY

The Junos Intrusion prevention System Functionality (JIPS) course is designed to provide an introduction to the Intrusion Prevention System (IPS) feature set available on the Juniper Networks SRX Series Services Gateway. ...

Read More
  • Indonesia
  • 2 -Days
  • USD-
  • 22-05-2022
Register

JUNOS INTRUSION PREVENTION SYSTEM FUNCTIONALITY

The Junos Intrusion prevention System Functionality (JIPS) course is designed to provide an introduction to the Intrusion Prevention System (IPS) feature set available on the Juniper Networks SRX Series Services Gateway. ...

Read More
  • London
  • 2 -Days
  • USD-
  • 28-08-2022
Register

JUNOS INTRUSION PREVENTION SYSTEM FUNCTIONALITY

The Junos Intrusion prevention System Functionality (JIPS) course is designed to provide an introduction to the Intrusion Prevention System (IPS) feature set available on the Juniper Networks SRX Series Services Gateway. ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 23-10-2022
Register

Implementing Cisco Identity Services Engine for Wireless Engineers

This course has been designed to enable wireless engineers understand the concepts, architecture, and use cases of the Cisco Identity Services Engine Solution. This course provides students with the knowledge and skills ...

Read More
  • Jeddah
  • 2 -Days
  • USD-
  • 28-11-2021
Register

Implementing Cisco Identity Services Engine for Wireless Engineers

This course has been designed to enable wireless engineers understand the concepts, architecture, and use cases of the Cisco Identity Services Engine Solution. This course provides students with the knowledge and skills ...

Read More
  • Indonesia
  • 2 -Days
  • USD-
  • 27-03-2022
Register

Implementing Cisco Identity Services Engine for Wireless Engineers

This course has been designed to enable wireless engineers understand the concepts, architecture, and use cases of the Cisco Identity Services Engine Solution. This course provides students with the knowledge and skills ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 24-07-2022
Register

Implementing Cisco Identity Services Engine for Wireless Engineers

This course has been designed to enable wireless engineers understand the concepts, architecture, and use cases of the Cisco Identity Services Engine Solution. This course provides students with the knowledge and skills ...

Read More
  • Amsterdam
  • 2 -Days
  • USD-
  • 02-10-2022
Register

Implementing Cisco Identity Services Engine for Wireless Engineers

This course has been designed to enable wireless engineers understand the concepts, architecture, and use cases of the Cisco Identity Services Engine Solution. This course provides students with the knowledge and skills ...

Read More
  • Kuala-Lumpur
  • 2 -Days
  • USD-
  • 11-12-2022
Register

IBM SECURITY QRADAR SIEM ADVANCED TOPICS

This is an advanced course for the QRadar Analyst and Administrator and is a follow-on to BQ103G. This course uses the IBM QRadar SIEM 7.3 platform for lab exercises.

Read More
  • Dammam
  • 2 -Days
  • USD-
  • 05-12-2021
Register

IBM SECURITY QRADAR SIEM ADVANCED TOPICS

This is an advanced course for the QRadar Analyst and Administrator and is a follow-on to BQ103G. This course uses the IBM QRadar SIEM 7.3 platform for lab exercises.

Read More
  • Kuala-Lumpur
  • 2 -Days
  • USD-
  • 13-03-2022
Register

IBM SECURITY QRADAR SIEM ADVANCED TOPICS

This is an advanced course for the QRadar Analyst and Administrator and is a follow-on to BQ103G. This course uses the IBM QRadar SIEM 7.3 platform for lab exercises.

Read More
  • Indonesia
  • 2 -Days
  • USD-
  • 12-06-2022
Register

IBM SECURITY QRADAR SIEM ADVANCED TOPICS

This is an advanced course for the QRadar Analyst and Administrator and is a follow-on to BQ103G. This course uses the IBM QRadar SIEM 7.3 platform for lab exercises.

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 14-08-2022
Register

IBM SECURITY QRADAR SIEM ADVANCED TOPICS

This is an advanced course for the QRadar Analyst and Administrator and is a follow-on to BQ103G. This course uses the IBM QRadar SIEM 7.3 platform for lab exercises.

Read More
  • Amsterdam
  • 2 -Days
  • USD-
  • 16-10-2022
Register

IBM DIRECTORY SERVER 6.4 FUNDAMENTALS

This course describes the processes, procedures, and practices necessary to configure and administer IBM Directory Server. During the hand-on exercises, students will perform basic Directory Server configuration, setup r ...

Read More
  • Salalah
  • 2 -Days
  • USD-
  • 28-11-2021
Register

IBM DIRECTORY SERVER 6.4 FUNDAMENTALS

This course describes the processes, procedures, and practices necessary to configure and administer IBM Directory Server. During the hand-on exercises, students will perform basic Directory Server configuration, setup r ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 23-01-2022
Register

IBM DIRECTORY SERVER 6.4 FUNDAMENTALS

This course describes the processes, procedures, and practices necessary to configure and administer IBM Directory Server. During the hand-on exercises, students will perform basic Directory Server configuration, setup r ...

Read More
  • Istanbul
  • 2 -Days
  • USD-
  • 15-05-2022
Register

IBM DIRECTORY SERVER 6.4 FUNDAMENTALS

This course describes the processes, procedures, and practices necessary to configure and administer IBM Directory Server. During the hand-on exercises, students will perform basic Directory Server configuration, setup r ...

Read More
  • Indonesia
  • 2 -Days
  • USD-
  • 21-08-2022
Register

IBM DIRECTORY SERVER 6.4 FUNDAMENTALS

This course describes the processes, procedures, and practices necessary to configure and administer IBM Directory Server. During the hand-on exercises, students will perform basic Directory Server configuration, setup r ...

Read More
  • Istanbul
  • 2 -Days
  • USD-
  • 20-11-2022
Register

WORKSHOP: WINDOWS SERVER 2019

Learn about the new enhanced capabilities of the Windows 2019 starting from server virtualization, storage, software-defined networking, server management and automation, web and application platform, access to informati ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 26-12-2021
Register

WORKSHOP: WINDOWS SERVER 2019

Learn about the new enhanced capabilities of the Windows 2019 starting from server virtualization, storage, software-defined networking, server management and automation, web and application platform, access to informati ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 06-02-2022
Register

WORKSHOP: WINDOWS SERVER 2019

Learn about the new enhanced capabilities of the Windows 2019 starting from server virtualization, storage, software-defined networking, server management and automation, web and application platform, access to informati ...

Read More
  • Istanbul
  • 2 -Days
  • USD-
  • 05-06-2022
Register

WORKSHOP: WINDOWS SERVER 2019

Learn about the new enhanced capabilities of the Windows 2019 starting from server virtualization, storage, software-defined networking, server management and automation, web and application platform, access to informati ...

Read More
  • Salalah
  • 2 -Days
  • USD-
  • 04-09-2022
Register

WORKSHOP: WINDOWS SERVER 2019

Learn about the new enhanced capabilities of the Windows 2019 starting from server virtualization, storage, software-defined networking, server management and automation, web and application platform, access to informati ...

Read More
  • London
  • 2 -Days
  • USD-
  • 20-11-2022
Register

NETWORK AND SECURITY MANAGER FUNDAMENTALS

This two-day course discusses the basic operations of Network and Security Manager. Key topics include server and domain administration, device configuration, template creation and management, policy creation and managem ...

Read More
  • Cairo
  • 2 -Days
  • USD-
  • 05-12-2021
Register

NETWORK AND SECURITY MANAGER FUNDAMENTALS

This two-day course discusses the basic operations of Network and Security Manager. Key topics include server and domain administration, device configuration, template creation and management, policy creation and managem ...

Read More
  • Manama
  • 2 -Days
  • USD-
  • 13-03-2022
Register

NETWORK AND SECURITY MANAGER FUNDAMENTALS

This two-day course discusses the basic operations of Network and Security Manager. Key topics include server and domain administration, device configuration, template creation and management, policy creation and managem ...

Read More
  • Indonesia
  • 2 -Days
  • USD-
  • 17-07-2022
Register

NETWORK AND SECURITY MANAGER FUNDAMENTALS

This two-day course discusses the basic operations of Network and Security Manager. Key topics include server and domain administration, device configuration, template creation and management, policy creation and managem ...

Read More
  • London
  • 2 -Days
  • USD-
  • 02-10-2022
Register

NETWORK AND SECURITY MANAGER FUNDAMENTALS

This two-day course discusses the basic operations of Network and Security Manager. Key topics include server and domain administration, device configuration, template creation and management, policy creation and managem ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 04-12-2022
Register

PALO ALTO EXTENDED FIREWALL MANAGEMENT (205)

Extended Firewall Management is the next-level follow-on course to Palo Alto Networks® Installation, Configuration, and Management (PAN-EDU-201). Extended Firewall Management expands on 201 course topics, while introduci ...

Read More
  • Jeddah
  • 2 -Days
  • USD-
  • 14-11-2021
Register

PALO ALTO EXTENDED FIREWALL MANAGEMENT (205)

Extended Firewall Management is the next-level follow-on course to Palo Alto Networks® Installation, Configuration, and Management (PAN-EDU-201). Extended Firewall Management expands on 201 course topics, while introduci ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 20-03-2022
Register

PALO ALTO EXTENDED FIREWALL MANAGEMENT (205)

Extended Firewall Management is the next-level follow-on course to Palo Alto Networks® Installation, Configuration, and Management (PAN-EDU-201). Extended Firewall Management expands on 201 course topics, while introduci ...

Read More
  • Indonesia
  • 2 -Days
  • USD-
  • 19-06-2022
Register

PALO ALTO EXTENDED FIREWALL MANAGEMENT (205)

Extended Firewall Management is the next-level follow-on course to Palo Alto Networks® Installation, Configuration, and Management (PAN-EDU-201). Extended Firewall Management expands on 201 course topics, while introduci ...

Read More
  • Amsterdam
  • 2 -Days
  • USD-
  • 09-10-2022
Register

PALO ALTO EXTENDED FIREWALL MANAGEMENT (205)

Extended Firewall Management is the next-level follow-on course to Palo Alto Networks® Installation, Configuration, and Management (PAN-EDU-201). Extended Firewall Management expands on 201 course topics, while introduci ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 18-12-2022
Register

PALO ALTO NETWORKS® TRAPS™ ADVANCED ENDPOINT PROTECTION (PAN-EDU-281)

This instructor-led course teaches strategies in defense against advanced threats. Successful completion of this course enables administrators to better understand the threat landscape. Students will learn the use of Pal ...

Read More
  • Cairo
  • 2 -Days
  • USD-
  • 21-11-2021
Register

PALO ALTO NETWORKS® TRAPS™ ADVANCED ENDPOINT PROTECTION (PAN-EDU-281)

This instructor-led course teaches strategies in defense against advanced threats. Successful completion of this course enables administrators to better understand the threat landscape. Students will learn the use of Pal ...

Read More
  • Muscat
  • 2 -Days
  • USD-
  • 23-01-2022
Register

PALO ALTO NETWORKS® TRAPS™ ADVANCED ENDPOINT PROTECTION (PAN-EDU-281)

This instructor-led course teaches strategies in defense against advanced threats. Successful completion of this course enables administrators to better understand the threat landscape. Students will learn the use of Pal ...

Read More
  • Kuala-Lumpur
  • 2 -Days
  • USD-
  • 29-05-2022
Register

PALO ALTO NETWORKS® TRAPS™ ADVANCED ENDPOINT PROTECTION (PAN-EDU-281)

This instructor-led course teaches strategies in defense against advanced threats. Successful completion of this course enables administrators to better understand the threat landscape. Students will learn the use of Pal ...

Read More
  • London
  • 2 -Days
  • USD-
  • 28-08-2022
Register

PALO ALTO NETWORKS® TRAPS™ ADVANCED ENDPOINT PROTECTION (PAN-EDU-281)

This instructor-led course teaches strategies in defense against advanced threats. Successful completion of this course enables administrators to better understand the threat landscape. Students will learn the use of Pal ...

Read More
  • Dammam
  • 2 -Days
  • USD-
  • 23-10-2022
Register

SYMANTEC DATA CENTER SECURITY SERVER ADVANCED 6.7 DIAGNOSTICS AND TROUBLESHOOTING

The Symantec Data Center Server Advanced 6.7 Diagnostics and Troubleshooting course is designed for the IT security management professional tasked with troubleshooting Data Center Security Server Advanced (SDCSSA). Stud ...

Read More
  • Muscat
  • 2 -Days
  • USD-
  • 14-11-2021
Register

SYMANTEC DATA CENTER SECURITY SERVER ADVANCED 6.7 DIAGNOSTICS AND TROUBLESHOOTING

The Symantec Data Center Server Advanced 6.7 Diagnostics and Troubleshooting course is designed for the IT security management professional tasked with troubleshooting Data Center Security Server Advanced (SDCSSA). Stud ...

Read More
  • Istanbul
  • 2 -Days
  • USD-
  • 06-02-2022
Register

SYMANTEC DATA CENTER SECURITY SERVER ADVANCED 6.7 DIAGNOSTICS AND TROUBLESHOOTING

The Symantec Data Center Server Advanced 6.7 Diagnostics and Troubleshooting course is designed for the IT security management professional tasked with troubleshooting Data Center Security Server Advanced (SDCSSA). Stud ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 12-06-2022
Register

SYMANTEC DATA CENTER SECURITY SERVER ADVANCED 6.7 DIAGNOSTICS AND TROUBLESHOOTING

The Symantec Data Center Server Advanced 6.7 Diagnostics and Troubleshooting course is designed for the IT security management professional tasked with troubleshooting Data Center Security Server Advanced (SDCSSA). Stud ...

Read More
  • Kuala-Lumpur
  • 2 -Days
  • USD-
  • 28-08-2022
Register

SYMANTEC DATA CENTER SECURITY SERVER ADVANCED 6.7 DIAGNOSTICS AND TROUBLESHOOTING

The Symantec Data Center Server Advanced 6.7 Diagnostics and Troubleshooting course is designed for the IT security management professional tasked with troubleshooting Data Center Security Server Advanced (SDCSSA). Stud ...

Read More
  • Manama
  • 2 -Days
  • USD-
  • 20-11-2022
Register

SYMANTEC CONTROL COMPLIANCE SUITE VULNERABILITY MANAGER 12.0 ADMINISTRATION

The Symantec Control Compliance Suite Vulnerability Manager (CCS-VM) 12.0 Administration Training is designed for the IT security professional tasked with installation, administering, monitoring and reporting on CCS-VM 1 ...

Read More
  • Abu Dhabi
  • 2 -Days
  • USD-
  • 26-12-2021
Register

SYMANTEC CONTROL COMPLIANCE SUITE VULNERABILITY MANAGER 12.0 ADMINISTRATION

The Symantec Control Compliance Suite Vulnerability Manager (CCS-VM) 12.0 Administration Training is designed for the IT security professional tasked with installation, administering, monitoring and reporting on CCS-VM 1 ...

Read More
  • Indonesia
  • 2 -Days
  • USD-
  • 16-01-2022
Register

SYMANTEC CONTROL COMPLIANCE SUITE VULNERABILITY MANAGER 12.0 ADMINISTRATION

The Symantec Control Compliance Suite Vulnerability Manager (CCS-VM) 12.0 Administration Training is designed for the IT security professional tasked with installation, administering, monitoring and reporting on CCS-VM 1 ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 15-05-2022
Register

SYMANTEC CONTROL COMPLIANCE SUITE VULNERABILITY MANAGER 12.0 ADMINISTRATION

The Symantec Control Compliance Suite Vulnerability Manager (CCS-VM) 12.0 Administration Training is designed for the IT security professional tasked with installation, administering, monitoring and reporting on CCS-VM 1 ...

Read More
  • Salalah
  • 2 -Days
  • USD-
  • 21-08-2022
Register

SYMANTEC CONTROL COMPLIANCE SUITE VULNERABILITY MANAGER 12.0 ADMINISTRATION

The Symantec Control Compliance Suite Vulnerability Manager (CCS-VM) 12.0 Administration Training is designed for the IT security professional tasked with installation, administering, monitoring and reporting on CCS-VM 1 ...

Read More
  • London
  • 2 -Days
  • USD-
  • 23-10-2022
Register

SYMANTEC CLOUD SOC ADMINISTRATION R2

The Cloud SOC R2 Administration course provides an overview of the Cloud SOC service, covering initial setup, deployment options and service configuration. The courseware introduces each topic with an accompanying workfl ...

Read More
  • Jeddah
  • 2 -Days
  • USD-
  • 21-11-2021
Register

SYMANTEC CLOUD SOC ADMINISTRATION R2

The Cloud SOC R2 Administration course provides an overview of the Cloud SOC service, covering initial setup, deployment options and service configuration. The courseware introduces each topic with an accompanying workfl ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 20-02-2022
Register

SYMANTEC CLOUD SOC ADMINISTRATION R2

The Cloud SOC R2 Administration course provides an overview of the Cloud SOC service, covering initial setup, deployment options and service configuration. The courseware introduces each topic with an accompanying workfl ...

Read More
  • Indonesia
  • 2 -Days
  • USD-
  • 26-06-2022
Register

SYMANTEC CLOUD SOC ADMINISTRATION R2

The Cloud SOC R2 Administration course provides an overview of the Cloud SOC service, covering initial setup, deployment options and service configuration. The courseware introduces each topic with an accompanying workfl ...

Read More
  • Amsterdam
  • 2 -Days
  • USD-
  • 25-09-2022
Register

SYMANTEC CLOUD SOC ADMINISTRATION R2

The Cloud SOC R2 Administration course provides an overview of the Cloud SOC service, covering initial setup, deployment options and service configuration. The courseware introduces each topic with an accompanying workfl ...

Read More
  • Salalah
  • 2 -Days
  • USD-
  • 04-12-2022
Register

SYMANTEC ASSET MANAGEMENT SUITE 8.5 ADMINISTRATION

The Symantec Asset Management Suite 8.5 Administration course is designed for professionals tasked with using Symantec Asset Management Suite (AMS) to manage their software and hardware resources in their organizations. ...

Read More
  • Istanbul
  • 2 -Days
  • USD-
  • 20-03-2022
Register

SYMANTEC ASSET MANAGEMENT SUITE 8.5 ADMINISTRATION

The Symantec Asset Management Suite 8.5 Administration course is designed for professionals tasked with using Symantec Asset Management Suite (AMS) to manage their software and hardware resources in their organizations. ...

Read More
  • Cairo
  • 2 -Days
  • USD-
  • 14-08-2022
Register

SYMANTEC ASSET MANAGEMENT SUITE 8.5 ADMINISTRATION

The Symantec Asset Management Suite 8.5 Administration course is designed for professionals tasked with using Symantec Asset Management Suite (AMS) to manage their software and hardware resources in their organizations. ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 09-10-2022
Register

SYMANTEC ASSET MANAGEMENT SUITE 8.5 ADMINISTRATION

The Symantec Asset Management Suite 8.5 Administration course is designed for professionals tasked with using Symantec Asset Management Suite (AMS) to manage their software and hardware resources in their organizations. ...

Read More
  • Amsterdam
  • 2 -Days
  • USD-
  • 25-12-2022
Register

Channel Partner Securing Email with Cisco Email Security Appliance

This course is designed to help learners understand how to install, configure, and manage the Cisco Email Security Appliance in a small to medium-sized business and enterprise installation. Knowledge application and basi ...

Read More
  • Jeddah
  • 2 -Days
  • USD-
  • 14-11-2021
Register

Channel Partner Securing Email with Cisco Email Security Appliance

This course is designed to help learners understand how to install, configure, and manage the Cisco Email Security Appliance in a small to medium-sized business and enterprise installation. Knowledge application and basi ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 20-02-2022
Register

Channel Partner Securing Email with Cisco Email Security Appliance

This course is designed to help learners understand how to install, configure, and manage the Cisco Email Security Appliance in a small to medium-sized business and enterprise installation. Knowledge application and basi ...

Read More
  • Istanbul
  • 2 -Days
  • USD-
  • 19-06-2022
Register

Channel Partner Securing Email with Cisco Email Security Appliance

This course is designed to help learners understand how to install, configure, and manage the Cisco Email Security Appliance in a small to medium-sized business and enterprise installation. Knowledge application and basi ...

Read More
  • Indonesia
  • 2 -Days
  • USD-
  • 04-09-2022
Register

Channel Partner Securing Email with Cisco Email Security Appliance

This course is designed to help learners understand how to install, configure, and manage the Cisco Email Security Appliance in a small to medium-sized business and enterprise installation. Knowledge application and basi ...

Read More
  • London
  • 2 -Days
  • USD-
  • 27-11-2022
Register

BLUE COAT CERTIFIED SECURITY ANALYTICS PROFESSIONAL

The Blue Coat Certified Security Analytics Professional (BCSAP) course designed for participants who want to learn how to use the Blue Coat Security Analytics platform to perform virtually any type of network-based monit ...

Read More
  • Riyadh
  • 2 -Days
  • USD-
  • 12-12-2021
Register

BLUE COAT CERTIFIED SECURITY ANALYTICS PROFESSIONAL

The Blue Coat Certified Security Analytics Professional (BCSAP) course designed for participants who want to learn how to use the Blue Coat Security Analytics platform to perform virtually any type of network-based monit ...

Read More
  • Kuala-Lumpur
  • 2 -Days
  • USD-
  • 06-03-2022
Register

BLUE COAT CERTIFIED SECURITY ANALYTICS PROFESSIONAL

The Blue Coat Certified Security Analytics Professional (BCSAP) course designed for participants who want to learn how to use the Blue Coat Security Analytics platform to perform virtually any type of network-based monit ...

Read More
  • London
  • 2 -Days
  • USD-
  • 17-07-2022
Register

BLUE COAT CERTIFIED SECURITY ANALYTICS PROFESSIONAL

The Blue Coat Certified Security Analytics Professional (BCSAP) course designed for participants who want to learn how to use the Blue Coat Security Analytics platform to perform virtually any type of network-based monit ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 18-09-2022
Register

BLUE COAT CERTIFIED SECURITY ANALYTICS PROFESSIONAL

The Blue Coat Certified Security Analytics Professional (BCSAP) course designed for participants who want to learn how to use the Blue Coat Security Analytics platform to perform virtually any type of network-based monit ...

Read More
  • Muscat
  • 2 -Days
  • USD-
  • 13-11-2022
Register

SECURING THE WEB WITH CISCO WEB SECURITY APPLIANCE

This course has been designed to help learners understand how to install, configure, manage, and troubleshoot a Cisco Web Security Appliance (WSA). Students will learn how to design, configure, administer, monitor, and t ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 06-02-2022
Register

SECURING THE WEB WITH CISCO WEB SECURITY APPLIANCE

This course has been designed to help learners understand how to install, configure, manage, and troubleshoot a Cisco Web Security Appliance (WSA). Students will learn how to design, configure, administer, monitor, and t ...

Read More
  • Indonesia
  • 2 -Days
  • USD-
  • 12-06-2022
Register

SECURING THE WEB WITH CISCO WEB SECURITY APPLIANCE

This course has been designed to help learners understand how to install, configure, manage, and troubleshoot a Cisco Web Security Appliance (WSA). Students will learn how to design, configure, administer, monitor, and t ...

Read More
  • Amsterdam
  • 2 -Days
  • USD-
  • 11-09-2022
Register

SECURING THE WEB WITH CISCO WEB SECURITY APPLIANCE

This course has been designed to help learners understand how to install, configure, manage, and troubleshoot a Cisco Web Security Appliance (WSA). Students will learn how to design, configure, administer, monitor, and t ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 27-11-2022
Register

BLUE COAT PACKET SHAPER PROFESSIONAL

Blue Coat Certified Packet Shaper Administrator (BCPSA) certification or waiver exam; student should have practical experience with the Packet Shaper appliance in the field with a solid understanding of networking and ge ...

Read More
  • Muscat
  • 2 -Days
  • USD-
  • 19-12-2021
Register

BLUE COAT PACKET SHAPER PROFESSIONAL

Blue Coat Certified Packet Shaper Administrator (BCPSA) certification or waiver exam; student should have practical experience with the Packet Shaper appliance in the field with a solid understanding of networking and ge ...

Read More
  • Indonesia
  • 2 -Days
  • USD-
  • 27-03-2022
Register

BLUE COAT PACKET SHAPER PROFESSIONAL

Blue Coat Certified Packet Shaper Administrator (BCPSA) certification or waiver exam; student should have practical experience with the Packet Shaper appliance in the field with a solid understanding of networking and ge ...

Read More
  • Dammam
  • 2 -Days
  • USD-
  • 24-07-2022
Register

BLUE COAT PACKET SHAPER PROFESSIONAL

Blue Coat Certified Packet Shaper Administrator (BCPSA) certification or waiver exam; student should have practical experience with the Packet Shaper appliance in the field with a solid understanding of networking and ge ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 02-10-2022
Register

BLUE COAT PACKET SHAPER PROFESSIONAL

Blue Coat Certified Packet Shaper Administrator (BCPSA) certification or waiver exam; student should have practical experience with the Packet Shaper appliance in the field with a solid understanding of networking and ge ...

Read More
  • Amsterdam
  • 2 -Days
  • USD-
  • 18-12-2022
Register

DEV SEC OPS ENGINEERING

A Dev Sec Ops Engineer is an IT Security professional who is skilled at “security as code” with the intent of making security and compliance consumable as a service. A Dev Sec Ops Engineer uses data and security science ...

Read More
  • Riyadh
  • 2 -Days
  • USD-
  • 05-12-2021
Register

DEV SEC OPS ENGINEERING

A Dev Sec Ops Engineer is an IT Security professional who is skilled at “security as code” with the intent of making security and compliance consumable as a service. A Dev Sec Ops Engineer uses data and security science ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 13-02-2022
Register

DEV SEC OPS ENGINEERING

A Dev Sec Ops Engineer is an IT Security professional who is skilled at “security as code” with the intent of making security and compliance consumable as a service. A Dev Sec Ops Engineer uses data and security science ...

Read More
  • Istanbul
  • 2 -Days
  • USD-
  • 12-06-2022
Register

DEV SEC OPS ENGINEERING

A Dev Sec Ops Engineer is an IT Security professional who is skilled at “security as code” with the intent of making security and compliance consumable as a service. A Dev Sec Ops Engineer uses data and security science ...

Read More
  • Muscat
  • 2 -Days
  • USD-
  • 21-08-2022
Register

DEV SEC OPS ENGINEERING

A Dev Sec Ops Engineer is an IT Security professional who is skilled at “security as code” with the intent of making security and compliance consumable as a service. A Dev Sec Ops Engineer uses data and security science ...

Read More
  • London
  • 2 -Days
  • USD-
  • 06-11-2022
Register

EC-COUNCIL CERTIFIED INCIDENT HANDLER

The EC-Council Certified Incident Handler (ECIH) program is designed to provide the fundamental skills to handle and respond to the computer security incidents in an information system. The course addresses various under ...

Read More
  • Jeddah
  • 2 -Days
  • USD-
  • 19-12-2021
Register

EC-COUNCIL CERTIFIED INCIDENT HANDLER

The EC-Council Certified Incident Handler (ECIH) program is designed to provide the fundamental skills to handle and respond to the computer security incidents in an information system. The course addresses various under ...

Read More
  • Dubai
  • 2 -Days
  • USD-
  • 13-03-2022
Register

EC-COUNCIL CERTIFIED INCIDENT HANDLER

The EC-Council Certified Incident Handler (ECIH) program is designed to provide the fundamental skills to handle and respond to the computer security incidents in an information system. The course addresses various under ...

Read More
  • Indonesia
  • 2 -Days
  • USD-
  • 24-07-2022
Register

EC-COUNCIL CERTIFIED INCIDENT HANDLER

The EC-Council Certified Incident Handler (ECIH) program is designed to provide the fundamental skills to handle and respond to the computer security incidents in an information system. The course addresses various under ...

Read More
  • Amsterdam
  • 2 -Days
  • USD-
  • 13-11-2022
Register

EC-COUNCIL CERTIFIED INCIDENT HANDLER

The EC-Council Certified Incident Handler (ECIH) program is designed to provide the fundamental skills to handle and respond to the computer security incidents in an information system. The course addresses various under ...

Read More
  • Manama
  • 2 -Days
  • USD-
  • 04-12-2022
Register

Quality Policy

 Providing services with a high quality that are satisfying the requirements
 Appling the specifications and legalizations to ensure the quality of service.
 Best utilization of resources for continually improving the business activities.

Technical Team

BTS keen to selects highly technical instructors based on professional field experience

Strengths and capabilities

Since BTS was established, it considered a training partner for world class oil & gas institution

Search For Available Course

Abu Dhabi, UAE

1st floor, Incubator Buildingو Masdar City, Abu Dhabi, UAE

00971-2-6446633

Sun to Fri 09:00 AM to 06:00 PM

info@btsconsultant.com

Contact Us anytime!