• Blue Coat Certified ProxySG Administrator
    Blue Coat Certified ProxySG Administrator
    Duration : 2 days
    Target Audience : IT network or security professionals who wish to master the fundamentals of Blue Coat products with a focus on network security and who have not taken any previous Blue Coat training courses.

    Read more

  • Blue Coat Certified ProxySG Professionnal
    Blue Coat Certified ProxySG Professionnal
    Duration : 3 days
    Target Audience : IT network or security professionals who have practical experience with the ProxySG in the field and wish to master the advanced network security capabilities of Blue Coat products.

    Read more

  • Check Point Hands-On GAiA Configuration
    Check Point Hands-On GAiA Configuration
    Duration : 2 days
    Target Audience : This course is designed to provide the best possible two-day intensive hands-on training in the installation, upgrading and configuration of the Check Point GAiA operating system.

    Read more

  • Check Point Hands-On IPS Configuration and Testing
    Check Point Hands-On IPS Configuration and Testing
    Duration : 2 days
    Target Audience : This course is designed to provide the best possible two-day intensive hands-on training in the configuration, upgrading and debugging of the Check Point Firewall-1 IPS software blade.

    Read more

  • Check Point Security Administrator & Engineer Bootcamp
    Check Point Security Administrator & Engineer Bootcamp
    Duration : 2 days
    Target Audience : Technical persons who support, install, deploy or administer Check Point Software Blades should attend this course (system administrators, support analysts, security managers, network engineers, anyone seeking CCSA/CCSE certification).

    Read more

  • Cisco Email Security Appliance – Part 1
    Cisco Email Security Appliance – Part 1
    Duration : 2 days
    Target Audience : Enterprise messaging managers and system administrators - Email system designers and architects - Network managers responsible for messaging implementation

    Read more

  • Cisco Email Security Appliance – Part 2
    Cisco Email Security Appliance – Part 2
    Duration : 1 days
    Target Audience : Enterprise messaging managers and system administrators - Email system designers and architects - Network managers responsible for messaging implementation

    Read more

  • CISSP 5 Days Bootcamp
    CISSP 5 Days Bootcamp
    Duration : 5 days
    Target Audience : This course is best positioned for IT security professionals already knowledgeable in IT security concepts and techniques who need to brush up and obtain a high-level review of all 10 domains.

    Read more

  • Extreme Networks – NetSight Boot Camp
    Extreme Networks – NetSight Boot Camp
    Duration : 4 days
    Target Audience : NetSight Boot Camp is targeted for users that have a strong background in networking as well as existing experience with Extreme Networks’ products, and now require a more detailed level of knowledge of operation and management of their environment using the NetSight Management application. Networks WLAN domain.

    Read more

  • Extreme Networks – WLAN Jump Start
    Extreme Networks – WLAN Jump Start
    Duration : 1 days
    Target Audience : WLAN Jump Start is targeted for partner’s that have an understanding of wireless technologies and now require a more detailed level of knowledge of operating (deploying, configuring and managing) their wireless LAN environment. Ideal candidates for the course are Systems Integration Specialists with existing industry wireless knowledge that are tasked with the responsibility of supporting an Extreme Networks WLAN domain.

    Read more

  • F5 Administering BIG IP
    F5 Administering BIG IP
    Duration : 2 days
    Target Audience : This course is intended for system and network administrators responsible for installation, setup, configuration, and administration of the BIG-IP LTM system.

    Read more

  • F5 Big-IP Application Security Manager (ASM)
    F5 Big-IP Application Security Manager (ASM)
    Duration : 4 days
    Target Audience : This class is intended for security and network administrators who will be responsible for the installation and day-to-day maintenance of the Application Security Manager.

    Read more

  • F5 Configuring Local Traffic Manager (LTM)
    F5 Configuring Local Traffic Manager (LTM)
    Duration : 3 days
    Target Audience : This course is intended for system and network administrators responsible for installation, setup, configuration, and administration of the BIG-IP LTM system.

    Read more

  • F5 Troubleshooting LTM
    F5 Troubleshooting LTM
    Duration : 4 days
    Target Audience : This course is intended for system and network administrators responsible for installation, setup, configuration, and administration of the BIG-IP LTM system.

    Read more

  • ForeScout CounterACT
    ForeScout CounterACT
    Duration : 4 days
    Target Audience : Security Administrators - Security designers and architects - Network Administrators

    Read more

  • FORTINET – NSE 4 – FCNSP 301 – Multi-Threat Security Systems II – FortiGate Training
    FORTINET – NSE 4 – FCNSP 301 – Multi-Threat Security Systems II – FortiGate Training
    Duration : 3 days
    Target Audience : Networking and security professionals involved in the design, implementation, and administration of a security infrastructure using FortiGate appliances. This course assumes knowledge of basic yet FortiGate-specific fundamentals. As a result, if you know about firewalls, but are new to Fortinet, we do not recommend that you skip Fortinet Multi-Threat Security Systems I.

    Read more

  • FORTINET – NSE4 – FCNSA 201 – Multi-Threat Security Systems I – FortiGate
    FORTINET – NSE4 – FCNSA 201 – Multi-Threat Security Systems I – FortiGate
    Duration : 2 days
    Target Audience : Anyone who is responsible for day-to-day management of a FortiGate appliance. Students must master these courses before attending FortiGate Multi-Threat Security Systems II.

    Read more

  • ISO 27001 Lead Implementer
    ISO 27001 Lead Implementer
    Duration : 5 days
    Target Audience : La formation s’adresse à tous ceux qui doivent mettre en œuvre un SMSI à tous les niveaux, du management à l’opérationnel, donc aux RSSI et à leurs équipes, ainsi qu’aux personnes responsables de services opérationnels, DSI et leurs équipes, responsables méthodes et qualité, etc.

    Read more

  • ISO 27005 Risk Manager
    ISO 27005 Risk Manager
    Duration : 3 days
    Target Audience : Training “ISO 27005 Risk Manager” for anyone wishing to master the ISO 27005 or getting ISO 27005 certification. This course is aimed at anyone who needs to perform a risk assessment information relating in particular to the security risk. This training fits perfectly in the context of a process of ISO 27001 implementation. This training is ideal for RSSI and consultants SSI.

    Read more

  • McAfee IPS and Layer 2 Firewall
    McAfee IPS and Layer 2 Firewall
    Duration : 2 days
    Target Audience : Security Engineer - Security designers and architects - Security managers responsible for security implementation

    Read more

  • McAfee Next Generation Firewall Administration
    McAfee Next Generation Firewall Administration
    Duration : 3 days
    Target Audience : System and network administrators, security personnel, auditors, and/or consultants concerned with network and system security should take this course.

    Read more

  • McAfee Web Gateway System Administration
    McAfee Web Gateway System Administration
    Duration : 4 days
    Target Audience : System and network administrators, security personnel, auditors, and/or consultants concerned with network and system security should take this course.

    Read more

  • Palo Alto Networks : Essentials EDU 201
    Palo Alto Networks : Essentials EDU 201
    Duration : 3 days
    Target Audience : This course is best positioned for Security Engineers, Networks Engineers and Support staff.

    Read more

  • Palo Alto Networks : Extended Firewall Management EDU 205
    Palo Alto Networks : Extended Firewall Management EDU 205
    Duration : 2 days
    Target Audience : This course is best positioned for Security Engineers, Networks Engineers and Support staff.

    Read more

  • Security awareness for Web developpers
    Security awareness for Web developpers
    Duration : 2 days
    Target Audience : Web Developpers and project manager who are involved into developpment project.

    Read more

  • Trend Micro Certified Professional Deep Security
    Trend Micro Certified Professional Deep Security
    Duration : 3 days
    Target Audience : Security Administrators - Security designers and architects - Network Administrators

    Read more

  • VMware vSphere 5.x Latest Threats, Hardening and Design
    VMware vSphere 5.x Latest Threats, Hardening and Design
    Duration : 2 days
    Target Audience : System administrators and security administrators using virtualization software.

    Read more

   
dartalis
Campus Contern
Bâtiment Colibri
19 Rue Edmond Reuter
L - 5326 Contern
Phone : +352 267 469 200
X