Address

Rupniecibas Street 5 – 2, Riga, LV-1010, Latvia

Technical support

+371 67 324 438

Certified Cyber Security Expert R81.20 (CCSE)

Training duration
3 days

Locations & Terms
Virtual classroom, ENG
Training goals

This course builds on and complements the knowledge gained in the CCSA R81 training, to effectively design, maintain, and secure a corporate network based on Check Point solutions in version R81.20 of the operating system.

Program

• Identify basic interfaces used to manage the Check Point environment.
• Identify the types of technologies that Check Point supports for automation.
• Explain the purpose of the Check Management High Availability (HA) deployment.
• Identify the workflow followed to deploy a Primary and solution Secondary servers.
• Explain the basic concepts of Clustering and ClusterXL, including protocols, synchronization, connection stickyness.
• Identify how to exclude services from synchronizing or delaying synchronization.
• Explain the policy installation flow.
• Explain the purpose of dynamic objects, updatable objects, and network feeds.
• Understand how to manage user access for internal and external users.
• Describe the Identity Awareness components and configurations.
• Describe different Check Point Threat Prevention solutions.
• Articulate how the Intrusion Prevention System is configured.
• Obtain knowledge about Check Point’s IoT Protect.
• Explain the purpose of Domain-based VPNs.
• Describe situations where externally managed certificate authentication is used.
• Describe how client security can be provided by Remote Access.
• Discuss the Mobile Access Software Blade.
• Explain how to determine if the configuration is compliant with the best practices.
• Define performance tuning solutions and basic configuration workflow.
• Identify supported upgrade and migration methods and procedures for Security Management Servers and dedicated Log and SmartEvent Servers.
• Identify supported upgrade methods and procedures for Security Gateways.

• Navigating the Environment and Using the Management API
• Deploying Secondary Security Management Server
• Configuring a Dedicated Log Server
• Deploying SmartEvent
• Configuring a High Availability Security Gateway Cluster
• Working with ClusterXL
• Configuring Dynamic and Updateable Objects
• Verifying Accelerated Policy Installation and Monitoring Status
• Elevating Security with HTTPS Inspection
• Deploying Identity Awareness
• Customizing Threat Prevention
• Configuring a Site-to-Site VPN with an Interoperable Device
• Deploying Remote Access VPN
• Configuring Mobile Access VPN
• Monitoring Policy Compliance
• Reporting SmartEvent Statistics
Tuning Security Gateway Performance
Who should attend?
Technical Professionals who architect, upgrade, maintain, and support Check Point products.
<
Requirements
CCSA Training or Certification, fundamental Unix and Windows knowledge, certificate management experience, system administration and networking knowledge.
Certificate
Certified security expert
Prepare for exam #156-315.81.20 VUE.com/checkpoint
Trainer
Authorized Check Point Software Technologies Ltd. Trainer.

We use cookies on our website. Some of them are essential for the operation of the site, while others help us to improve this site and the user experience (tracking cookies). You can decide for yourself whether you want to allow cookies or not. Please note that if you reject them, you may not be able to use all the functionalities of the site.