• Duration: 2 Days
Categories: ,

A 2-day Specialist course which provides a comprehensive understanding of Check Point Endpoint Security and how to deploy it within the corporate network environment.

Objectives

·Explain how Endpoint Security works to enforce corporate security compliance for end users and their devices.

·Become familiar with the Check Point Endpoint Security Solution architecture and how it integrates with Check Point Network Security Management.

·Identify and describe key elements of the SmartEndpoint Management console.

·Discuss Endpoint Security Software Blade options and how they are managed from the SmartEndpoint Management console.

·Explain how to create and assign security policies for Endpoint clients using Endpoint Security.

·Understand deployment methods and server considerations for Endpoint Security Management installation.

·Identify the different ways to install and configure Endpoint clients.

·Recognize how to configure VPN connectivity to allow clients connecting outside of the network perimeter to securely access corporate resources.

·Understand how Endpoint Security authenticates and verifies clients connecting to the Endpoint Security Management Server.

·Describe additionalserver configurations that are available to help manage Endpoint clients.

·Recognize the different types of data security protections available to deploy on end user machines

.·Describe how Full Disk Encryption technology protects and recovers data accessedand stored on Endpoint computers

·Understand how to secure removable media devices.

·Become familiar with the Remote Help tool and how it supports clients experiencing FDEand Media Encryption issues.

·Recognize the types of threats that target Endpoint computers

.·Describe Check Point SandBlast Agent and how to deploy it in the Endpoint Security environment.

·Explain how SandBlast Agent technology prevents malware from infiltrating Endpoint machinesand corporate resources.

·Identify SmartEndpoint reporting tools used to monitor and respond quickly to security events.

·Understand how to troubleshoot and debug issues.

Course Content

·Introduction to Endpoint Security

·Endpoint Security Management

·Deploying Endpoint Security

·Additional Endpoint Server Configurations

·Data Security Protection

·Advanced Threat Prevention

·Reporting and Troubleshooting

A 2-day Specialist course which provides a comprehensive understanding of Check Point Endpoint Security and how to deploy it within the corporate network environment.

There are no reviews yet.

Be the first to review “CHECK POINT ENDPOINTSPECIALIST(CCES)”