Certified Security Expert R81.1 (CCSE)
Overview

This advanced 3-day security engineering course provides an in-depth explanation of Check Point technology and an understanding of skills necessary to effectively design, maintain, optimize, and protect your enterprise network from aggressive cyber threats. Advanced three-day course teaches how to build, modify, deploy and troubleshoot the R81.10 Check Point Security Systems on the GAiA operating system. Hands-on lab exercises teach how to debug firewall processes, optimize VPN performance and upgrade Management Servers.

Course Content/Exam(s)
Course Code Description Exam Code Duration
  CCSE 3 Days
Course Benefits
  • Build, test and troubleshoot numerous deployment scenarios
  • Apply insider tips troubleshooting Check Point Security Systems
  • Practice advanced upgrading techniques

Enquire About Course

140 characters