Arrow Electronics, Inc.

Apex One as a Service Training for Certified Professionals (SaaS)

CODE: TRM_APEX-ONE-SAAS

LENGTH: 24 Hours (3 days)

PRICE: kr26 500,00

Description

In this course, you will learn how to use Trend Micro Apex One™ as a Service—detailing basic
architecture, security agent management, protection functionality, and policy deployment.
Through hands-on labs, participants practice configuring Trend Micro Apex One™ protection
features, along with the administration options needed for a successful deployment.
Taught by Trend Micro certified trainers, this course incorporates a variety of practical lab
exercises, allowing participants to put the lesson content into action.

Objectives

After completing this course, participants will be able to:
• Describe the purpose, features, functions, and capabilities of Trend Micro Apex One as a Service
• Define the components that make up Trend Micro Apex One as a Service
• Implement protection using security agents
• Describe configuration and administration options
• Attempt the Trend Micro Certified Professional for Apex One Certification Exam

Audience

This course is designed for IT professionals
responsible for protecting endpoint
computers from data breaches and
targeted attacks.
This includes those involved with:
• Operations
• Deployment
• Security Response
• Compliance

Prerequisites

There are no prerequisites to attend this course, however, a working knowledge of Trend
Micro platforms and solutions, as well as an understanding of basic networking concepts
and principles, will be helpful.
Basic knowledge of the following topics is also beneficial:
• Windows and Mac clients
• Malware
• Cloud technologies
Participants are required to bring a laptop computer with a recommended screen resolution of at
least 1980 x 1080 or above, and a display size of 15” or above.

Programme

The course topics in this training are divided into the following lessons:

Trend Micro Apex One Overview
• Trend Micro platform portfolios
• Key features of Trend Micro Apex One
• Trend Micro Apex One as a Service components
• Deployment methods
• Threat detection

Managing Trend Micro Apex One as a Service
• Trend Micro Apex Central™ server tasks
• Trend Micro Apex One server tasks
• Logging into the management consoles
• Integrating with Active Directory
• Creating new administrative accounts
• Trend Micro Apex Central management modes

Managing Security Agents
• Security agent tasks
• Security agent services and components
• Security agent requirements
• Installing/uninstalling agents
• Migrating from other endpoint security software
• Agent-to-server communication
• Endpoint location
• Agent self-protection
• Security agent tree

Deploying Policies
• Identifying policy targets
• Defining policy settings
• Policy inheritance

Keeping Security Agent Up to Date
• Pattern updates
• Updating managed platforms
• Updating security agents
• Update agents

Trend Micro™ Smart Protection
• Smart Protection services
Protecting Endpoint Computers from
Malware
• Scanning for malware
• Scan settings
• Quarantining malware
• Trend Micro™ Smart Scan™
• Spyware/Grayware protection
• Preventing outbreaks

Protecting Endpoint Computers through Behavior Monitoring
• Malware behavior blocking
• Ransomware protection
• Anti-exploit protection
• Fileless malware protection
• Newly encountered program detection
• Event monitoring
• Behavior monitoring exceptions

Protecting Endpoint Computers from Unknown Threats
• Common vulnerabilities and exposures exploits
• Predictive machine learning
• Offline predictive machine learning

Blocking Web Threats
• Web reputation
• Detecting suspicious connections
• Protecting against browser exploits

Protecting Endpoint Computers through Traffic Filtering
• Firewall filtering
• Application filtering
• Certified Safe Software list
• Stateful inspection
• Intrusion detection system
• Firewall policies and profiles

Blocking Unapproved Applications on Endpoint Computers
• Integrated Application Control
• Lockdown mode
• Application Control criteria
• User-based application control
• Best practices

Protecting Endpoint Computers from Vulnerabilities
• Integrated vulnerability protection
• Vulnerability protection pattern
• Selecting a profile
• Network engine settings

Preventing Data Loss on Endpoint Computers
• Digital asset control
• Configuring data identifiers, data loss
prevention templates, and policies
• Data discovery
• Device control

Detecting Emerging Malware through Trend Micro™ Connected Threat Defense™
• Connected Threat Defense phases
• Connected Threat Defense requirements
• Cloud sandbox
• Suspicious objects
• Enabling sample submission
• Viewing suspicious objects

Integrating with Trend Micro Vision One™
• Trend Micro XDR
• Trend Micro Vision One key features
• Trend Micro Vision One apps
• Connecting Trend Micro Apex One as a Service
• Installing XDR sensors
• Detection models
• Navigating workbenches

Test and Certification

Upon completion of this course, participants may choose to complete the certification exam to
obtain designation as a Trend Micro Certified Professional for Apex One.

Further Information

WHY CHOOSE TREND MICRO EDUCATION
• Hands-on instruction from Trend Micro certified trainers
• With Trend Micro product certifications, you have the skills to deploy and manage our leading
security solutions
• By sharpening your skills, you are in a position to better detect and respond to the latest attacks

Session Dates
Date
Location
Time Zone
Language
Type
Guaranteed
PRICE

13 maj 2024

Virtual Classroom (CET)

CEDT

English

Instructor Led Online

kr 26 500,00

We also offer sessions in other countries