CompTIA Security+ Pre-approved Training for CompTIA Security+ Continuing Education Units (CEUs)

Similar documents
CompTIA Network+ Pre-approved Training for CompTIA Network+ Continuing Education Units (CEUs)

NetCom Learning Training Courses Pre-Approved for CompTIA CEUs

Federal Virtual Training Environment (FedVTE) Pre-Approved for CompTIA CEUs

Skillsoft Pre-Approved for CompTIA CEUs

Federal Virtual Training Environment (Fed/VTE) Pre-Approved for CompTIA CEUs

Unlocking Potential Through Learning

Pluralsight CEU-Eligible Courses for CompTIA Network+ updated March 2018

Application Training Application Courses

Business Skills Learning Sessions* SINGLE COURSE TITLES

TECHNICAL. Unlimited Access to Over 200 Live, Virtual Instructor-Led Technical Classes for 12 Months

Playing Security Poker I match your degree and raise you by a certification or 2 Grumpy Old Security Men What s up Cert?

Skillsoft Pre-Approved for CompTIA CEUs

What is the CISSP? Certified Ethical Hacker v8 or higher Certified Forensic Computer Examiner (CFCE) Certified Fraud Examiner (CFE)

Cybersecurity Employment SecureNinja

Knowlogy Class Schedule

Pluralsight CEU-Eligible Courses for CompTIA A+ updated March 2018

SECURITY+ COMPETITIVE ANALYSIS 1. GIAC GSEC 2. (ISC)2 SSCP 3. EC-COUNCIL CEH

About Us. We re now the world s largest independent IT training company, and we continue to lead

CERTIFICATION TRAINING - ISC2

TERIBITE TECHNOLOGIES ACADEMY

Mohammad Shahadat Hossain

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

TECHNICAL. Unlimited Access to Over 200 Live, Virtual Instructor-Led Technical Classes for 12 Months

UPDATED: 10/17/16. Senior Level. Senior Specialty Threat, Consultant, Engineer, Manager. Mid Level Analyst

Certified Ethical Hacker V9

Product Catalog Platinum 529,00 (1 jaar toegang) CertKit includes: Quizzes, Tips & Tricks, 24/7 help, practise tests and e-learning CompTIA

TECHNICAL. Unlimited Access to Over 200 Live, Virtual Instructor-Led Technical Classes for 12 Months

New Horizons Computer Learning Center Training

Vendor Start Date End Date Event Name

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

Implementing and Administering Security in a Microsoft Windows Server 2003 Network. Designing Security for a Microsoft Windows Server 2003 Network

PUBLIC COURSE SCHEDULE. January - June 2017

DEEPER KNOWLEDGE. ADVANCED SECURITY.

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

Workforce Certification

New Horizons Computer Learning Center Training Calendar

CyberSec First Responder Continuing Education Program

Course 831 Certified Ethical Hacker v9

CyberSec First Responder Continuing Education Program

T R A I N I N G S C H E D U L E

Title A User's Manual to the PMBOK Guide Access 2007 Programming by Example with VBA. XML. and ASP Adobe Photoshop CS5 for Photographers: The

CyberVista Certify cybervista.net

T R A I N I N G S C H E D U L E

IT Technician Pathways Course Guide

DoD Directive (DoDD) 8570 & GIAC Certification

Ingram Micro Cyber Security Portfolio

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

Building the Cybersecurity Workforce. November 2017

CND Exam Blueprint v2.0

PUBLIC COURSE SCHEDULE. July - December 2017

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS

Certifications Part Two: Security Certifications By Shawn Conaway

Explore the IT Landscape with our Training Passport

Career Paths In Cybersecurity

CIT 480: Securing Computer Systems. Putting It All Together

Course Schedule January December 2019

THE KERNEL. Our in-house professional team is highly skilled in delivering cutting-edge solutions to our clients.

Skillsoft Pre-Approved for CompTIA CEUs

Don t Miss Our Biggest Savings of the Year! Offer Ends July 27, 2018

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security

Aston Martin Institute

CompTIA Cybersecurity Analyst+

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

EC-Council C EH. Certified Ethical Hacker. Program Brochure

A United States Cyber Academy Program

The fast track to top skills and top jobs in cyber. Guaranteed.

Security. Protect your business from security threats with Pearl Technology. The Connection That Matters Most

LONDON SUMMER 2016 SAT 9 SAT 16 JULY, 2016 #SANSLONDON. 14 SANS COURSES SEC566 Implementing and Auditing the Critical Security Controls- In Depth

The fast track to top skills and top jobs in cyber. FREE TO TRANSITIONING VETERANS

Exuberant Learning Services. Exuberant group. Telecom & IT Training Brochure Expand your limits Through our global scale

CompTIA Mobility+ Certification

Explore the IT Landscape with our Training Passport

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS

Technical Classes. Cisco. Cisco Authorized Courses CISSP. Coding & Programming. CCNA Certification Bootcamp ( exam) 2/6/2015 9am-4:30pm

BLACK HAT USA 2013 ADD A CLASS REQUEST FORM INSTRUCTIONS

Authorized Juniper Networks Training 2013

Academic Services Group. Master Course List (Revised November 6, 2015)

Clock hour to semester credit hour conversions are made based on current academic standards as outlined in the academic policy of the University.

Juniper Networks Certified Professional Security Bootcamp, AJSEC and JIPS (JNCIP-SEC BC)

Skills You Will Gain. PC Component + Laptop Troubleshooting + Configuration Printers-+ peripherals Troubleshooting + NetworkSupport Technician

Course Library ITProTV/EdutainmentLive LLC 10/9/2017

Descriptions for CIS Classes (Fall 2017)

Authorized Learning Partner. Wi-Fi Certification Presentation

ITU CBS. Digital Security Capacity Building: Role of the University GLOBAL ICT CAPACITY BUILDING SYMPOSIUM SANTO DOMINGO 2018

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

DIABLO VALLEY COLLEGE CATALOG

CompTIA Network+ (Exam N10-006)

A UNIVERSAL SECURITY GATEWAY

2017 PORT SECURITY SEMINAR & EXPO. ISACA/CISM Information Security Management Training for Security Directors/Managers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

IT Foundations Networking Specialist Certification with Exam

Certified Information Security Manager (CISM) Course Overview

Defense Information Services Agency (DISA) Training Pre-Approved for CompTIA CEUs

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS

Type Vendor Exam # Name Size. Technical Cisco Interconnecting Cisco Networking Devices Part 1 (ICND1) 180

Mobility Windows 10 Bootcamp

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified

Networking Fundamentals Training

CCISO Blueprint v1. EC-Council

6 MILLION AVERAGE PAY. CYBER Security. How many cyber security professionals will be added in 2019? for popular indursty positions are

Transcription:

CompTIA Security+ Pre-approved Training for CompTIA Security+ Continuing Education Units (CEUs) Note: Approved training courses in this document are subject to change without prior notification. Training submitted based on prior approval will remain valid. Training submitted after the date on this document must meet this documents training requirements. Training approved in this document is based on the CompTIA Security+ - SY0-401 objectives. Activity name to use when uploading CEUs into a certification record: Completed a Training Course Training formats accepted are Classroom-Based, Live Online, Private On-Site, and Self-paced e- learning. CEU Required Documentation: The certified professional must upload a certificate of completion into their certification record as proof of attendance. The completion certification must contain the following information: 1. Name of training provider 2. Training course title 3. Name of the certified professional 4. Date the training was completed The course duration hours are to be used when entering CEU hours in a certification record. Please see the training provider course descriptions for durations. If a certified professional cannot provide proof of completion the training cannot be used for CEUs. CEU Activity Guidelines: If renewing a good for life certification the training must have been completed within 90 days prior to enrolling in the Continuing Education (CE) program or within the 3-year CE cycle. If renewing a CE certification, training must be completed within the 3-year CE cycle.

CERTIFICATION PROVIDER COURSE TITLE APPLE MAVERICKS 101: OS X SUPPORT ESSENTIALS 10.9 MOUNTAIN LION 201: MAC OS X SERVER ESSENTIALS V10.8 MAVERICKS 201: OS X SERVER ESSENTIALS 10.9 CISCO INTERCONNECTING CISCO NETWORKING DEVICES PART 1 (ICND1) 1.0 INTERCONNECTING CISCO NETWORKING DEVICES, PART 1 (ICND1) 2.0 INTERCONNECTING CISCO NETWORKING DEVICES, PART 2 (ICND2) 2.0 COMPTIA CWNP EC-COUNCIL INTERCONNECTING CISCO NETWORKING DEVICES PART 2 (ICND2) 1.0 INTERCONNECTING CISCO NETWORKING DEVICES: ACCELERATED (CCNAX) 1.0 INTERCONNECTING CISCO NETWORKING DEVICES: ACCELERATED (CCNAX) 2.0 INTRODUCING CISCO DATA CENTER NETWORKING (DCICN) 1.0 INTRODUCING CISCO DATA CENTER TECHNOLOGIES (DCICT) 1.0 IMPLEMENTING CISCO IOS NETWORK SECURITY (IINS) 2.0 IMPLEMENTING CISCO SECURE ACCESS SOLUTIONS (SISAS) 1.0 IMPLEMENTING CISCO EDGE NETWORK SECURITY SOLUTIONS (SENSS) 1.0 IMPLEMENTING CISCO SECURE MOBILITY SOLUTIONS (SIMOS) 1.0 IMPLEMENTING CISCO THREAT CONTROL SOLUTIONS (SITCS) 1.0 IMPLEMENTING CISCO UNIFIED WIRELESS MOBILITY SERVICES (IUWMS) 2.0 IMPLEMENTING ADVANCED CISCO UNIFIED WIRELESS SECURITY (IAUWS) 2.0 COMPTIA ADVANCED SECURITY PRACTITIONER (CASP) (CAS-001) COMPTIA MOBILE APP SECURITY+ - IOS EDITION (IOS-001) COMPTIA MOBILE APP SECURITY+ - ANDROID EDITION (ADR-001) COMPTIA MOBILITY+ (MB0-001) COMPTIA SERVER+ (SK0-003) CWTS ENTERPRISE WI-FI FUNDAMENTALS CWNA ENTERPRISE WI-FI ADMINISTRATION CWSP ENTERPRISE WI-FI SECURITY CWDP ENTERPRISE WI-FI DESIGN CWAP ENTERPRISE WI-FI ANALYSIS & TROUBLESHOOTING CERTIFIED ETHICAL HACKER V8 (CEH)

GIAC EC-COUNCIL CERTIFIED SECURITY ANALYST (ECSA) NETWORK SECURITY ADMINISTRATOR (ENSA) EC-COUNCIL CERTIFIED CHIEF INFORMATION SECURITY OFFICER CCISO ADVANCED NETWORK DEFENSE (CAST 614) HARDENING YOUR ENTERPRISE NETWORK EXPLOITATION CONCEPTS AND METHODS (CAST 618) (BOOTCAMP) NETWORK FORENSICS: IDENTIFYING AND CORRELATING EVENTS (CAST 619) (NETWORK FORENSICS) COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) CERTIFIED INCIDENT HANDLER (CIH) EC-COUNCIL CERTIFIED SECURE PROGRAMMER.NET (ECSP) CERTIFIED SECURE COMPUTER USER (CSCU) ADVANCED MOBILE HACKING & FORENSICS (CAST 612) ELEVATING MOBILE FORENSICS & INVESTIGATION TO AN ART FORM DIGITAL MEDIA FORENSICS (CAST 621) (BASIC DIGI MEDIA FORENSICS) DIGITAL MEDIA FORENSICS II (CAST 622) (ADVANCED DIGI MEDIA FORENSICS) UNDERSTANDING MACHINE ASSEMBLY LANGUAGE (CAST 623 ) (ASSEMBLY FUNDAMENTALS) PACKET AND TRAFFIC ANALYSIS (CAST 620) (WIRETAP) NETWARS - TOURNAMENT DFIR NETWARS TOURNAMENT HOSTED: EMBEDDED DEVICE SECURITY ASSESSMENTS FOR THE REST OF US HOSTED: (ISC)² CERTIFIED SECURE SOFTWARE LIFECYCLE PROFESSIONAL (CSSLP) CBK EDUCATION PROGRAM HOSTED: OFFENSIVE COUNTERMEASURES: THE ART OF ACTIVE DEFENSES HOSTED: PHYSICAL PENETRATION TESTING - INTRODUCTION AUD507: AUDITING & MONITORING NETWORKS, PERIMETERS & SYSTEMS DEV522: DEFENDING WEB APPLICATIONS SECURITY ESSENTIALS DEV536: SECURE CODING: DEVELOPING DEFENSIBLE APPLICATIONS

DEV541: SECURE CODING IN JAVA/JEE: DEVELOPING DEFENSIBLE APPLICATIONS DEV543: SECURE CODING IN C & C++ DEV544: SECURE CODING IN.NET: DEVELOPING DEFENSIBLE APPLICATIONS FOR572: ADVANCED NETWORK FORENSICS AND ANALYSIS MGT414: SANS +S TRAINING PROGRAM FOR THE CISSP CERTIFICATION EXAM MGT415: A PRACTICAL INTRODUCTION TO RISK ASSESSMENT MGT514: IT SECURITY STRATEGIC PLANNING, POLICY AND LEADERSHIP LEG523: LAW OF DATA SECURITY AND INVESTIGATIONS SEC301: INTRO TO INFORMATION SECURITY SEC401: SECURITY ESSENTIALS BOOTCAMP STYLE SEC440: CRITICAL SECURITY CONTROLS: PLANNING, IMPLEMENTING AND AUDITING SEC480: TOP 4 MITIGATION STRATEGIES: IMPLEMENTING & AUDITING SEC501: ADVANCED SECURITY ESSENTIALS - ENTERPRISE DEFENDER SEC502: PERIMETER PROTECTION IN-DEPTH SEC503: INTRUSION DETECTION IN-DEPTH SEC504: HACKER TOOLS, TECHNIQUES, EXPLOITS AND INCIDENT HANDLING SEC511: CONTINUOUS MONITORING AND SECURITY OPERATIONS SEC524: CLOUD SECURITY FUNDAMENTALS SEC542: WEB APP PENETRATION TESTING AND ETHICAL HACKING SEC546: IPV6 ESSENTIALS SEC560: NETWORK PENETRATION TESTING AND ETHICAL HACKING SEC561: INTENSE HANDS-ON PEN TESTING SKILL DEVELOPMENT (WITH SANS NETWARS) SEC562: CYBERCITY HANDS-ON KINETIC CYBER RANGE EXERCISE SEC566: IMPLEMENTING AND AUDITING THE CRITICAL SECURITY CONTROLS - INDEPTH SEC573: PYTHON FOR PENETRATION TESTERS SEC575: MOBILE DEVICE SECURITY AND ETHICAL HACKING SEC579: VIRTUALIZATION AND PRIVATE CLOUD SECURITY SEC580: METASPLOIT KUNG FU FOR ENTERPRISE PEN TESTING

SEC617: WIRELESS ETHICAL HACKING, PENETRATION TESTING, AND DEFENSES SEC642: ADVANCED WEB APP PENETRATION TESTING AND ETHICAL HACKING SEC760: ADVANCED EXPLOIT DEVELOPMENT FOR PENETRATION TESTERS SEC506: SECURING LINUX/UNIX SEC505: SECURING WINDOWS WITH THE CRITICAL SECURITY CONTROLS MGT535: INCIDENT RESPONSE TEAM MANAGEMENT MGT405: CRITICAL INFRASTRUCTURE PROTECTION ICS410: ICS/SCADA SECURITY ESSENTIALS FOR408: WINDOWS FORENSIC ANALYSIS FOR508: ADVANCED COMPUTER FORENSIC ANALYSIS AND INCIDENT RESPONSE ISACA FOR518: MAC FORENSIC ANALYSIS FOR526: MEMORY FORENSICS IN- DEPTH WEB APPLICATION SECURITY FOR AUDITORS - SEMINAR THE ESSENTIALS OF CLOUD COMPUTING FOR AUDIT PROFESSIONALS INFORMATION SECURITY MANAGEMENT INFORMATION SECURITY MANAGEMENT (ADVANCED) AUDIT & SECURITY OF FIREWALLS - SEMINAR SECURING & AUDITING MOBILE TECHNOLOGIES - SEMINAR SECURING & AUDITING WIRELESS & MOBILE TECHNOLOGIES - SEMINAR VIRTUALIZATION SECURITY & AUDIT - SEMINAR WINDOWS 8 SECURITY & AUDIT - SEMINAR CLOUD COMPUTING SECURITY & AUDIT - SEMINAR DATABASE SECURITY AND AUDIT - SEMINAR RISK-BASED APPROACH TO IT INFRASTRUCTURE SECURITY & CONTROL ASSESSMENTS IT RISK MANAGEMENT CGEIT EXAM REVIEW CISM EXAM REVIEW CISA EXAM REVIEW CRISC EXAM REVIEW MODULE 1 CISA: THE PROCESS OF AUDITING INFORMATION SYSTEMS

ISC(2) JUNIPER MODULE 5 CISA'S ROLE IN PROTECTION OF INFORMATION ASSETS MODULE 2 CISA'S ROLE IN IT GOVERNANCE MODULE 3 CISA'S ROLE IN SYSTEMS AND INFRASTRUCTURE LIFE CYCLE MANAGEMENT MODULE 4 CISA'S ROLE IN IT SERVICE DELIVERY AND SUPPORT COMPLETE CISA ONLINE REVIEW COURSE ALL 5 MODULES (ISC)2 TRAINING FOR CAP (ISC)2 TRAINING FOR CISSP (ISC)2 TRAINING FOR SSCP (ISC)2 TRAINING FOR CISSP-ISSAP (ISC)2 TRAINING FOR CISSP-ISSMP (ISC)2 TRAINING FOR CSSLP (ISC)2 TRAINING FOR CCFP (ISC)2 TRAINING FOR HCISPP OWASP TOP 10 (ISC)2 TRAINING FOR CISSP-ISSEP ACX SERIES UNIVERSAL ACCESS ROUTERS OVERVIEW AND DEPLOYMENT ADVANCED JUNIPER NETWORKS VPN IMPLEMENTATIONS (AJVI) ADVANCED JUNIPER NETWORKS WIRELESS LANS (AJWL) ADVANCED JUNOS ENTERPRISE ROUTING (AJER) ADVANCED JUNOS ENTERPRISE ROUTING TROUBLESHOOTING (AJERT) ADVANCED JUNOS ENTERPRISE SECURITY TROUBLESHOOTING (AJEST) ADVANCED JUNOS ENTERPRISE SWITCHING (AJEX) ADVANCED JUNOS ENTERPRISE SWITCHING TROUBLESHOOTING (AJEXT) ADVANCED JUNOS SECURITY (AJSEC) ATTACK PREVENTION WITH JUNIPER NETWORKS FIREWALLS (APJF) AX411 ACCESS POINT INSTALLATION AND CONFIGURATION BX7000 MULTI-ACCESS GATEWAY INSTALLATION AND INITIAL CONFIGURATION CONFIGURING JUNIPER NETWORKS FIREWALL/IPSEC VPN PRODUCTS (CJFV) CONFIGURING SECURITY THREAT RESPONSE MANAGER (CSTRM) DATA CENTER SWITCHING (DCX)

E-SERIES BROADBAND REMOTE ACCESS SERVER CONFIGURATION BASICS (BB) EX2200 AND EX2200-C ETHERNET SWITCHES INSTALLATION AND INITIAL CONFIGURATION EX3200, EX3300, AND EX4200 ETHERNET SWITCHES INSTALLATION AND INITIAL CONFIGURATION EX4500 ETHERNET SWITCH INSTALLATION AND INITIAL CONFIGURATION IC SERIES UNIFIED ACCESS CONTROL APPLIANCE INSTALLATION AND INITIAL CONFIGURATION IMPLEMENTING INTRUSION DETECTION AND PREVENTION PRODUCTS (IIDP) IMPLEMENTING JUNIPER NETWORKS SECURE ANALYTICS (IJSA) JNCIE ENTERPRISE BOOTCAMP (JNCIE-ENT) JNCIE SECURITY BOOTCAMP (JNCIE-SEC) JUNOS EDGE SECURITY SERVICES (JESS) JUNOS ENTERPRISE SWITCHING (JEX) JUNOS ENTERPRISE SWITCHING USING ELS (JEX-ELS) JUNOS INTRUSION PREVENTION SYSTEMS (JIPS) JUNOS MPLS AND VPNS (JMV) JUNOS PULSE MOBILE SECURITY SUITE (PMSS) JUNOS PULSE SECURE ACCESS (JPSA) JUNOS PULSE MOBILE SECURITY SUITE (PMSS) JUNOS PULSE SECURE ACCESS (JPSA) JUNOS SECURITY (JSEC) JUNOS SPACE-NETWORK DIRECTOR (JS-ND) JUNOS SPACE-SECURITY DIRECTOR (JS-SD) NETWORK AND SECURITY MANAGER FUNDAMENTALS (NSMF) STRM SERIES II SECURITY THREAT RESPONSE MANAGER HARDWARE INSTALLATION AND INITIAL CONFIGURATION M10I ROUTER INSTALLATION AND HARDWARE REPLACEMENT LINUX LINUX SECURITY LINUX SYSTEM ADMINISTRATION MICROSOFT SECURITY FUNDAMENTALS: MTA EXAM 98-367

WINDOWS SERVER 2008 ACTIVE DIRECTORY, CONFIGURING - CONFIGURING AND TROUBLESHOOTING IDENTITY AND ACCESS SOLUTIONS WITH WINDOWS SERVER 2008 ACTIVE DIRECTORY WINDOWS SERVER ADMINISTRATION FUNDAMENTALS: MTA EXAM 98-365 WINDOWS SERVER 2008, SERVER ADMINISTRATOR - PLANNING AND IMPLEMENTING WINDOWS SERVER 2008 NETWORKING FUNDAMENTALS: MTA EXAM 98-366 INSTALLING AND CONFIGURING WINDOWS SERVER 2012 ADMINISTERING WINDOWS SERVER 2012 CONFIGURING ADVANCED WINDOWS SERVER 2012 SERVICES WINDOWS SERVER 2008 ACTIVE DIRECTORY, CONFIGURING - CONFIGURING AND TROUBLESHOOTING WINDOWS SERVER 2008 ACTIVE DIRECTORY DOMAIN SERVICES WINDOWS SERVER 2008 NETWORK INFRASTRUCTURE, CONFIGURING - CONFIGURING AND TROUBLESHOOTING A WINDOWS SERVER 2008 NETWORK INFRASTRUCTURE DESIGNING AND IMPLEMENTING A SERVER INFRASTRUCTURE IMPLEMENTING AN ADVANCED SERVER INFRASTRUCTURE OVERVIEW OF ACTIVE DIRECTORY RIGHTS MANAGEMENT SERVICES WITH WINDOWS SERVER 2008 R2 MICROSOFT JUMP START: 70-659 WINDOWS SERVER 2008 R2, SERVER VIRTUALIZATION UPDATING YOUR WINDOWS SERVER 2003 TECHNOLOGY SKILLS TO WINDOWS SERVER 2008 DEPLOYING WINDOWS SERVER 2008 CONFIGURING, MANAGING AND MAINTAINING WINDOWS SERVER 2008-BASED SERVERS FUNDAMENTALS OF WINDOWS SERVER 2008 CONFIGURING AND TROUBLESHOOTING INTERNET INFORMATION SERVICES IN WINDOWS SERVER 2008 DESIGNING WINDOWS SERVER 2008 NETWORK AND APPLICATIONS INFRASTRUCTURE IMPLEMENTING AND ADMINISTERING WINDOWS SHAREPOINT SERVICES 3.0 IN WINDOWS SERVER 2008

NOVELL RED HAT SYMANTEC DESIGNING WINDOWS SERVER 2008 ACTIVE DIRECTORY INFRASTRUCTURE AND SERVICES CONFIGURING AND TROUBLESHOOTING WINDOWS SERVER 2008 APPLICATIONS INFRASTRUCTURE OVERVIEW OF ACTIVE DIRECTORY RIGHTS MANAGEMENT SERVICES WITH WINDOWS SERVER 2008 R2 ZENWORKS FULL-DISK ENCRYPTION ADMINISTRATION AND TROUBLESHOOTING OPEN ENTERPRISE SERVER 11 ADMINISTRATION RED HAT SERVER HARDENING (RH413) SYMANTEC APP CENTER 4.1 ADMINISTRATION SYMANTEC APP CENTER 4.1.X INSTALLATION AND ADMINISTRATION SYMANTEC SECURITY INFORMATION MANAGER 4.7 VMWARE VMWARE NSX: INSTALL, CONFIGURE, MANAGE [6.0] VMWARE NSX FOR INTERNETWORKING EXPERTS FAST TRACK [V6.0] VSPHERE RESOURCE MANAGEMENT FUNDAMENTALS [V5.X] VSPHERE SECURITY FUNDAMENTALS [V5.X] VCLOUD NETWORKING AND SECURITY FUNDAMENTALS [V5.X] VMWARE MIRAGE: INSTALL, CONFIGURE, MANAGE [V5.0] GETTING STARTED DEVELOPING SECURITY SOLUTIONS WITH EPSEC VMWARE VSPHERE: MANAGE AND DESIGN FOR SECURITY [V4.1]