Moocable is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Check Point Jump Start: Harmony Endpoint Security

Description

Harmony Endpoint is a complete solution that protects the remote workforce from today’s complex threat landscape. It prevents the most imminent threats to the endpoint such as ransomware, phishing, or drive-by malware, while quickly minimizing breach impact with autonomous detection and response.

With remote users connecting to your corporate applications from anywhere, your organization’s attack surface is increasingly expanding.

Check Point Harmony is the industry’s first unified security solution for users' devices and access.It protects devices and internet connections from the most sophisticated attacks while ensuring zero-trust access to corporate applications.

The course modules are:

Introduction

Architecture

Architecture-the Flow

Architecture-Accessing the Endpoint Server

Deployment

Deployment-Installing the Client on Windows

Deployment-Installing the Client on Linux

Deployment-Visibility

Deployment-Change Policy

Deployment-Upgrade

Deployment-Remove a client

Communication

Communication-Port, Services, and URLs

Exclusions

Summary

Check Point Software Technologies Ltd. is a leading provider of cybersecurity solutions to governments and corporate enterprises globally. Its solutions protect customers from 5th generation cyber-attacks with an industry-leading catch rate of malware, ransomware, and other types of attacks. Check Point offers multilevel security architecture, “Infinity” Total Protection with Gen V advanced threat prevention, which defends enterprises’ cloud, network, and mobile device-held information. Check Point provides the most comprehensive and intuitive one point of control security management system. Check Point protects over 100,000 organizations of all sizes.

Tags

Syllabus

  • Introduction
    • Meet your Instructor, Daniel Niazov of Check Point Software Technologies
  • Architecture
  • Deployment
  • Communication
  • Exclusions
  • Summary

Online Course


Check Point Jump Start: Harmony Endpoint Security

Affiliate notice

Harmony Endpoint is a complete solution that protects the remote workforce from today’s complex threat landscape. It prevents the most imminent threats to the endpoint such as ransomware, phishing, or drive-by malware, while quickly minimizing breach impact with autonomous detection and response.

With remote users connecting to your corporate applications from anywhere, your organization’s attack surface is increasingly expanding.

Check Point Harmony is the industry’s first unified security solution for users' devices and access.It protects devices and internet connections from the most sophisticated attacks while ensuring zero-trust access to corporate applications.

The course modules are:

Introduction

Architecture

Architecture-the Flow

Architecture-Accessing the Endpoint Server

Deployment

Deployment-Installing the Client on Windows

Deployment-Installing the Client on Linux

Deployment-Visibility

Deployment-Change Policy

Deployment-Upgrade

Deployment-Remove a client

Communication

Communication-Port, Services, and URLs

Exclusions

Summary

Check Point Software Technologies Ltd. is a leading provider of cybersecurity solutions to governments and corporate enterprises globally. Its solutions protect customers from 5th generation cyber-attacks with an industry-leading catch rate of malware, ransomware, and other types of attacks. Check Point offers multilevel security architecture, “Infinity” Total Protection with Gen V advanced threat prevention, which defends enterprises’ cloud, network, and mobile device-held information. Check Point provides the most comprehensive and intuitive one point of control security management system. Check Point protects over 100,000 organizations of all sizes.

  • Introduction
    • Meet your Instructor, Daniel Niazov of Check Point Software Technologies
  • Architecture
  • Deployment
  • Communication
  • Exclusions
  • Summary