New Courses

CyberArk Training

CyberArk Training Content


Module 1: Introduction to Privileged Identity Management

Privileged identity management provides businesses with complete security and audit control. In this module, you'll learn how to secure, manage, and safeguard privileged accounts in enterprise settings.

  • Enterprise pain areas
  • Associated risk
  • Expected Solution

Module 2: Overview of CyberArk


The CyberArk solution's fundamental qualities and capabilities are highlighted in this section. It also includes hands-on practise that covers CyberArk configuration and installation.

  • Core properties of CyberArk solution 
  • Capabilities of the CyberArk solution
  • Installation of CyberArk installation 
  • Configuring CyberArk 
  • Hands-on practice

Module 3: CyberArk Solution Components


This section contains the most up-to-date knowledge on how to create, install, and configure the CyberArk Privileged Account Security Solution. Step-by-step exercises will also teach you how to install CyberArk components.

  • CyberArk Vault
  • Password Vault Web Access Manager
  • Privileged Session Manager
  • Central Password Manager
  • CyberArk Vault Client

Module 4: Overview of CyberArk functioning


This module presents an in-depth look at CyberArk functioning with real-time examples and practices.

Module 5: Installation of CyberArk Infrastructure


This section describes the server software and hardware requirements for a CyberArk infrastructure installation.

  • Installation Prerequisites (Network, Software OS/Hardware)
  • CyberArk Port awareness.
  • CyberArk Vault Installation.
  • CyberArk Active Directory Integration.
  • CyberArk Email Notification engine configures awareness.
  • Cyberark CPM Installation.
  • Cyberark PVWA Installation.
  • Cyberark PSM Installation.
  • Cyberark Vault Client Installation.

Module 6: Overview of CyberArk Policy Configuration


In this section, you’ll gain complete real-time knowledge of configuring CyberArk policy by best practices.

Centralized Overview of privileged accounts security and compliance policy

Module 7: Creation of CyberArk Policy


This section will take you through the basics of setting up a CyberArk policy and using its services.

  • Master Policy
  • CPM Platform Policy
  • Scheduled Task
  • Services

Module 8: Safe Management by CyberArk


In this section, you'll learn how to develop and configure Safe in CyberArk for integration. You'll also learn how to employ a matrix approach to account ranking and priority, manage users using LDAP, configure dual controls, and manage object-level access control management.

  • Safe Creation
  • User addition (Ldap)
  • User Access Matrix 
  • Dual Control 
  • Object Level Access Control

Module 9: CyberArk Account Integration

You'll learn how to integrate CyberArk for Windows and Unix/Linux platforms in this module. The best practises will also help you learn more about network and security devices.

  • Windows
  • Unix/Linux
  • Overview of Network Device 
  • Overview of  Security Device

Module 10: CyberArk Use Cases

The major aspects of CyberArk use cases are highlighted in this section.

  • User OnBoarding
  • Privileged Single-Sign-on
  • Password Reconciliation
  • Access privilege of User Accounts in PAM
  • Authentication (2-factor) Overview
  • Dual Access Control
  • Auditing/Reporting
  • Session Recording
  • Users OffBoarding

Module 11: CyberArk Vault Backup Activity

The principles of backup considerations, vault backup installation, and third-party backup systems are covered in this section.

Module 12: CyberArk Troubleshooting

Create an encrypted password file for the pvwaapp, gw, password manager, and psmgw users in this step. You'll also learn how to unlock and change the passwords for the users listed above.

  • Creating an encrypted credential password file for pvwaapp user
  • Creating an encrypted credential password file for gw user
  • Creating an encrypted credential password file for a password manager user
  • Creating an encrypted credential password file for psmapp user creating an encrypted credential password file for psmgw user
  • Unlocking and password resetting of all above-mentioned system users

Module 13: Overview of CyberArk DR

During failovers, disaster recovery allows for continuous productivity. During failovers, this module shows how to use Vault disaster recovery. Hands-on exercises will also allow you to try configuring the DR PVWA and DR PSM.

  • DR Vault
  • DR CPM
  • DR PVWA
  • DR PSM

 

You may be also interested in

Register for FREE Demo

Fields marked with (*) are mandatory

* Name:
* Email:
* Phone:
* Location:
* Course:
* Enquiry:
* Captcha:

 

Client Feedback

Thanks, you guys provided the best online training in SAP BODS. The hands on training is very informative and helpful.

- David Sergi, Camaga Ltd; U.K