Schulungsübersicht

  • Know what is the Cloud Computing
  • understand the security Challenges in the Cloud
  • Know more about the Infrastructure Security in the Cloud
  • understand how to achieve the data Security in the Cloud
  • understand how the policies and Governance act for Cloud Computing
  • Know more about the compliance and Legal Considerations
  • understand the Intrusion Detection and Incident Response
  • know how to plan for disaster Recovery and Business Continuity in the Cloud

Voraussetzungen

Basics of Information Technology    
Basics of Information Security    
work experience in an IT or IT-related role

  14 Stunden
 

Teilnehmerzahl


Beginnt

Endet


Die Termine sind abhängig von der Verfügbarkeit und finden zwischen 09:30 und 16:30 statt.
Offene Schulungskurse erfordern mindestens 5 Teilnehmer.

Erfahrungsberichte (10)

Kombinierte Kurse

CRISC - Certified in Risk and Information Systems Control

  21 Stunden

Microsoft SDL Core

  14 Stunden

Standard Java Security

  14 Stunden

Java and Web Application Security

  21 Stunden

Advanced Java Security

  21 Stunden

Advanced Java, JEE and Web Application Security

  28 Stunden

.NET, C# and ASP.NET Security Development

  14 Stunden

Comprehensive C# and .NET Application Security

  21 Stunden

Advanced C#, ASP.NET and Web Application Security

  21 Stunden

Verwandte Kategorien