VMware Carbon Black EDR Administrator Course Details:

VMwareIn this 1-day hands-on course, Taught by Experienced Real-World Consultants, learn to understand Carbon Black EDR through comprehensive coursework and hands-on scenario-based labs!

This one-day course teaches you how to use the Vmware Carbon Black™ EDR® product and leverage the capabilities to configure and maintain the system according to your organization's security posture and policies.

This course provides an in-depth, technical understanding of the Carbon Black EDR product through comprehensive coursework and hands-on scenario-based labs.

    No classes are currenty scheduled for this course.

    Call (919) 283-1653 to get a class scheduled online or in your area!

Course Introduction

  • Introductions and course logistics
  • Course objectives

Planning and Architecture

  • Hardware and software requirements
  • Architecture
  • Data flows
  • Server installation review
  • Installing sensors

Server Installation & Administration

  • Configuration and settings
  • Carbon Black EDR users and groups

Process Search and Analysis

  • Filtering options
  • Creating searches
  • Process analysis and events

Binary Search and Banning Binaries

  • Filtering options
  • Creating searches
  • Hash banning

Search best practices

  • Search operators
  • Advanced queries

Threat Intelligence

  • Enabling alliance feeds
  • Threat reports details
  • Use and functionality

Watchlists

  • Creating watchlists
  • Use and functionality

Alerts / Investigations / Response

  • Using the HUD
  • Alerts workflow
  • Using network isolation
  • Using live response

*Please Note: Course Outline is subject to change without notice. Exact course outline will be provided at time of registration.

By the end of the course, students will learn to,

  • Describe the components and capabilities of the Carbon Black EDR server
  • Identify the architecture and data flows for Carbon Black EDR communication
  • Describe the Carbon Black EDR server installation process
  • Manage and configure the Carbon Black EDR sever based on organizational requirements
  • Perform searches across process and binary information
  • Implement threat intelligence feeds and create watchlists for automated notifications
  • Describe the different response capabilities available from the Carbon Black EDR server
  • Use investigations to correlate data between multiple processes.

There are no prerequisites for this course.

System administrators and security operations personnel, including analysts and managers.

Ready to Jumpstart Your IT Career?

CONTACT US NOW!