Labs
-
A10 Threat Protection
"In this lab, Network Operations, Development Operations, Network Security, and Architects will collaborate to implement an effective threat protection system...د.إ500.00 -
A10- Application Delivery Control (ADC)
This course focuses on providing users the necessary skills to implement common Application Delivery Control scenarios for A10 ACOS deployments...د.إ400.00 -
Arcsight-SIEM
Perform labs on ArcSight Enterprise Security Management (ESM) software solution that combines traditional security event monitoring with network intelligence, context...د.إ400.00 -
Aruba Clearpass NAC
"This hands-on lab experience allows participants to apply the concepts learned in the Aruba ClearPass Configuration course. Participants gain practical...د.إ500.00 -
Aruba SDWAN
This lab will familiarize you with Aruba Silver Peak's Edge Connect SD-WAN products and is aimed at Silver Peak customers.In...د.إ500.00 -
Barracuda Central Management
Perform hands-on labs and learn how to configure and manage the Barracuda Management Servers. Configure Templates (including template variables) and...د.إ400.00 -
Barracuda Cloudgen Firewall (CGF01)
Perform labs on how to configure and manage Barracuda Cloud-Gen Firewalls. The course includes hands-on experience Configuring, Managing, and Monitoring...د.إ400.00 -
Barracuda Web Application Firewall – Advanced Features
This course is designed to provide hands-on labs exoerience with an approach for participants who want to become proficient in...د.إ400.00 -
Barracuda Web Application Firewall – Foundation
This course is designed to provide hands-on labs exoerience with an approach for participants who want to become proficient in...د.إ394.00 -
Barracuda Web gateway
"The Barracuda Web Security Gateway enables organizations to utilize online applications and tools safely, mitigating risks from web-borne malware, viruses,...د.إ500.00 -
Barracuda- Email Gateway
Perform labs on Barracda Email gateway to Identify and block spam, viruses and malware delivered via email messages. Using virus scanning,...د.إ400.00 -
Barracuda-ADC
This course focuses on providing users the necessary skills to implement common Application Delivery Control scenarios for Barracuda deployments in...د.إ400.00 -
Bluecat-DDI
BlueCat lab start with the basics and gradually level up your BlueCat DDI know-how. To equip network admins and engineers...د.إ500.00 -
Carbonblack EDR
The VMware Carbon Black EDR Administrator lab is a comprehensive program designed to equip learners with the skills and knowledge...د.إ500.00 -
Checkpoint CCSE
Perform hands on labs on how to design, deploy, and upgrade Check Point Security environments. Identify basic interfaces used to...د.إ9,000.00 -
Checkpoint Harmony
This lab is tailored for Security Administrators tasked with deploying and overseeing a Check Point Harmony Endpoint security solution. Participants...د.إ500.00 -
Checkpoint Log Server
Perform hands on labs on Checkpoint Log Server for Centralized Logging. You will also perform labs on how to identify...د.إ400.00 -
Checkpoint MDS
This lab is crafted for security professionals tasked with installing, configuring, and managing multiple security domains within their network environment....د.إ500.00 -
Checkpoint VSX
This lab is tailored for technical professionals responsible for supporting a Check Point Virtual Security Extension (VSX) solution within their...د.إ500.00 -
Checkpoint-CCSA
Perform hands-on lab on how to configure Threat Prevention (Antivirus, AntiBot, IPS, Threat Emulation, Threat Prevention, IoT Security etc) as well as other...د.إ9,000.00 -
Chronicle Certified SOAR Analyst
In this course, you will learn how to use Google Chronicle SOAR to design simple to complex Playbooks, examine the role of Google...د.إ400.00 -
Cloudflare WAF
"The Cloudflare lab covers concepts ranging from basic to advanced levels, focusing on content delivery network (CDN) services, cloud cybersecurity,...د.إ500.00 -
Cortex XDR
This lab empowers you to proactively prevent attacks on your endpoints. It begins with an overview of Cortex XDR components,...د.إ500.00 -
Crowdstrike Falcon Administration
CrowdStrike labs focus on the tasks required to implement, manage, develop and use the CrowdStrike Falcon® platform, with the goal...د.إ500.00 -
CyberArk IAM
"The CyberArk Hands-on Lab enhances skills and expertise in building, deploying, and configuring the Privileged Account Security Solution. Participants engage...د.إ500.00 -
Delinea PAM
"Delinea PAM facilitates digital transformation by providing unified identity management through a single integrated architecture. It enables centralized management of...د.إ500.00 -
Delinea Secret server
"Thycotic Secret Server training equips security professionals to effectively manage sensitive credentials across privileged accounts. The labs cover core aspects...د.إ500.00 -
Efficient-IP
EfficientIP is a network security and automation company, specialising in DNS-DHCP-IPAM (DDI), providing hardware, software and virtual appliances that manage...د.إ500.00 -
F5 Access Policy Manager Administration (APM)
This laboratory provides network administrators, operators, and engineers with a practical grasp of the BIG-IP Access Policy Manager, focusing on...د.إ500.00 -
F5 ASM
In this lab, students are provided with a functional understanding of how to deploy, tune, and operate F5 Advanced Web...د.إ500.00 -
F5 DNS administration
This laboratory offers networking professionals a practical understanding of the BIG-IP DNS system in common use cases. Participants will delve...د.إ500.00 -
F5 Local Traffic Manager Administration (LTM)
This lab equips network professionals with a practical understanding of F5 BIG-IP Local Traffic Manager (LTM), covering both fundamental and...د.إ500.00 -
F5-AFM
During this lab, you will configure the BIG-IP system to facilitate traffic to multiple backend servers. Initially, the lab includes...د.إ495.00 -
Forcepoint-NGFW
In this hands-on lab, you will learn the skills needed to practice as a system administrator responsible for installation, configuration, administration, and...د.إ9,000.00 -
Forescout NAC
Forescout lab is a hands-on labs in a simulated IT environment. Students learn how to establish security policies using all...د.إ500.00 -
Forgerock Directory Services
"This hands-on lab progresses from a high-level understanding of ForgeRock Directory Services (DS) to implementing a fully functional directory deployment....د.إ500.00 -
Forgerock IAM
"The aim of this lab is to highlight the essential features and capabilities of ForgeRock® Access Management (AM), a versatile...د.إ500.00 -
Forgerock Identity Management (IDM)
"In this lab, participants learn to install and deploy ForgeRock Identity Management (IDM) in either an on-premises or self-managed cloud...د.إ500.00 -
FortiADC
In this course, you will perform labs on how to Configure and Administer the most commonly used features of FortiADC....د.إ400.00 -
Fortianalyzer
Perform handson labs on FortiAnalyzer for centralized logging. You will also perform labs on how to identify current and potential...د.إ9,000.00 -
FortiAuthenticator
In this, you will perform hands on lab on how to use FortiAuthenticator for secure authentication and identity management. You...د.إ8,993.00 -
Fortigate Infrastructure
In this lab, you will perform hands on labs on how to use the most common FortiGate networking and infrastructure...د.إ9,000.00 -
Fortigate Security
FortiGate by Fortinet is a comprehensive network security appliance combining advanced firewall capabilities with robust features like IPS, antivirus, and...د.إ9,000.00 -
Fortigate-security
In this lab, you will perform hands on lab on how to use the most common FortiGate features, including security profiles....د.إ9,000.00 -
Fortimail
In this lab, you will analyze email security challenges that administrators face, and learn where and how to deploy, manage,...د.إ9,000.00 -
Fortimanager
In this lab, you will explore deployment strategies, which include single or multiple ADOMs, device registration, policy packages, shared objects, installing configuration...د.إ9,000.00 -
Fortinet SDWAN
"In this course, participants engage in hands-on labs focusing on common SD-WAN deployment scenarios using the Fortinet Secure SD-WAN solution....د.إ500.00 -
FortiSASE Administrator
In this course, you will perform labs on how to use FortiSASE features, including policy types and security profiles. You will explore FortiSASE...د.إ400.00 -
FortiSIEM
In this course, you will perform labs on FortiSIEM initial configurations, architecture, and the discovery of devices on the network....د.إ400.00 -
FortiSOAR Design & Development
In this course, you will perform Labs on how to use FortiSOAR to design simple to complex Playbooks, examine the...د.إ400.00 -
FortiSOAR-Administrator
In this course, you will learn about FortiSOAR architecture, and how to Deploy, Configure, Manage, Operate, and Monitor FortiSOAR in a SOC...د.إ400.00 -
Fortiweb
In this lab, you will perform hands on lab on how to deploy, configure, and troubleshoot FortiWeb. You will also...د.إ9,000.00 -
Google Chronicle SIEM
"This hands-on lab provides participants with real cloud access, not simulated, allowing them to perform activities themselves. It grants temporary...د.إ500.00 -
HAProxy administration
HAProxy is a high availability load balancer and reverse proxy known for its speed and efficiency in handling TCP and...د.إ500.00 -
Illumio Core
This lab will introduce you to illumio core by defining segmentation and providing hands on experience on Illumio core platform....د.إ500.00 -
Imperva Web Application Security (WAF)
In this hands-on course, students will learn how to configure SecureSphere for an on-premises Web Application Firewall (WAF) including ThreatRadar subscription services. How to...د.إ400.00 -
Infoblox-DDI
Understand the fundamental concepts of today's DDI environment that is bedrock on which modern network operations and security rely on....د.إ400.00 -
Juniper -JNCIA
"This lab offers foundational knowledge for working with the Junos operating system and configuring Junos devices. It includes an overview...د.إ500.00 -
JUNIPER IJSEC
"This lab offers foundational knowledge for working with the Junos operating system and configuring Junos security devices. It covers an...د.إ500.00 -
Juniper JNCIS
This lab is designed to provide students with the knowledge required to work with Juniper Connected Security devices. This lab...د.إ500.00 -
Kaspersky Endpoint
"The Kaspersky Endpoint Security and Management lab provides comprehensive training on deploying and managing Kaspersky Endpoint Security in business environments....د.إ500.00 -
Kemp Load balancer
These labs are crafted to empower end-user audiences with the skills to proficiently administer the LoadMaster product. Covering comprehensive topics,...د.إ500.00 -
Mcafee IPS
The Network Security Platform Administration course is crucial for implementing an effective intrusion prevention strategy. Through hands-on lab sessions, participants...د.إ500.00 -
Mcafee Mvision EDR
Endpoint detection and response (EDR) continuously monitor and gather data to provide the visibility and context needed to detect and...د.إ500.00 -
Netskope SASE
In this course, you will perform labs on how to use Netskope SASE features, including policy types and security profiles. You will...د.إ400.00 -
NGINX Load balancer
This lab provides hands-on experience within the NGINX ecosystem, offering modules suited for varying experience levels and skills. Participants can...د.إ500.00 -
Paloalto Panorama
Perform Hands-On Labs and learn How to Configure and manage the Next-Generation Panorama Management Servers. Configure Templates (including template variables)...د.إ400.00 -
Paloalto-NGFW
Perform labs on how to configure and manage Palo Alto Networks Next-Generation Firewalls. The course includes hands-on experience configuring, managing,...د.إ8,997.00 -
Ping Directory Administration
"This lab equips participants with the necessary knowledge to install and administer each component of the PingDirectory platform: PingDirectory, PingDirectory...د.إ500.00 -
Pingaccess Administration
"This lab guides participants through setting up and configuring PingAccess as a policy server for securing web applications and APIs....د.إ500.00 -
PingFederate Administration
"This lab equips new PingFederate administrators with the skills to install, configure, and maintain PingFederate software effectively. Key topics covered...د.إ500.00 -
Proofpoint- Email Security
This course provides hands on lab about the services running on Proofpoint Protection Server (PPS) and the features found in...د.إ400.00 -
Pulse connect Secure
This lab offers comprehensive training on configuring the Pulse Connect Secure solution. Participants will engage with Pulse Connect Secure to...د.إ500.00 -
Pulse policy secure
The Pulse Policy Secure (PPS) Deployment, Implementation and Configuration lab is a comprehensive program designed to equip learners with the...د.إ500.00 -
Pulse Secure vADC
This lab offers participants a deep dive into the core features of the Pulse Secure Virtual Application Delivery (vADC) solution....د.إ500.00 -
QRadar-SIEM
In this course, you will perform labs on QRadar SIEM initial configurations, architecture, and the discovery of devices on the...د.إ400.00 -
Radware Appwall Administration
AppWall is a foundation-level, lab designed to introduce participants to Radware’s AppWall. Participants must also complete exercises in Radware’s virtual,...د.إ500.00 -
Radware WAF
Radware WAF - Radware’s Web Application Firewall (WAF), ensures fast, reliable and secure delivery of mission-critical Web applications and APIs...د.إ400.00 -
Radware-ADC
This lab is structured to familiarize participants with Radware’s Alteon ADC (Application Delivery Controller). Through hands-on exercises in Radware’s virtual...د.إ500.00 -
Rapid 7 Insight VM certified Administration
This lab is designed to advance your Vulnerability Management program by actively managing risk within your organization. Cybersecurity professionals attending...د.إ500.00 -
Rapid7 Insight IDR Administration
This lab focuses on managing your organization’s risk score by swiftly detecting advancing threats and prioritizing response efforts. InsightIDR facilitates...د.إ500.00 -
Riverbed WAN Optimization
Riverbed Steelhead appliance provides WAN optimization over slow networks to increase application performance and data transfers for remote site users....د.إ500.00 -
Sangfor IAM
During this lab, participants will configure the Sangfor NGFW to establish a Next-Generation firewall solution aimed at safeguarding network infrastructure....د.إ500.00 -
Security Onion IPS
In this lab, students will engage in hands-on deployment of Security Onion Grid to explore threat hunting, detection, and prevention...د.إ500.00 -
SentinelOne Administration
SentinelOne University blends the best on-demand technology courses with interactive student enablement sessions, hands-on labs, and responsive support to provide...د.إ500.00 -
Skyhigh Web gateway
"The McAfee Web Gateway Administration lab is designed to validate professionals' skills in installing, configuring, managing, and troubleshooting McAfee Web...د.إ500.00 -
Sonicwall-SNSA
In this lab, you will learn how to use the most common Sonicwall features, including security profiles. In interactive labs,...د.إ9,000.00 -
Sonicwall-SNSP
In this lab, you will learn how to use the most common sonicwall networking and infrastructure features.Topics include features commonly...د.إ9,000.00 -
Sophos XDR
The Sophos XDR labs are specifically designed for security experts who, through XDR, have a valuable collection of security data...د.إ500.00 -
Sophos XG Administrator
Perform labs on how to administer Sophos XG Firewall and provides the skills necessary to manage common day-to-day tasks. Recognize...د.إ9,000.00 -
SOPHOS XG- Architect
Perform hands on lab on how to Understand the components of the Sophos XG Firewall and how to configure them. Architect a...د.إ9,000.00 -
Tanium EDR
"Tanium Essentials is an immersive lab focusing on operational use cases of the Tanium platform and modules. Participants learn to...د.إ500.00 -
Trellix EDR
"The Trellix Endpoint Detection and Response Administration lab prepares SOC Analysts to effectively utilize Endpoint Detection and Response (EDR) features....د.إ500.00 -
Trendmicro IPS
The Trend Micro TippingPoint Security Solutions lab is a comprehensive three-day program designed to instruct participants on installation, configuration, security...د.إ500.00 -
Velocloud SASE
In this course, you will perform labs on how to use Velocloud SASE features, including policy types and security profiles. You will explore Velocloud...د.إ400.00 -
Velocloud SDWAN
This lab provides you with the knowledge, skills, and tools to achieve competency in deploying and managing the VMware SD-WAN...د.إ500.00 -
Venafi PKI
This lab is designed for individuals aiming to become proficient administrators of Venafi TPP Datacenter, with a specific focus on...د.إ500.00 -
Versa Advance Security
The Versa Advanced SD-Security lab that provides participants with in-depth training on the configuration and monitoring of advanced SD-Security functions...د.إ500.00 -
Versa SDWAN
This lab is designed to introduce the attendee to SD-WAN concepts and the Versa Networks SD-WAN solution. This will also...د.إ500.00 -
ZDX-Administration
Course modules: Configuring ZDX Configuring application Configuring Call Quality Monitoring Configuring Probes Configuring Deep Tracing Configuring Alerts Configuring Role-Based Administration...د.إ500.00 -
ZIA-Professional
"The Zscaler Certified Cloud Professional-Internet Access (ZCCP-IA) lab provides learners with a comprehensive understanding of traffic forwarding techniques and authentication...د.إ500.00 -
ZPA-Administrator (ZCCA-PA)
"The Zscaler Certified Cloud Administrator – Private Access (ZCCA-PA) lab is an extensive program designed for IT professionals aiming to...د.إ500.00 -
ZPA-Professional
"The Zscaler Certified Cloud Professional - Private Access (ZCCP-PA) course is tailored for IT professionals aiming to deepen their skills...د.إ500.00 -
Zscaler Internet Access (ZCCA-IA)
"The Zscaler Certified Cloud Administrator - Internet Access (ZCCA-IA) lab is tailored for IT professionals aiming to validate their proficiency...د.إ500.00