BeyondCorp: Implementing Zero Trust Security

DATE

Duration

LOCATION

FEES

Book Now

4 Feb
- 8 Feb 2024

5 Days

Dubai

$3,500

4 Aug
- 8 Aug 2024

5 Days

Dubai

$3,500

13 May
- 17 May 2024

5 Days

Virtual Online

$1,720

27 Oct
- 31 Oct 2024

5 Days

Virtual Online

$1,720

BeyondCorp is an open source Zero Trust security framework that allows employees to work securely from any location without the need for a traditional VPN.

In this instructor-led, live training, participants will learn hands-on how to set up a Zero Security system as they set up and deploy BeyondCorop in a live-lab environment.

By the end of the course, you‘ll be able to:

  • Assess their organization’s existing security model.
  • Shift access controls from the perimeter to individual devices and users.
  • Deploy applications using a user and device-centric authentication and authorization workflow.
  • Understand, plan and implement a Zero Trust network within their organization.

This course is made for :

  • Network engineers
  • Cyber security professionals
  • System architects
  • IT managers

Day One

  • Introduction
  • Zero Trust vs traditional perimeter security

Day Two

  • Overview of BeyondCorp Architecture and Design Principles
  • Understanding Network Segmentation
  • Implementing a Perimeterless Design

Day Three

  • Knowing Users and their Devices
  • Authenticating and Authorizing Users

Day Four

  • Data Encryption
  • Maintaining Productivity While Improving Security

Day Five

  • The User Experience
  • Troubleshooting
  • Summary and Conclusion
Training Subject
Training Location