Check Point Stars Partner Logo

Check Point Certified Security Expert R81.20

CCSE

Check Point Stars Partner Logo

This course is designed for those who want to expand their learned knowledge of the basic operation of the Check Point Firewall with the R81.20 release by providing the broadening and in-depth look at the technology. You will be taught how to create, modify, deploy and troubleshoot the R81.20 Check Point Security Systems on the GAiA operating system. Hands-on lab exercises teach you how to debug firewall processes, optimize VPN performance, and upgrade management servers.

Course Contents

  • Advanced Deployments
  • Management High Availability
  • Advanced Gateway Deployment
  • Advanced Policy Configuration
  • Advanced User Access Management
  • Custom Threat Protection
  • Advanced Site-to-Site VPN
  • Remote Access VPN
  • Mobile Access VPN
  • Advanced Security Monitoring
  • Performance Tuning
  • Advanced Security Maintenance

E-Book Symbol You will receive the original course documentation as a Check Point e-Kit.

Target Group

Technical Professionals who architect, upgrade, maintain, and support Check Point products. Those seeking CCSE 81.20 certification should also attend this course.

Knowledge Prerequisites

  • CCSA training/certification
  • Fundamental Unix and Windows knowledge, certificate management experience, system administration and networking knowledge

Complementary and Continuative Courses

Check Point Cybersecurity BootCamp R81.20 – CCSA & CCSE
Check Point Certified Troubleshooting Expert R81.20 – CCTE
PowerPackage Check Point CCSE and CCTE – Certified Security Expert & Troubleshooting Expert

Course Objective

  • Identify basic interfaces used to manage the Check Point environment.
  • Identify the types of technologies that Check Point supports for automation.
  • Explain the purpose of the Check Management High Availability (HA) deployment.
  • Identify the workflow followed to deploy a Primary and solution Secondary servers.
  • Explain the basic concepts of Clustering and ClusterXL, including protocols, synchronization, connection stickyness.
  • Identify how to exclude services from synchronizing or delaying synchronization.
  • Explain the policy installation flow.
  • Explain the purpose of dynamic objects, updatable objects, and network feeds.
  • Understand how to manage user access for internal and external users.
  • Describe the Identity Awareness components and configurations.
  • Describe different Check Point Threat Prevention solutions.
  • Articulate how the Intrusion Prevention System is configured.
  • Obtain knowledge about Check Point’s IoT Protect.
  • Explain the purpose of Domain-based VPNs.
  • Describe situations where externally managed certificate authentication is used.
  • Describe how client security can be provided by Remote Access.
  • Discuss the Mobile Access Software Blade.
  • Explain how to determine if the configuration is compliant with the best practices.
  • Define performance tuning solutions and basic configuration workflow.
  • Identify supported upgrade and migration methods and procedures for Security Management Servers and dedicated Log and SmartEvent Servers.
  • Identify supported upgrade methods and procedures for Security Gateways.
Exercises
Navigate the Environment and Using the Management API
Deploy Secondary Security Management Server
Configure a Dedicated Log Server
Deploy SmartEvent
Configure a High Availability Security Gateway Cluster
Work with ClusterXL
Configure Dynamic and Updateable Objects
Verify Accelerated Policy Installation and Monitoring Status
Elevate Security with HTTPS Inspection
Deploy Identity Awareness
Customize Threat Prevention
Configure a Site-to-Site VPN with an Interoperable Device
Deploy Remote Access VPN
Configure Mobile Access VPN
Monitor Policy Compliance
Report SmartEvent Statistics
Tuning Security Gateway Performance
Zertifizierungen Symbol You are interested in a certification? The course at hand is part of the following certification(s):

Certification as CCSA R81/CCSE R81 Certifications – Check Point Certified Security Administrator/Expert

Qualification Package Symbol The descriptions of the certifications also include the corresponding Qualification Packages, which help you reach your certification target with significant cost savings compared to the single booking of courses and examinations.

CCSA R81/CCSE R81 – Qualification Package

Classroom training

Do you prefer the classic training method? A course in one of our Training Centers, with a competent trainer and the direct exchange between all course participants? Then you should book one of our classroom training dates!

Hybrid training

Hybrid training means that online participants can additionally attend a classroom course. The dynamics of a real seminar are maintained, and the online participants are able to benefit from that. Online participants of a hybrid course use a collaboration platform, such as WebEx Training Center or Saba Meeting. To do this, a PC with browser and Internet access is required, as well as a headset and ideally a Web cam. In the seminar room, we use specially developed and customized audio- and video-technologies. This makes sure that the communication between all persons involved works in a convenient and fault-free way.

Online training

You wish to attend a course in online mode? We offer you online course dates for this course topic. To attend these seminars, you need to have a PC with Internet access (minimum data rate 1Mbps), a headset when working via VoIP and optionally a camera. For further information and technical recommendations, please refer to.

Tailor-made courses

You need a special course for your team? In addition to our standard offer, we will also support you in creating your customized courses, which precisely meet your individual demands. We will be glad to consult you and create an individual offer for you.
Request for customized courses
PDF SymbolYou can find the complete description of this course with dates and prices ready for download at as PDF.

This course is designed for those who want to expand their learned knowledge of the basic operation of the Check Point Firewall with the R81.20 release by providing the broadening and in-depth look at the technology. You will be taught how to create, modify, deploy and troubleshoot the R81.20 Check Point Security Systems on the GAiA operating system. Hands-on lab exercises teach you how to debug firewall processes, optimize VPN performance, and upgrade management servers.

Course Contents

  • Advanced Deployments
  • Management High Availability
  • Advanced Gateway Deployment
  • Advanced Policy Configuration
  • Advanced User Access Management
  • Custom Threat Protection
  • Advanced Site-to-Site VPN
  • Remote Access VPN
  • Mobile Access VPN
  • Advanced Security Monitoring
  • Performance Tuning
  • Advanced Security Maintenance

E-Book Symbol You will receive the original course documentation as a Check Point e-Kit.

Target Group

Technical Professionals who architect, upgrade, maintain, and support Check Point products. Those seeking CCSE 81.20 certification should also attend this course.

Knowledge Prerequisites

  • CCSA training/certification
  • Fundamental Unix and Windows knowledge, certificate management experience, system administration and networking knowledge

Complementary and Continuative Courses

Check Point Cybersecurity BootCamp R81.20 – CCSA & CCSE
Check Point Certified Troubleshooting Expert R81.20 – CCTE
PowerPackage Check Point CCSE and CCTE – Certified Security Expert & Troubleshooting Expert

Course Objective

  • Identify basic interfaces used to manage the Check Point environment.
  • Identify the types of technologies that Check Point supports for automation.
  • Explain the purpose of the Check Management High Availability (HA) deployment.
  • Identify the workflow followed to deploy a Primary and solution Secondary servers.
  • Explain the basic concepts of Clustering and ClusterXL, including protocols, synchronization, connection stickyness.
  • Identify how to exclude services from synchronizing or delaying synchronization.
  • Explain the policy installation flow.
  • Explain the purpose of dynamic objects, updatable objects, and network feeds.
  • Understand how to manage user access for internal and external users.
  • Describe the Identity Awareness components and configurations.
  • Describe different Check Point Threat Prevention solutions.
  • Articulate how the Intrusion Prevention System is configured.
  • Obtain knowledge about Check Point’s IoT Protect.
  • Explain the purpose of Domain-based VPNs.
  • Describe situations where externally managed certificate authentication is used.
  • Describe how client security can be provided by Remote Access.
  • Discuss the Mobile Access Software Blade.
  • Explain how to determine if the configuration is compliant with the best practices.
  • Define performance tuning solutions and basic configuration workflow.
  • Identify supported upgrade and migration methods and procedures for Security Management Servers and dedicated Log and SmartEvent Servers.
  • Identify supported upgrade methods and procedures for Security Gateways.

Exercises
Navigate the Environment and Using the Management API
Deploy Secondary Security Management Server
Configure a Dedicated Log Server
Deploy SmartEvent
Configure a High Availability Security Gateway Cluster
Work with ClusterXL
Configure Dynamic and Updateable Objects
Verify Accelerated Policy Installation and Monitoring Status
Elevate Security with HTTPS Inspection
Deploy Identity Awareness
Customize Threat Prevention
Configure a Site-to-Site VPN with an Interoperable Device
Deploy Remote Access VPN
Configure Mobile Access VPN
Monitor Policy Compliance
Report SmartEvent Statistics
Tuning Security Gateway Performance

Zertifizierungen Symbol You are interested in a certification? The course at hand is part of the following certification(s):

Certification as CCSA R81/CCSE R81 Certifications – Check Point Certified Security Administrator/Expert

Qualification Package Symbol The descriptions of the certifications also include the corresponding Qualification Packages, which help you reach your certification target with significant cost savings compared to the single booking of courses and examinations.

CCSA R81/CCSE R81 – Qualification Package

Classroom training

Do you prefer the classic training method? A course in one of our Training Centers, with a competent trainer and the direct exchange between all course participants? Then you should book one of our classroom training dates!

Hybrid training

Hybrid training means that online participants can additionally attend a classroom course. The dynamics of a real seminar are maintained, and the online participants are able to benefit from that. Online participants of a hybrid course use a collaboration platform, such as WebEx Training Center or Saba Meeting. To do this, a PC with browser and Internet access is required, as well as a headset and ideally a Web cam. In the seminar room, we use specially developed and customized audio- and video-technologies. This makes sure that the communication between all persons involved works in a convenient and fault-free way.

Online training

You wish to attend a course in online mode? We offer you online course dates for this course topic. To attend these seminars, you need to have a PC with Internet access (minimum data rate 1Mbps), a headset when working via VoIP and optionally a camera. For further information and technical recommendations, please refer to.

Tailor-made courses

You need a special course for your team? In addition to our standard offer, we will also support you in creating your customized courses, which precisely meet your individual demands. We will be glad to consult you and create an individual offer for you.
Request for customized courses

PDF SymbolYou can find the complete description of this course with dates and prices ready for download at as PDF.