Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Coursera

Check Point Jump Start: Maestro Hyperscale Network Security

Checkpoint via Coursera

Overview

Prepare for a new career with $100 off Coursera Plus
Gear up for jobs in high-demand fields: data analytics, digital marketing, and more.
In this course brought to you by industry leader Check Point, they will cover the Maestro Orchestrator initial installation, creation and configuration of security group via the web user interface and SmartConsole features. This course provides a demonstration of the Maestro product. Course will prepare you for their exam, #156-412, at PearsonVUE.

Syllabus

  • Introduction to the Check Point Maestro Hyperscale Network Security Solution
    • Introduction to Hyperscale Network Security, including the Maestro Hyperscale Orchestrator appliance
  • Using the Command Line Interface
    • A tour of the Command Line Interfaces (CLI) of the Maestro Hyperscale Orchestrator and of the Single Management Object
  • Advanced Maestro Topics
    • This module will demonstrate constructing a Maestro Security group with interfaces from two Maestro Hyperscale Orchestrator appliances, to provide high availability in the event that one Orchestrator is unavailable.
  • Advanced Maestro Topics
    • In this module, more information about details of the Maestro Hyperscale Network Security solution are discussed.

Taught by

Check Point Software Technologies

Reviews

Start your review of Check Point Jump Start: Maestro Hyperscale Network Security

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.