CyberArk Fundamentals [HYCYA01G]

24 Hrs

Corporate training

Course Description

CyberArk Fundamentals course develops your skills and provides the expertise needed to build, deploy, and configure the Privileged Account Security Solution. Through real-world scenarios, you will gain hands-on experience establishing CyberArk infrastructure, defining authentication types, and more.

Objectives

  • Gain the skills and expertise needed to build, deploy, and configure the CyberArk Privileged Account Security Solution
  • Learn to set up authentication methods
  • Learn concepts such as architecture and procedures of CyberArk privileged account protection program.
  • Gain knowledge of securing and deploying Central Policy Manager (CPM), Privileged Session Manager (PSM), and Password Vault Web Access Manager (PVWA) in a distributed or load-balanced architecture
  • Ability to backup CyberArk vault

Content

Module 1: Privileged Identity Management – Introduction

  • Enterprise pain areas
  • Associated risk
  • Expected Solution

Module 2: CyberArk Overview
Module 3: CyberArk Solution Components

  • CyberArk Vault
  • Password Vault Web Access Manager
  • Privileged Session Manager
  • Central Password Manager
  • CyberArk Vault Client.

Module 4: Overview of CyberArk functioning
Module 5: CyberArk Infrastructure Installation

  • Installation Pre-requisites (Network, Software OS/Hardware)
  • CyberArk Port awareness.
  • CyberArk Vault Installation.
  • CyberArk Active Directory Integration.
  • CyberArk Email Notification engine configure awareness.
  • CyberArk CPM Installation.
  • CyberArk PVWA Installation.
  • CyberArk PSM Installation.
  • CyberArk Vault Client Installation.

Module 6: CyberArk Policy Configuration Overview
Module 7: CyberArk Policy Creation

  • Master Policy
  • CPM Platform Policy
  • Scheduled Task
  • Services

Module 8: CyberArk Safe Management

  • Safe Creation
  • User addition (Ldap)
  • User Access Matrix
  • Dual Control
  • Object Level Access Control

Module 9: CyberArk Account Integration

  • Windows
  • Unix/Linux
  • Network Device Overview
  • Security Device Overview

Module 10: CyberArk Use Cases

  • User OnBoarding
  • Privileged Single-Sign-on
  • Password Reconciliation
  • Access privilege of User Accounts in PAM
  • Authentication (2-factor) Overview
  • Dual Access Control
  • Auditing/Reporting
  • Session Recording
  • Users OffBoarding

Module 11: CyberArk Vault Backup Activity
Module 12: CyberArk Trouble Shooting

  • Creating an encrypted credential password file for pvwaapp user
  • Creating an encrypted credential password file for gw user
  • Creating an encrypted credential password file for a password manager user
  • Creating an encrypted credential password file for psmapp user creating an encrypted credential password file for psmgw user
  • Unlocking and password resetting of all above-mentioned system users

Module 13: CyberArk DR Overview

  • DR Vault
  • DR CPM
  • DR PVWA
  • DR PSM

Audience

  • IT Security Professionals
  • Vault Admins
  • Professionals interested in building their career in CyberArk programming

Certification

None

Prerequisites

Basic knowledge in programming

Schedules

Please contact us for upcoming schedules. Email Us