Free Training |

Endpoint Detection & Response

All certified courses

Welcome to Qualys Endpoint Detection and Response! In this training course you will understand how Qualys uses the Cloud Platform to enhance security in combination with VMDR. You will see how to deploy EDR using the power of the Qualys Cloud Agent. Further, you will understand how to hunt for suspicious activity, respond to events, and even remediate.

If you have no previous experience with endpoint security, we recommend taking the EDR Foundation course first.

Agenda

  1. Explain the functioning of the Qualys EDR application

  2. Explain the process to activate and setup EDR

  3. Explain EDR use cases and user interface components

  4. Explain EDR events and investigate suspicious activities

  5. Explain how to respond to malicious events

  6. Describe how to use EDR with other Qualys applications to prevent or eliminate the root cause

Hands-on labs or lab simulation will cover the following topics to complement the coursework:

  1. Activation and setup of EDR

  2. Search events and incidents

  3. Hunt for suspicious activity

  4. Perform remediation action

  5. Correlate multiple vectors for prevention