Trend Micro TippingPoint Security Solutions 1.0 Training for Certified Professionals (TPSS) – Outline

Detailed Course Outline

Introduction to Trend Micro and TippingPoint
  • Trend Micro Overview
  • TippingPoint Solutions Overview
  • Trend Micro Threat Research
Portfolio Overview
  • TippingPoint inspection device platforms
  • SMS features and functionalities
  • Common deployment scenarios
Inspection Device Setup
  • Introduction to License Manager
  • Device setup Out-of-Box-Experience
  • Local Security Manager (LSM) Introduction
Security Management System
  • Setup and Basic Configuration
  • Communication Settings
  • Threat Insight Portal
  • SMS Management
Inspection Device Management
  • Device configuration
  • Network configuration and High Availability
  • TippingPoint Operating System (TOS)
Security Profile Management
  • Digital Vaccine (DV)
  • Profile Versioning, Rollback, and Auditing
  • Profile Search
  • Managing Multiple Profiles
Traffic Management and Bypass Rules
  • Flow based vs. non-flow based DV filters
  • Traffic Management Filters
  • Inspection Bypass Rules
Quarantine
  • Blocking vs. Thresholds
  • Quarantine Considerations
SMS Events and Reports
  • SMS Event Management
  • SMS Reports
SMS Dashboard
  • SMS Dashboard Customization
  • Geo Locator Database
Maintenance and Performance
  • Analyze System Health Details
  • Inspection Tier Stats
Best Practices
  • System Architecture
  • Deployment Considerations
  • System Administration
Troubleshooting
  • Analyze System Health Details
  • Inspection Tier Stats
Cloud Network Protection
  • What is Cloud Network Protection
  • Deployment Models