Micro Focus ArcSight ESM Advanced Training Course
Micro Focus ArcSight ESM (Enterprise Security Manager) is an all-encompassing security information and event management (SIEM) solution designed to assist organizations in detecting, analyzing, and responding to cybersecurity threats and incidents in real-time.
This instructor-led training session (either online or on-site) targets advanced-level security analysts looking to enhance their skills in leveraging sophisticated Micro Focus ArcSight ESM content to improve an organization's capability to detect, respond to, and mitigate cyber threats with greater accuracy and speed.
Upon completion of this training, participants will be able to:
- Maximize the use of Micro Focus ArcSight ESM to boost monitoring and threat detection capabilities.
- Create and manage advanced ArcSight variables to refine event streams for more precise analysis.
- Design and apply ArcSight lists and rules for effective event correlation and alerting.
- Utilize advanced correlation techniques to identify complex threat patterns and minimize false positives.
Course Format
- Interactive lecture and discussion sessions.
- A multitude of exercises and practice opportunities.
- Hands-on implementation in a live-lab environment.
Customization Options for the Course
- To request a customized training session, please contact us to arrange further details.
Course Outline
Introduction to ArcSight ESM
- Overview of SIEM and ArcSight ESM
- Understanding the ArcSight ESM architecture
Configuring ArcSight Connectors
- Types of ArcSight connectors and their purposes
- Installing and configuring ArcSight connectors
- Managing connector updates and health
ArcSight ESM Management
- Navigating the ArcSight Console
- Managing users, groups, and permissions
- Configuring network and device resources
Correlation Rules and Security Monitoring
- Basics of correlation rules and their creation
- Deploying correlation rules for real-time threat detection
- Utilizing the dashboard for security monitoring
Reporting and Visualization
- Creating custom reports for security analytics
- Designing effective dashboards and visualizations
- Best practices for reporting and alerting
Active Lists, Session Lists, and Data Monitors
- Introduction to lists and data monitors in ArcSight
- Configuring and managing lists for dynamic threat detection
- Practical applications of data monitors
Tool Optimization
- Customizing dashboards for enhanced operational visibility
- Streamlining event streams for efficient monitoring and analysis
Advanced Variable Construction and Developing Lists and Rules
- Techniques for creating complex variables in ArcSight
- Using variables to filter and refine event data
- Developing and managing lists for dynamic event categorization
- Creating advanced rules for automated threat detection and response
Advanced Correlation Techniques and Search Methods
- Strategies for correlating disparate event data to uncover sophisticated threats
- Applying advanced correlation for real-world threat scenarios
- Leveraging ArcSight's search capabilities for deep-dive investigations and threat hunting
- Tips and tricks for constructing effective search queries
System Maintenance and Troubleshooting
- ArcSight ESM backup and restore procedures
- Monitoring system performance and troubleshooting common issues
- Best practices for ArcSight ESM maintenance
Summary and Next Steps
Requirements
- Basic knowledge of cybersecurity concepts and SIEM (Security Information and Event Management) fundamentals
- Prior experience with Micro Focus ArcSight ESM
Audience
- Security analysts
- Cybersecurity and IT professionals
Need help picking the right course?
Micro Focus ArcSight ESM Advanced Training Course - Enquiry
Testimonials (1)
The report and rules setup.
Jack - CFNOC- DND
Course - Micro Focus ArcSight ESM Advanced
Upcoming Courses
Related Courses
Basel III – Certified Basel Professional
21 HoursDescription:
Basel III is a global regulatory framework focusing on bank capital adequacy, stress testing, and market liquidity risk. Initially agreed upon by the Basel Committee on Banking Supervision in 2010–11, implementation has been extended to March 31, 2019. This standard enhances bank capital requirements through increased liquidity and reduced leverage.
Basel III complements rather than replaces Basel I & II by setting distinct reserve levels for various types of deposits and borrowings.
Navigating this intricate and evolving regulatory environment can be challenging. Our course and training will equip you to manage potential changes and their impact on your institution effectively. As an accredited partner with the Basel Certification Institute, we ensure that our training materials are current and effective.
Objectives:
- To prepare participants for the Certified Basel Professional Examination.
- To develop practical strategies and techniques for defining, measuring, analyzing, improving, and controlling operational risk within banking organizations.
Target Audience:
- Board members with risk responsibilities
- CROs and Heads of Risk Management
- Risk Management team members
- Compliance, legal, and IT support staff
- Equity and Credit Analysts
- Portfolio Managers
- Rating Agency Analysts
Overview:
- An introduction to Basel norms and amendments to the Basel Accord (III)
- Regulations for market, credit, counterparty, and liquidity risk
- Stress testing methodologies and how to implement them effectively
- The impact of Basel III on international banking practices, including practical applications
- The necessity for new Basel norms
- An overview of the Basel III norms
- The objectives of the Basel III norms
- A timeline for Basel III implementation
CGEIT – Certified in the Governance of Enterprise IT
28 HoursDescription:
This four-day event (CGEIT training) serves as comprehensive preparation for the exam, aimed at ensuring your success on the first attempt. The CGEIT certification is a globally recognized mark of excellence in IT governance awarded by ISACA. It targets professionals who manage IT governance or have substantial advisory and assurance roles related to it.
Obtaining CGEIT status will enhance your market recognition and boost your influence at the executive level.
Objectives:
This seminar is structured to equip participants with the knowledge needed to excel in the CGEIT examination, as outlined by ISACA. It aims to build on their existing expertise to better prepare them for exam success.
Target Audience:
The training course caters to IT and business professionals who have extensive experience in IT governance and are preparing to take the CGEIT exam.
CISM - Certified Information Security Manager
28 HoursDescription:
Disclaimer: Please note that this updated outline of the CISM exam content applies to exams starting from June 1, 2022.
The CISM® certification is recognized globally as one of the most prestigious and rigorous qualifications for Information Security Managers. This certification equips you with a platform to join an elite network of professionals who continuously adapt to the evolving landscape of opportunities and challenges in Information Security Management.
Our training approach for the CISM course offers comprehensive coverage across all four domains, emphasizing concept building and solving ISACA-released exam questions. The program is designed as rigorous preparation for the Certified Information Security Manager (CISM®) Examination administered by ISACA.
Instructors advise participants to review the ISACA-released CISM QA&E (Questions, Answers, and Explanations) as part of their exam preparation. This resource is invaluable in familiarizing delegates with the style of questions posed by ISACA, enhancing problem-solving skills, and aiding rapid comprehension of key concepts during live sessions.
All our trainers are highly experienced in delivering CISM training and will thoroughly prepare you for your examination.
Goal:
The primary objective is to ensure that participants successfully pass the CISM exam on their first attempt.
Objectives:
- To apply acquired knowledge effectively within your organization
- To develop and sustain an Information Security governance framework aligned with organizational goals and objectives
- To manage information risks at acceptable levels to meet business and compliance needs
- To establish and maintain robust information security architectures encompassing people, processes, and technology
- To integrate information security requirements into third-party contracts and activities
- To plan, set up, and oversee the capability to detect, investigate, respond to, and recover from information security incidents, minimizing business disruption
Target Audience:
- Security professionals with 3-5 years of hands-on experience
- Information Security Managers or those in managerial roles
- Information Security staff and assurance providers who need a deep understanding of Information Security Management, including CISOs, CIOs, CSOs, privacy officers, risk managers, security auditors, compliance personnel, BCP/DR personnel, and executive and operational managers responsible for assurance functions
CISMP - Certificate in Information Security Management Principles
21 HoursA comprehensive 3-day course aimed at equipping participants with the necessary knowledge and skills to manage information security, assurance, or risk-based processes effectively. The CISMP course is in line with the latest national information assurance frameworks (IAMM), as well as ISO/IEC 27002 & 27001—the code of practice and standard for information security. This course has been certified by CESG Certified Training (CCT).
The curriculum adheres to the most recent BCS syllabus, preparing attendees for a 2-hour multiple-choice examination administered by BCS.
This certification offers participants an in-depth understanding of key concepts related to information security, such as confidentiality, integrity, availability, vulnerabilities, threats, risks, and countermeasures. It also covers current legislation and regulations that influence information security management. Graduates will be able to apply the practical principles learned throughout the course, enhancing the robustness and security of their business processes.
COBIT 2019 Foundation
21 HoursLearning Objectives
This COBIT 2019 Foundation course serves as an introduction to COBIT 2019 and equips you with the knowledge of how an integrated business framework for governing and managing enterprise IT can be leveraged to enhance IT-business alignment, reduce costs, and boost productivity. The course curriculum includes:
- An overview of the new framework
- Core concepts and terminology
- Governance principles and framework fundamentals
- The governance system and its components
- Objectives for governance and management
- Performance management practices
- Crafting a customized governance system
Compliance for Payment Services in Japan
7 HoursThis instructor-led, live training in the UAE (online or onsite) is aimed at payment services compliance professionals who wish to create, implement, and enforce a compliance program within an organization.
By the end of this training, participants will be able to:
- Understand the rules set forth by government regulators for payment service providers.
- Create the internal policies and procedures needed to satisfy government regulations.
- Implement a compliance program that adheres to relevant laws.
- Ensures that all corporate processes and procedures comply with the compliance program.
- Uphold the business's reputation while protecting it from lawsuits.
Cybersecurity Governance, Risk & Compliance (GRC)
14 HoursThis instructor-led, live training in the UAE (online or onsite) is aimed at intermediate-level cybersecurity professionals who wish to enhance their understanding of GRC frameworks and apply them to secure and compliant business operations.
By the end of this training, participants will be able to:
- Understand the key components of cybersecurity governance, risk, and compliance.
- Conduct risk assessments and develop risk mitigation strategies.
- Implement compliance measures and manage regulatory requirements.
- Develop and enforce security policies and procedures.
Cybersecurity Fundamentals
28 HoursDescription:
Cybersecurity expertise is highly sought after, as threats persistently affect businesses globally. A significant majority of professionals surveyed by ISACA acknowledge this need and intend to pursue roles that require cybersecurity proficiency.
To address this demand, ISACA has introduced the Cybersecurity Fundamentals Certificate, which offers training and validation in essential cybersecurity skills.
Objectives:
In light of the escalating cybersecurity threats and the worldwide shortage of adequately skilled security professionals, ISACA's Cybersecurity Fundamentals Certificate programme is an ideal solution for rapidly equipping entry-level employees with the necessary skills and knowledge to effectively operate within the cybersecurity domain.
Target Audience:
This certificate program serves as one of the most effective methods for acquiring foundational cybersecurity knowledge and starting to build a robust skill set in this critical field.
Governance, Risk Management & Compliance (GRC) Fundamentals
21 HoursCourse Objective:
To provide individuals with a fundamental grasp of GRC processes and capabilities, along with the skills necessary to integrate governance, performance management, risk management, internal controls, and compliance activities.
Summary:
- GRC foundational terms and definitions
- Key principles of GRC
- Main components, practices, and activities
- The connection between GRC and other fields
HiTrust Common Security Framework Compliance
14 HoursThis instructor-led, live training in the UAE (online or onsite) is aimed at developers and administrators who wish to produce software and products that are HiTRUST compliant.
By the end of this training, participants will be able to:
- Understand the key concepts of the HiTrust CSF (Common Security Framework).
- Identify the HITRUST CSF administrative and security control domains.
- Learn about the different types of HiTrust assessments and scoring.
- Understand the certification process and requirements for HiTrust compliance.
- Know the best practices and tips for adopting the HiTrust approach.
ISO 27002 Lead Manager
35 HoursThe ISO/IEC 27002 Lead Manager training equips you with the essential skills and knowledge required to support an organization in implementing and managing Information Security controls as outlined in ISO/IEC 27002.
Upon completion of this course, you will be eligible to take the exam and apply for the “PECB Certified ISO/IEC 27002 Lead Manager” credential. This certification demonstrates that you have a thorough understanding of the principles and techniques needed for implementing and managing Information Security Controls based on ISO/IEC 27002.
Who Should Attend?
- Managers or consultants aiming to implement an Information Security Management System (ISMS) in line with ISO/IEC 27001 and ISO/IEC 27002
- Project managers or consultants looking to master the process of implementing an ISMS
- Individuals responsible for information security, compliance, risk management, and governance within an organization
- Members of information security teams
- Expert advisors in information technology
- Information Security officers
- Privacy officers
- IT professionals
- CTOs, CIOs, and CISOs
Learning Objectives
- Master the implementation of Information Security controls by following the framework and principles of ISO/IEC 27002
- Achieve a comprehensive understanding of the concepts, approaches, standards, methods, and techniques necessary for effective implementation and management of Information Security controls
- Grasp the relationship between various components of Information Security controls, including responsibility, strategy, acquisition, performance, conformance, and human behavior
- Understand the significance of information security in organizational strategy
- Master the processes involved in managing information security
- Acquire skills to formulate and implement security requirements and objectives
Educational Approach
- The training combines both theoretical knowledge and practical application
- Sessions include lectures with examples based on real-world scenarios
- Practical exercises using case studies are provided
- Review exercises to aid in exam preparation
- A practice test similar to the certification exam is included
General Information
- The cost of certification fees is covered by the exam price
- Participants will receive training material consisting of over 500 pages with information and practical examples
- A participation certificate for 31 CPD (Continuing Professional Development) credits will be issued to participants
- In case of failing the exam, you can retake it within 12 months at no additional cost
Building up information security according to ISO 27005
21 HoursThis course will equip you with the knowledge to develop information security in line with ISO 27005, which focuses on information security risk management as per ISO 27001 standards.
PECB ISO/IEC 27001 Lead Implementer
35 HoursThe threats and attacks related to information security are constantly evolving. The most effective defense is the proper implementation and management of information security controls and best practices. Information security is also a critical expectation and requirement for customers, regulators, and other stakeholders.
This training course is designed to equip participants with the skills needed to implement an Information Security Management System (ISMS) based on ISO/IEC 27001 standards. It aims to provide a thorough understanding of ISMS best practices and a framework for its continuous management and improvement.
Upon completion of this training, you will be prepared to take the certification exam. If successful, you can apply for the "PECB Certified ISO/IEC 27001 Lead Implementer" credential, which attests to your ability and practical knowledge in implementing an ISMS according to ISO/IEC 27001 requirements.
Who Can Attend?
- Project managers and consultants involved in or concerned with the implementation of an ISMS
- Expert advisors seeking mastery over the implementation of an ISMS
- Individuals responsible for ensuring compliance with information security requirements within their organization
- Members of an ISMS implementation team
General Information
- The certification fees are included in the exam price.
- Participants will receive training materials that include over 450 pages of detailed information and practical examples.
- A participation certificate with 31 CPD (Continuing Professional Development) credits will be issued.
- In case of exam failure, you can retake it within 12 months at no additional cost.
Educational Approach
- The training course includes essay-type exercises, multiple-choice quizzes, practical examples, and best practices for ISMS implementation.
- Participants are encouraged to communicate with each other and engage in discussions while completing quizzes and exercises.
- The exercises are based on a case study.
- The quiz structure mirrors that of the certification exam.
Learning Objectives
This training course will help you:
- Achieve a comprehensive understanding of the concepts, approaches, methods, and techniques used for implementing and effectively managing an ISMS.
- Recognize the relationship between ISO/IEC 27001, ISO/IEC 27002, and other standards and regulatory frameworks.
- Understand how an information security management system operates and its processes based on ISO/IEC 27001.
- Learn to interpret and implement the requirements of ISO/IEC 27001 within the specific context of your organization.
- Gain the necessary knowledge to support your organization in effectively planning, implementing, managing, monitoring, and maintaining an ISMS.
Compliance and the Management of Compliance Risk
21 HoursAudience
All employees requiring a practical understanding of Compliance and Risk Management
Course Format
The course will include:
- Facilitated Discussions
- Slide Presentations
- Case Studies
- Examples
Learning Objectives
Upon completion of this course, participants will be able to:
- Grasp the key aspects of Compliance and the national and international initiatives aimed at mitigating related risks
- Identify methods for establishing a Compliance Risk Management Framework within an organization
- Explain the responsibilities of Compliance Officers and Money Laundering Reporting Officers, and their integration into business operations
- Recognize critical areas in Financial Crime, particularly concerning International Business, Offshore Centers, and High-Net-Worth Clients
PCI-DSS Practitioner
14 HoursThis instructor-led, live Payment Card Industry Professional training in the UAE (online or onsite) provides an individual qualification for industry practitioners who wish to demonstrate their professional expertise and understanding of the PCI Data Security Standard (PCI DSS).
By the end of this training, participants will be able to:
- Understand the payment process and the PCI standards designed to protect it.
- Understand the roles and responsibilities for entities involved in the payment industry.
- Have deep insight into, and understanding of, the 12 PCI DSS requirements.
- Demonstrate knowledge of PCI DSS and how it applies to organizations that are involved in the transaction process.