Site announcements

There are no discussion topics yet in this forum

Available courses

Cisco+ Secure Connect Secure Remote Worker Lab v2
Proof of Value (POV, POC, Trial)
This course will allow customers and partners to run a self-paced Umbrella PoV using their own device to run through configuring Umbrella SIG. The course will focus on the AnyConnect Roaming Security Module to walk you through both Umbrella DNS and SWG deployments giving you hands-on experience with deploying and configuring Cisco Umbrella.

If you're interested in utilizing the Umbrella SIG self-paced PoV please contact your Cisco Cloud Security TSA.


Umbrella SIG Self Paced POV
Proof of Value (POV, POC, Trial)
This course will allow customers and partners to run a self-paced Umbrella PoV using their own device to run through configuring Umbrella SIG. The course will focus on the AnyConnect Roaming Security Module to walk you through both Umbrella DNS and SWG deployments giving you hands-on experience with deploying and configuring Cisco Umbrella.

If you're interested in utilizing the Umbrella SIG self-paced PoV please contact your Cisco Cloud Security TSA.


Secure Endpoint PoV and Best Practices Guide
Proof of Value (POV, POC, Trial)

You've finally decided to upgrade to Cisco Secure Endpoint (CSE) to protect your environment. 

  • How do you know what settings to use? 
  • How do you deploy it? 
  • How do you resolve incidents? 

Let Mike teach you all the best practices of  Secure Endpoint in this three-hour course.

Cisco Secure Access AWS Lab
Cisco Secure Access AWS Lab

The future of network security is evolving to a modern, more dynamic IT architecture born in the cloud.  IT Teams have more users, devices, applications, and data to secure than ever before, and existing security models are falling short. With the rapid rise in remote and hybrid workers, organizations need a more efficient and secure way to connect users from wherever they are, to the internet, SaaS apps, and private applications. As a result, security teams are transitioning from a traditional decentralized security approach to a more centralized cloud-based security architecture. 

Join one of our Cisco Secure Access hands-on workshops to gain insight into new zero trust technology innovations that can vastly improve your security efficacy.  You’ll leave with a clear understanding of how Cisco’s zero trust SSE solution can de-risk your environment with more granular controls, deliver a human-centric experience, and simplify IT operations. 


Cyber Resilience Workshop
Cyber Defense Clinic

Hands-on attack and defend experience that teaches WHY you need security solutions.

Technology includes most of the Cisco security portfolio along with integrations with key partners such as Splunk, Rapid7, Radware, and IBM.

All modules use real data and real techniques!

ISE 301 for Field Engineers
Fire Jumper

Welcome Cisco partners to ISE 301 FE training. Please be aware there are prerequisites to this course. You must have completed the ISE Fire Jumper Stage 2 Quiz. You can find this quiz on SalesConnect as part of the Visibility & Segmentation Stage 2 learning map. 

ISE 301 is recommended for beginner to intermediate post-sales or deployment engineers. This course will take a Field Engineer through deploying their first ISE deployment in a controlled dCloud lab environment. Topics covered include ISE Planning & Design, Implementation, and Basic Operations.


Duo 301 for Field Engineers
Fire Jumper
This 2-day, hands-on course will take the Advanced SE/FE through their first Cisco Secure Access by Duo deployment in a controlled dCloud lab environment.

Lecture & Labs covered include Enrolling Users, Authentication & MFA, Single Sign On (SSO), Establishing Device Trust and Protecting Every Application.
Fire Jumper Stage 3 Sales - Workshop
Fire Jumper

While Stages 1 and 2 cover introductory concepts and individual product trainings, this Stage 3 workshop teaches how to convert that learning into conversations about customers' existing environments, processes, and security gaps. The goal is to enable you to logically map the Cisco Security portfolio offers into a customized workflow.​ The workshop is two (2) consecutive days and lasts approximately six (6) hours per day, including breaks. The Stage 3 validation assessment is done during the workshop, so please bring your laptop and charger on both days. To register for a Geo-specific workshop, visit https://salesconnect.cisco.com/#/program/PAGE-14916.

ISE 302 for Field Engineers
Fire Jumper

Welcome Cisco partners to ISE 302 FE training.  Please be aware there are prerequisites to this course.  You must have completed a prior ISE 301 FE course.  If you have not completed ISE 301 FE, but have completed 5 or more distributed deployment ISE installations, that will also suffice for the ISE 302 prerequisite. 

ISE 302 is recommended for intermediate to advanced post-sales or deployment engineers. This course will take a Field Engineer through advanced ISE Design, Configuration, Integrations, and Troubleshooting in a controlled dCloud lab environment.​ Topics covered include Advanced ISE Planning & Design, Implementation, and Operations.


Umbrella 301 for Field Engineers
Fire Jumper

This course will take the Advanced SE/FE through their first Umbrella deployment in a controlled dCloud lab environment.

Cisco Security Automation and Programmability Deployment
Fire Jumper Missions

Get an introduction to programmability concepts and tools, and a technical overview of a subset of Cisco Security API's with hands-on exercises to automate a real live threat investigation use case.

Cisco Security Automation and Programmability Pre-Sales
Fire Jumper Missions

Learn to engage customers in the basic selling motions involved when discussing and positioning solutions that leverage Security API's and software programmability. Learn about automation use cases and customer challenges and how these challenges can be addressed with Security Automation and API's.

Umbrella Studio 2.5
SIG Workshop
After completing course: Umbrella Studio - Train the Trainer

This is the Umbrella Lab containing SASE focused material.

Cisco Secure Cloud Analytics (Stealthwatch Cloud) Test Drive
Stealthwatch Workshop

 Cisco Secure Cloud Analytics and Secure Network Analytics SaaS (Stealthwatch Cloud) Test Drive lab.  This lab uses the "Instant Demo" of Stealthwatch Cloud that is hosted in dCloud.

Cisco Secure Cloud Analytics is a NDR (Network Detection and Response) service, it has capabilities for Premises Networks and Public Cloud Networks.  The test drive is split into two parts.  Part 1 highlights visibility and detections using network telemetry that is applicable to both premises and public cloud networks.  Part 2 is focused on cloud specific detections and capabilities.  

Cisco Secure Network Analytics Test Drive 7.4.1
Stealthwatch Workshop

Cisco Secure Network Analytics Customer Test Drive 7.4.1 dCloud (Demo Cloud) Test Drive Labs.

 This lab will show in real-time traffic how Cisco Secure Network Analytics (formerly named Stealthwatch) is the leader in the Network Detection and Response (NDR) Gartner quadrant and can transform the network into a sensor to detect insider threats and identify anomalous behavior such as malware, distributed botnets, data exfiltration, and more.. You get hands-on access to a fully configured environment with traffic that you generate to test first-hand live use cases.


Threat Hunting Workshop 6.0
Threat Hunting Workshop
After completing course: THW 6.0 - Train the Trainer



Seconds matter.


Can you protect 

your company?


🔍🛡️ **Unlock the Secrets of Threat Hunting with Cisco XDR: Dive into Action!**


Are you ready to transform from reactive to proactive in the ever-evolving cybersecurity landscape? Welcome to our exhilarating Threat Hunting Workshop, where we'll embark on a journey to master the art of detecting and neutralizing threats before they wreak havoc on your network!


🚀 **What to Expect:**


1. **Deep Dive into Cisco XDR**: Get hands-on experience with cutting-edge technology designed to empower defenders. Learn how Cisco XDR seamlessly integrates data from across your environment to provide unparalleled visibility and threat intelligence.


2. **Live Threat Scenarios**: Immerse yourself in real-world threat scenarios crafted by industry experts. Feel the adrenaline rush as you uncover hidden threats lurking in your network and learn how to swiftly respond using Cisco XDR's advanced detection capabilities.


3. **Masterclass in Threat Triage**: Elevate your threat hunting skills to the next level with expert guidance on scoping and prioritizing threats. Learn proven strategies to swiftly contain and remediate incidents, minimizing damage and restoring normalcy to your operations.


4. **Networking & Collaboration**: Connect with like-minded professionals and cybersecurity experts. Share insights, exchange best practices, and forge valuable connections that will strengthen your cybersecurity arsenal long after the workshop ends.


5. **Exclusive Insights from Cisco Experts**: Gain insider knowledge from Cisco's top cybersecurity minds. Discover the latest trends, emerging threats, and best practices straight from the source.


🎯 **Who Should Attend:**


- Cybersecurity professionals eager to sharpen their threat hunting skills

- IT professionals responsible for safeguarding enterprise networks

- Security operations teams seeking to enhance their incident response capabilities


Join us for an unforgettable learning experience that will empower you to stay one step ahead of cyber adversaries. Don't just react to threats—hunt them down with confidence using Cisco XDR!


Zero Trust Workshop - Train the Trainer
Train the Trainer
After completing course: Cisco Security Workshops Train the Trainer-old
Want to host a Zero Trust Workshop?  Then this course is for you!

Arm yourself with the essential information you need to successfully host a Zero Trust Workshop.  Upon course completion, you will earn Proctor access, enabling you to run your own Zero Trust Workshop session.

Questions? Email ask-zero-trust@cisco.com
THW 6.0 - Train the Trainer
Train the Trainer
After completing course: Threat Hunting Workshop 6.0
Want to present a Threat Hunting Workshop? 

Take this first. If you ask a question that is in the FAQ, Kate will beat you.

Cisco Security Workshops Train the Trainer
Train the Trainer
Access to this course is limited to Cisco Employees and Partners.
Short link to this course: https://cs.co/cswttt
Cisco Security Studio Train the Trainer
Train the Trainer
After completing course: Cisco Security Workshops Train the Trainer



Take this course to learn how to run your own Umbrella Studio Course. This course consists of watching a recorded Webex as associated content enabling you with the necessary logistics information necessary to run your own Umbrella Studio! Upon completion, you will have "Proctor" access to run your own session! Good luck!
Duo SSO Workshop
Zero Trust Workshop

Today's workforce relies on an incredible variety of programs and platforms for productivity, and it can be difficult to provide on-demand access to these tools without compromising on security. Luckily, Duo safely puts essential applications at your users' fingertips. Whether you're looking for a new SSO solution or want to protect an existing one, Duo enables a streamlined login experience that's backed by airtight information security.

Single sign-on (SSO) from Duo provides users with an easy and consistent login experience for any and every application, whether it’s on-premises or cloud-based. Cloud-based and hosted by Duo, it’s easy to set up and manage and included FREE with all Duo editions!

Join Duo Security and learn how to simplify and secure your application login experience. 

Zero Trust Workshop 3.0
Zero Trust Workshop
After completing course: Zero Trust Workshop - Train the Trainer-old

Get hands-on and explore zero trust use cases, including establishing trust of users & devices, responding to changes in trust with adaptive policies, securing VPN and VPN-less access, implementing application & workplace security, and leveraging shared signals for user and endpoint security.

This lab includes Cisco Duo, Umbrella, Secure Endpoint, Secure Client, Secure Firewall (Management Center & Threat Defense), Identity Services Engine (ISE), Secure Workload, and SD-WAN.

Invite your customers and partners to an upcoming event - http://cs.co/ztlab

Questions? Email ask-zero-trust@cisco.com

Umbrella Studio 3.0
SIG Workshop 2
After completing course: Cisco Security Studio Train the Trainer

This lab will focus on Umbrella's SASE capabilities. You will be deploying Umbrella from DNS to SWG. We'll utilize Cisco's dCloud environment to provide you with all the components you need to deploy Umbrella using a SASE architecture.