Cisco Security Workshops
  • Home
    • Available Workshops
    • Current Registrations
  • Workshop Events
    • List All Workshops by Category
Cisco Security Workshops
  • Home
    • Available Workshops
    • Current Registrations
  • Workshop Events
    • List All Workshops by Category
  • Forgot your username? or password?
  • Create an account
Fields marked with an asterisk (*) are required.
Name *
Username *
Password *
Verify password *
Email *
Verify email *

Workshop Short Description Templates

Cisco Secure Access: Zero Trust Access Hands On Lab

Details
By Andy Peterson
Andy Peterson
Category: Workshop Short Description Templates
03 December 2025
Hits: 39

Course Title:
Designing and Deploying Zero Trust Access with Cisco Secure Access


Course Description:
Step into the role of a network security administrator in this guided, hands-on workshop. You’ll learn how to design, deploy, and validate a modern Zero Trust Access solution using Cisco Secure Access. Acting as the administrator for the fictional organization PseudoCo, you will configure secure connectivity between remote users and private applications hosted in a secure data center.

You’ll have full administrative access to a dedicated virtual data center environment in Cisco’s dCloud, pre-provisioned for Secure Access integration. Each participant also receives a unique Secure Access organization, enabling you to configure and test infrastructure in any Secure Access region, with recommendations to align settings with your specific dCloud Data Center location.


Workshop Highlights

  • Real-World Zero Trust Scenarios: Configure secure connectivity for remote users and private applications.
  • Hands-On Labs: Access to a fully provisioned virtual data center and unique Secure Access organization.
  • End-to-End Deployment: Learn to set up VPNs, IP pools, and tunnels for seamless, secure access.
  • Expert Guidance: Step-by-step lab exercises and access to proctors for support.

Key Takeaways

  • Practical experience deploying Zero Trust Access solutions using Cisco Secure Access.
  • Skills to configure and validate secure connections between distributed users and applications.
  • Understanding of best practices for aligning Secure Access configurations with data center regions.

Who Should Attend

  • IT and network administrators responsible for securing enterprise access.
  • Security engineers and architects interested in Zero Trust methodologies.
  • Anyone preparing to deploy Cisco Secure Access solutions in their organization.

Workshop Format

  • Hands-On Labs: Interactive, guided exercises in a live dCloud virtual environment.
  • Instructor Support: Direct assistance from proctors and subject matter experts.
  • Individual Access: Each attendee receives their own Secure Access organization and isolated lab environment.

Prerequisites

  • Familiarity with basic networking and security concepts.
  • Prior experience with remote access technologies or Cisco solutions is helpful but not required.
  • Access to a Cisco dCloud account (provided as part of the course).

Why Attend?

This workshop offers a unique, practical opportunity to master Zero Trust Access with Cisco Secure Access in a risk-free, fully supported lab environment. You’ll leave with the confidence and know-how to implement secure, modern access solutions tailored to your organization’s needs.

Hybrid Mesh Firewall Design Clinic

Details
By Ahalya Das
Ahalya Das
Category: Workshop Short Description Templates
15 September 2025
Hits: 1497

 

Overview:
The Hybrid Mesh Firewall Design Workshop is a comprehensive 2-hour interactive session designed to help organizations understand and leverage Cisco’s Hybrid Mesh Firewall capabilities. This workshop combines a targeted presentation, hands-on collaboration, and strategic planning to help customers modernize their firewall architecture, enhance security visibility, and optimize operational efficiency.


Agenda:

1. Introduction & Presentation (30 - minutes)

  • Overview of Cisco’s Hybrid Mesh Firewall solution
  • Key Advantages: unified policy management, improved visibility, operational simplification, and cost savings
  • Real-world examples and customer success stories
  • Discussion on integrating a hybrid mesh approach with existing infrastructures

2. Interactive Discussion & White-boarding (45 Minutes)

  • Open dialogue between customers and Cisco Solutions Engineers (SEs) on current firewall management practices
  • Identification and mapping of all firewall types, vendors, and locations within the customer’s environment
  • White-boarding session to illustrate current state, highlight challenges, and reveal potential gaps in visibility or management
  • Discussion of integration opportunities and quick wins for hybrid mesh deployment

3. Demonstration and Discussion (15 minutes)

  • Summary of key findings from the discussion and whiteboarding
  • Collaborative development of a high-level roadmap for adopting a hybrid mesh firewall solution
  • Recommendations on next steps to streamline operations, reduce costs, and improve security posture
  • Q&A and assignment of follow-up actions or resources

Key Takeaways:

  • Clear understanding of Cisco’s Hybrid Mesh Firewall solution and its advantages
  • A detailed map of the customer’s current firewall landscape
  • Identification of immediate opportunities and long-term strategies for transformation
  • A customized roadmap to help achieve a unified, scalable, and efficient security architecture

Who Should Attend:

  • IT and Network Security Leaders
  • Firewall and Infrastructure Administrators
  • Information Security Teams
  • Cisco SEs and Technical Architects

Format:

  • 2-hour session (in-person or virtual)
  • Combination of presentation, discussion, and collaborative white-boarding
  • Actionable deliverables and next steps tailored to customer environment

 

Notes:

  • Ensure stakeholders from all relevant teams participate for a holistic view.
  • Bring network topology diagrams and inventory lists for deeper engagement.
  • The session is interactive and tailored to specific customer needs.

Rapid Incident Response Hands-On Workshop: Mastering Cisco XDR

Details
By Brandon Newport
Brandon Newport
Category: Workshop Short Description Templates
05 June 2025
Hits: 1349

In today’s fast-paced threat landscape, organizations face sophisticated cyberattacks targeting endpoints, networks, and email systems. The ability to rapidly detect, investigate, and respond to incidents across multiple vectors is vital for maintaining a strong security posture.

This hands-on workshop is designed to empower security professionals with the practical knowledge and skills needed to orchestrate a rapid and effective incident response strategy using Cisco’s integrated security solutions, as well as Microsoft Defender for endpoint protection. The session emphasizes the importance of securing email as a primary attack vector, alongside endpoint and network security.

Participants will gain hands-on experience with a powerful ecosystem of tools, including Cisco XDR, Secure Endpoint, Umbrella, Secure Malware Analytics, Cisco Firewalls, Cisco Email Threat Defense, and Threat Intelligence. Additionally, we’ll explore how to seamlessly integrate these tools with Microsoft Defender to create a unified, robust security strategy.

Workshop Highlights:

This workshop will provide practical, hands-on experience with:

  • Cisco XDR: Consolidate and analyze telemetry from across your security ecosystem to enable faster detection and response.
  • Cisco Secure Endpoint: Detect and mitigate endpoint threats with advanced EDR capabilities powered by real-time analytics.
  • Cisco Umbrella: Protect users from malicious domains, phishing, and malware with DNS-layer security and secure web gateway features.
  • Cisco Secure Malware Analytics: Conduct in-depth malware analysis to uncover sophisticated threats and generate actionable intelligence.
  • Cisco Firewall: Strengthen perimeter defenses with comprehensive threat protection and policy enforcement.
  • Cisco Email Threat Defense: Secure email, the most targeted attack vector, by identifying and blocking phishing, business email compromise (BEC), and malicious attachments.
  • Threat Intelligence: Leverage actionable threat intelligence to enhance your ability to detect and respond to emerging threats.
  • Microsoft Defender for Endpoint: Integrate and utilize Microsoft Defender to ensure seamless endpoint protection across hybrid environments.

Key Takeaways:

  • Build a unified, streamlined incident response strategy across email, endpoint, network, and cloud environments.
  • Gain practical experience with Cisco XDR and its integration with endpoint, email, and network security tools.
  • Learn to operationalize threat intelligence to improve detection and accelerate response times.
  • Explore real-world workflows for detecting, analyzing, and neutralizing advanced threats, including ransomware, phishing, and malware.
  • Discover best practices for integrating Microsoft Defender with Cisco’s security solutions to create a multi-layered defense strategy.

Who Should Attend:

  • Security Operations Center (SOC) analysts
  • Incident response teams
  • Cybersecurity engineers and architects
  • IT professionals responsible for securing enterprise environments

Workshop Format:

  • Duration: 4-6 hours (customizable based on audience needs)
  • Structure:
    • Interactive presentations and demonstrations
    • Hands-on labs with guided exercises
    • Live threat simulations and response workflows

Prerequisites:

  • You will need to bring a laptop for this hands-on workshop
  • Basic understanding of cybersecurity concepts and frameworks.
  • Familiarity with endpoint, email, and network security tools is helpful but not required.
  • Ensure you are able to access https://ciscosecurityworkshop.com/ portal or else ask your IT Admin to allow this URL: https://ciscosecurityworkshop.com/ . If not possible, please bring your personal Laptop.
  • The workshop uses a Microsoft tenant (ciscothreathunting.ninja). This tenant should be allowed and tenant restrictions should not be applied.
  • A dual monitor / screen would be helpful for the workshop but not essential.

Why Attend?

This workshop provides a unique opportunity to strengthen your incident response capabilities by mastering the integration of Cisco and Microsoft security solutions. Learn how to secure your organization’s email systems, endpoints, and network infrastructure against today’s most sophisticated cyber threats. With actionable insights and guided hands-on labs, you’ll leave with the confidence to rapidly detect, investigate, and respond to threats across multiple attack surfaces.

Cisco Secure Access: Introductory End User Experience Workshop

Details
By Brandon Newport
Brandon Newport
Category: Workshop Short Description Templates
05 June 2025
Hits: 3740

Cisco Secure Access is a converged cloud Security Service Edge (SSE) solution that is better for users, easier for IT, and safer for everyone. It enforces modern cybersecurity while providing a seamless and frictionless experience as users connect from anything to anywhere, via a common access approach.

Cisco Secure Access simplifies IT and InfoSec operations through a single, cloud-managed console, unified client, centralized policy creation, and aggregated reporting. Cisco Secure Access extensive security capabilities include:

Clientless Zero Trust Network Access (ZTNA)
Client Zero Trust Network Access (ZTNA)
VPN as a Service (VPNaaS)
Digital Experience Monitoring (DEM)
Firewall as a Service (FWaaS)
Intrusion Prevention System (IPS)
Domain Name System (DNS) Security
Secure Web Gateway (SWG)
Multimode Malware Protection
Cloud Access Security Broker (CASB)
Data Loss Prevention (DLP)
Remote Browser Isolation (RBI)

The emphasis on this lab is walking through a number of scenarios to experience what an end user would in an environment with Cisco Secure Access implemented. Note, there is only read-only access in the Secure Access console.

Key Takeaways

  • Gain firsthand experience with Cisco Secure Access features and capabilities, such as Zero Trust Network Access (ZTNA), Secure Web Gateway (SWG), and Firewall as a Service (FWaaS).
  • Understand how Cisco Secure Access delivers a seamless and secure user experience while simplifying IT and InfoSec operations.
  • Learn how to navigate a unified, cloud-managed console for centralized policy creation, aggregated reporting, and a unified client experience.
  • See how advanced security features like Data Loss Prevention (DLP), Cloud Access Security Broker (CASB), and Remote Browser Isolation (RBI) can protect your organization’s critical assets.
  • Discover how to assess digital experience performance with integrated Digital Experience Monitoring (DEM).

What to Expect

  • A hands-on walkthrough of real-world scenarios to experience how Cisco Secure Access operates from an end-user perspective.
  • An introduction to the Secure Access console (read-only access) to explore its functionalities and understand its role in simplifying IT operations.
  • Insights into how Cisco Secure Access integrates with your existing IT infrastructure to enforce modern cybersecurity practices.
  • Practical demonstrations of the platform’s capabilities, including Zero Trust principles, advanced malware protection, and secure access management.

Who Should Attend

  • IT Security Professionals: Looking to enhance their organization’s security posture with a unified Security Service Edge (SSE) solution.
  • IT Administrators: Interested in simplifying operations through centralized policy management and a cloud-managed console.
  • CISOs and Security Leaders: Evaluating modern security solutions to meet the demands of hybrid work environments.
  • Network Engineers: Seeking to understand how Cisco Secure Access integrates with existing network architectures.
  • Compliance Officers: Focused on data loss prevention, policy enforcement, and regulatory compliance.

Workshop Format

  • Duration: 2-3 hours (flexible based on the audience needs).
  • Interactive Scenarios: Participants will walk through guided scenarios to experience Cisco Secure Access in action.
  • Hands-On Exploration: Engage with the Secure Access console (read-only) to understand the platform’s interface and key functionalities.
  • Q&A Session: Time allocated for participants to ask technical questions and receive expert guidance.
  • Virtual or In-Person: The lab can be conducted in a virtual or on-site format, depending on your organization’s preference.

Why Attend

  • Future-Proof Your Security Strategy: Learn how Cisco Secure Access addresses modern security challenges, including securing hybrid work environments and protecting against sophisticated threats.
  • Simplify IT Operations: See how a unified console and centralized policy creation can reduce complexity and improve efficiency for your IT team.
  • Enhance User Experience: Discover how Cisco Secure Access provides a seamless and frictionless experience for end users, enabling productivity without compromising security.
  • Real-World Scenarios: Gain practical insights into how Secure Access operates in real-world scenarios, giving you the confidence to implement and manage the solution.
  • Expert Insights: Get guidance from Cisco experts who will walk you through the platform’s features and answer your specific questions.

This workshop is an excellent opportunity to experience the power and simplicity of Cisco Secure Access firsthand and understand how it can help your organization enforce modern cybersecurity while enhancing productivity and efficiency. Sign up now to secure your spot!

  • 1
  • 2

Page 1 of 2

Hybrid Mesh Firewalls Design Workshops

Hybrid Mesh Firewalls Design Workshops are coming soon click here for more information.

Read More