Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today

Zscaler for Users - Advanced

Network and security administrators, engineers, and architects

0
COURSE SUMMARY

Go beyond your initial deployment and provisioning to learn about advanced configuration of the platform services, security services, and data protection and management/logging services of the Zscaler Zero Trust Exchange.

learning outcomes
icon-laptop-zscaler
Integrate with advanced identity services
icons-info-circle-dotted
Configure advanced connectivity options for sending traffic to the Zero Trust Exchange
icon-deployment
Deploy Zscaler Private Service Edge
icon-circle-dotted-settings-star
Configure advanced cybersecurity services such as DNS security, firewall, private app segmentation, AppProtection, browser isolation, deception, and data loss prevention
icon-browser-dashboard
Explore advanced digital experience monitoring and troubleshooting tools
icon-data-protection-automation
Troubleshoot key deployment and operational issues

Course Outline

Advanced Identity

Understand how Zscaler consumes identity

Services

  • LDAP and hosted database
  • Identity proxy

Advanced Connectivity

Explore Zscaler Connectivity Suite advanced features

  • Connecting to the Zscaler Zero Trust Exchange
  • SD-WAN / any router
  • Zscaler Cloud Connector

Advanced Platform Services

Get an overview of Zscaler Private Service Edge 

  • Zscaler Private Access Private Service Edge
  • Zscaler Internet Access Private Service Edge
  • Traffic forwarding and source IP anchoring

Advanced Access Control

Learn to configure Zscaler Access Control services as they relate to Zscaler best practices

  • Firewall
  • DNS Control
  • Tenant restrictions
  • Segmentation and conditional access through policies

Advanced Cybersecurity Services

Learn about the suite of services that protect users from all types of cyberthreats

  • Cybersecurity overview
  • Intrusion detection and prevention
  • Zscaler Sandbox
  • Browser Isolation
  • Private Access AppProtection
  • Zscaler Deception

Incident Management Services

Learn about detecting, analyzing, and responding to data security breaches

  • Alerting administrators about DLP violations
  • Incident management capabilities

Advanced Digital Experience

Go deep into the components of Zscaler Digital Experience

  • ZDX features and functions
  • Monitoring digital experience
  • Troubleshooting user experience with ZDX

Zscaler Architecture

Go deep into the architecture of the Zscaler Zero Trust Exchange platform 

  • Multitenant cloud security architecture
  • Architecture deep dive
  • Zscaler API architecture and integrations

Advanced Data Protection Services

Learn how to secure valuable data

  • Protecting data in motion 
  • Inline data protection
  • Data loss prevention
  • Zscaler Isolation Proxy
  • Protecting data at rest
  • Out-of-band data protection and SSPM

Advanced Troubleshooting & Support

Learn how to troubleshoot common issues

  • Zscaler troubleshooting process and tools
  • Troubleshooting common issues with authentication, policy settings, security services, user experience, and more

Hands-On Lab Details

Prerequisites

Zscaler for Users - Advanced (EDU-202) self-paced e-learning course

Proficiency

Advanced

Description

Practice the skills you learned during training using the Zscaler remote lab. Configure advanced services for access, security, and user experience monitoring.

Duration

1 day | 8 hours

Type

Instructor-led hands-on lab

Completion criteria

Complete all lab exercises

Price per seat

US$1,200 (4 credits)

Certificate Exam Details

Prerequisites

Zscaler for Users - Advanced (EDU-202) hands-on labs

Description

Demonstrate the knowledge and skills required for advanced configuration of the platform services, security services, and data protection and management/logging services of the Zscaler Zero Trust Exchange. Pass to earn a certificate of completion.

Duration

120 minutes

Test format

65 multiple choice questions

Passing score

80% (54 correct answers)

Available language(s)

English

Price per attempt

US$300 (1 credit)

FAQ

How do I earn the certificate?
You have two options:

  • Complete the EDU-202 e-learning content and hands-on lab, and pass the exam. 
  • Take the three-day instructor-led EDU-202 course (lectures and lab), and pass the exam.

How long will my certificate remain valid?
Zscaler for Users - Advanced certificate is valid for two years from the date earned.

How do I renew my Zscaler for Users - Advanced certificate?
You must pass the exam again to renew your certification. You will receive recertification instructions via email 30 and 60 days before your certificate expires.

How do I access my certificates to share with my company or on LinkedIn?
To access your certificates, click your profile image in the top right corner and select “My Profile”. In the Registrations section, you’ll see completed courses and be able to click View Certificate to download or Add to Profile to share to LinkedIn.

For any other inquiries, please reach out to [email protected]