Nux Solutions whatsapp

Prisma Certified Cloud Security Engineer (PCCSE) Training and Certification


Best Prisma Certified Cloud Security Engineer (PCCSE) Training Institute in Coimbatore.

Best Prisma Certified Cloud Security Engineer (PCCSE) training courses classes deliver by Nux software solutions in coimbatore. Nux software solutions in coimbatore has excellent and advanced training programs that will give you better performance & hands on experience. Our industry's expert trainers offer a wide range of skills and experience in their graded areas. The Training center environment is too good for professional, individual, corporate, live project training and industrial training. Labs infrastructure is advanced, well managed and you can access LAB 24X7 from anywhere. Training center has international expert trainers and they have excellent knowledge, real time industry experience. Our Training programs combine with several innovative learning methods and delivery models. We understand your requirement and it will give you 100 percent growth for your career and provide the cost effective training programs and also work with flexibility for the trainees.

The Palo Alto Networks Cybersecurity Associate prepares students for entry level careers in cybersecurity, with an emphasis on administering the Palo Alto Networks Next Generation Firewall. All courses also map learning objectives to the U.S. NIST/NICE framework and cybersecurity work roles.

The Specialization project requires that students demonstrate fundamental networking and skills learned in configuring the Palo Alto Networks firewall including but not limited to the following: create and analyze packet captures using Wireshark; initially configure firewall interfaces and zones; creating a firewall zero-trust environment with zones, security policies, and NAT; and decrypting SSH traffic through decryption policies.


Prisma Certified Cloud Security Engineer (PCCSE) Syllabus


Cloud Security Posture Management (CSPM) - 21%

  • Identify assets in a Cloud account
  • - Inventory of resources in a cloud account
    - Resource configuration history
    - Asset configuration changes

  • Configure policies
  • - Custom policies
    - Policy types
    - Supported variables within configuration-run custom policies

  • Configure compliance standards
  • - Standards
    - Reports

  • Configure alerting and notifications
  • - Alert states
    - Alert rules
    - Alert notifications and reports
    - Alert workflow

  • Use third-party integrations
  • - Inbound and outbound notifications

  • Perform ad hoc investigations
  • - Resource configuration with RQL
    - User activity using RQL
    - Network activity using RQL
    - Anomalous user events
    - Asset details using RQL

  • Remediate alerts
  • - Auto-remediation
    - Manual versus automated remediation

  • Use SecOps Dashboard
  • - Internet-connected assets by source network traffic behavior
    - Components

    Cloud Workload Protection (CWP) - 21%

  • Monitor and defend against image vulnerabilities
  • - Options available in the Monitor section
    - Options available in the Policies section

  • Monitor and defend against host vulnerabilities
  • - Options available in the Monitor section
    - Options available in the Policies section

  • Monitor and enforce image/container compliance
  • - Options available in the Monitor section
    - Options available in the Policies section

  • Monitor and enforce host compliance
  • - Options available in the Monitor section
    - Options available in the Policies section

  • Monitor and defend containers and hosts during runtime
  • - Container models
    - Host observations
    - Runtime policies
    - Runtime audits
    - Incidents using Incident Explorer

  • Monitor and protect against serverless vulnerabilities
  • - Monitor
    - Policy
    - Auto-protect

  • Configure WAAS
  • - Application specifications
    - API methods
    - Rest API endpoints
    - DoS protection
    - Access control to Limit inbound sources
    - Network lists
    - Access control to enforce HTTP headers and file uploads
    - Bot protection
    - Rules
    - Audit logs

  • Monitor and protect registries
  • - Scanning
    - CI

    Install, Upgrade, and Backup / Prisma Cloud Administration - 19%

  • Deploy and manage Console for the Compute Edition
  • - Prisma Cloud release software
    - Console in Onebox configuration
    - Upgrade on Console
    - Business use case to determine Prisma Cloud version to use
    - Tenant versus Scale projects

  • Deploy and manage defenders
  • - Types
    - Networking for Defender-To-Console connectivity
    - Upgrade and Compatibility

  • Configure Agentless Security
  • - Agent versus Agentless
    - Cloud discovery

  • Backup and restore Console
  • - Backup management
    - Disaster recovery

  • Manage authentication
  • - Certificates
    - Secrets and credentials store

  • Onboard accounts
  • - Onboard cloud accounts
    - Account Groups

  • Configure access control
  • - Users, roles, and permission groups
    - Access control troubleshooting
    - Service accounts and access keys
    - Single Sign On
    - Role-based access control for Docker Engine (CWP)
    - Admission control with Open Policy Agent (CWP)
    - Resource lists and collections

  • Configure logging
  • - Audit logging
    - Defender logging

  • Manage enterprise settings
  • - Anomaly settings
    - Idle timeout
    - Auto-enable policies
    - Alert dismissal reason
    - User attribution
    - Licensing
    - Access key maximum validity

  • Configure third-party integrations
  • - Inbound and outbound notifications
    - Supported capabilities

  • Leverage Cloud and Compute APIs
  • - Authenticate with APIs
    - API documentation
    - Policies and custom queries by API
    - Alerts and Reports using APIs
    - Vulnerability results via API
    - Access keys
    - Data security and IAM APIs

  • Leverage Adoption Advisor and Alarm Center
  • - Notification rule
    - Adoption Advisor guidance

  • Access Knowledge Center and Help Center
  • - Knowledge Center
    - Help Center
    - Feature requests
    - PCCSE
    - Live Community
    - Product status updates
    - Docs, Prisma Cloud Privacy and Support options

    Cloud Network Security and Identity-Based Microsegmentation Enterprise Edition - 11%

  • Configure Cloud network analyzer
  • - Network exposure policy
    - RQL

  • Deploy and manage Enforcers
  • - Processing units
    - Namespaces
    - Tags and identity
    - Network rulesets
    - Application profiling

  • Manage local changes in a remote repository (dev-prod) Configuration
  • - Types
    - Networking for Enforcers-to-Console connectivity

  • Use NetSecOps dashboard
  • - Flows

    Prisma Cloud Code Security (PCCS) - 12%

  • Implement scanning for IAC templates
  • - Terraform and Cloudformation scanning configurations
    - OOTB IAC scanning integrations
    - API scanning
    - IAC scanning integration
    - Supply-chain security
    - Handling scanned issues
    - Repository scanning

  • Configure policies in Console for IAC scanning
  • - OOTB policies
    - Custom build policies
    - Types of config policies
    - Prisma configuration files

  • Configure CI policies for Compute scanning
  • - Default CI policies
    - Custom CI policies

  • Manage configuration settings
  • - Code reviews
    - Code repository settings
    - Notifications
    - Pull requests and tagging bots

    Identity and Access Management (IAM)/Prisma Cloud Data Security (PCDS) - 16%

  • Calculate net effective permissions
  • - AWS calculation
    - Azure calculation

  • Investigate incidents and create IAM policies
  • - RQL queries
    - IAM policies

  • Integrate IAM with IdP
  • - Azure active directory
    - Okta

  • Remediate alerts
  • - Manual versus automatic
    - AWS remediation
    - Azure remediation

  • Monitor Scan Results
  • - Monitor Scan Results
    - Data Inventory
    - Resource Explorer
    - Object Explorer
    - Exposure Evaluation

  • Assess Data Policies and Alerts
  • - Data policy vs data pattern
    - Alerts

  • Define data security scan settings
  • - Scan configuration
    - Data profile and pattern
    - File extensions
    - Snippet masking