Amplified Services > Cybersecurity Services > CDW Security Training for Palo Alto

CDW Security Training for Palo Alto Networks

For your organization, this training lets you maximize your Palo Alto Networks' investment in multiple ways.  For students, these courses will provide hands-on skills training and in many cases, earn you career-advancing certifications.

Contact us to schedule your team's training.

Why Palo Alto Networks Training?

Palo Alto Networks is one of the world's most trusted and sophisticated security fabrics, helping customers build and maintain their security postures and reduce their attack surface. As with any revolutionary technology, your organization will be facing a learning curve and that is why CDW is offering world-class Palo Alto Networks training — directly to you!

  • Interactive Instruction: Most courses seamlessly blend instructor-led training with interactive lab activities, ensuring your new knowledge turns into new skills.
  • Latest Insights: Course materials are always up-to-date, ensuring your training is current with the latest product and software releases.
  • Instructors: Each course is led by a certified instructor, vetted by both Palo Alto Networks and CDW, who has demonstrated excellence in delivery, technical skills and classroom management.
  • Training Credits: As an Authorized Training Partner, CDW accepts Palo Alto Networks Training Credits for all our Palo Alto Networks courses.
  • Flexible Delivery: CDW offers most training in virtual and classroom settings, with open enrollment for individuals and small groups or private sessions for teams and large groups.
Virtual training

CDW Knows Palo Alto Networks

CDW Palo Alto Partner of the Year Awards

With over 2,600 customers representing more than 2,000 fully implemented field service projects, our expertise and experience with all elements of Palo Alto Networks will provide you and your teams with the best possible combination of technology and training.

Browse Our Course Catalog


Courses for Strata - Network Security

EDU-210

Firewall Essentials: Configuration and Management

This five-day, instructor-led course will enhance the student’s understanding of how to configure and manage Palo Alto Networks Next-Generation Firewalls. The course includes hands-on experience configuring, managing, and monitoring a firewall in a lab environment.

EDU-220

Panorama: Managing Firewalls at Scale

This two-day, instructor-led course helps students to gain in-depth knowledge about how to configure and manage a Palo Alto Networks Panorama management server. Administrators that complete this course should become familiar with the Panorama management server’s role in managing and securing the overall network. Network professionals will be shown how to use Panorama aggregated reporting to provide them with a holistic view of a network of Palo Alto Networks next-generation firewalls.

EDU-330

Firewall: Troubleshooting

This three-day, instructor-led course will enhance the participant’s understanding of how to troubleshoot the full line of Palo Alto Networks next-generation firewalls. Participants will perform hands-on troubleshooting related to the configuration and operation of the Palo Alto Networks firewall. Completion of this class will help participants develop an in-depth knowledge of how to troubleshoot visibility and control over applications, users, and content.


Courses for Cortex - Detection and Response

EDU-260

Cortex XDR: Prevention and Deployment

This three-day, instructor-led course enables students to prevent attacks on endpoints. After an overview of the Cortex XDR components, the training introduces the Cortex XDR management console and demonstrates how to install agents on endpoints and how to create Security profiles and policies. The training enables students to perform and track response actions, tune profiles, and work with Cortex XDR alerts. It concludes by discussing basic troubleshooting of the agent, the on-premises Broker VM component, and Cortex XDR deployment.

EDU-262

Cortex XDR: Investigation and Response

This two-day, instructor-led course teaches students to use the Incidents pages of the Cortex XDR management console to investigate attacks. It explains causality chains, detectors in the Analytics Engine, alerts versus logs, log stitching, and the concepts of causality and analytics. Students will learn how to analyze alerts using the Causality and Timeline Views and how to use advanced response actions, such as remediation suggestions, the EDL service, and remote script execution. The course demonstrates how to use specialized investigation views to visualize artifact-related data, such as IP and Hash Views. The course concludes with Cortex XDR external-data collection capabilities, including the use of Cortex XDR API to receive external alerts.

EDU-380

Cortex XSOAR: Automation and Orchestration

This four-day, instructor-led course is designed to enable a SOC, CERT, CSIRT, or SOAR engineer to start working with Cortex XSOAR integrations, playbooks, incident-page layouts, and other system features to facilitate resource orchestration, process automation, case management, and analyst workflow. The third module of the course demonstrates a complete playbook-development process for automating a typical analyst workflow to address phishing incidents. This end-to-end view of the development process provides a framework for more focused discussions of individual topics that are covered in subsequent modules.


Courses for Secure Access Service Edge

EDU-238

Prisma SD-WAN: Design and Operation

This five-day, instructor-led course will help enhance your understanding of how to design, implement, and effectively operate a Prisma SDWAN solution. You will get hands-on experience configuring Prisma SD-WAN with a branch and datacenter, configure policies, and use Prisma SD-WAN services.

EDU-318

Prisma Access SASE Security: Design and Operation

This four-day, instructor-led course will help enhance your understanding of how to better protect your applications, remote networks, and mobile users using a SASE implementation. You will get hands-on experience configuring, managing, and troubleshooting Prisma Access in a lab environment.