Site announcements

There are no discussion topics yet in this forum

Available courses

Cisco+ Secure Connect Secure Remote Worker Lab v2
Proof of Value (POV, POC, Trial)
This course will allow customers and partners to run a self-paced Umbrella PoV using their own device to run through configuring Umbrella SIG. The course will focus on the AnyConnect Roaming Security Module to walk you through both Umbrella DNS and SWG deployments giving you hands-on experience with deploying and configuring Cisco Umbrella.

If you're interested in utilizing the Umbrella SIG self-paced PoV please contact your Cisco Cloud Security TSA.


Umbrella SIG Self Paced POV
Proof of Value (POV, POC, Trial)
This course will allow customers and partners to run a self-paced Umbrella PoV using their own device to run through configuring Umbrella SIG. The course will focus on the AnyConnect Roaming Security Module to walk you through both Umbrella DNS and SWG deployments giving you hands-on experience with deploying and configuring Cisco Umbrella.

If you're interested in utilizing the Umbrella SIG self-paced PoV please contact your Cisco Cloud Security TSA.


Secure Endpoint PoV and Best Practices Guide
Proof of Value (POV, POC, Trial)

You've finally decided to upgrade to Cisco AMP for Endpoints to protect your environment. 

  • How do you know what settings to use? 
  • How do you deploy it? 
  • How do you resolve incidents? 

Let Mike teach you all the best practices of AMP for Endpoints in this three-hour course.

BlueCat & Cisco Partnership
Cisco Integrations

This course is designed for Cisco employees and partners to learn more about the integrations BlueCat has with Cisco. BlueCat was recently added to the Cisco GPL.

Cisco Employees should use the enrollment code "BlueCat2026!"


Module 1 covers the overview of the partnership. Additional modules will be added soon that go in more technical depth.

For additional resources please visit the Cisco Umbrella and BlueCat Integration page on SalesConnect.


Secure Internet Access
Cisco Secure Access AWS Lab

Secure Access, being the one stop shop Zero Trust Platform also enables the usage of Umbrella capabilities.  While Securely Sprockets trusts their employees will only use the Internet for legitimate business purposes, Securely Sprockets does not trust all the sites on the Internet and must be diligent to prevent exfiltration of certain types of data.  As the administrator you will create some policies to limit access to certain websites and website categories.


Cisco Secure Access Pre-work
Cisco Secure Access AWS Lab

The future of network security is evolving to a modern, more dynamic IT architecture born in the cloud.  IT Teams have more users, devices, applications, and data to secure than ever before, and existing security models are falling short. With the rapid rise in remote and hybrid workers, organizations need a more efficient and secure way to connect users from wherever they are, to the internet, SaaS apps, and private applications. As a result, security teams are transitioning from a traditional decentralized security approach to a more centralized cloud-based security architecture. 

Join one of our Cisco Secure Access hands-on workshops to gain insight into new zero trust technology innovations that can vastly improve your security efficacy.  You’ll leave with a clear understanding of how Cisco’s zero trust SSE solution can de-risk your environment with more granular controls, deliver a human-centric experience, and simplify IT operations. 


Cyber Resilience Workshop
Cyber Defense Clinic

Hands-on attack and defend experience that teaches WHY you need security solutions.

Technology includes most of the Cisco security portfolio along with integrations with key partners such as Splunk, Rapid7, Radware, and IBM.

All modules use real data and real techniques!

ISE 301 for Field Engineers
Fire Jumper

Welcome Cisco partners to ISE 301 FE training. Please be aware there are prerequisites to this course. You must have completed the ISE Fire Jumper Stage 2 Quiz. You can find this quiz on SalesConnect as part of the Visibility & Segmentation Stage 2 learning map. 

ISE 301 is recommended for beginner to intermediate post-sales or deployment engineers. This course will take a Field Engineer through deploying their first ISE deployment in a controlled dCloud lab environment. Topics covered include ISE Planning & Design, Implementation, and Basic Operations.


Advanced SE/FE Duo 301
Fire Jumper
This 2-day, hands-on course will take the Advanced SE/FE through their first Cisco Secure Access by Duo deployment in a controlled dCloud lab environment.

Lecture & Labs covered include Enrolling Users, Authentication & MFA, Single Sign On (SSO), Establishing Device Trust and Protecting Every Application.
Fire Jumper Stage 3 Sales - Workshop
Fire Jumper

While Stages 1 and 2 cover introductory concepts and individual product trainings, this Stage 3 workshop teaches how to convert that learning into conversations about customers' existing environments, processes, and security gaps. The goal is to enable you to logically map the Cisco Security portfolio offers into a customized workflow.​ The workshop is two (2) consecutive days and lasts approximately six (6) hours per day, including breaks. The Stage 3 validation assessment is done during the workshop, so please bring your laptop and charger on both days. To register for a Geo-specific workshop, visit https://salesconnect.cisco.com/#/program/PAGE-14916.

ISE 302 for Field Engineers
Fire Jumper

Welcome Cisco partners to ISE 302 FE training.  Please be aware there are prerequisites to this course.  You must have completed a prior ISE 301 FE course.  If you have not completed ISE 301 FE, but have completed 5 or more distributed deployment ISE installations, that will also suffice for the ISE 302 prerequisite. 

ISE 302 is recommended for intermediate to advanced post-sales or deployment engineers. This course will take a Field Engineer through advanced ISE Design, Configuration, Integrations, and Troubleshooting in a controlled dCloud lab environment.​ Topics covered include Advanced ISE Planning & Design, Implementation, and Operations.


Advanced SE/FE Umbrella 301
Fire Jumper

This course will take the Advanced SE/FE through their first Umbrella deployment in a controlled dCloud lab environment.

Cisco Security Automation and Programmability Deployment
Fire Jumper Missions

Get an introduction to programmability concepts and tools, and a technical overview of a subset of Cisco Security API's with hands-on exercises to automate a real live threat investigation use case.

Cisco Security Automation and Programmability Pre-Sales
Fire Jumper Missions

Learn to engage customers in the basic selling motions involved when discussing and positioning solutions that leverage Security API's and software programmability. Learn about automation use cases and customer challenges and how these challenges can be addressed with Security Automation and API's.

Umbrella Studio 2.5
SIG Workshop
After completing course: Umbrella Studio - Train the Trainer

This is the Umbrella Lab containing SASE focused material.

Umbrella Studio 3.0
SIG Workshop
After completing course: Cisco Security Studio Train the Trainer

This lab will focus on Umbrella's SASE capabilities. You will be deploying Umbrella from DNS to SWG. We'll utilize Cisco's dCloud environment to provide you with all the components you need to deploy Umbrella using a SASE architecture.

Cisco Secure Cloud Analytics (Stealthwatch Cloud) Test Drive
Stealthwatch Workshop

 Cisco Secure Cloud Analytics and Secure Network Analytics SaaS (Stealthwatch Cloud) Test Drive lab.  This lab uses the "Instant Demo" of Stealthwatch Cloud that is hosted in dCloud.

Cisco Secure Cloud Analytics is a NDR (Network Detection and Response) service, it has capabilities for Premises Networks and Public Cloud Networks.  The test drive is split into two parts.  Part 1 highlights visibility and detections using network telemetry that is applicable to both premises and public cloud networks.  Part 2 is focused on cloud specific detections and capabilities.  

Cisco Secure Network Analytics Test Drive 7.4.1
Stealthwatch Workshop

Cisco Secure Network Analytics Customer Test Drive 7.4.1 dCloud (Demo Cloud) Test Drive Labs.

 This lab will show in real-time traffic how Cisco Secure Network Analytics (formerly named Stealthwatch) is the leader in the Network Detection and Response (NDR) Gartner quadrant and can transform the network into a sensor to detect insider threats and identify anomalous behavior such as malware, distributed botnets, data exfiltration, and more.. You get hands-on access to a fully configured environment with traffic that you generate to test first-hand live use cases.


Threat Hunting Workshop 5.2.5
Threat Hunting Workshop
After completing course: THW 5.2 - Train the Trainer



Seconds matter.


Can you protect 

your company?



If you didn't answer a resounding "Yes!" to that, then you need the Threat Hunting Workshop. Here, you'll take the skills you've built learning Cisco tools and techniques, and compete with other people in your class to see who can protect their network and clear out the threat actor's artifacts the fastest. This hands-on, in-person workshop will let you play both attacker and defender, and see the effects and artifacts in real-time. 

Do you have what it takes? 

Zero Trust Workshop - Train the Trainer
Train the Trainer
After completing course: Cisco Security Workshops Train the Trainer-old
Want to host a Zero Trust Workshop?  Then this course is for you!

Arm yourself with the essential information you need to successfully host a Zero Trust Workshop.  Upon course completion, you will earn Proctor access, enabling you to run your own Zero Trust Workshop session.

Questions? Email ask-zero-trust@cisco.com
THW 5.2 - Train the Trainer
Train the Trainer
After completing course: Threat Hunting Workshop 5.2.5
Want to present a Threat Hunting Workshop? 

Take this first. If you ask a question that is in the FAQ, Kate will beat you.

Cisco Security Workshops Train the Trainer
Train the Trainer
Access to this course is limited to Cisco Employees and Partners.
Short link to this course: https://cs.co/cswttt
Cisco Security Studio Train the Trainer
Train the Trainer
After completing course: Cisco Security Workshops Train the Trainer



Take this course to learn how to run your own Umbrella Studio Course. This course consists of watching a recorded Webex as associated content enabling you with the necessary logistics information necessary to run your own Umbrella Studio! Upon completion, you will have "Proctor" access to run your own session! Good luck!
Duo SSO Workshop
Zero Trust Workshop

Today's workforce relies on an incredible variety of programs and platforms for productivity, and it can be difficult to provide on-demand access to these tools without compromising on security. Luckily, Duo safely puts essential applications at your users' fingertips. Whether you're looking for a new SSO solution or want to protect an existing one, Duo enables a streamlined login experience that's backed by airtight information security.

Single sign-on (SSO) from Duo provides users with an easy and consistent login experience for any and every application, whether it’s on-premises or cloud-based. Cloud-based and hosted by Duo, it’s easy to set up and manage and included FREE with all Duo editions!

Join Duo Security and learn how to simplify and secure your application login experience. 

Zero Trust Workshop 3.0
Zero Trust Workshop
After completing course: Zero Trust Workshop - Train the Trainer-old

Get hands-on and explore zero trust use cases, including establishing trust of users & devices, responding to changes in trust with adaptive policies, securing VPN and VPN-less access, implementing application & workplace security, and leveraging shared signals for user and endpoint security.

This lab includes Cisco Duo, Umbrella, Secure Endpoint, Secure Client, Secure Firewall (Management Center & Threat Defense), Identity Services Engine (ISE), Secure Workload, and SD-WAN.

Invite your customers and partners to an upcoming event - http://cs.co/ztlab

Questions? Email ask-zero-trust@cisco.com