CompTIA Linux+

Pre-approved Training for CompTIA Linux+ Continuing Education Units (CEUs)

Note: Training in this list is subject to change without prior notification. As CompTIA exams are updated so is this list. Training uploaded into a certification record by the candidate prior to the change will remain valid. Training earned that was listed previously and has not been uploaded into a certification record can no longer be used for CEUs.

Training approved in this document is based on the CompTIA Linux+ - XK0-005 objectives.

 

CERTIFICATION PROVIDER COURSE TITLE
AMAZON AWS CLOUD PRACTITIONER ESSENTIALS (2ND EDITION)
AWS TECHNICAL ESSENTIALS
EXAM READINESS: AWS CERTIFIED ADVANCED NETWORKING - SPECIALTY
DATA ANALYTICS FUNDAMENTALS
BIG DATA ON AWS
AWS SECURITY FUNDAMENTALS (SECOND EDITION)
ARCHITECTING ON AWS
AWS WELL-ARCHITECTED TRAINING
SECURITY ENGINEERING ON AWS
EXAM READINESS: AWS CERTIFIED SECURITY - SPECIALTY
ALEXA FOR DEVELOPERS
AMAZON WORKSPACES PRIMER
APPLICATION DEVELOPMENT USING AWS DYNAMODB
AWS FOUNDATIONS: GETTING STARTED WITH THE AWS CLOUD ESSENTIALS
AWS HADOOP FUNDAMENTALS
AWS SECURITY ESSENTIALS
AWS SECURITY FUNDAMENTALS
AWS SECURITY HUB PRIMER
AWS SYSTEMS MANAGER
BREAK FREE OF LEGACY DATABASES
CLOUD AUDIT ACADEMY
CONFIGURE AND DEPLOY AWS PRIVATELINK
DATA WAREHOUSING ON AWS
DEEP DIVE WITH SECURITY: AWS IDENTITY AND ACCESS MANAGEMENT (IAM)
EXAM READINESS: AWS CERTIFIED DATA ANALYTICS – SPECIALTY
GETTING STARTED WITH AWS SECURITY, IDENTITY, AND COMPLIANCE
INTERNET OF THINGS (IOT) MICROCONTROLLERS SERIES
IOT EDGE COMPUTING: AWS IOT GREENGRASS PRIMER
PLANNING AN AWS OUTPOSTS IMPLEMENTATION
TRANSIT GATEWAY NETWORKING AND SCALING
VISUALIZING WITH QUICKSIGHT
BROADCOM/SYMANTEC SYMANTEC ENDPOINT PROTECTION 14: PLAN AND IMPLEMENT
SYMANTEC ENDPOINT PROTECTION 14: MANAGE AND ADMINISTER
SYMANTEC ENDPOINT PROTECTION 14: MAINTAIN AND TROUBLESHOOT
SYMANTEC DATA LOSS PREVENTION 15.0 ADMINISTRATION
SYMANTEC DATA LOSS PREVENTION 15.0 INSTALL AND DEPLOY
SYMANTEC DATA LOSS PREVENTION 15.0 DIFFERENCES
SYMANTEC IDENTITY AND AUTHENTICATION SERVICES R1
PACKETSHAPER 11.9.1 ADMINISTRATION
SYMANTEC PROXYSG 6.6 BASIC ADMINISTRATION
SYMANTEC PROXYSG 6.6 ADVANCED ADMINISTRATION
SYMANTEC SECURITY ANALYTICS 7.2: ADMINISTRATOR
SYMANTEC SECURITY ANALYTICS 7.2: PROFESSIONAL
SSL VISIBILITY 5.0 ADMINISTRATION
CLOUDSOC ADMINISTRATION R2
CLOUDSOC DIFFERENCES R2.1.1
SYMANTEC ADVANCED THREAT PROTECTION 3.0: INCIDENT RESPONSE
ENDPOINT PROTECTION 14: CONFIGURE AND PROTECT
SYMANTEC DATA CENTER SECURITY – SERVER ADVANCED 6.7 ADMINISTRATION
EMAIL SECURITY.CLOUD ADMINISTRATION R1
SYMANTEC MESSAGING GATEWAY 10.6 ADMINISTRATION
CHECK POINT CHECK POINT CYBER SECURITY ADMINISTRATOR (CCSA)
CHECK POINT CYBER SECURITY ENGINEERING (CCSE)
CHECK POINT CERTIFIED SECURITY MASTER (CCSM)
CISCO AUTOMATING AND PROGRAMMING CISCO COLLABORATION SOLUTIONS (CLAUTO)
CONFIGURING CISCO MDS 9000 SERIES SWITCHES (DCMDS)
DESIGNING CISCO DATA CENTER INFRASTRUCTURE (DCID)
DESIGNING CISCO ENTERPRISE NETWORKS (ENSLD)
DEVELOPING APPLICATIONS AND AUTOMATING WORKFLOWS USING CISCO PLATFORMS (DEVASC)
DEVELOPING APPLICATIONS USING CISCO CORE PLATFORMS AND APIS (DEVCOR)
DEVELOPING SOLUTIONS USING CISCO IOT AND EDGE PLATFORMS (DEVIOT)
IMPLEMENTING AND CONFIGURING CISCO IDENTITY SERVICES ENGINE (SISE)
IMPLEMENTING AND OPERATING CISCO DATA CENTER CORE TECHNOLOGIES (DCCOR)
IMPLEMENTING AND OPERATING CISCO ENTERPRISE NETWORK CORE TECHNOLOGIES (ENCOR)
IMPLEMENTING AND OPERATING CISCO SECURITY CORE TECHNOLOGIES (SCOR)
IMPLEMENTING AND OPERATING CISCO SERVICE PROVIDER NETWORK CORE TECHNOLOGIES (SPCOR)
IMPLEMENTING AUTOMATION FOR CISCO DATA CENTER SOLUTIONS (DCAUI)
IMPLEMENTING AUTOMATION FOR CISCO ENTERPRISE SOLUTIONS (ENAUI)
IMPLEMENTING AUTOMATION FOR CISCO SECURITY SOLUTIONS (SAUI)
IMPLEMENTING AUTOMATION FOR CISCO SERVICE PROVIDER SOLUTIONS (SPAUI)
IMPLEMENTING CISCO APPLICATION CENTRIC INFRASTRUCTURE (DCACI)
IMPLEMENTING CISCO COLLABORATION CLOUD AND EDGE SOLUTIONS (CLCEI)
IMPLEMENTING CISCO COLLABORATION CORE TECHNOLOGIES (CLCOR)
IMPLEMENTING CISCO ENTERPRISE ADVANCED ROUTING AND SERVICES (ENARSI)
IMPLEMENTING CISCO ENTERPRISE WIRELESS NETWORKS (ENWLSI)
IMPLEMENTING CISCO SD-WAN SOLUTIONS (ENSDWI)
IMPLEMENTING CISCO SERVICE PROVIDER ADVANCED ROUTING SOLUTIONS (SPRI)
IMPLEMENTING CISCO SERVICE PROVIDER VPN SERVICES (SPVI)
IMPLEMENTING DEVOPS SOLUTIONS AND PRACTICES USING CISCO PLATFORMS (DEVOPS)
IMPLEMENTING SECURE SOLUTIONS WITH VIRTUAL PRIVATE NETWORKS (SVPN)
SECURING EMAIL WITH CISCO EMAIL SECURITY APPLIANCE (SESA)
SECURING NETWORKS WITH CISCO FIREPOWER NEXT GENERATION FIREWALL (SSNGFW)
SECURING NETWORKS WITH CISCO FIREPOWER NEXT-GENERATION IPS (SSFIPS)
SECURING THE WEB WITH CISCO WEB SECURITY APPLIANCE (SWSA)
TROUBLESHOOTING CISCO DATA CENTER INFRASTRUCTURE (DCIT)
CLOUD SECURITY ALLIANCE CERTIFICATE OF CLOUD AUDITING KNOWLEDGE (CCAK)
CERTIFICATE OF CLOUD SECURITY KNOWLEDGE (CCSK)
COMPTIA COMPTIA CLOUD+ (CV0-003)
COMPTIA CERTMASTER LEARN FOR CLOUD+ CV0-003 - 25 CEUS
COMPTIA CERTMASTER PRACTICE FOR CLOUD+ CV0-003 - 10 CEUS
FORESCOUT CERTIFIED EXPERT FSCE
CERTIFIED PROFESSIONAL FSCP
FORESCOUT CERTIFIED EXPERT OT/ICS FSCE:OT/ICS
FORTINET FORTIGATE SECURITY
FORTIGATE INFRASTRUCTURE
NSE4 IMMERSION
FORTIMANAGER
FORTIEDR
FORTISIEM
FORTIANALYZER
FORTICLIENT EMS
FORTIANALYZER ADMINISTRATOR
FORTIMAIL
FORTISANDBOX
FORTIAUTHENTICATOR
CLOUD SECURITY FOR AZURE
CLOUD SECURITY FOR AWS
FORTIADC
FORTIWEB
FORTISOAR ADMINISTRATOR
FORTISWITCH
FORTINAC
SECURE WIRELESS LAN
FORTIVOICE
PUBLIC CLOUD SECURITY
OT SECURITY
LAN EDGE
SD-WAN
ENTERPRISE FIREWALL
ADVANCED ANALYTICS
FORTISOAR DESIGN AND DEVELOPMENT
GOOGLE ARCHITECTING WITH GOOGLE CLOUD PLATFORM: INFRASTRUCTURE
GOOGLE CLOUD PLATFORM FUNDAMENTALS: CORE INFRASTRUCTURE
DEVELOPING APPLICATIONS WITH GOOGLE CLOUD PLATFORM
IBM IBM QRADAR SIEM V7.3.2 FUNDAMENTAL ANALYSIS
IBM QRADAR SIEM V7.3.2 FUNDAMENTAL ADMINISTRATION
IBM QRADAR SIEM V7.3.2 DEPLOYMENT
IBM SECURITY IDENTITY GOVERNANCE AND INTELLIGENCE V5.2.5, DEPLOYMENT
ISACA CISA Exam Review
CSX PRACTITIONER: IDENTIFICATION AND PROTECTION
CSX PRACTITIONER: RESPOND AND RECOVER
CSX PRACTITIONER BOOT CAMP
CSX PRACTITIONER: DETECTION
(ISC)2 (ISC)2 TRAINING FOR CCSP
(ISC)2 TRAINING FOR CISSP
(ISC)2 TRAINING FOR CISSP-ISSAP
(ISC)2 TRAINING FOR CISSP-ISSEP
(ISC)2 TRAINING FOR CISSP-ISSMP
(ISC)2 TRAINING FOR SSCP
OFFICIAL (ISC)2 CBK TRAINING SEMINAR FOR THE CGRC
(ISC)2 TRAINING FOR HCISPP
(ISC)2 CERTIFIED IN CYBERSECURITY (CC) TRAINING
JUNIPER JUNIPER NETWORKS DESIGN-SERVICE PROVIDER (JND-SP)
JUNIPER NETWORKS DESIGN - SECURITY (JND-SEC)
ADVANCED JUNOS SECURITY (AJSEC)
JUNOS FOR SECURITY PLATFORMS (JSEC)
MICROSOFT MANAGING MICROSOFT 365 IDENTITY AND ACCESS
IMPLEMENTING MICROSOFT 365 THREAT PROTECTION
ADMINISTERING MICROSOFT 365 BUILT-IN COMPLIANCE
IMPLEMENTING MICROSOFT 365 INFORMATION PROTECTION
OFFICE 365 MANAGEMENT
MICROSOFT 365 TENANT & SERVICE MANAGEMENT
MICROSOFT 365 IDENTITY MANAGEMENT
MICROSOFT 365 SECURITY MANAGEMENT
MICROSOFT 365 COMPLIANCE MANAGEMENT
MANAGING OFFICE 365 CONTENT SERVICES
ENABLING OFFICE 365 WORKLOADS FOR COLLABORATION
IMPLEMENTING SHAREPOINT HYBRID SCENARIOS
MIGRATING TO SHAREPOINT ONLINE
OFFENSIVE SECURITY WEB-200: FOUNDATIONAL WEB APPLICATION ASSESSMENTS WITH KALI LINUX
SOC-200: FOUNDATIONAL SECURITY OPERATIONS AND DEFENSIVE ANALYSIS
PEN-200: PENETRATION TESTING WITH KALI LINUX
PEN-210: FOUNDATIONAL WIRELESS NETWORK ATTACKS
PEN-300: ADVANCED EVASION TECHNIQUES AND BREACHING DEFENSES
EXP-301: WINDOWS USER MODE EXPLOIT DEVELOPMENT
EXP-312: ADVANCED MACOS CONTROL BYPASSES
OPENTEXT DF120 — FOUNDATIONS IN DIGITAL FORENSICS WITH ENCASE
DF125 — MOBILE DEVICE EXAMINATIONS WITH ENCASE
DF210 — BUILDING AN INVESTIGATION WITH ENCASE
DF320 — ADVANCED ANALYSIS OF WINDOWS ARTIFACTS WITH ENCASE
IR250 — INCIDENT INVESTIGATION
IR280 — ENCASE ENDPOINT SECURITY TRAINING
DFIR130 — ENCASE ENDPOINT INVESTIGATOR TRAINING
DFIR350 — INTERNET-BASED INVESTIGATIONS WITH ENCASE
DFIR370 — HOST INTRUSION METHODOLOGY AND INVESTIGATION
DFIR450 — ENCASE ENSCRIPT PROGRAMMING
ED290 — EDISCOVERY TRAINING WITH ENCASE INFORMATION ASSURANCE
PALO ALTO FIREWALL 11.0 ESSENTIALS: CONFIGURATION AND MANAGEMENT (EDU-210)
PANORAMA 11.0: MANAGING FIREWALLS AT SCALE (EDU-220)
PRISMA CLOUD: MONITORING AND SECURING - EDU-150
PRISMA CLOUD: ONBOARDING AND OPERATIONALIZING - EDU- 152
PCC TRAINING
INTRODUCTION TO CYBERSECURITY
FUNDAMENTALS OF NETWORK SECURITY
FUNDAMENTALS OF CLOUD SECURITY
FUNDAMENTALS OF SECURITY OPERATIONS CENTER (SOC)
USE OF THE PALO ALTO NETWORKS CYBER SECURITY ACADEMY CYBERSECURITY SURVIVAL GUIDE
FUNDAMENTALS OF SECURITY OPERATIONS CENTER (SOC)
INTRODUCTION TO CORTEX XSOAR
CORTEX XSOAR ADMIN TRAINING
CORTEX XSOAR ANALYST TRAINING
CORTEX XSOAR SOAR ENGINEER TRAINING
RED HAT RED HAT SYSTEM ADMINISTRATION I (RH124)
RED HAT SYSTEM ADMINISTRATION II (RH134)
RHCSA RAPID TRACK COURSE (RH199)
RED HAT OPENSTACK ADMINISTRATION I (CL110)
RED HAT OPENSTACK ADMINISTRATION II (CL210)
RED HAT SYSTEM ADMINISTRATION III (RH254)
RED HAT OPENSTACK SYSTEM ADMINISTRATION III (CL310)
RED HAT CLOUDFORMS HYBRID CLOUD MANAGEMENT (CL220)
JBOSS APPLICATION ADMINISTRATION I (JB248)
RED HAT GLUSTER STORAGE ADMINISTRATION (RH236)
RED HAT VIRTUALIZATION ADMINISTRATION (RH318)
CAMEL INTEGRATION AND DEVELOPMENT WITH RED HAT FUSE (JB421)
RED HAT SATELLITE 6 ADMINISTRATION (RH403)
RED HAT ENTERPRISE LINUX DIAGNOSTICS AND TROUBLESHOOTING (RH342)
RED HAT SECURITY: LINUX IN PHYSICAL, VIRTUAL, AND CLOUD (RH415)
AUTOMATION WITH ANSIBLE (DO407)
CONFIGURATION MANAGEMENT WITH PUPPET (DO405)
RED HAT ENTERPRISE PERFORMANCE TUNING (RH442)
RED HAT HIGH AVAILABILITY CLUSTERING (RH436)
RED HAT JBOSS DATA GRID DEVELOPMENT (JB453)
INTRODUCTION TO CONTAINERS, KUBERNETES, AND RED HAT OPENSHIFT (DO180)
RED HAT OPENSHIFT ADMINISTRATION I (DO280)
SABSA A1 – ADVANCED SABSA RISK, ASSURANCE & GOVERNANCE
A2 – ADVANCED SABSA ARCHITECTURE PROGRAM MANAGEMENT
A3 – ADVANCED SABSA ARCHITECTURE DESIGN
A3 – SABSA A3 – ARCHITECTURE DESIGN DEVELOPMENT
A4 – ADVANCED SABSA INCIDENT, MONITORING & INVESTIGATIONS ARCHITECTURE
A5 – ADVANCED SABSA BUSINESS CONTINUITY AND CRISIS MANAGEMENT
SANS FOR498: BATTLEFIELD FORENSICS & DATA ACQUISITION
FOR509: ENTERPRISE CLOUD FORENSICS AND INCIDENT RESPONSE
FOR518: MAC AND IOS FORENSIC ANALYSIS AND INCIDENT RESPONSE
FOR578: CYBER THREAT INTELLIGENCE
ICS456: ESSENTIALS FOR NERC CRITICAL INFRASTRUCTURE PROTECTION
MGT551: BUILDING AND LEADING SECURITY OPERATIONS CENTERS
SEC275: FOUNDATIONS: COMPUTERS, TECHNOLOGY, & SECURITY
SEC450: BLUE TEAM FUNDAMENTALS: SECURITY OPERATIONS AND ANALYSIS
SEC460: ENTERPRISE AND CLOUD | THREAT AND VULNERABILITY ASSESSMENT
SEC497: PRACTICAL OPEN-SOURCE INTELLIGENCE (OSINT)
SEC510: PUBLIC CLOUD SECURITY: AWS, AZURE, AND GCP
SEC522: APPLICATION SECURITY: SECURING WEB APPLICATIONS, APIS, AND MICROSERVICES
SEC530: DEFENSIBLE SECURITY ARCHITECTURE
SEC540: CLOUD SECURITY AND DEVSECOPS AUTOMATION
SEC541: CLOUD SECURITY ATTACKER TECHNIQUES, MONITORING, AND THREAT DETECTION
SEC555: SIEM WITH TACTICAL ANALYTICS
SEC588: CLOUD PENETRATION TESTING
SEC599: DEFEATING ADVANCED ADVERSARIES - PURPLE TEAM TACTICS & KILL CHAIN DEFENSES
SPLUNK USING SPLUNK ENTERPRISE SECURITY