Cisco - CCNA Security

Varighed

Varighed:

Kun 4 dage

Metode

Metode:

Klasseværelse / Online / Hybrid

Næste dato

Næste dato:

24/6/2024 (Mandag)

Overview

Firebrand Training Official Cisco Learning Partner

This certification retired on 24th February 2020. Our closest replacement is CCNA.

This accelerated 4-day Cisco CCNA Security course introduces you to core security technologies and concepts.

Through our unique Lecture | Lab | Review technique, you'll be able to develop your own security policies, to protect your IT infrastructure. The course is based on applying security through the features of Cisco's IOS (Internetwork Operating System).

Your expert Firebrand instructor will teach you network security concepts and practices, including how to:

  • Secure routing and switching infrastructure
  • Deploy basic authentication, authorisation and accounting services
  • Deploy basic firewalling services
  • Deploy basic site-to-site and remote access VPN services
  • Describe the use of more advanced security services such as intrusion protection, content security and identity management

The curriculum also covers core security technologies, the installation, troubleshooting and monitoring of network devices in order to maintain integrity, confidentiality and availability of data and devices, and competency in the technologies that Cisco uses in its security structure.

During the course, you'll prepare for and sit exam 210-260 IINS, covered by your Certification Guarantee.

The CCNA Security certification is a required step towards the CCNP Security certification.

Curriculum

The following are the topics covered on the CCNA Security course:

1.0 Security Concepts

1.1 Common security principles

  • Describe confidentiality, integrity, availability (CIA)
  • Describe SIEM technology
  • Identify common security terms
  • Identify common network security zones

1.2 Common security threats

  • Identify common network attacks
  • Describe social engineering
  • Identify malware
  • Classify the vectors of data loss/exfiltration

1.3 Cryptography concepts

  • Describe key exchange
  • Describe hash algorithm
  • Compare and contrast symmetric and asymmetric encryption
  • Describe digital signatures, certificates, and PKI

1.4 Describe network topologies

  • Campus area network (CAN)
  • Cloud, wide area network (WAN)
  • Data center
  • Small office/home office (SOHO)
  • Network security for a virtual environment

2.0 Secure Access

2.1 Secure management

  • Compare in-band and out-of band
  • Configure secure network management
  • Configure and verify secure access through SNMP v3 using an ACL
  • Configure and verify security for NTP
  • Use SCP for file transfer

2.2 AAA concepts

  • Describe RADIUS and TACACS+ technologies
  • Configure administrative access on a Cisco router using TACACS+
  • Verify connectivity on a Cisco router to a TACACS+ server
  • Explain the integration of Active Directory with AAA
  • Describe authentication and authorisation using ACS and ISE

2.3 802.1X authentication

  • Identify the functions 802.1X components

2.4 BYOD

  • Describe the BYOD architecture framework
  • Describe the function of mobile device management (MDM)

3.0 VPN

3.1 VPN concepts

  • Describe IPsec protocols and delivery modes (IKE, ESP, AH, tunnel mode, transport mode)
  • Describe hairpinning, split tunneling, always-on, NAT traversal

3.2 Remote access VPN

  • Implement basic clientless SSL VPN using ASDM
  • Verify clientless connection
  • Implement basic AnyConnect SSL VPN using ASDM
  • Verify AnyConnect connection
  • Identify endpoint posture assessment

3.3 Site-to-site VPN

  • Implement an IPsec site-to-site VPN with pre-shared key authentication on Cisco routers and ASA firewalls
  • Verify an IPsec site-to-site VPN

4.0 Secure Routing and Switching

4.1 Security on Cisco routers

  • Configure multiple privilege levels
  • Configure Cisco IOS role-based CLI access
  • Implement Cisco IOS resilient configuration

4.2 Securing routing protocols

  • Implement routing update authentication on OSPF

4.3 Securing the control plane

  • Explain the function of control plane policing

4.4 Common Layer 2 attacks

  • Describe STP attacks
  • Describe ARP spoofing
  • Describe MAC spoofing
  • Describe CAM table (MAC address table) overflows
  • Describe CDP/LLDP reconnaissance
  • Describe VLAN hopping
  • Describe DHCP spoofing

4.5 Mitigation procedures

  • Implement DHCP snooping
  • Implement Dynamic ARP Inspection
  • Implement port security
  • Describe BPDU guard, root guard, loop guard
  • Verify mitigation procedures

4.6 VLAN security

  • Describe the security implications of a PVLAN
  • Describe the security implications of a native VLAN

5.0 Cisco Firewall Technologies

5.1 Describe operational strengths and weaknesses of the different firewall technologies

  • Proxy firewalls
  • Application firewall
  • Personal firewall

5.2 Compare stateful vs. stateless firewalls

  • Operations
  • Function of the state table

5.3 Implement NAT on Cisco ASA 9.x

  • Static
  • Dynamic
  • PAT
  • Policy NAT
  • Verify NAT operations

5.4 Implement zone-based firewall

  • Zone to zone
  • Self zone

5.5 Firewall features on the Cisco Adaptive Security Appliance (ASA) 9.x

  • Configure ASA access management
  • Configure security access policies
  • Configure Cisco ASA interface security levels
  • Configure default Cisco Modular Policy Framework (MPF)
  • Describe modes of deployment (routed firewall, transparent firewall)
  • Describe methods of implementing high availability
  • Describe security contexts
  • Describe firewall services

6.0 IPS

6.1 Describe IPS deployment considerations

  • Network-based IPS vs. host-based IPS
  • Modes of deployment (inline, promiscuous - SPAN, tap)
  • Placement (positioning of the IPS within the network)
  • False positives, false negatives, true positives, true negatives

6.2 Describe IPS technologies

  • Rules/signatures
  • Detection/signature engines
  • Trigger actions/responses (drop, reset, block, alert, monitor/log, shun)
  • Blacklist (static and dynamic)

7.0 Content and Endpoint Security

7.1 Describe mitigation technology for email-based threats

  • SPAM filtering, anti-malware filtering, DLP, blacklisting, email encryption

7.2 Describe mitigation technology for web-based threats

  • Local and cloud-based web proxies
  • Blacklisting, URL filtering, malware scanning, URL categorisation, web application filtering, TLS/SSL decryption

7.3 Describe mitigation technology for endpoint threats

  • Anti-virus/anti-malware
  • Personal firewall/HIPS
  • Hardware/software encryption of local data

Exam Track

You'll sit the following CCNA Security exam

  • Cisco 210-260 IINS - Implementing Cisco Network Security (IINS)
    • Duration: 90 minutes
    • Number of questions: 60-70 questions
    • Languages: English, Japanese

This is a Cisco Concentration exam, which renews your CCNA and any other Associate certifications for a further three years.

What's Included

Included:

  • Official Cisco courseware: Implementing Cisco Network Security (IINS) 3.0

Det hele er inkluderet! Du får en alt-inklusiv kursuspakke, som er målrettet til dine behov. Vi tager os af enhver detalje, så det eneste du skal fokusere på er dine lærings- og certificeringsmål.

  • Transport til/fra specifikke afhentningssteder
  • Overnatninger, samtlige måltider samt adgang til forfriskninger, snacks, kaffe og the.
  • Intensiv Hands-on uddannelse med vores unikke (Lecture | Lab | Review)TM metode
  • Omfattende kursusmaterialer og labmanualer
  • Et helt igennem instruktørstyret program
  • 24 timers adgang til både undervisningslokale og instruktøren
  • Samtlige måltider samt adgang til forfriskninger, snacks, kaffe og the.
  • Certificeringsgaranti

Prerequisites

Before attending this course, you must have a valid CCENT, CCNA Routing and Switching or any CCIE certification. It is also recommended you have a working knowledge of the Windows operating system and of Cisco IOS networking and concepts.

Er du klar til dit Firebrand Kursus?

Vi interviewer alle potentielle deltagere angående deres baggrund, uddannelser, certificeringer og personlig indstilling. Hvis du kommer igennem denne screeningsprocedure, betyder det, at du har rigtig gode chancer for at bestå.

Firebrand Training tilbyder et ambitiøst uddannelsesmiljø, som forudsætter at du dedikerer dig til kurset. Ovenstående forkundskaber er vejledende; mange deltagere med mindre erfaring, men med en anden baggrund eller færdigheder, har haft succes med accelereret uddannelse hos Firebrand Training.

Hvis du funderer på hvorvidt du opfylder de anbefalede forkundskaber, er du meget velkommen til at ringe til os på 89 88 66 05 og tale med en af vores uddannelsesrådgivere, som kan hjælpe dig.

Kundereferencer

Her er Firebrand Training review afsnit. Siden 2001 har vi trænet præcist 134.561 studerende og professionelle og bedt dem alle om at gennemgå vores Accelerated Learning. Lige nu har 96,41% sagt, at Firebrand har overgået deres forventninger.

Læs anmeldelser fra de seneste accelererede kurser nedenfor, eller besøg Firebrand Stories for skriftlige og videointerviews med vores alumner.


"I've been in many other training centers before, but Firebrand is different and professional. where you can get knowledge and have good times. The instructor was very good and has provided valuable experience that you can gain understandable and clear concepts about network security. I will come back again to Firebrand."
Anonymous. (11/2/2019 (Mandag) til 14/2/2019 (Torsdag))

"The instructor was very good, he explains things in an easy to understand manner and the facilities are very good."
Peter Tanser. (11/2/2019 (Mandag) til 14/2/2019 (Torsdag))

"The best way to take these exams/courses. Hard work but means you don't have to stress for weeks/months at a time."
John Noonan, Storm Technologies Ltd. (30/10/2018 (Tirsdag) til 2/11/2018 (Fredag))

"The best way to take these exams/courses. Hard work but means you dont have to stress for weeks/months at a time."
John Noonan, Storm Technologies Ltd. (30/10/2018 (Tirsdag) til 2/11/2018 (Fredag))

"Good environment to work in, but be prepared to work hard when you get here."
Mark Stevens, JEM Solutions IT Ltd.. (8/5/2018 (Tirsdag) til 11/5/2018 (Fredag))

Kursusdatoer

Starter

Slutter

Tilgængelighed

Sted

Tilmelding

19/2/2024 (Mandag)

22/2/2024 (Torsdag)

Afsluttet - Giv feedback

-

 

24/6/2024 (Mandag)

27/6/2024 (Torsdag)

Venteliste

Landsdækkende

 

5/8/2024 (Mandag)

8/8/2024 (Torsdag)

Begrænsede pladser

Landsdækkende

 

16/9/2024 (Mandag)

19/9/2024 (Torsdag)

Tilgængelige pladser

Landsdækkende

 

28/10/2024 (Mandag)

31/10/2024 (Torsdag)

Tilgængelige pladser

Landsdækkende

 

9/12/2024 (Mandag)

12/12/2024 (Torsdag)

Tilgængelige pladser

Landsdækkende

 

Seneste anmeldelser fra vores studerende