Header Background
Gesicherter Termin

Weiterbildung für Ihre Zukunft!

Über 800 Garantie-Termine

Image not available

MOC 55238 SharePoint Online for Administrators

Gesicherter Termin 17. - 19.04.2024

PL-400 Microsoft Power Platform Developer (PL-400T00)

Gesicherter Termin 11. - 15.03.2024

Seminare zu Künstlicher Intelligenz, ChatGPT und Copiltot

CODING BOOTCAMPS

Starten Sie Ihre Entwickler-Karriere!

(Certified) Penetration Testing Specialist (PTS)

Gesicherte Termine: 13. -17.05.2024

EC-Council Certified Ethical Hacker v12 (CEH)

Gesicherter Termin 22. - 26.04.2024

Python Einführungskurs

Gesicherter Termin: 13. - 17.05.2024

Oracle DB - Administration

Gesicherter Termin 08. - 12.04.2024

Architecting on AWS

Gesicherter Termin 03. - 05.04.2024

Netzwerktechnik Kompaktkurs

Gesicherter Termin: 15. - 19.04.2024

Künstliche Intelligenz OpenAI - Einführung in ChatGPT und DALL-E

Gesicherter Termin 16.- 17.04.2024

MD-102 Microsoft 365 Endpoint Administrator

Gesicherter Termin 22. - 26.04.2024

Certified Kubernetes Administrator (CKA)

Gesicherter Termin 22. - 25.04.2024

Linux-LPI - Komplettausbildung zur LPIC-1 (101 und 102: Administrator) 10 Tage

Gesicherter Termin: 10.-21.06.2024

 
 
 

Implementing and Operating Cisco Security Core Technologies (SCOR)

Seminardauer: 5 Tage

Ziele

After taking this course, you should be able to:

  • Describe information security concepts and strategies within the network
  • Describe common TCP/IP, network application, and endpoint attacks
  • Describe how various network security technologies work together to guard against attacks
  • Implement access control on Cisco ASA appliance and Cisco Firepower Next-Generation Firewall
  • Describe and implement basic email content security features and functions provided by Cisco Email Security Appliance
  • Describe and implement web content security features and functions provided by Cisco Web Security Appliance
  • Describe Cisco Umbrella security capabilities, deployment models, policy management, and Investigate console
  • Introduce VPNs and describe cryptography solutions and algorithms
  • Describe Cisco secure site-to-site connectivity solutions and explain how to deploy Cisco IOS VTI-based point-to-point IPsec VPNs, and point-to-point IPsec VPN on the Cisco ASA and Cisco FirePower NGFW
  • Describe and deploy Cisco secure remote access connectivity solutions and describe how to configure 802.1X and EAP authentication
  • Provide basic understanding of endpoint security and describe AMP for Endpoints architecture and basic features
  • Examine various defenses on Cisco devices that protect the control and management plane
  • Configure and verify Cisco IOS Software Layer 2 and Layer 3 Data Plane Controls
  • Describe Cisco Stealthwatch Enterprise and Stealthwatch Cloud solutions
  • Describe basics of cloud computing and common cloud attacks and how to secure cloud environment

This course will help you:

  • Gain hands-on experience implementing core security technologies and learn best practices using Cisco security solutions
  • Prepare for the Implementing and Operating Cisco Security Core Technologies (350-701 SCOR) exam
  • Qualify for professional and expert-level security job roles

This course will help you prepare to take the Implementing and Operating Cisco Security Core Technologies (350-701 SCOR) exam. This exam tests a candidate's knowledge of implementing and operating core security technologies.

Weiterführende Kurse

  • Implementing Automation for Cisco Security Solutions (SAUI)
  • Securing Email with Cisco Email Security Appliance (SESA)
  • Implementing and Configuring Cisco Identity Services Engine (SISE)
  • Implementing Secure Solutions with Virtual Private Networks (SVPN)
  • Securing the Web with Cisco Web Security Appliance (SWSA)

Zielgruppe

  • Security Engineer
  • Network Engineer
  • Network Designer
  • Network Administrator
  • Systems Engineer
  • Consulting Systems Engineer
  • Technical Solutions Architect
  • Cisco Integrators/Partners
  • Network Manager
  • Cisco integrators and partners

Zertifizierungen

Empfohlenes Training für die Zertifizierung zum:

  • Cisco Certified Network Professional Security (CCNP)

Voraussetzungen

To fully benefit from this course, you should have the following knowledge and skills:

  • Skills and knowledge equivalent to those learned in Implementing and Administering Cisco Solutions (CCNA) v1.0 course
  • Familiarity with Ethernet and TCP/IP networking
  • Working knowledge of the Windows operating system
  • Working knowledge of Cisco IOS networking and concepts
  • Familiarity with basics of networking security concepts

Lernmethodik

Die Schulung bietet Ihnen eine ausgewogene Mischung aus Theorie und Praxis in einer erstklassigen Lernumgebung. Profitieren Sie vom direkten Austausch mit unseren projekterfahrenen Trainern und anderen Teilnehmern, um Ihren Lernerfolg zu maximieren.

Agenda

The Implementing and Operating Cisco Security Core Technologies (SCOR) v1.0 course helps you prepare for the Cisco® CCNP® Security and CCIE® Security certifications and for senior-level security roles. In this course, you will master the skills and technologies you need to implement core Cisco security solutions to provide advanced threat protection against cybersecurity attacks. You will learn security for networks, cloud and content, endpoint protection, secure network access, visibility and enforcements. You will get extensive hands-on experience deploying Cisco Firepower Next-Generation Firewall and Cisco ASA Firewall; configuring access control policies, mail policies, and 802.1X Authentication; and more. You will get introductory practice on Cisco Stealthwatch Enterprise and Cisco Stealthwatch Cloud threat detection features.

This course, including the self-paced material, helps prepare you to take the exam, Implementing and Operating Cisco Security Core Technologies (350-701 SCOR), which leads to the new CCNP Security, CCIE Security, and the Cisco Certified Specialist - Security Core certifications.

  • Describing Information Security Concepts*
  • Describing Common TCP/IP Attacks*
  • Describing Common Network Application Attacks*
  • Describing Common Endpoint Attacks*
  • Describing Network Security Technologies
  • Deploying Cisco ASA Firewall
  • Deploying Cisco Firepower Next-Generation Firewall
  • Deploying Email Content Security
  • Deploying Web Content Security
  • Deploying Cisco Umbrella*
  • Explaining VPN Technologies and Cryptography
  • Introducing Cisco Secure Site-to-Site VPN Solutions
  • Deploying Cisco IOS VTI-Based Point-to-Point
  • Deploying Point-to-Point IPsec VPNs on the Cisco ASA and Cisco Firepower NGFW
  • Introducing Cisco Secure Remote Access VPN Solutions
  • Deploying Remote Access SSL VPNs on the Cisco ASA and Cisco Firepower NGFW
  • Explaining Cisco Secure Network Access Solutions
  • Describing 802.1X Authentication
  • Configuring 802.1X Authentication
  • Describing Endpoint Security Technologies*
  • Deploying Cisco AMP for Endpoints*
  • Introducing Network Infrastructure Protection*
  • Deploying Control Plane Security Controls*
  • Deploying Layer 2 Data Plane Security Controls*
  • Deploying Layer 3 Data Plane Security Controls*

* This section is self-study material that can be done at your own pace if you are taking the instructor-led version of this course.

Detaillierter Kursinhalt

Describing Information Security Concepts*

  • Information Security Overview
  • Managing Risk
  • Vulnerability Assessment
  • Understanding CVSS

Describing Common TCP/IP Attacks*

  • Legacy TCP/IP Vulnerabilities
  • IP Vulnerabilities
  • ICMP Vulnerabilities
  • TCP Vulnerabilities
  • UDP Vulnerabilities
  • Attack Surface and Attack Vectors
  • Reconnaissance Attacks
  • Access Attacks
  • Man-In-The-Middle Attacks
  • Denial of Service and Distributed Denial of Service Attacks
  • Reflection and Amplification Attacks
  • Spoofing Attacks
  • DHCP Attacks

Describing Common Network Application Attacks*

  • Password Attacks
  • DNS-Based Attacks
  • DNS Tunneling
  • Web-Based Attacks
  • HTTP 302 Cushioning
  • Command Injections
  • SQL Injections
  • Cross-Site Scripting and Request Forgery
  • Email-Based Attacks

Describing Common Endpoint Attacks*

  • Buffer Overflow
  • Malware
  • Reconnaissance Attack
  • Gaining Access and Control
  • Gaining Access via Social Engineering
  • Gaining Access via Web-Based Attacks
  • Exploit Kits and Rootkits
  • Privilege Escalation
  • Post-Exploitation Phase
  • Angler Exploit Kit

Describing Network Security Technologies

  • Defense-in-Depth Strategy
  • Defending Across the Attack Continuum
  • Network Segmentation and Virtualization Overview
  • Stateful Firewall Overview
  • Security Intelligence Overview
  • Threat Information Standardization
  • Network-Based Malware Protection Overview
  • IPS Overview
  • Next Generation Firewall Overview
  • Email Content Security Overview
  • Web Content Security Overview
  • Threat Analytic Systems Overview
  • DNS Security Overview
  • Authentication, Authorization, and Accounting Overview
  • Identity and Access Management Overview
  • Virtual Private Network Technology Overview
  • Network Security Device Form Factors Overview

Deploying Cisco ASA Firewall

  • Cisco ASA Deployment Types
  • Cisco ASA Interface Security Levels
  • Cisco ASA Objects and Object Groups
  • Network Address Translation
  • Cisco ASA Interface ACLs
  • Cisco ASA Global ACLs
  • Cisco ASA Advanced Access Policies
  • Cisco ASA High Availability Overview

Deploying Cisco Firepower Next-Generation Firewall

  • Cisco Firepower NGFW Deployments
  • Cisco Firepower NGFW Packet Processing and Policies
  • Cisco Firepower NGFW Objects
  • Cisco Firepower NGFW NAT
  • Cisco Firepower NGFW Prefilter Policies
  • Cisco Firepower NGFW Access Control Policies
  • Cisco Firepower NGFW Security Intelligence
  • Cisco Firepower NGFW Discovery Policies
  • Cisco Firepower NGFW IPS Policies
  • Cisco Firepower NGFW Malware and File Policies

Deploying Email Content Security

  • Cisco Email Content Security Overview
  • SMTP Overview
  • Email Pipeline Overview
  • Public and Private Listeners
  • Host Access Table Overview
  • Recipient Access Table Overview
  • Mail Policies Overview
  • Protection Against Spam and Graymail
  • Anti-virus and Anti-malware Protection
  • Outbreak Filters
  • Content Filters
  • Data Loss Prevention
  • Email Encryption

Deploying Web Content Security

  • Cisco WSA Overview
  • Deployment Options
  • Network Users Authentication
  • HTTPS Traffic Decryption
  • Access Policies and Identification Profiles
  • Acceptable Use Controls Settings
  • Anti-Malware Protection

Deploying Cisco Umbrella*

  • Cisco Umbrella Architecture
  • Deploying Cisco Umbrella
  • Cisco Umbrella Roaming Client
  • Managing Cisco Umbrella
  • Cisco Umbrella Investigate Overview

Explaining VPN Technologies and Cryptography

  • VPN Definition
  • VPN Types
  • Secure Communication and Cryptographic Services
  • Keys in Cryptography
  • Public Key Infrastructure

Introducing Cisco Secure Site-to-Site VPN Solutions

  • Site-to-Site VPN Topologies
  • IPsec VPN Overview
  • IPsec Static Crypto Maps
  • IPsec Static Virtual Tunnel Interface
  • Dynamic Multipoint VPN
  • Cisco IOS FlexVPN

Deploying Cisco IOS VTI-Based Point-to-Point

  • Cisco IOS VTIs
  • Static VTI Point-to-Point IPsec IKEv2 VPN Configuration

Deploying Point-to-Point IPsec VPNs on the Cisco ASA and Cisco Firepower NGFW

  • Point-to-Point VPNs on the Cisco ASA and Cisco Firepower NGFW
  • Cisco ASA Point-to-Point VPN Configuration
  • Cisco Firepower NGFW Point-to-Point VPN Configuration

Introducing Cisco Secure Remote Access VPN Solutions

  • Remote Access VPN Components
  • Remote Access VPN Technologies
  • SSL Overview

Deploying Remote Access SSL VPNs on the Cisco ASA and Cisco Firepower NGFW

  • Remote Access Configuration Concepts
  • Connection Profiles
  • Group Policies
  • Cisco ASA Remote Access VPN Configuration
  • Cisco Firepower NGFW Remote Access VPN Configuration

Explaining Cisco Secure Network Access Solutions

  • Cisco Secure Network Access
  • Cisco Secure Network Access Components
  • AAA Role in Cisco Secure Network Access Solution
  • Cisco Identity Services Engine
  • Cisco TrustSec

Describing 802.1X Authentication

  • 802.1X and EAP
  • EAP Methods
  • Role of RADIUS in 802.1X Communications
  • RADIUS Change of Authorization

Configuring 802.1X Authentication

  • Cisco Catalyst Switch 802.1X Configuration
  • Cisco WLC 802.1X Configuration
  • Cisco ISE 802.1X Configuration
  • Supplicant 802.1x Configuration
  • Cisco Central Web Authentication

Describing Endpoint Security Technologies*

  • Host-Based Personal Firewall
  • Host-Based Anti-Virus
  • Host-Based Intrusion Prevention System
  • Application Whitelists and Blacklists
  • Host-Based Malware Protection
  • Sandboxing Overview
  • File Integrity Checking

Deploying Cisco AMP for Endpoints*

  • Cisco AMP for Endpoints Architecture
  • Cisco AMP for Endpoints Engines
  • Retrospective Security with Cisco AMP
  • Cisco AMP Device and File Trajectory
  • Managing Cisco AMP for Endpoints

Introducing Network Infrastructure Protection*

  • Identifying Network Device Planes
  • Control Plane Security Controls
  • Management Plane Security Controls
  • Network Telemetry
  • Layer 2 Data Plane Security Controls•Layer 3 Data Plane Security Controls

Deploying Control Plane Security Controls*

  • Infrastructure ACLs
  • Control Plane Policing
  • Control Plane Protection
  • Routing Protocol Security

Deploying Layer 2 Data Plane Security Controls*

  • Overview of Layer 2 Data Plane Security Controls
  • VLAN-Based Attacks Mitigation
  • STP Attacks Mitigation
  • Port Security
  • Private VLANs
  • DHCP Snooping
  • ARP Inspection
  • Storm Control
  • MACsec Encryption

Deploying Layer 3 Data Plane Security Controls*

  • Infrastructure Antispoofing ACLs
  • Unicast Reverse Path Forwarding
  • IP Source Guard

* This section is self-study material that can be done at your own pace if you are taking the instructor-led version of this course.

Hinweise

Partner

Dieses Seminar bieten wir in Kooperation mit unserem Cisco Learning Partner Fast Lane Institute for Knowledge Transfer GmbH an.

Open Badge - Ihr digitaler Kompetenznachweis

IT-Schulungen Badge: Implementing and Operating Cisco Security Core Technologies (SCOR)

Durch die erfolgreiche Teilnahme an einem Kurs bei IT-Schulungen.com erlangen Sie nicht nur Fachkenntnisse und Fähigkeiten, sondern bekommen zusätzlich zu Ihrem Teilnahmezertifikat ein Open Badge als digitalen Nachweis Ihrer Kompetenz.

Sie können diesen in Ihrem persönlichen und kostenfreien Mein IT-Schulungen.com Konto abrufen. Ihre verdienten Badges lassen sich problemlos in sozialen Netzwerken integrieren und weitergeben.

Mehr zu den Vorteilen von Badges

Kurz vor Durchführung

TerminStandortAktion
15.04. - 19.04.2024 Hamburg Seminar jetzt anfragen
13.05. - 17.05.2024 München Seminar jetzt anfragen
24.06. - 28.06.2024 Köln Seminar jetzt anfragen
15.07. - 19.07.2024 Nürnberg Seminar jetzt anfragen
 
Anmeldungen vorhanden

1.) Wählen Sie den Seminartyp:




2.) Wählen Sie Ort und Datum:

3.595,00 € Preis pro Person

spacing line4.278,05 € inkl. 19% MwSt
Seminarunterlagen zzgl.
Verpflegung zzgl.

Seminar jetzt anfragen Auf den Merkzettel
PDF IconPDF Icon
 

Diese Seite weiterempfehlen:

0
Merkzettel öffnen
0
Besuchsverlauf ansehen
IT-Schulungen.com Control Panel
Warnung Icon Sie haben in Ihrem Browser Javascript deaktiviert! Bitte aktivieren Sie Javascript um eine korrekte Darstellung und Funktionsweise von IT-Schulungen zu gewährleisten. Warnung Icon