12+ Hours of Video Instruction 
  More than 12 hours of video instruction and remediation organized to prepare users to take the CCNP Security Core SCOR 350-701 exam and prepare for their CCIE Security studies. 

Overview 

The CCNP and CCIE Security Core SCOR 350-701 Complete Video Course is designed to provide you with more than 12 hours of instruction with the goal of fully preparing you for all aspects of the exam. Security professionals who already hold the CCNP Security certification and are currently preparing to advance to the CCIE Security certification will also find the contents of this course extremely beneficial in their studies. The course walks through the vast array of security topics through dynamic presentations, demos, and illustrated techniques to help you attain a better grasp of how all of these security threats, preventative measures, and mitigation methods coalesce. The end result of this understanding is to help you perform confidently on the exam as well as in your professional life. The course instructor, Omar Santos, is a Principal Engineer of the Cisco Product Security Incident Response Team (PSIRT). Omar is very active and a well-known subject matter expert in the security arena.

Through detailed exploration, configuration demos, and troubleshooting implementations, this course methodically guides you through the topics of general security concepts; network security; cloud security; content security; endpoint protection and detection; and network access, visibility, and enforcement. Not coincidentally, these are the six main domains outlined in the SCOR 350-701 exam blueprint.

Topics include: 

Module 1: Cybersecurity Fundamentals
Module 2: Software Defined Networking Security and Network Programmability
Module 3: AAA, Identity Management, Network Visibility, and Segmentation
Module 4: Infrastructure Security, Firewalls, and Intrusion Prevention Systems
Module 5: Virtual Private Networks (VPNs)
Module 6: Securing the Cloud and Content Security
Module 7: Endpoint Security and Cisco Threat Response



Skill Level
Intermediate to Advanced

Learn How To 
  • Identify, mitigate, and prevent common cybersecurity threats
  • Understand and implement various cryptography methods
  • Apply Software-Defined Networking (SDN) and network programmability to streamline your network's security
  • Manage network access, authentication, and user identity through proven tools and techniques
  • Maintain the integrity of network infrastructure security through network tools, firewalls, and intrusion prevention systems
  • Implement site-to-site and remote access virtual private networks (VPNs)
  • Secure your network content in on-premise and in the Cloud 
  • Implement Endpoint Threat Detection and Response (ETDR) and Endpoint Detection and Response (EDR)
  • Pass the CCNP Security Core SCOR 350-701 exam
  • Prepare for the CCIE Security certification
Who Should Take This Course 
  • CCNP Security certification candidates
  • CCIE Security certification candidates
  • Network designers, administrators, and engineers
  • Network security professionals 
Course Requirements
  • Skills and knowledge equivalent to those holding a CCNA certification
  • Working knowledge of Ethernet, TCP/IP, and Cisco IOS networking concepts
  • Basic understanding of core security technologies
 

Lesson Descriptions 
  Module 1, "Cybersecurity Fundamentals," provides an understanding of the wide-ranging cybersecurity threats against on-premise and cloud environments. You will also learn the fundamentals of cryptography that are covered in the exam.

Module 2, "Software Defined Networking Security and Network Programmability," explores the tools, architecture, and security benefits and threats associated with Software-Defined Networking (SDN). Additionally, the lessons in this module explore the different methods and tools associated with network programmability. From the content in these lessons, you will learn why and how SDN and network programmability are extremely useful in today's environments. 

Module 3, "AAA, Identity Management, Network Visibility, and Segmentation," begins with Lesson 5, which is an introduction to authentication, authorization, and accounting (AAA). Lesson 6 takes this a step further with a detailed look at identity management, Secure network access, visibility, and segmentation.

In Module 4, "Infrastructure Security, Firewalls, and Intrusion Prevention Systems," details several of the attacks made against infrastructure devices (including routers, switches, and firewalls) and the best practices and solutions to help prevent or mitigate these attacks. The latter lessons in this module cover Cisco Next-Generation Firewalls and Cisco Next-Generation Intrusion Prevention Systems.

Module 5, "Virtual Private Networks (VPNs)," examines the process of how to deploy site-to-site and remote access VPN solutions to protect your data and your users.

Module 6, “Securing the Cloud and Content Security” starts with an introduction to the different cloud deployment and service models. You will learn about different technologies to protect and secure different cloud environments. You will also learn about the different Cisco Content Security solutions such as Cisco Web Security and Email Security Appliances.

Module 7, “Endpoint Security and Cisco Threat Response” covers Endpoint Protection & Detection, as well as the Cisco Threat Response solution.

About Pearson Video Training

Pearson publishes expert-led video tutorials covering a wide selection of technology topics designed to teach you the skills you need to succeed. These professional and personal technology videos feature world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, Pearson IT Certification, Sams, and Que. Topics include: IT Certification, Network Security, Cisco Technology, Programming, Web Development, Mobile Development, and more.  Learn more about Pearson Video training at  http://www.informit.com/video.

Video Lessons are available for download for offline viewing within the streaming format.  Look for the green arrow in each lesson.

Overview

A one-hour primer on detecting and protecting against security threats, before it's too late!



Description

The security landscape is in constant flux. Adversaries used to take months or years to compromise a network, but today only a few minutes--or even in some cases, seconds-is needed to compromise and exfiltrate data. Your only defense is to gain the knowledge you need to fully understand and prepare for the current threat landscape and how these threats are evolving. This one-hour primer on security threats in today's world will set you on the road to understanding and accessing the tools you need to understand what is happening within the threat landscape, and specifically how to begin defending your network. You will also gain insight into the underground activities that adversaries are involved in, and what return of investment they seek after exploitation.



Topics covered include the following:

Lesson 1: Introduction to the Security Threat Landscape

Lesson 2: Security Fundamentals

Lesson 3: Attack Methods

Lesson 4: Evolution of Attacks in Network Infrastructure

Lesson 5: Improving the Security Posture



Skill Level

Beginner to Intermediate




What You Will Learn

Lesson 1: Introduction to the Security Threat Landscape

Lesson 2: Security Fundamentals

Lesson 3: Attack Methods

Lesson 4: Evolution of Attacks in Network Infrastructure

Lesson 5: Improving the Security Posture

Who Should Take This Course



Network and security professionals
This course helps any network professionals who want to learn the skills required to develop a security infrastructure, recognize threats and vulnerabilities to networks, and mitigate security threats.



Table of Contents

Lesson 1: Introduction to the Security Threat Landscape

Lesson 2: Security Fundamentals

Lesson 3: Attack Methods

Lesson 4: Evolution of Attacks in Network Infrastructure

Lesson 5: Improving the Security Posture



New Player Enables Streaming and Download Access

Now you can stream and download videos for unlimited 24/7 online/offline access and ownership.



Streaming - Watch instantly as the video streams online in real time; after purchase simply click "Watch Now" to get started.
Download - Download video files for offline viewing anytime, anywhere; after purchase simply click the download icon within the player and follow the prompts.

Plus, enjoy new player features that track your progress and help you navigate between modules.



Lesson 1: Introduction to the Security Threat Landscape

This lesson provides an introduction to the current security threat landscape. It provides information on how attackers are able to steal information and cause harm. This lesson also highlights the evolution of networking, and how security threats have also evolved.



Lesson 2: Security Fundamentals

This lesson focuses on the CIA triad: Confidentiality, Integrity, and Availability. This lesson also defines security vulnerabilities, security threats, and countermeasures.



Lesson 3: Attack Methods

This lesson covers examples of different attack methods used by bad actors when compromising networks and stealing data.



Lesson 4: Evolution of Attacks in Network Infrastructure

This lesson reveals insights about the evolution of attacks in network infrastructure, and how to protect against these types of attacks.



Lesson 5: Improving the Security Posture

This lesson provides guidelines and recommendations on how to increase the security posture of your network, along with security operational best practices.



About LiveLessons Video Training

LiveLessons Video Training series publishes hundreds of hands-on, expert-led video tutorials covering a wide selection of technology topics designed to teach you the skills you need to succeed. This professional and personal technology video series features world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, IBM Press, Pearson IT Certification, Prentice Hall, Sams, and Que. Topics include: IT Certification, Programming, Web Development, Mobile Development, Home and Office Technologies, Business and Management, and more. View all LiveLessons on InformIT at http://www.informit.com/livelessons.





About the Networking Talks Series

Pearson's Networking Talks are quick-hitting video primers that cover key and emerging concepts for computer networking professionals. Networking Talks are video tutorials led by the industry's most recognizable expert trainers and authors. Each video is about an hour in duration and includes a topical overview followed by an exploration of specific concepts that are discussed in detail. Networking Talks are published by Cisco Press and Pearson IT Certification-the leader in IT Certification learning solutions. Your purchase provides you with lifetime online access to the content.

More than 6 hours of video instruction organized to prepare viewers for taking the CompTIA PenTest+ (PT1-001) certification exam and provide the complete process of preparing, performing, and reporting the results of a penetration test (pentest), including post-exploitation, the clean-up process, and best practices for recommending mitigation strategies.

More than 6 hours of video training covering everything you need to know to deploy, configure, and troubleshoot NetFlow in many different Cisco platforms and learn big data analytics technologies for cyber security.



Description




Cisco NetFlow LiveLessons walks you through the steps for deploying, configuring, and troubleshooting NetFlow and learning big data analytics technologies for cyber security. Cisco NetFlow creates an environment where network administrators and security professionals have the tools to understand who, what, when, where, and how network traffic is flowing. Cisco NetFlow LiveLessons is a key resource for understanding the power behind the Cisco NetFlow solution.



Omar Santos, a Cisco Product Security Incident Response Team (PSIRT) technical leader and author of Network Security with NetFlow and IPFIX, the CCNA Security 210-260 Official Cert Guide, and other key security video and book titles by Cisco Press demonstrates how NetFlow can be used by large enterprises and small-to-medium-sized businesses to meet critical network challenges. This video courseexplores everything you need to understand and implement the Cisco Cyber Threat Defense Solution, while also providing configuration and troubleshooting walk-throughs.




Skill Level






Intermediate




What You Will Learn






NetFlow and IPFIX basics
NetFlow Deployment Scenarios
Cisco Flexible NetFlow
NetFlow Commercial and Open Source Monitoring and Analysis Software Packages
Big Data Analytics Tools
The Cisco Cyber Threat Defense Solution
Troubleshooting NetFlow
NetFlow for Anomaly Detection and Identifying DoS Attacks
NetFlow for Incident Response and Forensics



Who Should Take This Course






Network and security professionals interested in learning about the Cisco NetFlow solution; anyone wishing to build Cisco security



Table of Contents




Lesson 1: Introduction to NetFlow and IPFIX

1.1: Introduction to NetFlow

1.2: The Attack Continuum

1.3: The Network as a Sensor and as an Enforcer

1.4: What Is a Flow?

1.5: NetFlow Versus IP Accounting and Billing

1.6: NetFlow for Network Security

1.7: Traffic Engineering and Network Planning

1.8: Introduction to IP Flow Information Export (IPFIX)

1.9: Cisco Supported Platforms for NetFlow

1.10: NetFlow Versions and History



Lesson 2: NetFlow Deployment Scenarios

2.1: Introduction to Cisco Cyber Threat Defense

2.2: Deployment Scenario: User Access Layer

2.3: Deployment Scenario: Wireless LAN

2.4: Deployment Scenario: Internet Edge

2.5: Deployment Scenario: Data Center

2.6: Deployment Scenario: NetFlow in Site-to-Site and Remote VPNs

2.7: NetFlow Collection Considerations and Best Practices

2.8: Determining the Flows per Second and Scalability



Lesson 3: Cisco Flexible NetFlow

3.1: Introduction to Cisco Flexible NetFlow

3.2: Flexible NetFlow Records

3.3: Flow Monitors, Exporters, and Samplers

3.4: Flexible NetFlow Configuration

3.5: Flexible NetFlow IPFIX Export Format



Lesson 4: NetFlow Commercial and Open Source Monitoring and Analysis Software Packages

4.1: Commercial NetFlow Monitoring and Analysis Software Packages

4.2: NFdump

4.3: NfSen

4.4: SiLK

4.5: Elasticsearch, Logstash, and Kibana Stack (ELK)



Lesson 5: Big Data Analytics and NetFlow

5.1: Introduction to Big Data Analytics for Cyber Security

5.2: NetFlow and Other Telemetry Sources for Big Data Analytics for Cyber Security

5.3: OpenSOC

5.4: Hadoop, Flume, Kafka, Storm, and Hive

5.5: HBase

5.6: Third-Party Analytic Tools and Other Big Data Software

5.7: Understanding Big Data Scalability: Big Data Analytics in the Internet of Everything



Lesson 6: Cisco Cyber Threat Defense and NetFlow

6.1: Overview of the Cisco Cyber Threat Defense Solution

6.2: Deploying the Lancope StealthWatch System

6.3: Deploying NetFlow Secure Event Logging in the Cisco ASA

6.4: Deploying NSEL in Cisco ASA Configured for Clustering

6.5: Configuring NSEL in the Cisco ASA

6.6: Configuring NetFlow in the Cisco Nexus 1000V

6.7: Configuring NetFlow in the Cisco Nexus 7000 Series



Lesson 7: Troubleshooting NetFlow

7.1: Troubleshooting NetFlow in Cisco IOS and Cisco IOS XE Devices

7.2: Troubleshooting NetFlow in Cisco NX-OS Software

7.3: Troubleshooting NetFlow in Cisco IOS-XR Software

7.4: Troubleshooting NetFlow in the Cisco ASA



Lesson 8: Using NetFlow for Anomaly Detection and Identifying DoS Attacks

8.1: The Different Types of DDoS Attacks

8.2: Using NetFlow in Enterprise Networks to Detect DDoS Attacks

8.3: Using NetFlow in Service Provider Networks to Detect DDoS Attacks



Lesson 9: Using NetFlow for Incident Response and Forensics

9.1: Using NetFlow for the Identification of Credit Card Theft

9.2: Using NetFlow for the Identification of Theft of Intellectual Property

9.3: Using NetFlow for Monitoring Guest Users and Contractors

9.4: Using NetFlow for Capacity Planning

9.5: Using NetFlow to Monitor Cloud Usage



About LiveLessons Video Training




LiveLessons Video Training series publishes hundreds of hands-on, expert-led video tutorials covering a wide selection of technology topics designed to teach you the skills you need to succeed. This professional and personal technology video series features world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, IBM Press, Pearson IT Certification, Prentice Hall, Sams, and Que. Topics include: IT Certification, Programming, Web Development, Mobile Development, Home and Office Technologies, Business and Management, and more. View all LiveLessons on InformIT at http://www.informit.com/livelessons


Overview
More than 4 hours of video training covering everything you need to know to design, configure, and troubleshoot Cisco ASA Firepower services.

Description
Learn how Cisco Advanced Malware Protection (AMP) capabilities have been integrated into the Cisco ASA with FirePOWER Services and Firepower Threat Defense. Cisco Firepower and Advanced Malware Protection LiveLessons walks you through the steps for designing, configuring, and troubleshooting Cisco ASA Firepower services so you can implement latest threat detection services from Cisco. Omar Santos, best-selling author of CCNA Security Cert Guide and Complete Video Course and a principal engineer of the Cisco Product Security Incident Response Team (PSIRT), provides step-by-step coverage of the new Cisco Firepower services and explores the Cisco Next-Generation IPS appliances, Cisco ASA with Firepower services, AMP for networks, endpoints and content security, and Firepower Management Center.

Coverage includes the following:
Lesson 1: Fundamentals of Cisco Next-Generation Network Security
Lesson 2: Introduction and Design of Cisco ASA with FirePOWER Services
Lesson 3: Configuring Cisco ASA with FirePOWER Services
Lesson 4: Cisco AMP for Networks
Lesson 5: Cisco AMP for Endpoints
Lesson 6: Cisco AMP for Content Security
Lesson 7: Configuring and Troubleshooting the Cisco Next-Generation IPS Appliances
Lesson 8: Firepower Management Center

Who Should Take This Course
This video course serves as comprehensive guide for any network and/or security professional who has deployed or is planning to deploy Cisco Next-Generation Security products, including the Cisco ASA with FirePOWER services, Cisco Firepower Threat Defense, Cisco AMP for Networks and Endpoints, and the Cisco Firepower Next-Generation IPS appliances. Any security professional who manages or configures the Cisco Web Security Appliance (WSA) and Cisco Email Security Appliance (ESA) with the new Advanced Malware Protection (AMP) solution will also benefit from this video course.

New Player Enables Streaming and Download Access
Now you can stream and download videos for unlimited 24/7 online/offline access and ownership.
* Streaming-Watch instantly as the video streams online in real time; after purchase, simply click Watch Now to get started.
* Download-Download video files for offline viewing anytime, anywhere; after purchase, simply click the Download icon within the player and follow the prompts.

Plus, enjoy new player features that track your progress and help you navigate between modules.

About LiveLessons Video Training
LiveLessons Video Training series publishes hundreds of hands-on, expert-led video tutorials covering a wide selection of technology topics designed to teach you the skills you need to succeed. This professional and personal technology video series features world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, IBM Press, Pearson IT Certification, Prentice Hall, Sams, and Que. Topics include: IT Certification, Programming, Web Development, Mobile Development, Home and Office Technologies, Business and Management, and more. View all LiveLessons on InformIT at http://www.informit.com/livelessons.

Cisco NetFlow LiveLessons

by Omar Santos

Published 15 August 2017
More than 6 hours of video training covering everything you need to know to deploy, configure, and troubleshoot NetFlow in many different Cisco platforms and learn big data analytics technologies for cyber security.



Description




Cisco NetFlow LiveLessons walks you through the steps for deploying, configuring, and troubleshooting NetFlow and learning big data analytics technologies for cyber security. Cisco NetFlow creates an environment where network administrators and security professionals have the tools to understand who, what, when, where, and how network traffic is flowing. Cisco NetFlow LiveLessons is a key resource for understanding the power behind the Cisco NetFlow solution.



Omar Santos, a Cisco Product Security Incident Response Team (PSIRT) technical leader and author of Network Security with NetFlow and IPFIX, the CCNA Security 210-260 Official Cert Guide, and other key security video and book titles by Cisco Press demonstrates how NetFlow can be used by large enterprises and small-to-medium-sized businesses to meet critical network challenges. This video courseexplores everything you need to understand and implement the Cisco Cyber Threat Defense Solution, while also providing configuration and troubleshooting walk-throughs.




Skill Level






Intermediate




What You Will Learn






NetFlow and IPFIX basics
NetFlow Deployment Scenarios
Cisco Flexible NetFlow
NetFlow Commercial and Open Source Monitoring and Analysis Software Packages
Big Data Analytics Tools
The Cisco Cyber Threat Defense Solution
Troubleshooting NetFlow
NetFlow for Anomaly Detection and Identifying DoS Attacks
NetFlow for Incident Response and Forensics



Who Should Take This Course






Network and security professionals interested in learning about the Cisco NetFlow solution; anyone wishing to build Cisco security



Table of Contents




Lesson 1: Introduction to NetFlow and IPFIX

1.1: Introduction to NetFlow

1.2: The Attack Continuum

1.3: The Network as a Sensor and as an Enforcer

1.4: What Is a Flow?

1.5: NetFlow Versus IP Accounting and Billing

1.6: NetFlow for Network Security

1.7: Traffic Engineering and Network Planning

1.8: Introduction to IP Flow Information Export (IPFIX)

1.9: Cisco Supported Platforms for NetFlow

1.10: NetFlow Versions and History



Lesson 2: NetFlow Deployment Scenarios

2.1: Introduction to Cisco Cyber Threat Defense

2.2: Deployment Scenario: User Access Layer

2.3: Deployment Scenario: Wireless LAN

2.4: Deployment Scenario: Internet Edge

2.5: Deployment Scenario: Data Center

2.6: Deployment Scenario: NetFlow in Site-to-Site and Remote VPNs

2.7: NetFlow Collection Considerations and Best Practices

2.8: Determining the Flows per Second and Scalability



Lesson 3: Cisco Flexible NetFlow

3.1: Introduction to Cisco Flexible NetFlow

3.2: Flexible NetFlow Records

3.3: Flow Monitors, Exporters, and Samplers

3.4: Flexible NetFlow Configuration

3.5: Flexible NetFlow IPFIX Export Format



Lesson 4: NetFlow Commercial and Open Source Monitoring and Analysis Software Packages

4.1: Commercial NetFlow Monitoring and Analysis Software Packages

4.2: NFdump

4.3: NfSen

4.4: SiLK

4.5: Elasticsearch, Logstash, and Kibana Stack (ELK)



Lesson 5: Big Data Analytics and NetFlow

5.1: Introduction to Big Data Analytics for Cyber Security

5.2: NetFlow and Other Telemetry Sources for Big Data Analytics for Cyber Security

5.3: OpenSOC

5.4: Hadoop, Flume, Kafka, Storm, and Hive

5.5: HBase

5.6: Third-Party Analytic Tools and Other Big Data Software

5.7: Understanding Big Data Scalability: Big Data Analytics in the Internet of Everything



Lesson 6: Cisco Cyber Threat Defense and NetFlow

6.1: Overview of the Cisco Cyber Threat Defense Solution

6.2: Deploying the Lancope StealthWatch System

6.3: Deploying NetFlow Secure Event Logging in the Cisco ASA

6.4: Deploying NSEL in Cisco ASA Configured for Clustering

6.5: Configuring NSEL in the Cisco ASA

6.6: Configuring NetFlow in the Cisco Nexus 1000V

6.7: Configuring NetFlow in the Cisco Nexus 7000 Series



Lesson 7: Troubleshooting NetFlow

7.1: Troubleshooting NetFlow in Cisco IOS and Cisco IOS XE Devices

7.2: Troubleshooting NetFlow in Cisco NX-OS Software

7.3: Troubleshooting NetFlow in Cisco IOS-XR Software

7.4: Troubleshooting NetFlow in the Cisco ASA



Lesson 8: Using NetFlow for Anomaly Detection and Identifying DoS Attacks

8.1: The Different Types of DDoS Attacks

8.2: Using NetFlow in Enterprise Networks to Detect DDoS Attacks

8.3: Using NetFlow in Service Provider Networks to Detect DDoS Attacks



Lesson 9: Using NetFlow for Incident Response and Forensics

9.1: Using NetFlow for the Identification of Credit Card Theft

9.2: Using NetFlow for the Identification of Theft of Intellectual Property

9.3: Using NetFlow for Monitoring Guest Users and Contractors

9.4: Using NetFlow for Capacity Planning

9.5: Using NetFlow to Monitor Cloud Usage



About LiveLessons Video Training




LiveLessons Video Training series publishes hundreds of hands-on, expert-led video tutorials covering a wide selection of technology topics designed to teach you the skills you need to succeed. This professional and personal technology video series features world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, IBM Press, Pearson IT Certification, Prentice Hall, Sams, and Que. Topics include: IT Certification, Programming, Web Development, Mobile Development, Home and Office Technologies, Business and Management, and more. View all LiveLessons on InformIT at http://www.informit.com/livelessons

Overview

More than 13 hours of video training covering all of the objectives in the CCNA Security 210-260 exam. Includes over 100 practice questions, interactive exercises and CLI simulations so you can practice and assess your skills.

Description

CCNA Security 210-260 Complete Video Course is a unique video product that provides users with more than 13 hours of personal visual instruction from security experts Omar Santos, Aaron Woland, and Mason Harris. This course provides complete coverage of the new CCNA Security 210-260 exams, with videos covering every objective on the exam. The authors also provide step-by-step instructions and explanations using presentations, analysis, and confirmation demos. This video course emphasizes core security technologies by describing the installation, troubleshooting, and monitoring of network devices to maintain integrity, confidentiality, and availability of data and devices.

CCNA Security 210-260 Complete Video Course provides 6 modules with 19 lessons that detail the critical concepts and techniques you need to know to pass the exam. This product also includes practice exam questions, interactive exercises, and hands-on simulations to help you put your knowledge to the test.

Coverage includes the following:

Module 1: Fundamentals of Network Security
Module 2: Virtual Private Networks (VPNs)
Module 3: Content and Endpoint Security
Module 4: Cisco Firewall Technologies and Intrusion Prevention System Technologies
Module 5: Secure Routing and Switching
Module 6: Secure Access

Skill Level

Beginner to Intermediate

What You Will Learn

Every objective in the CCNA Security exam
* Module 1: Fundamentals of Network Security
* Module 2: Virtual Private Networks (VPNs)
* Module 3: Content and Endpoint Security
* Module 4: Cisco Firewall Technologies and Intrusion Prevention System Technologies
* Module 5: Secure Routing and Switching
* Module 6: Secure Access

Who Should Take This Course

Network and security professionals preparing for the CCNA Security certification.

This course helps any network professionals who want to learn the skills required to develop a security infrastructure, recognize threats and vulnerabilities to networks, and mitigate security threats.

Table of Contents

MODULE I Fundamentals of Network Security
Lesson 1 Networking Security Concepts and Common Principles
Lesson 1.1 Understanding Network And Information Security Basics
Lesson 1.2 Confidentiality, Integrity, And Availability
Lesson 1.3 Classifying Assets
Lesson 1.4 Types of Security Vulnerabilities
Lesson 1.5 Classifying Countermeasures
Lesson 1.6 Attack Methods & Vectors
Lesson 1.7 Applying Fundamental Security Principles To Network Design
Lesson 1.8 Understanding Security Attack Surface in Different Network Topologies
Lesson 2 Common Security Threats
Lesson 2.1 Network Security Threat Landscape
Lesson 2.2 Distributed Denial of Service (DDoS) Attacks
Lesson 2.3 Social Engineering Methods
Lesson 2.4 Man-in-the-middle Attacks
Lesson 2.5 Malware Identification Tools
Lesson 2.6 Data Loss and Exfiltration Methods
MODULE II Virtual Private Networks (VPNs)
Lesson 3 Fundamentals of VPN Technology and Cryptography
Lesson 3.1 Understanding VPNs and Why We Use Them
Lesson 3.2 Cryptography Basic Components
Lesson 3.3 Public Key Infrastructure
Lesson 3.4 Putting the Pieces of PKI to Work
Lesson 4 Fundamentals of IP Security
Lesson 4.1 IPsec Concepts, Components, and Operations
Lesson 4.2 IKE version 1 Fundamentals
Lesson 4.4 IKE version 2 Fundamentals
Lesson 5 Implementing IPsec Site-to-Site VPNs
Lesson 5.1 Configuring IPsec Site-to-Site VPNs in Cisco IOS Devices
Lesson 5.2 Troubleshooting IPsec Site-to-Site VPNs in Cisco IOS Devices
Lesson 5.3 Configuring IPsec Site-to-Site VPNs in Cisco ASA
Lesson 5.4 Troubleshooting IPsec Site-to-Site VPNs in Cisco ASA
Lesson 6 Implementing SSL Remote Access VPNs Using Cisco ASA
Lesson 6.1 Introduction to Clientless SSL VPN
Lesson 6.2 Configuring Clientless SSL VPNs in the Cisco ASA
Lesson 6.3 Introduction to AnyConnect
Lesson 6.4 Installing AnyConnect
Lesson 6.5 AnyConnect for Mobile Devices
Lesson 6.6 Configuring AnyConnect SSL VPN Connections in the Cisco ASA
Lesson 6.7 Troubleshooting SSL VPN in the Cisco ASA
MODULE III Content and Endpoint Security
Lesson 7 Mitigation Technologies for Email-based and Web-based Threats
Lesson 7.1 Introduction to E-mail-Based Threats and Email Security
Lesson 7.2 Cisco Cloud E-mail Security
Lesson 7.3 Cisco Hybrid E-mail Security
Lesson 7.4 Cisco E-mail Security Appliance
Lesson 7.5 Introduction to Cisco Web Security
Lesson 7.6 Cisco Cloud Web Security (CWS)
Lesson 7.7 Cisco Web Security Appliance (WSA)
Lesson 7.8 Cisco Content Security Management Appliance (SMA)
Lesson 8 Mitigation Technology for Endpoint Threats
Lesson 8.1 Antivirus and Anti-malware Solutions
Lesson 8.2 Personal Firewalls And Host Intrusion Prevention Systems
Lesson 8.3 Cisco Advanced Malware Protection (AMP) For Endpoints
Lesson 8.4 Hardware and Software Encryption Of Endpoint Data
MODULE IV Cisco Firewall Technologies and Intrusion Prevention System Technologies
Lesson 9 Understanding Firewall Fundamentals
Lesson 9.1 What is a Firewall and How They are Used
Lesson 9.2 Understanding Stateful vs Stateless Inspection
Lesson 9.3 Network Address Translation (NAT) Overview
Lesson 10 Implementing Cisco IOS Zone-Based Firewalls
Lesson 10.1 Differences between IOS Firewalls and the ASA Firewall Appliance
Lesson 10.2 Basic Configuration and Features
Lesson 10.3 NAT Configuration on the IOS Firewall
Lesson 10.4 Using Cisco Configuration Professional (CCP)
Lesson 11 Configuring Basic Firewall Policies on Cisco ASA
Lesson 11.1 Basic Configuration of the ASA
Lesson 11.2 Introduction to Network Objects and Access Control Policies
Lesson 11.3 NAT Configuration on the ASA
Lesson 11.4 Advanced Deployment Scenarios - High Availability
Lesson 12 Cisco IPS Fundamentals
Lesson 12.1 IPS Inspection vs Firewall Inspection
Lesson 12.2 IPS Deployment Considerations
Lesson 12.3 Tuning the IPS for Inspection - Basics
Lesson 12.4 Tuning the IPS for Inspection - Signatures
Lesson 12.5 IOS IPS Configuration
MODULE V Secure Routing and Switching
Lesson 13 Securing Layer 2 Technologies
Lesson 13.1 L2 Attack and Defense on Cisco Switches
Lesson 13.3 Spanning-Tree Issues and Troubleshooting
Lesson 13.3 All About VLANs
Lesson 13.4 VLAN Security
Lesson 14 Network Foundation Protection
Lesson 14.1 NPF Overview (Management, Control & Data Planes)
Lesson 15 Securing the Management Plane on Cisco IOS Devices
Lesson 15.1 Introduction to the Management Plane & AAA
Lesson 15.2 Protecting Access to IOS
Lesson 15.3 RADIUS vs. TACACS+
Lesson 15.4 Configuring & Troubleshooting AAA
Lesson 15.5 Privilege Levels and Parser Views
Lesson 15.6 Configuring Secure Management Protocols
Lesson 15.7 Using CCP
Lesson 16 Securing the Data Plane
Lesson 16.1 What is IPv6
Lesson 16.2 Security Plan for IPv4 and IPv6
Lesson 16.3 New Threats with IPv6
Lesson 16.4 IPv6 ACLs
Lesson 16.5 Understanding the Data Plane
Lesson 17 Securing Routing Protocols and the Control Plane
Lesson 17.1 Understanding the Control Plan
Lesson 17.2 Control Plane Policing/Protection
Lesson 17.3 IPv6 Routing
Lesson 17.4 Securing Routing Protocols
MODULE VI Secure Access
Lesson 18 Implementing AAA Using IOS and ISE
Lesson 18.1 Compare ACS and ISE
Lesson 18.2 Configuring IOS for Device Admin with ACS
Lesson 18.3 Verifying AAA with IOS and ACS
Lesson 18.4 Network Access Control with ISE
Lesson 18.5 Configuring IOS for Network Access with ISE
Lesson 18.6 Verifying AAA with IOS and ISE
Lesson 19 Bring Your Own Device (BYOD)
Lesson 19.1 What is BYOD
Lesson 19.2 BYOD Architecture and Components
Lesson 19.3 Mobile Device Management

Module 1: Fundamentals of Network Security
Module 2: Virtual Private Networks (VPNs)
Module 3: Content and Endpoint Security
Module 4: Cisco Firewall Technologies and Intrusion Prevention System Technologies
Module 4 highlights the placement and configuration of firewalls and IPS systems. Stateful inspection, NAT, and the differences between IOS Firewall and the Cisco Adaptive Security Appliance are addressed. Basic configuration of the Cisco security devices are discussed in detail with an emphasis on various approaches to best practices and implementation.
Module 5: Secure Routing and Switching
Module 5 examines Layer 2 attacks and how they take advantage of the switching infrastructure. Spanning Tree Protocol (STP) usage and VLAN configuration and implementation are discussed in the context of securing the L2 environment. The Network Protection Framework (NPF) is examined with deep dives into securing the management, data, and control planes.
Module 6: Secure Access
Module 6 introduces the concepts of secure network access, Cisco Access Control System (ACS) and the Cisco Identity Services Engine (ISE). Additionally, the learner is introduced to the concepts of Bring Your Own Device (BYOD) and mobile device management.

About LiveLessons Video Training

LiveLessons Video Training series publishes hundreds of hands-on, expert-led video tutorials covering a wide selection of technology topics designed to teach you the skills you need to succeed. This professional and personal technology video series features world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, IBM Press, Pearson IT Certification, Prentice Hall, Sams, and Que. Topics include: IT Certification, Programming, Web Development, Mobile Development, Home and Office Technologies, Business and Management, and more. View all LiveLessons on InformIT at http://www.informit.com/livelessons

About Que Video

Que Video helps you learn technology efficiently with easy-to-follow video tutorials covering popular software apps, online games, and more. Each Que videos are professionally produced and feature the highest quality step-by-step instruction designed by trusted authors and trainers from Que Publishing, an imprint of Pearson - the world's leading learning company. View Que Videos at http://www.quepublishing.com/quevideo.

10 Hours of Expert Video Instruction

 

Overview

 

This course is a complete guide to help you get up and running with your cybersecurity career. You will learn the key tenets and fundamentals of ethical hacking and security penetration testing techniques. You will also explore professional networking and security topics, including an introduction to the world of white hat hacking, reconnaissance, Kali Linux, exploitation, and post-exploitation techniques. This course provides step-by-step real-life scenarios. You will see firsthand how an ethical hacker performs initial reconnaissance of a victim, how to assess systems, network security controls, and security posture.

 

With over 10 hours of training that includes live discussions, demos, whiteboard instruction and screencasts, Security Penetration Testing Live Lessons provides expert insights of the methodologies used to assess and compromise a network. It covers the legal aspects of ethical hacking and the associated risks. This course additionally reviews many different tools that can be used to penetrate a wired or wireless network and the systems within that network. Also covered are numerous types of attacks, along with security evasion and post exploitation techniques. You will additionally learn the art of social engineering, with special coverage of tools like the social engineering tool kit (SET), Metasploit, and Maltego. You’ll find guidelines on how to write penetration testing reports, and learn how to plan and organize the them.

 

This course provides supplemental material to reinforce some of the critical concepts and techniques learned, scripts to help you build your own hacking environment, and examples of real-life penetration testing reports. This material can be accessed at theartofhacking.org. 

 

While there are a variety of ethical hacking and cybersecurity certifications out there, this course is meant to introduce people to the concepts behind ethical hacking and penetration testing and is certification agnostic.

 

Topics include:

Lesson 1: Overview of Ethical Hacking and Penetration Testing

Lesson 2: Kali Linux

Lesson 3: Passive Reconnaissance

Lesson 4: Active Reconnaissance

Lesson 5: Hacking Web Applications

Lesson 6: Hacking User Credentials

Lesson 7; Hacking Databases

Lesson 8: Hacking Networking Devices

Lesson 9: Fundamentals of Wireless Hacking

Lesson 10: Buffer Overflows

Lesson 11: Powershell Attacks

Lesson 12: Evasion and Post Exploitation Techniques

Lesson 13: Social Engineering

Lesson 14: Maintaining Persistence, Pivoting, and Data Exfiltration

Lesson 15: Writing Penetration Testing Reports


About the Instructors

 

Omar Santos is an active member of the cyber security community, where he leads several industry-wide initiatives and standards bodies. His active role helps businesses, academic institutions, state and local law enforcement agencies, and other participants dedicated to increasing the security of their critical infrastructures. Omar is the author of more than a dozen books and video courses, as well as numerous white papers, articles, and security configuration guidelines and best practices. Omar is a principal engineer of the Cisco Product Security Incident Response Team (PSIRT), where he mentors and leads engineers and incident managers during the investigation and resolution of cyber security vulnerabilities. Additional information about Omar’s current projects can be found at omarsantos.io, and you can follow Omar on Twitter: @santosomar.

 

Chris McCoy is a technical leader in Cisco's Advanced Security Initiatives Group (ASIG).  He has over 20 years of experience in the networking and security industry.  He has a passion for computer security, finding flaws in mission-critical systems, and designing mitigations to thwart motivated and resourceful adversaries.  He was formerly with Spirent Communications and the U.S. Air Force.  He is CCIE certified in the Routing & Switching and Service Provider tracks, which he has held for over 10 years.

 

Jon Sternstein is the Founder and Principal Consultant of Stern Security, a security company focused on healthcare and credit union industries. Jon has been a lead contributor to securing a wide variety of organizations in healthcare, education, finance, legal, and government industries throughout his 13+ years in the security field. Prior to forming Stern Security, Jon Sternstein was the Security Officer at a large healthcare organization. Jon has created security departments and developed security architectures from the ground up. He has a strong passion for cyber security, educating others, and delivering solutions that allow organizations to operate seamlessly. Jon Sternstein is an active leader in the security industry. He co-chairs the Privacy and Security Workgroup at the North Carolina Healthcare Information and Communications Alliance (NCHICA). Jon was the former President of the BSides Raleigh Security conference.

Jon Sternstein actively works on both the offensive and defensive sides of the security industry. He graduated with a B.A. in Computer Science, minor in Business Studies, and holds the following security certifications: GIAC Penetration Tester (GPEN), Certified Information Systems Security Professional (CISSP), Cisco Certified Network Associate (CCNA), Certified Ethical Hacker (CEH), and more. In addition to the certifications, Jon has won Ethical Hacking Competition awards. He has presented at many conferences including: DerbyCon, BSides Raleigh, Healthcare Information and Management Systems Society (HIMSS), North Carolina Association of Certified Public Accountants (NCACPA), NCHICA Annual, and the Academic Medical Center (AMC) conferences. Jon has been a featured Cyber Security Expert on ABC News, WRAL News, and Business North Carolina Magazine. Stern Security's website: https://www.sternsecurity.com

 

Ron Taylor has been in the Information Security field for almost 20 years. Ten of those years were spent in consulting where he gained experience in many areas. In 2008, he joined the Cisco Global Certification Team as an SME in Information Assurance. In 2012, he moved into a position with the Security Research & Operations group (PSIRT) where his focus was mostly on penetration testing of Cisco products and services. Ron was also involved in developing and presenting security training to internal development and test teams globally. Additionally, he provided consulting support to many product teams as an SME on product security testing. In his current role, he is a Consulting Systems Engineer specializing in Cisco's security product line. Certifications include GPEN, GWEB, GCIA, GCIH, GWAPT, RHCE, CCSP, CCNA, CISSP and MCSE. Ron is also a Cisco Security Blackbelt, SANS mentor, Co-Founder and President of the Raleigh BSides Security Conference, and member of the Packet Hacking Village team at Defcon.

 

Skill Level

  •  All levels

 

Learn How To

 

  • This course will provide step-by-step guidance about ethical hacking, penetration testing, and security posture assessment.
  •  Provides an easy to use and cost effective means to learn the various concepts associated with many different leading-edge offensive security skills in the industry.
  • Provides multimedia tutorials that users can apply to real world scenarios.

 

Who Should Take This Course

 

This course serves as comprehensive guide for any network and security professional who is starting a career in ethical hacking and penetration testing. It also can help individuals preparing for the Offensive Security Certified Professional (OSCP), the Certified Ethical Hacker (CEH), and any other ethical hacking certification. This course helps any cyber security professional that want to learn the skills required to becoming a professional ethical hacker or that want to learn more about general hacking methodologies and concepts.

 

Course Requirements

 

Requires basic knowledge of Internet and networking technology.


About Pearson Video Training

 

Pearson’s expert-led video tutorials teach you the technology skills you need to succeed. These professional and personal technology videos feature world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, Pearson IT Certification, Prentice Hall, Sams, and Que. Topics include: IT certification, programming, web and mobile development, networking, security, and more. Learn more about Pearson Video training at http://www.informit.com/video