CCNA Security 210-260 Certification Guide

CCNA Security 210-260 Certification Guide9781787128873
CCNA Security 210-260 Certification Guide
by 作者: Michael Vinod G;Vijay Anandh
ISBN-10 书号: 1787128873
ISBN-13 书号: 9781787128873
Publisher Finelybook 出版日期: 2018-07-10
Pages: 526


Book Description
With CCNA Security certification,a network professional can demonstrate the skills required to develop security infrastructure,recognize threats and vulnerabilities to networks,and mitigate security threats. The CCNA Security 210-260 Certification Guide will help you grasp the fundamentals of network security and prepare you for the Cisco CCNA Security Certification exam.
You’ll begin by getting a grip on the fundamentals of network security and exploring the different tools available. Then,you’ll see how to securely manage your network devices by implementing the AAA framework and configuring different management plane protocols.
Next,you’ll learn about security on the data link layer by implementing various security toolkits. You’ll be introduced to various firewall technologies and will understand how to configure a zone-based firewall on a Cisco IOS device. You’ll configure a site-to-site VPN on a Cisco device and get familiar with different types of VPNs and configurations. Finally,you’ll delve into the concepts of IPS and endpoint security to secure your organization’s network infrastructure.
By the end of this book,you’ll be ready to take the CCNA Security Exam (210-260).
Contents
1: EXPLORING SECURITY THREATS
2: DELVING INTO SECURITY TOOLKITS
3: UNDERSTANDING SECURITY POLICIES
4: DEEP DIVING INTO CRYPTOGRAPHY
5: IMPLEMENTING THE AAA FRAMEWORK
6: SECURING THE CONTROL AND MANAGEMENT PLANES
7: PROTECTING LAYER 2 PROTOCOLS
8: PROTECTING THE SWITCH INFRASTRUCTURE
9: EXPLORING FIREWALL TECHNOLOGIES
10: CISCO ASA
11: ADVANCED ASA CONFIGURATION
12: CONFIGURING ZONE-BASED FIREWALLS
13: IPSEC – THE PROTOCOL THAT DRIVES VPN
14: CONFIGURING A SITE-TO-SITE VPN
15: CONFIGURING A REMOTE-ACCESS VPN
16: WORKING WITH IPS
17: APPLICATION AND ENDPOINT SECURITY

What you will learn
Grasp the fundamentals of network security
Configure routing protocols to secure network devices
Mitigate different styles of security attacks using Cisco devices
Explore the different types of firewall technologies
Discover the Cisco ASA functionality and gain insights into some advanced ASA configurations
Implement IPS on a Cisco device and understand the concept of endpoint security
Authors
Glen D. Singh
Glen D. Singh is a cybersecurity instructor and consultant for various institutions within the Republic of Trinidad and Tobago. He conducts multiple training exercises in offensive security,digital forensics,and network security annually. He also holds various information security certifications,such as the EC-Council's Certified Ethical Hacker (CEH),Computer Hacking Forensic Investigator (CHFI),Cisco's CCNA Security,CCNA Routing and Switching,and many others in the field of network security.
Michael Vinod
Michael Vinod is a freelance IT trainer and consultant specializing in Cisco routing,switching,and security technologies. He has expertise in the field of networking,with close to 3 years of field experience and 7 years of experience,as a Cisco training consultant. He has a passion for training individuals on Cisco technologies and has received accolades from various clients.

打赏
未经允许不得转载:finelybook » CCNA Security 210-260 Certification Guide

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏