Online Courses

CCIE Security

Duration – 6 Months

Price – 90,000 INR ( 1200 USD )

DEMO VIDEO (YouTube links)

Training Program Includes

Contact us to reserve your slot for Online Trainings

For more Details Mail us on info@noasolutions.com

Faster communication – WhatsApp – +91 7036826345

Course Content

Cisco Certifications

  • About Cisco
  • Cisco Certification Updates
  • Cisco Re-Certification
  • CCNP Certifications
  • 005 CCIE Certifications
  • 006 Cisco Certification Migration Options
  • Required Exams for CCNP

CCNP SCOR - 350-701

  • CCNP Security Certifications
  • CCNP SCOR-350-701
  • SCOR-Contents

Network Security Concepts

  • Network Security Terminology
  • Goals of Network Security
  • Understanding Threat Types -Mitigation
  • Assets - Classification of Assets
  • Classify Countermeasures
  • Classify Vulnerabilities
  • Network Security - Design Principles

Common Security Attacks - Mitigation

  • Motivations Behind Network Attacks
  • Social Engineering Attacks
  • Phishing Attacks
  • Social Engineering - Phishing Mitigation
  • Denail of Service Attacks - DoS
  • Distributed Denial of Service Attacks - DDoS
  • Spoofing Attacks
  • Spoofing Attacks - Mitigation
  • Man in the Middle Attacks - MiTM
  • Password Attacks
  • Password Attacks - Mitigation
  • Reflector Attacks
  • Amplification Attacks
  • Reconnaissance Attacks
  • Reconnaissance Attacks - Mitigation

Malicious Codes - HACKING

  • Malicious Codes - VIRUS
  • Malicious Codes - WORMS
  • Malicious Codes - TROJAN HORSES
  •  Hacking
  •  Hackers - Script Kiddies
  •  Malware services Darknet

Threat Defense Technologies

  • What is Firewall
  • Next Generation Firewalls
  • AAA- Network Security
  • Virtual Private Networks
  • Cisco Traffic Telemetry methods
  • Intrusion Prevention System - IPS

LABS VIRTUAL - GNS3

  • Cisco Lab Options
  • About GNS3
  • Installing GNS3 on Windows
  • GNS3 - Adding IOS Images
  • Default Topology- IOS Routers -Initial Configurations
  • IOS Default Topology
  • Connecting GNS3 Topology to Host Computer
  • GNS3- VMWARE Integration
  • GNS3 - IOSv L2-L3 Configuration Steps
  • GNS3 - ASAv Setup
  • GNS3- IOU- L2-L3 Configuration Steps

Network Infrastructure Protection

  • Network Infrastructure Protection
  • Identify Network Planes
  • Data Plane
  • Control Plane
  • Management Plane

Remote Management - TELNET -SSH

  • Inband vs OutBand
  • Remote Access - Telnet
  • Remote Access - SSH

Cisco Telemetry Services

  • Cisco Traffic Telemetry methods
  • Device-Network Events Logging
  • Syslog - Terminal Logging
  • Network Time Protocol
  • NTP -Stratum Value
  • LAB - NTP - Configuration

Control Plane Security

  • Control Plane - Possible Threats
  • Routing Protocol Authentication
  • Control Plane Policing -CoPP
  • Class Map -Policy Map -Hierarchy
  • CoPP_ Configuration Example

Layer 2 Security - Basic Options

  • Switch Security - Overview
  • Disable Unused Ports
  • Dynamic Trunking Protocol
  • DTP Vulnerabilities - Mitigation
  • VLAN Hopping Attack- Mitigation
  • CDP Overview
  • LLDP Overview
  • CDP-LLDP- Vulnerabilities - Mitigation

Layer 2 Security - Advanced

  • MAC Flooding Attack - Port Security
  • MAC Spoofing Attack - Port Security
  • Port Security - Configuration
  • Spanning-tree Portfast
  • What is Native VLAN
  • DHCP Spoofing Attack- DHCP Snooping
  • DHCP Snooping - Configuration
  • DHCP Starvation Attack - Mitigation
  • ARP Spoofing Attack - Dynamic ARP Inspection -DAI
  • Dynamic ARP Inspection - Configuration
  • Protected Ports - Private VLAN Edge
  • Private VLAN - Overview
  • Private VLAN - Configuration
  • Private VLAN - Configuration Lab
  • Protected Ports-Private VLAN Edge

Firewalls - Introduction

  • What is Firewall
  • Stateful packet Filtering
  • Stateless Packet Filtering
  • Application Level Gateways - Proxy Servers
  • Next Generation Firewalls
  • Which Firewall - Vendors

Cisco ASA Firewall

  • Cisco Stateful Firewalls - IOS-ASA
  • ASA-Supported Features-Part 1
  • ASA-Supported Features-Part 2
  • ASA - Compare models

Cisco ASA -CLI

  • Manage Cisco ASA-CLI-GUI
  • ASA Basic CLI Modes - Commands
  • ASA Security levels
  • ASA Interface configuration
  • ASA Security Policies - Default
  • ASA - Routing

ASA - ACL - Object Groups

  • ASA ACLs - Overview
  • ACL ACLs- Basic Example
  • Traffic between Same Security level
  • ACL Object-Groups
  • ACL Object-Groups - LAB

ASA - Network Address Translation

  • Public-Private IP
  • What is NAT
  • NAT Types
  • Dynamic NAT on ASA
  • Dynamic PAT on ASA
  • Dynamic PAT using Exit Interface
  • Dynamic NAT-PAT Combination
  • Static NAT on ASA
  • Static PAT on ASA

Zone Based Firewall - ZBF

  • IOS - Zone based Firewall
  • ZBF- Configuration overview
  • ZBF- Security zones
  • ZBF - Default Traffic flow
  • Class map -Policy map -Hierarchy
  • ZBF - Classify Traffic using Class-maps
  • ZBF- Class-map Configuration
  • ZBF- Policy Map- Zone Pairs

Cryptography

  • What is Cryptography
  • Goals of Cryptography
  • What is Hashing and How it works
  • Hashing Drawbacks
  • Hashing with HMAC
  • What is Encryption - Decryption
  • Encryption Algorithms - Symmetric vs Asymmetric
  • Crypt-analysis - Attacks
  • Asymmetric Encryption - Drawbacks
  • Public Key Infrastructure - PKI

Virtual Private Networks - VPN

  • VPN-Introduction
  • VPN Types
  • VPN Logical Topologies
  • VPN Default Lab Setup- Routers

IPSEC - Introduction

  • what is IPSEC
  • IPsec Modes - Tunnel vs Transport
  • IPsec Security Services

IPSEC Site to Site VPN

  • How IPsec VPN works
  • 005 Step-1 Interesting Traffic Configuration
  • Step-2 IKE Phase-1
  • Step-3- IKE - Phase 2
  • IKE Phase -2 Configuration- Verification

IKE Phases 1 -2 - Modes - Messages

  • IKE Phases -Modes
  • IKE Phase 1 - Main Mode
  • IKE Phase 1 - Aggressive Mode
  • Phase1 - Aggressive vs Main Mode
  • IKE Phase 2 - Main Mode
  • IPSEC VPN - Limitations

Dynamic Multipoint VPN - DMVPN

  • DMVPN - Introduction
  • DMVPN-Protocols
  • DMVPN - mGre Tunnels
  • DMVPN-NHRP Protocol - Messages
  • VPN Default Lab Setup- Routers
  • DMVPN-Basic Tunnel Configuration Example
  • EIGRP Routing over DMVPN

DMVPN Phase 1

  • DMVPN- Phases 1-2-3
  • DMVPN Phase 1 - Tunnel Configuration
  • DMVPN-Phase1 -EIGRP Routing
  • DMVPN-Phase1 -OSPF Routing

DMVPN Phase 2

  • DMVPN Phase 2-Tunnel Configuration
  • DMVPN Phase 2-OSPF Routing
  • DMVPN Phase 2-EIGRP Routing

DMVPN Phase 3

  • DMVPN Phase 3 -Overview
  • DMVPN Phase 3- Tunnel Configuration
  • DMVPN Phase 3- EIGRP Routing
  • DMVPN Phase 3- OSPF Routing

IPSEC over DMVPN

  • IPSEC VPN - Limitations
  • IPSec over DMVPN
  • LAB - IPSec Over DMVPN

IKEv2 Foundations

  • IPSEC KEv2
  • IKEv1 vs IKEv2
  • IKEv2 - Phase 1-IKE-SA_INIT_AUTH
  • IKEv2 - Phase 2 - CHILD SA
  • IKEv2 - Platform Support
  • IKEv2 - Supported VPNs

IKEv2 - Site to Site VPN

  • IKEv2- Site-Site VPN -Lab Setup
  • IKEv2 -Site-Site VPN - Proposals
  • IKEv2 -Site-Site VPN - Policy
  • IKEv2 -Site-Site VPN – Key-Ring
  • IKEv2 -Site-Site VPN - Profile
  • IKEv2 -Site-Site VPN - IPSec
  • IKEv2 -Site-Site VPN - Verification

FlexVPN

  • FlexVPN Capabilities
  • FlexVPN-IKEv2
  • FlexVPN - Platform Support

FlexVPN SIte to Site VPN

  • FlexVPN - SIte-SIte VPN - Cryptomaps
  • FlexVPN-Site-SiteVPN- using Static VTI - PART 1
  • FlexVPN-Site-SiteVPN- using Static VTI - PART 2
  • FlexVPN-Site-SiteVPN- using Static VTI - PART 3

FlexVPN - HUB-SPOKE Tunnels

  • FlexVPN - HUB - SPOKES tunnels
  • FlexVPN - Dynamic VTI Interface - DVTI
  • FlexVPN - Hub-Spoke Tunnels - PART 1
  • FlexVPN - Hub-Spoke Tunnels - PART 2
  • FlexVPN - Hub-Spoke Tunnels - PART 3
  • FlexVPN - Hub-Spoke Tunnels - PART 4

IKEv2 Authorization Policy

  • FlexVPN Authorization
  • FlexVPN Hub-Spoke Routing Issues - Solutions
  • IKEv2 Authorization Policy - Configuration - PART 1
  • IKEv2 Authorization Policy - Configuration - PART 2

FlexVPN SPOKE-SPOKE Tunnels

  • FlexVPN – Spokes to Spokes Tunnels
  • Spokes to Spokes Tunnels - Configuration Overview
  • Spokes to Spokes Tunnels - Configuration -PART 1
  • Spokes to Spokes Tunnels - Configuration -PART 2
  • Spokes to Spokes Tunnels - Configuration -PART 3
  • Spokes to Spokes Tunnels - Configuration -PART 4
  • Spokes to Spokes Tunnels - Configuration -PART 5
  • Spokes to Spokes Tunnels - Configuration -PART 6
  • NHRP Role in FlexVPN

Remote VPN- SSL VPN

  • Remote Access VPN
  • What is SSL - TLS
  • How SSL-TLS Works
  • What is SSL VPN
  • SSL VPN Modes

ASDM Setup - Remote VPN Lab Setup

  • ASDM- Adaptive Security Device Manager
  • ASDM - Configuration
  • ASDM-GNS3 Setup - PART 1
  • ASDM-GNS3 Setup - PART 2
  • Remote VPN - Lab Setup

Clientless VPN - Configuration

  • SSL Clientless VPN -Configuration - PART 1
  • SSL Clientless VPN -Configuration - PART 2
  • SSL Clientless VPN - Configuration - Verify ASDM
  • SSL Clientless VPN - ASDM Wizard
  • Default Group Policy -Connection profiles
  • New Group Policy -Connection profiles
  • New User-Assigning Group Policy

Bookmarks-Group URL-ALIAS

  • SSL VPN - Bookmarks
  • Bookmarks with FQDN-DNS
  • Tunnel-Group- ALIAS
  • Tunnel-Group - URL Access
  • Tunnel-Group - ALIAS - LAB-2

SSL VPN - Smart Tunnels

  • Port Forwarding - Limitations
  • Smart Tunneling
  • Smart Tunnels- Configuration Pre-Requisite
  • Smart Tunnels – Configuration

SSL VPN Tunnels - AnyConnect VPN

  • SSL VPN – Tunnel Mode
  • SSL VPN - Tunnel Mode – Configuration -PART 1
  • Tunnel Mode – Configuration -PART 2
  • AnyConnect Install-Verify SSL VPN

FirePower Course outline

  • Cisco Firepower Threat Defense Overview
  • Firepower NGFW Device Configuration
  • Firepower NGFW Traffic Control
  • Firepower NGFW Address Translation
  • Firepower Discovery
  • Implementing Access Control Policies
  • Security Intelligence
  • File Control and Advanced Malware Protection
  • Next-Generation Intrusion Prevention Systems
  • Site-to-Site VPN
  • Remote-Access VPN
  • SSL Decryption
  • Detailed Analysis Techniques
  • System Administration
  • Firepower Troubleshooting

FirePower Lab Outline

  • Lab 1: Initial Device Setup
  • Lab 2: Device Management
  • Lab 3: Configuring High Availability
  • Lab 4: Migrating from Cisco ASA to Firepower Threat Defense
  • Lab 5: Implementing QoS
  • Lab 6: Implementing NAT
  • Lab 7: Configuring Network Discovery
  • Lab 8: Implementing an Access Control Policy
  • Lab 9: Implementing Security Intelligence
  • Lab 10: Implementing Site-to-Site VPN
  • Lab 11: Implementing Remote Access VPN
  • Lab 12: Threat Analysis
  • Lab 13: System Administration
  • Lab 14: Firepower Troubleshooting

AAA - Authentication-Authorization-Accounting

  • AAA- Network Security
  • AAA - Components
  • AAA - Protocols -TACACS- RADIUS
  • AAA - Cisco Authentication Servers

AAA - Authentication

  • AAA Authentication - Device Access
  • Authentication - Local Database
  • AAA - External Servers
  • LAB- Authentication - TACACS

AAA Authorization

  • Authorization - Device Access
  • IOS Privilege Levels
  • LAB -Local Authorization- Privilege Levels
  • IOS Privilege Levels - Limitations
  • Role based CLI Access - RBAC
  • RBAC - Views Types
  • LAB1- RBAC Views
  • LAB2 - Modify RBAC Views
  • LAB3 - RBAC Views
  • LAB4 - RBAC Super Views

Introducing Cisco ISE Architecture and Deployment

  • Using Cisco ISE as a Network Access Policy Engine
  • Cisco ISE Use Cases
  • Describing Cisco ISE Functions
  • Cisco ISE Deployment Models    Context Visibility

Cisco ISE Policy Enforcement

  • Using 802.1X for Wired and Wireless Access
  • Using MAC Authentication Bypass for Wired and Wireless Access
  • Introducing Identity Management
  • Configuring Certificate Services
  • Introducing Cisco ISE Policy
  • Implementing Third-Party Network Access Device Support
  • Introducing Cisco TrustSec
  • TrustSec Configuration
  • Easy Connect

Web Auth and Guest Services

  • Introducing Web Access with Cisco ISE
  • Introducing Guest Access Components
  • Configuring Guest Access Settings
  • Configure Sponsor and Guest Portals

Cisco ISE Profiler

  • Introducing Cisco ISE Profiler
  • Profiling Deployment and Best Practices

Cisco ISE BYOD

  • Introducing the Cisco ISE BYOD Process
  • Describing BYOD Flow
  • Configuring the My Devices Portal
  • Configuring Certificates in BYOD Scenarios

Cisco ISE Endpoint Compliance Services

  • Introducing Endpoint Compliance Services
  • Configuring Client Posture Services and Provisioning

Working with Network Access Devices

  • Review AAA
  • Cisco ISE TACACS+ Device Administration 
  • Configure TACACS+ Device Administration
  • TACACS+ Device Administration Guidelines and Best Practices
  • Migrating from Cisco ACS to Cisco ISE

Cisco ISE Lab Outline:

  • Access the SISE Lab and Install ISE 2.6
  • Configure Initial Cisco ISE Setup, GUI Familiarization, and System Certificate Usage
  • Integrate Cisco ISE with Active Directory
  • Configure Cisco ISE Policy
  • Configure Access Policy for Easy Connect
  • Configure Guest Access
  • Configure Guest Access Operations
  • Create Guest Reports
  • Configure Profiling       
  • Customize the Cisco ISE Profiling Configuration
  • Create Cisco ISE Profiling Reports   
  • Configure BYOD
  • Blacklisting a Device
  • Configure Cisco ISE Compliance Services
  • Configure Client Provisioning
  • Configure Posture Policies
  • Test and Monitor Compliance Based Access
  • Test Compliance Policy
  • Configure Cisco ISE for Basic Device Administration
  • Configure TACACS+ Command Authorization

Web Based Attacks - Web Security

  • Web Access-Possible Threats
  • Web Based Attacks -Threats
  • Web Attacks-Examples
  • Web Security Solutions

Cisco WSA - Web Security Appliance

  • Cisco Web Security-WSA-CWS
  • What is WSA
  • WSA-How it Works
  • WSA Deployment Modes
  • WSA Models-Physical-Virtual
  • WSA Licensing Options

Describing Cisco WSA

  • Technology Use Case
  • Cisco WSA Solution
  • Cisco WSA Features
  • Cisco WSA Architecture
  • Proxy Service
  • Integrated Layer 4 Traffic Monitor
  • Data Loss Prevention
  • Cisco Cognitive Intelligence
  • Management Tools
  • Cisco Advanced Web Security Reporting (AWSR) and Third-Party Integration
  • Cisco Content Security Management Appliance (SMA)

Deploying Proxy Services

  • Explicit Forward Mode vs. Transparent Mode
  • Transparent Mode Traffic Redirection
  • Web Cache Control Protocol
  • Web Cache Communication Protocol (WCCP) Upstream and Downstream Flow
  • Proxy Bypass
  • Proxy Caching
  • Proxy Auto-Config (PAC) Files
  • FTP Proxy
  • Socket Secure (SOCKS) Proxy
  • Proxy Access Log and HTTP Headers
  • Customizing Error Notifications with End User Notification (EUN) Pages

Utilizing Authentication

  • Authentication Protocols
  • Authentication Realms
  • Tracking User Credentials
  • Explicit (Forward) and Transparent Proxy Mode
  • Bypassing Authentication with Problematic Agents
  • Reporting and Authentication
  • Re-Authentication
  • FTP Proxy Authentication
  • Troubleshooting Joining Domains and Test Authentication
  • Integration with Cisco Identity Services Engine (ISE)

Creating Decryption Policies to Control HTTPS Traffic

  • Transport Layer Security (TLS)/Secure Sockets Layer (SSL) Inspection Overview
  • Certificate Overview
  • Overview of HTTPS Decryption Policies
  • Activating HTTPS Proxy Function
  • Access Control List (ACL) Tags for HTTPS Inspection
  • Access Log Examples

Understanding Differentiated Traffic Access Policies and Identification Profiles

  • Overview of Access Policies
  • Access Policy Groups
  • Overview of Identification Profiles
  • Identification Profiles and Authentication
  • Access Policy and Identification Profiles Processing Order
  • Other Policy Types
  • Access Log Examples
  • ACL Decision Tags and Policy Groups
  • Enforcing Time-Based and Traffic Volume Acceptable Use Policies, and End User Notifications

Defending Against Malware

  • Web Reputation Filters
  • Anti-Malware Scanning
  • Scanning Outbound Traffic
  • Anti-Malware and Reputation in Policies
  • File Reputation Filtering and File Analysis
  • Cisco Advanced Malware Protection
  • File Reputation and Analysis Features
  • Integration with Cisco Cognitive Intelligence

Enforcing Acceptable Use Control Settings

  • Controlling Web Usage
  • URL Filtering
  • URL Category Solutions
  • Dynamic Content Analysis Engine
  • Web Application Visibility and Control
  • Enforcing Media Bandwidth Limits
  • Software as a Service (SaaS) Access Control
  • Filtering Adult Content

Data Security and Data Loss Prevention

  • Data Security
  • Cisco Data Security Solution
  • Data Security Policy Definitions
  • Data Security Logs

Performing Administration and Troubleshooting

  • Monitor the Cisco Web Security Appliance
  • Cisco WSA Reports
  • Monitoring System Activity Through Logs
  • System Administration Tasks
  • Troubleshooting
  • Command Line Interface

Lab outline

  • Configure the Cisco Web Security Appliance
  • Deploy Proxy Services
  • Configure Proxy Authentication
  • Configure HTTPS Inspection
  • Create and Enforce a Time/Date-Based Acceptable Use Policy
  • Configure Advanced Malware Protection
  • Configure Referrer Header Exceptions
  • Utilize Third-Party Security Feeds and MS Office 365 External Feed
  • Validate an Intermediate Certificate
  • View Reporting Services and Web Tracking
  • Perform Centralized Cisco AsyncOS Software Upgrade Using Cisco SMA

Describing the Cisco Email Security Appliance

  • Cisco Email Security Appliance Overview
  • Technology Use Case
  • Cisco Email Security Appliance Data Sheet
  • SMTP Overview
  • Email Pipeline Overview
  • Installation Scenarios
  • Initial Cisco Email Security Appliance Configuration
  • Centralizing Services on a Cisco Content Security Management Appliance (SMA)
  • Release Notes for AsyncOS 11.x

Administering the Cisco Email Security Appliance

  • Distributing Administrative Tasks
  • System Administration
  • Managing and Monitoring Using the Command Line Interface (CLI)
  • Other Tasks in the GUI
  • Advanced Network Configuration
  • Using Email Security Monitor
  • Tracking Messages
  • Logging

Controlling Sender and Recipient Domains

  • Public and Private Listeners
  • Configuring the Gateway to Receive Email
  • Host Access Table Overview
  • Recipient Access Table Overview
  • Configuring Routing and Delivery Features

Controlling Spam with Talos SenderBase and Anti-Spam

  • SenderBase Overview
  • Anti-Spam
  • Managing Graymail
  • Protecting Against Malicious or Undesirable URLs
  • File Reputation Filtering and File Analysis
  • Bounce Verification
  • Using Anti-Virus and Outbreak Filters

    • Anti-Virus Scanning Overview
    • Sophos Anti-Virus Filtering
    • McAfee Anti-Virus Filtering
    • Configuring the Appliance to Scan for Viruses
    • Outbreak Filters
    • How the Outbreak Filters Feature Works
    • Managing Outbreak Filters

    Using Mail Policies

    • Email Security Manager Overview
    • Mail Policies Overview
    • Handling Incoming and Outgoing Messages Differently
    • Matching Users to a Mail Policy
    • Message Splintering
    • Configuring Mail Policies

    Using Content Filters

    • Content Filters Overview
    • Content Filter Conditions
    • Content Filter Actions
    • Filter Messages Based on Content
    • Text Resources Overview
    • Using and Testing the Content Dictionaries Filter Rules
    • Understanding Text Resources
    • Text Resource Management
    • Using Text Resources

    Using Message Filters to Enforce Email Policies

    • Message Filters Overview
    • Components of a Message Filter
    • Message Filter Processing
    • Message Filter Rules
    • Message Filter Actions
    • Attachment Scanning
    • Examples of Attachment Scanning Message Filters
    • Using the CLI to Manage Message Filters
    • Message Filter Examples
    • Configuring Scan Behavior

    Preventing Data Loss

    • Overview of the Data Loss Prevention (DLP) Scanning Process
    • Setting Up Data Loss Prevention
    • Policies for Data Loss Prevention
    • Message Actions
    • Updating the DLP Engine and Content Matching Classifiers

    Using LDAP

    • Overview of LDAP
    • Working with LDAP
    • Using LDAP Queries
    • Authenticating End-Users of the Spam Quarantine
    • Configuring External LDAP Authentication for Users
    • Testing Servers and Queries
    • Using LDAP for Directory Harvest Attack Prevention
    • Spam Quarantine Alias Consolidation Queries
    • Validating Recipients Using an SMTP Server

    SMTP Session Authentication

    • Configuring AsyncOS for SMTP Authentication
    • Authenticating SMTP Sessions Using Client Certificates
    • Checking the Validity of a Client Certificate
    • Authenticating User Using LDAP Directory
    • Authenticating SMTP Connection Over Transport Layer Security (TLS) Using a Client Certificate
    • Establishing a TLS Connection from the Appliance
    • Updating a List of Revoked Certificates

    Email Authentication

    • Email Authentication Overview
    • Configuring DomainKeys and DomainKeys Identified Mail (DKIM) Signing
    • Verifying Incoming Messages Using DKIM
    • Overview of Sender Policy Framework (SPF) and SIDF Verification
    • Domain-based Message Authentication Reporting and Conformance (DMARC) Verification
    • Forged Email Detection

    Email Encryption

    • Overview of Cisco Email Encryption
    • Encrypting Messages
    • Determining Which Messages to Encrypt
    • Inserting Encryption Headers into Messages
    • Encrypting Communication with Other Message Transfer Agents (MTAs)
    • Working with Certificates
    • Managing Lists of Certificate Authorities
    • Enabling TLS on a Listener’s Host Access Table (HAT)
    • Enabling TLS and Certificate Verification on Delivery
    • Secure/Multipurpose Internet Mail Extensions (S/MIME) Security Services

    Using System Quarantines and Delivery Methods

    • Describing Quarantines
    • Spam Quarantine
    • Setting Up the Centralized Spam Quarantine
    • Using Safelists and Blocklists to Control Email Delivery Based on Sender
    • Configuring Spam Management Features for End Users
    • Managing Messages in the Spam Quarantine
    • Policy, Virus, and Outbreak Quarantines
    • Managing Policy, Virus, and Outbreak Quarantines
    • Working with Messages in Policy, Virus, or Outbreak Quarantines
    • Delivery Methods

    Centralized Management Using Clusters

    • Overview of Centralized Management Using Clusters
    • Cluster Organization
    • Creating and Joining a Cluster
    • Managing Clusters
    • Cluster Communication
    • Loading a Configuration in Clustered Appliances
    • Best Practices

    Testing and Troubleshooting

    • Debugging Mail Flow Using Test Messages: Trace
    • Using the Listener to Test the Appliance
    • Troubleshooting the Network
    • Troubleshooting the Listener
    • Troubleshooting Email Delivery
    • Troubleshooting Performance
    • Web Interface Appearance and Rendering Issues
    • Responding to Alerts
    • Troubleshooting Hardware Issues
    • Working with Technical Support

    Cisco ESA - Email Security Appliance

    • Email Based Threats
    • Cisco Email Security - ESA - CES

    Intrusion Prevention System - IPS

    • What is Intrusion?
    • Intrusion Prevention System - IPS
    • IDS vs IPS
    • Host based IPS vs Network Based IPS
    • IPS Deployments - Inline vs Promiscuous
    • Cisco IPS Solutions
    • IPS Threat Detection Methods
    • Signature Alarm Types
    • IPS Signature Actions
    • IPS Evasion Methods - Countermeasures

    What is Network Management?

    • What is Network Management
    • Past-Present Methods of Network Management - PART 1
    • Past-Present Methods of Network Management - PART 2
    • Simple Network Management Protocol - SNMP

    What is Network Automation?

    • Challenges - Traditional Management
    • Network Automation- Goals
    • Types of Network Automation
    • What can be Automated- PART 1
    • What can be Automated - PART 2
    • Impact of Network Automation

Software Defined Networking - SDN & SDN Controllers

  • Automation Origination Points
  • SDN- Software Defined Networking
  • SDN Controllers
  • Networks Managed by SDN Controllers

SDN-Control - Management - Data Planes

  • Identify Network Device Planes
  • Identify Network Device Planes
  • Data Plane
  • Control Plane
  • Management Plane
  • SDN- Management Plane
  • SDN - Control Plane- Data Plane

SDN Models - Architecture

  • SDN - Imperative Model
  • SDN - Declarative Model
  • SDN-Network Design Requirements
  • Underlay Networks
  • Overlay Networks
  • SDN Fabric

Application Programming Interface - API

  • API - Application Programming Interface
  • API - Types
  • API - with SDN Networks
  • NorthBound API
  • SounthBOund API

Cisco Devnet - SandBox

  • Cisco DEVNET
  • DevNET Certifications
  • DevNET SandBox
  • Sandbox LABS
  • Sandbox Lab Access-Reservations

Cisco DNA Center

  • Cisco DNA Center
  • DNA Center Appliance
  • DNA Center- What can do - PART 1
  • DNA Center- What can do - PART 2

Web Service API - REST API

  • Web Service API
  • Web Service API - Commonly Used
  • REST API

Network Automation Tools

  • Config MGMT Tools
  • Config MGMT Tools - Capabilities
  • Config-MGMT tools - Similarities
  • Master - Agent
  • Agent based- Agentless
  • Push-Pull Model
  • Configuration Files

PUPPET Config Management Tool

  • Puppet Master-Agent-Database
  • PUPPET-Tool
  • Puppet-Manifest
  • Puppet-Module-Forge
  • Puppet- PULL Model Steps
  • Puppet Agent-Agentless

CHEF Config Management Tool

  • CHEF- Config MGMT Tool
  • CHEF-Terminology

ANSIBLE Config MGMT Tool

  • ANSIBLE-Tool
  • ANSIBLE-Control Station
  • ANSIBLE -Playbook-Inventory
  • ANISBLE - Templates-Variables

JSON DATA Encoding

  • API Data Formats
  • JSON Overview
  • JSON Data Types
  • JSON Syntax Rules
  • JSON Data Interpretation
Scroll Up