Snel navigeren naar:

  • Inhoud
  • Voordelen
  • Specificaties
  • Reviews
  • More information
  • FAQ

Productinformatie

In deze training, Implementing and Operating Cisco Security Core Technologies (SCOR), leer je vaardigheden en technologieën die je nodig hebt om de belangrijkste Cisco-beveiligingsoplossingen te implementeren. Met als doel om geavanceerde bescherming tegen cyberaanvallen te bieden. Je maakt in deze training kennis met kwetsbaarheden van een netwerk. Ook onderzoek je verschillende beveiligingstechnieken die je kunt gebruiken om het netwerk te beschermen tegen beveiligingsaanvallen.

Je leert in deze training over:

  • Het beveiligen van netwerken.
  • Cloud en inhoud.
  • Endpoint protection.
  • Veilige netwerktoegang.
  • Zichtbaarheid en handhaving.

Daarnaast krijg je uitgebreide hands-on ervaring met het implementeren van Cisco Firepower® Next-Generation Firewall en Cisco Adaptive Security Appliance (ASA)Firewall; configureren van toegangscontrolebeleid, e-mailbeleid en meer. Ook krijg je een introductie in Cisco Stealthwatch® Enterprice en Cisco Stealtwatch Cloud Functies voor het detecteren van bedreigingen.

Tenslotte bereid je je met deze training optimaal voor op de Cisco CCNP Security certificering. Om het CCNP-security certifcaat te behalen, moet je slagen voor twee examens: het Core exam en een van de concentration exams. Het Core examen richt zich op jouw kennis van beveiligingsinfrastructuur. De concentration exams zijn gericht op opkomende en branchespecifieke onderwerpen. Deze training bereidt jou voor op het CCNP Security Core examen en het CCIE Security Core examen. Door te slagen voor het Core examen kom je in aanmerking om het CCIE-lab te plannen en af te leggen binnen de geldigheidsduur van jouw Core examen.

Inhoud van de training

Implementing and Operating Cisco Security Core Technologies (CCNP Security-SCOR Exam: 350-701)

26 uur

SCOR: Security Basics & Common Threats

  • In this course, you'll first review basic SCOR concepts and why

  • they are important. Next, you'll move on to explore common language
  • when it comes to securing your lT architecture and how to correctly
  • use this language when discussing your security environment. You'll
  • examine common attack methods in order to properly secure your
  • on-prem IT environment. With the popularity of the cloud, computer
  • criminals have begun targeting these areas with more and more
  • frequency. To wrap up this course, you'll learn about some of the
  • most common attacks against the cloud. This course can be used in
  • preparation for the 350-701: Implementing and Operating Cisco
  • Security Core Technologies (SCOR) certification exam.

SCOR: Security Vulnerabilities, Attack Mitigations, & Cryptographic Solutions

  • There are many common vulnerabilities in software and systems

  • and you must understand them to effectively secure your network
  • systems. In this course, you'll learn about some of these
  • vulnerabilities, as well as common attack mitigation techniques for
  • network application style attacks. Before reviewing cybersecurity
  • technologies in greater detail, you'll first look at the basics of
  • cryptography and the critical role it plays in computer and network
  • security. Finally, you'll explore some current cryptographic
  • solutions and what they are used for. This course can be used in
  • preparation for the 350-701: Implementing and Operating Cisco
  • Security Core Technologies (SCOR) certification exam.

SCOR: PKI & IKE

  • A major aspect of Internet-based security these days hinges upon

  • the Public Key Infrastructure. In this course, you'll learn the
  • basics of this critical set of technologies. PKI is the magic
  • behind the use of seamless SSL/TLS authentication and encryption on
  • the public Internet and this clever implementation of asymmetric
  • encryption algorithms can also be used in your private enterprise.
  • You'll continue your exploration of PKI by learning how to fulfill
  • a certificate request. Finally, you'll learn about the Internet Key
  • Exchange, including the differences between IKE v1 and v2. This
  • course can be used in preparation for the 350-701: Implementing and
  • Operating Cisco Security Core Technologies (SCOR) certification
  • exam.

SCOR: VPNs, Security Intelligence, & Social Engineering Attacks

  • There is no denying it, VPN is a hugely popular part of the

  • modern Internet. In this course, you'll learn about different types
  • of VPN, its uses, and various technologies you can use. Next,
  • you'll explore security devices and their ability to help you
  • author, share, and consume security intelligence data. You'll
  • examine social engineering attacks that are very prevalent today,
  • including how to protect against them and the software you can use
  • for defense. Finally, you'll learn about some of the most common
  • attacks today, including many different variations of phishing
  • attacks. This course can be used in preparation for the 350-701:
  • Implementing and Operating Cisco Security Core Technologies (SCOR)
  • certification exam.

SCOR: SDN APIs & Security Appliance API Calls

  • In this course, you'll learn about SDN and the northbound and

  • southbound APIs used with it. You'll also learn about the RESTful
  • APIs that you can make use of for the programmability of your Cisco
  • security devices. You'll also discover how these API calls can be
  • used in an actual network environment and how to quickly get
  • started with programmatic code referencing these important APIs.
  • This course can be used in preparation for the 350-701:
  • Implementing and Operating Cisco Security Core Technologies (SCOR)
  • certification exam.

SCOR: Security Models & Frameworks

  • There is often confusion about why there are intrusion

  • prevention devices when we already have firewalls. Aren't these
  • devices doing the same thing? In this course, you'll learn the
  • differences between these network security functions and tools.
  • You'll also look at some specialized devices in more detail,
  • including the Web Security Appliance and the Email Security
  • Appliance. You'll move on to explore how you can deploy the ASA and
  • Firepower in different ways like routed or transparent mode. Next,
  • you'll learn about NetFlow and Flexible NetFlow, valuable tools for
  • monitoring the flows of data through your network. You'll also see
  • how you can safely leverage the power of Flexible NetFlow to help
  • control your network. Finally, you'll learn about techniques for
  • adding segmentation to your network, including EPGs in Cisco ACI
  • and SGTs. This course can be used in preparation for the 350-701:
  • Implementing and Operating Cisco Security Core Technologies (SCOR)
  • certification exam.

SCOR: DHCP Snooping, DAI, IP Source Guard, Private VLANs, & Storm Control

  • When you think about attacking a network with a rogue DHCP

  • device, you realize it is such a relatively easy attack to carry
  • out. In this course, you'll learn about the DHCP snooping feature
  • and how it is configured. Next, you'll examine how multiple
  • different security features can leverage the DHCP snooping database
  • that results from a proper implementation of DHCP snooping,
  • including a demonstration of both the DAI and IP Source Guard
  • features. You'll learn about the often intimidating security
  • feature private VLANs, including the details of these structures
  • and the reason why they exist. Finally, you'll explore traffic
  • storms, including when they occur, how they create excessive
  • traffic and can degrade network performance, and how to use the
  • traffic storm control feature. This course can be used in
  • preparation for the 350-701: Implementing and Operating Cisco
  • Security Core Technologies (SCOR) certification exam.

SCOR: Port Security, VLAN Hopping, Network Hardening, & Access Control

  • Port security is not one of the most important features when it

  • comes to securing your network and it does have its challenges, but
  • this feature is definitely a nice layer of defense in your overall
  • defense-in-depth strategy. In this course, you'll learn about port
  • security, as well as the VLAN hopping attack and how it can be
  • prevented. You'll explore several security techniques you can use
  • to help harden the network against security attacks and how it can
  • benefit you to break the network and network device functionality
  • down into the three planes of operation - management, data, and
  • control planes. You'll also examine examples of security
  • technologies you can use at each plane of operation to harden the
  • overall network. Finally, you'll learn about different approaches
  • to providing secure access to data in network systems, including
  • MAC, DAC, and RBAC. This course can be used in preparation for the
  • 350-701: Implementing and Operating Cisco Security Core
  • Technologies (SCOR) certification exam.

SCOR: Network Access & Secure Network Management

  • In this course, you'll learn about options for the management of

  • Cisco Firepower devices, including FMC, FDM, and ASDM. You'll
  • explore how AAA can protect access through the device and to the
  • device. Next, you'll learn about the RADIUS and TACACS+ security
  • protocols, as well as commands you should use to ensure
  • authentication to a Cisco device. Finally, you'll learn about
  • critical best practices in secure network management for your
  • enterprise and the syntax used with SNMP version 3. This course can
  • be used in preparation for the 350-701: Implementing and Operating
  • Cisco Security Core Technologies (SCOR) certification exam.

SCOR: Configuring and Verifying VPN & IPsec

  • There are many different styles of site-to-site VPNs possible

  • because there are Cisco-centric types, as well as open standard
  • designs. In this course, you'll examine a typical configuration of
  • a site-to-site VPN, such as the DMVPN configuration and
  • verification. Then you'll explore the many types of remote access
  • VPN Cisco supports, including having a Cisco ASA provide VPN access
  • to remote clients. Finally, you'll learn how to determine if your
  • traffic is being protected in your IPsec site-to-site VPN built
  • between Cisco devices. This course can be used in preparation for
  • the 350-701: Implementing and Operating Cisco Security Core
  • Technologies (SCOR) certification exam.

SCOR: Cloud Deployment, Service Models, Responsibilities, & Security

  • In this course, you'll learn about the cloud in general,

  • including the NIST definition of cloud (NIST 800-145) and cloud
  • deployment and service models. You'll discover that you don't have
  • to sacrifice security when you move to the cloud and explore the
  • types of security responsibilities that exist with the cloud and
  • the parties that are responsible for them. Finally, you'll learn
  • about various cloud security processes and solutions that you
  • should be familiar with if the cloud is an important aspect of your
  • IT infrastructure, including cloud logging, auditing, and the
  • security of workloads. This course can be used in preparation for
  • the 350-701: Implementing and Operating Cisco Security Core
  • Technologies (SCOR) certification exam.

SCOR: Cisco Firepower, Traffic Management, Identity, & Authentication

  • In this course, you'll learn about the ASAv, FMCv, and FTDv in

  • AWS, as well as how you would register an FTD in the FMC. Next,
  • you'll move on to explore the need to deploy web security solutions
  • transparently and how to implement this using the Web Cache
  • Communication Protocol. You'll also learn how to view the
  • implementation with a Cisco ASA. Finally, you'll learn about
  • Cisco's Web Security Appliance, how it handles web requests in the
  • network, and the importance of identity and authentication on the
  • Cisco WSA. This course can be used in preparation for the 350-701:
  • Implementing and Operating Cisco Security Core Technologies (SCOR)
  • certification exam.

SCOR: Working with ESA, CES, & WSA

  • Cisco has demonstrated its commitment to securing the enterprise

  • with many different solutions that focus on specific needs, such as
  • the Email Security Appliance, Cisco Cloud Email Security, and the
  • Web Security Appliance. In this course, you'll learn the key facts
  • about all three of these solutions. You'll explore how the WSA and
  • ESA are impressive appliances when it comes to securing your web
  • and e-mail infrastructures and about the components that make up
  • these solutions. Even if you're not currently planning on
  • implementing a WSA in your enterprise, it can be beneficial to see
  • what a typical configuration is like. So next you'll look at the
  • options available with the WSA. Finally, you'll learn about the
  • steps involved in a typical ESA configuration and verification and
  • how the ESA can function for you in the enterprise. This course can
  • be used in preparation for the 350-701: Implementing and Operating
  • Cisco Security Core Technologies (SCOR) certification exam.

SCOR: Cisco Umbrella & Endpoint Security

  • When it comes to an IP and DNS-centric approach to network

  • security, there is nothing quite like Cisco Umbrella. In this
  • course, you'll learn about the Cisco Umbrella solution, including
  • how to ensure it is properly configured and verified. Next, you'll
  • examine EPP and EDR and their roles in securing network endpoints.
  • You'll learn about the importance and uses of Cisco AMP and about a
  • variety of other products that can be used to assist with keeping
  • your endpoints secure. Finally, you'll explore the Outbreak Control
  • functionality of Cisco AMP for Endpoints is the Outbreak Control.
  • This course can be used in preparation for the 350-701:
  • Implementing and Operating Cisco Security Core Technologies (SCOR)
  • certification exam.

SCOR: MDM, MFA, & Endpoint Solutions

  • Mobile Device Management is widespread and getting more so all

  • the time. MDM permits the management and control of all mobile
  • devices that make their way to the typical enterprise today and in
  • this course you'll learn about MDM as a cloud-based solution. Next,
  • you'll look at the three main factors you can use to implement MFA
  • and why you might choose some factors over the others. You'll
  • examine the use of posture assessment as part of the overall
  • security design and the key elements of this approach. Finally,
  • you'll learn about the challenges of keeping systems patched, as
  • well as various endpoint patching issues and approaches. This
  • course can be used in preparation for the 350-701: Implementing and
  • Operating Cisco Security Core Technologies (SCOR) certification
  • exam.

SCOR: Guest Services, BYOD, 802.1X, & CoA

  • In lower security environments, there is often a desire to

  • permit guest access to the network. These guests might get limited
  • Internet access or even access to some of the non-sensitive network
  • resources and data. In this course, you'll learn about the Identity
  • Service Engine, which is the component in the Cisco security
  • portfolio that can make this access seamless to configure and
  • implement. You'll also learn about guest access and BYOD for the
  • network. Next, you'll move on to examine the use of 802.1X in high
  • security enterprises to ensure that each network user is
  • authenticated and then authorized for their network and resource
  • access. You'll also look at related technologies like MAB and
  • WebAuth. Finally, you'll explore the RADIUS Change of Authorization
  • feature, which can be critical for certain network security
  • functions. This course can be used in preparation for the 350-701:
  • Implementing and Operating Cisco Security Core Technologies (SCOR)
  • certification exam.

SCOR: Device Compliance, Exfiltration, Telemetry, & Security Products

  • In this course, you'll learn how device compliance and

  • application control can be achieved using Cisco products. You'll
  • explore why data exfiltration is one of the central concerns for
  • security professionals. Next, you'll learn about network telemetry
  • and model-driven telemetry and their increasing popularity in the
  • industry. You'll also examine an example of how you might use
  • telemetry in the Cisco network. Finally, you'll learn about the
  • impressive number of security technologies in the Cisco solution
  • portfolio, broken down by category and individual products in each
  • category. This course can be used in preparation for the 350-701:
  • Implementing and Operating Cisco Security Core Technologies (SCOR)
  • certification exam.

Kenmerken

Engels (US)
26 uur
Network Administrator
180 dagen online toegang
HBO

Meer informatie

Extra product informatie 0
Doelgroep Systeembeheerder, Netwerkbeheerder, Securityspecialist
Voorkennis

Aanbevolen voorkennis:

  • Kennis van Ethernet and TCP/IP networking.
  • Werkervaring op het gebied van Windows operating system.
  • Werkervaring op het gebied van Cisco IOS networking and concepts.
  • Kennis van networking security concepts.

Het is aan te raden om eerst jouw CCNA certificering te behalen.

resultaat

Wanneer je deze training succesvol hebt afgerond ben jij bekent met verschillende beveiligingstechnieken die jij kunt gebruiken om het netwerk te beschermen tegen beveiligingsaanvallen. Daarnaast ben je optimaal voorbereid op het Implementing and Operating Cisco Security Core Technologies (SCOR 350-701) examen. Stap 1 voor het CCNP Security certificaat.

Positieve reacties van cursisten

Ontwikkel je tot data analist

Service is echt heel goed. Snel, klantvriendelijk, weten waar ze over praten en denken met je mee met oplossingen. Daarnaast hebben ze ook een goed leerplatform om je studie te volgen en na elke module een korte toets om te zien hoeveel je ervan heb begrepen en je kan de status zien hoeveel tijd je hebt besteed aan je studie. Ik waardeer ze enorm en ik raad elke ICT'er aan om met hen in zee te gaan om je studie te volgen.

- Emilio Jones

Training: Introduction to SQL

Eén training geprobeerd en deze naar tevredenheid gevolgd. Een module werkte in eerste instantie niet, maar na contact opgenomen te hebben met klantenservice kreeg ik snel antwoord met een oplossing.

- Lars van der Spek

Training: Certified Ethical Hacker (CEHv12) - incl. examen

Eerste keer dat ik een online training heb gedaan en zou zo weer een training volgen via icttraningen.nl

- Jerry Jialal

Training: Microsoft Managing Modern Desktops (exam MD-101)

Het resultaat van de groep is absoluut bevredigend. Ik ga in ieder geval geen ander meer bellen.

- Antoine Evertze, Sales Engineer bij Chubb

Training: PRINCE2® 6e editie Foundation- incl. examen

Als er wat is staan ze altijd voor me klaar. Ik word meteen geholpen als ik bel.

- E. Zeijlmans, P&O adviseur bij Parnassia Groep

Training: ITIL® 4 Foundation - incl. examen

Wij zijn gebaat bij mensen die bijblijven in hun vakgebied en continu getriggerd worden.

- W. van Uijthoven, IT manager bij gemeente Arnhem

Training: Excel 2013 Compleet

Ik heb al eens eerder een training gehad via icttrainingen.nl en dat was een erg leerzame, leuke ervaring. Nu heb ik via het werk een online cursus en deze lijkt tot nu toe ook erg leerzaam.

- Michelle Brierley

Hoe gaat het te werk?

1

Training bestellen

Nadat je de training hebt besteld krijg je bevestiging per e-mail.

2

Toegang leerplatform

In de e-mail staat een link waarmee je toegang krijgt tot ons leerplatform.

3

Direct beginnen

Je kunt direct van start. Studeer vanaf nu waar en wanneer jij wilt.

4

Training afronden

Rond de training succesvol af en ontvang van ons een certificaat!

Veelgestelde vragen

Veelgestelde vragen

Op welke manieren kan ik betalen?

Je kunt bij ons betalen met iDEAL, PayPal, Creditcard, Bancontact en op factuur. Betaal je op factuur, dan kun je met de training starten zodra de betaling binnen is.

Hoe lang heb ik toegang tot de training?

Dit verschilt per training, maar meestal 180 dagen. Je kunt dit vinden onder het kopje ‘Kenmerken’.

Waar kan ik terecht als ik vragen heb?

Je kunt onze Learning & Development collega’s tijdens kantoortijden altijd bereiken via support@icttrainingen.nl of telefonisch via 026-8402941.

Background Frame
Background Frame

Onbeperkt leren

Met ons Unlimited concept kun je onbeperkt gebruikmaken van de trainingen op de website voor een vast bedrag per maand.

Bekijk de voordelen

Heb je nog twijfels?

Of gewoon een vraag over de training? Blijf er vooral niet mee zitten. We helpen je graag verder. Daar zijn we voor!

Contactopties