CCNP: Security: 350-701: Implementing and Operating Cisco Security Core Technologies (SCOR)

https://www.skillsoft.com/channel/ccnp-security-e0af0751-2c12-11e7-83d1-dba0327abefc?certificationexam=75301 https://www.skillsoft.com/channel/ccnp-security-e0af0751-2c12-11e7-83d1-dba0327abefc?certificationexam=75303
  • 11 Courses | 10h 25m
  • 17 Courses | 16h 49m 55s
  • 1 Book | 1h 46m
  • Includes Test Prep
Rating 5.0 of 1 users Rating 5.0 of 1 users (1)
 
Explore advanced network security concepts as you prepare for the Cisco Certified Network Professional (CCNP): Security certification.

GETTING STARTED

SNCF: Cisco Firewall, IPS Systems, & the FMCv in AWS

  • 9m 18s
  • 8m 48s

COURSES INCLUDED

SNCF: Cisco Firewall, IPS Systems, & the FMCv in AWS
Cisco Firepower devices from Cisco Systems have become very popular in enterprise environments. In this course, you'll first review the requirements of the SNCF 300-710 exam. Next, you'll look at the history of firewalls and IPS systems in the Cisco product portfolio. You'll learn about the AWS version of the FMCv, including the restrictions, limitations, and capabilities of this device. Finally, you'll examine the steps involved in constructing the Virtual Private Cloud when building a Firepower lab. This course can be used in preparation for the 300-710: Securing Networks with Cisco Firepower (SNCF) certification exam.
4 videos | 1h 4m has Assessment available Badge
SNCF: FMCv Deployment & Initial Setup
Are you ready to see the deployment of Cisco Firepower Management Center (FMC)? In this course, you'll learn the basics of an FMC deployment with an example that uses the Cisco Firepower Management Center Virtual (FMCv) image in AWS. Then, you'll move on to examine the initial configurations you should make to your FMCv after you have successfully installed the FMC. You'll also explore the FMCv interface. This course can be used in preparation for the 300-710: Securing Networks with Cisco Firepower (SNCF) certification exam.
2 videos | 44m has Assessment available Badge
SNCF: Deploying NGFWv & Adding It to the FMCv
In this course, you'll learn about the Cisco Firepower Next-Generation Firewall Virtual (NGFWv) appliance for AWS, including the requirements and caveats of a cloud-based implementation. You'll explore the typical steps for the deployment of an NGFWv in AWS, including integration with the FMCv for the management of your security devices. Finally, you'll learn how to add your NGFWv to the FMCv for the most robust management and configuration options. This course can be used in preparation for the 300-710: Securing Networks with Cisco Firepower (SNCF) certification exam.
3 videos | 52m has Assessment available Badge
SNCF: NGFW Modes, Interface Types, & Link Redundancy
There are multiple ways in which you can deploy a Next-Generation Firewall (NGFW) from Cisco Systems. In this course, you'll learn about the standard routed mode as well as alternative transparent mode. You'll also learn about the flexibility of Firepower devices, which is due in part to the many different types of interfaces supported. Finally, you'll explore the options that exist on Cisco Firepower devices for link redundancy. This course can be used in preparation for the 300-710: Securing Networks with Cisco Firepower (SNCF) certification exam.
4 videos | 58m has Assessment available Badge
SNCF: Failover, Multi-instance Deployments, & Clustering
In this course, you'll learn how to configure multiple Firepower devices for redundancy purposes. Then, you'll look at multi-instance deployments of Cisco Firepower. Finally, you'll learn how clustering helps you to ramp up the horsepower and availability of your Cisco Firepower implementation. This course can be used in preparation for the 300-710: Securing Networks with Cisco Firepower (SNCF) certification exam.
3 videos | 47m has Assessment available Badge
SNCF: FMC Settings, Object Management, & Intrusion Rules
There are many options for management of the Cisco Firepower Management Center (FMC) using the console. In this course, you'll learn about the key features of the FMC that can make your life as a security engineer much, much easier. Objects permit you to define reusable object components that you can leverage for the fast configuration of policies, searches, reports, and dashboards. You'll learn how you can manage the objects that help define your network and your security operations. Finally, you'll examine the Intrusion Rules section of the Objects area and how it allows you to modify the IPS rules for the Firepower device. This course can be used in preparation for the 300-710: Securing Networks with Cisco Firepower (SNCF) certification exam.
3 videos | 54m has Assessment available Badge
SNCF: Access Control, FTD, & Prefilter Policies
Access control policies are critically important as almost all of your traffic will pass through this policy at some point. This policy dictates whether traffic will be passed, blocked, or logged by your Firepower device. In this course, you'll learn about the creation of access control policies. Next, you'll examine how Cisco's Firepower Threat Defense (FTD) can take many actions against traffic at many different points in the traffic flow through the device. Finally, you'll explore the powerful prefilter policy actions of Firepower FTD and why you will want to take advantage of them. This course can be used in preparation for the 300-710: Securing Networks with Cisco Firepower (SNCF) certification exam.
3 videos | 56m has Assessment available Badge
SNCF: Security Intelligence & Policies
You'll definitely want to take advantage of all the great security intelligence that Cisco Talos can provide dynamically. In this course, you'll learn about the integration of security intelligence with Firepower polices and the number of security checks and safeguards that the Cisco Firepower devices bring to your network. You'll also learn about the powerful malware and file policies you can create and associate with your access control policy. Next, you'll look at the FTD's intrusion prevention capabilities with a close examination of the intrusion polices. Finally, you'll learn about the SSL inspection feature, which allows you to either block encrypted traffic without inspecting it or inspect encrypted or decrypted traffic with access control. This course can be used in preparation for the 300-710: Securing Networks with Cisco Firepower (SNCF) certification exam.
4 videos | 1h 11m has Assessment available Badge
SNCF: Network Discovery, Identity and DNS Policies, & Correlation
The network discovery policy on the Firepower Management Center controls how the system collects data on your organization's network assets and which network segments and ports are monitored. In this course, you'll learn about this policy and how to configure it. Next, you'll examine the authentication options that are possible thanks to identity policies. You'll learn about DNS-based security intelligence and how it allows you to allow or block traffic based on the domain name requested by a client using an Allow or Block list. Cisco provides domain name intelligence, so you'll learn how to customize this and even add your own domains. Finally, you'll explore why you might want to have your FTD engage in event correlation to enact some remediation for a very tricky and specific situation. This course can be used in preparation for the 300-710: Securing Networks with Cisco Firepower (SNCF) certification exam.
4 videos | 1h 6m has Assessment available Badge
SNCF: NAT, QoS, VPN, & Device Management
Cisco Firepower devices support different NAT variations and VPN configurations. In this course, you'll learn about the many variations of NAT supported by Firepower, including the classic options of static and dynamic. You'll learn that Firepower devices also support the different configuration approaches to NAT on the Cisco security devices, including auto NAT and manual NAT. Next, you'll explore the QoS support Firepower provides, as well as support limitations. You'll learn about the types of VPNs that are supported on Firepower systems. Finally, you'll examine why you might want to break your Firepower deployment into domains in large enterprise environments. This course can be used in preparation for the 300-710: Securing Networks with Cisco Firepower (SNCF) certification exam.
4 videos | 40m has Assessment available Badge
SNCF: Dashboards, Reporting, Troubleshooting, Packet Capture, & Cisco AMP
Dashboards may seem a bit silly at first, but they really can be very powerful and save you tons of time! In this course, you'll learn all about dashboards in the Firepower system, including how to customize the default dashboards and even make your own from scratch. You'll explore powerful built-in reports that you can run with Firepower, as well as how to find these default reports, customize them, or create new ones. Next, you'll examine the process for troubleshooting packet drops and the ability to capture packets on the Firepower system. You'll learn that the Cisco Firepower system permits the integration of Cisco AMP, including support for both the Cisco AMP for Networks and Cisco AMP for Endpoints. Finally, you'll learn about the other ways in which the Cisco Firepower system can integrate with other solutions. This course can be used in preparation for the 300-710: Securing Networks with Cisco Firepower (SNCF) certification exam.
6 videos | 1h 8m has Assessment available Badge
SHOW MORE
FREE ACCESS

COURSES INCLUDED

SCOR: Security Basics & Common Threats
In this course, you'll first review basic SCOR concepts and why they are important. Next, you'll move on to explore common language when it comes to securing your lT architecture and how to correctly use this language when discussing your security environment. You'll examine common attack methods in order to properly secure your on-prem IT environment. With the popularity of the cloud, computer criminals have begun targeting these areas with more and more frequency. To wrap up this course, you'll learn about some of the most common attacks against the cloud. This course can be used in preparation for the 350-701: Implementing and Operating Cisco Security Core Technologies (SCOR) certification exam.
4 videos | 58m has Assessment available Badge
SCOR: Security Vulnerabilities, Attack Mitigations, & Cryptographic Solutions
There are many common vulnerabilities in software and systems and you must understand them to effectively secure your network systems. In this course, you'll learn about some of these vulnerabilities, as well as common attack mitigation techniques for network application style attacks. Before reviewing cybersecurity technologies in greater detail, you'll first look at the basics of cryptography and the critical role it plays in computer and network security. Finally, you'll explore some current cryptographic solutions and what they are used for. This course can be used in preparation for the 350-701: Implementing and Operating Cisco Security Core Technologies (SCOR) certification exam.
4 videos | 1h 17m has Assessment available Badge
SCOR: PKI & IKE
A major aspect of Internet-based security these days hinges upon the Public Key Infrastructure. In this course, you'll learn the basics of this critical set of technologies. PKI is the magic behind the use of seamless SSL/TLS authentication and encryption on the public Internet and this clever implementation of asymmetric encryption algorithms can also be used in your private enterprise. You'll continue your exploration of PKI by learning how to fulfill a certificate request. Finally, you'll learn about the Internet Key Exchange, including the differences between IKE v1 and v2. This course can be used in preparation for the 350-701: Implementing and Operating Cisco Security Core Technologies (SCOR) certification exam.
3 videos | 48m has Assessment available Badge
SCOR: VPNs, Security Intelligence, & Social Engineering Attacks
There is no denying it, VPN is a hugely popular part of the modern Internet. In this course, you'll learn about different types of VPN, its uses, and various technologies you can use. Next, you'll explore security devices and their ability to help you author, share, and consume security intelligence data. You'll examine social engineering attacks that are very prevalent today, including how to protect against them and the software you can use for defense. Finally, you'll learn about some of the most common attacks today, including many different variations of phishing attacks. This course can be used in preparation for the 350-701: Implementing and Operating Cisco Security Core Technologies (SCOR) certification exam.
4 videos | 1h 14m has Assessment available Badge
SCOR: SDN APIs & Security Appliance API Calls
In this course, you'll learn about SDN and the northbound and southbound APIs used with it. You'll also learn about the RESTful APIs that you can make use of for the programmability of your Cisco security devices. You'll also discover how these API calls can be used in an actual network environment and how to quickly get started with programmatic code referencing these important APIs. This course can be used in preparation for the 350-701: Implementing and Operating Cisco Security Core Technologies (SCOR) certification exam.
2 videos | 39m has Assessment available Badge
SCOR: Security Models & Frameworks
There is often confusion about why there are intrusion prevention devices when we already have firewalls. Aren't these devices doing the same thing? In this course, you'll learn the differences between these network security functions and tools. You'll also look at some specialized devices in more detail, including the Web Security Appliance and the Email Security Appliance. You'll move on to explore how you can deploy the ASA and Firepower in different ways like routed or transparent mode. Next, you'll learn about NetFlow and Flexible NetFlow, valuable tools for monitoring the flows of data through your network. You'll also see how you can safely leverage the power of Flexible NetFlow to help control your network. Finally, you'll learn about techniques for adding segmentation to your network, including EPGs in Cisco ACI and SGTs. This course can be used in preparation for the 350-701: Implementing and Operating Cisco Security Core Technologies (SCOR) certification exam.
4 videos | 1h has Assessment available Badge
SCOR: DHCP Snooping, DAI, IP Source Guard, Private VLANs, & Storm Control
When you think about attacking a network with a rogue DHCP device, you realize it is such a relatively easy attack to carry out. In this course, you'll learn about the DHCP snooping feature and how it is configured. Next, you'll examine how multiple different security features can leverage the DHCP snooping database that results from a proper implementation of DHCP snooping, including a demonstration of both the DAI and IP Source Guard features. You'll learn about the often intimidating security feature private VLANs, including the details of these structures and the reason why they exist. Finally, you'll explore traffic storms, including when they occur, how they create excessive traffic and can degrade network performance, and how to use the traffic storm control feature. This course can be used in preparation for the 350-701: Implementing and Operating Cisco Security Core Technologies (SCOR) certification exam.
4 videos | 1h 11m has Assessment available Badge
SCOR: Port Security, VLAN Hopping, Network Hardening, & Access Control
Port security is not one of the most important features when it comes to securing your network and it does have its challenges, but this feature is definitely a nice layer of defense in your overall defense-in-depth strategy. In this course, you'll learn about port security, as well as the VLAN hopping attack and how it can be prevented. You'll explore several security techniques you can use to help harden the network against security attacks and how it can benefit you to break the network and network device functionality down into the three planes of operation - management, data, and control planes. You'll also examine examples of security technologies you can use at each plane of operation to harden the overall network. Finally, you'll learn about different approaches to providing secure access to data in network systems, including MAC, DAC, and RBAC. This course can be used in preparation for the 350-701: Implementing and Operating Cisco Security Core Technologies (SCOR) certification exam.
3 videos | 57m has Assessment available Badge
SCOR: Network Access & Secure Network Management
In this course, you'll learn about options for the management of Cisco Firepower devices, including FMC, FDM, and ASDM. You'll explore how AAA can protect access through the device and to the device. Next, you'll learn about the RADIUS and TACACS+ security protocols, as well as commands you should use to ensure authentication to a Cisco device. Finally, you'll learn about critical best practices in secure network management for your enterprise and the syntax used with SNMP version 3. This course can be used in preparation for the 350-701: Implementing and Operating Cisco Security Core Technologies (SCOR) certification exam.
3 videos | 47m has Assessment available Badge
SCOR: Configuring and Verifying VPN & IPsec
There are many different styles of site-to-site VPNs possible because there are Cisco-centric types, as well as open standard designs. In this course, you'll examine a typical configuration of a site-to-site VPN, such as the DMVPN configuration and verification. Then you'll explore the many types of remote access VPN Cisco supports, including having a Cisco ASA provide VPN access to remote clients. Finally, you'll learn how to determine if your traffic is being protected in your IPsec site-to-site VPN built between Cisco devices. This course can be used in preparation for the 350-701: Implementing and Operating Cisco Security Core Technologies (SCOR) certification exam.
3 videos | 1h 6m has Assessment available Badge
SCOR: Cloud Deployment, Service Models, Responsibilities, & Security
In this course, you'll learn about the cloud in general, including the NIST definition of cloud (NIST 800-145) and cloud deployment and service models. You'll discover that you don't have to sacrifice security when you move to the cloud and explore the types of security responsibilities that exist with the cloud and the parties that are responsible for them. Finally, you'll learn about various cloud security processes and solutions that you should be familiar with if the cloud is an important aspect of your IT infrastructure, including cloud logging, auditing, and the security of workloads. This course can be used in preparation for the 350-701: Implementing and Operating Cisco Security Core Technologies (SCOR) certification exam.
3 videos | 1h 1m has Assessment available Badge
SCOR: Cisco Firepower, Traffic Management, Identity, & Authentication
In this course, you'll learn about the ASAv, FMCv, and FTDv in AWS, as well as how you would register an FTD in the FMC. Next, you'll move on to explore the need to deploy web security solutions transparently and how to implement this using the Web Cache Communication Protocol. You'll also learn how to view the implementation with a Cisco ASA. Finally, you'll learn about Cisco's Web Security Appliance, how it handles web requests in the network, and the importance of identity and authentication on the Cisco WSA. This course can be used in preparation for the 350-701: Implementing and Operating Cisco Security Core Technologies (SCOR) certification exam.
3 videos | 1h 2m has Assessment available Badge
SCOR: Working with ESA, CES, & WSA
Cisco has demonstrated its commitment to securing the enterprise with many different solutions that focus on specific needs, such as the Email Security Appliance, Cisco Cloud Email Security, and the Web Security Appliance. In this course, you'll learn the key facts about all three of these solutions. You'll explore how the WSA and ESA are impressive appliances when it comes to securing your web and e-mail infrastructures and about the components that make up these solutions. Even if you're not currently planning on implementing a WSA in your enterprise, it can be beneficial to see what a typical configuration is like. So next you'll look at the options available with the WSA. Finally, you'll learn about the steps involved in a typical ESA configuration and verification and how the ESA can function for you in the enterprise. This course can be used in preparation for the 350-701: Implementing and Operating Cisco Security Core Technologies (SCOR) certification exam.
4 videos | 1h 14m has Assessment available Badge
SCOR: Cisco Umbrella & Endpoint Security
When it comes to an IP and DNS-centric approach to network security, there is nothing quite like Cisco Umbrella. In this course, you'll learn about the Cisco Umbrella solution, including how to ensure it is properly configured and verified. Next, you'll examine EPP and EDR and their roles in securing network endpoints. You'll learn about the importance and uses of Cisco AMP and about a variety of other products that can be used to assist with keeping your endpoints secure. Finally, you'll explore the Outbreak Control functionality of Cisco AMP for Endpoints is the Outbreak Control. This course can be used in preparation for the 350-701: Implementing and Operating Cisco Security Core Technologies (SCOR) certification exam.
5 videos | 52m has Assessment available Badge
SCOR: MDM, MFA, & Endpoint Solutions
Mobile Device Management is widespread and getting more so all the time. MDM permits the management and control of all mobile devices that make their way to the typical enterprise today and in this course you'll learn about MDM as a cloud-based solution. Next, you'll look at the three main factors you can use to implement MFA and why you might choose some factors over the others. You'll examine the use of posture assessment as part of the overall security design and the key elements of this approach. Finally, you'll learn about the challenges of keeping systems patched, as well as various endpoint patching issues and approaches. This course can be used in preparation for the 350-701: Implementing and Operating Cisco Security Core Technologies (SCOR) certification exam.
4 videos | 1h 2m has Assessment available Badge
SCOR: Guest Services, BYOD, 802.1X, & CoA
In lower security environments, there is often a desire to permit guest access to the network. These guests might get limited Internet access or even access to some of the non-sensitive network resources and data. In this course, you'll learn about the Identity Service Engine, which is the component in the Cisco security portfolio that can make this access seamless to configure and implement. You'll also learn about guest access and BYOD for the network. Next, you'll move on to examine the use of 802.1X in high security enterprises to ensure that each network user is authenticated and then authorized for their network and resource access. You'll also look at related technologies like MAB and WebAuth. Finally, you'll explore the RADIUS Change of Authorization feature, which can be critical for certain network security functions. This course can be used in preparation for the 350-701: Implementing and Operating Cisco Security Core Technologies (SCOR) certification exam.
3 videos | 43m has Assessment available Badge
SCOR: Device Compliance, Exfiltration, Telemetry, & Security Products
In this course, you'll learn how device compliance and application control can be achieved using Cisco products. You'll explore why data exfiltration is one of the central concerns for security professionals. Next, you'll learn about network telemetry and model-driven telemetry and their increasing popularity in the industry. You'll also examine an example of how you might use telemetry in the Cisco network. Finally, you'll learn about the impressive number of security technologies in the Cisco solution portfolio, broken down by category and individual products in each category. This course can be used in preparation for the 350-701: Implementing and Operating Cisco Security Core Technologies (SCOR) certification exam.
4 videos | 49m has Assessment available Badge
SHOW MORE
FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THESE COURSES

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

BOOKS INCLUDED

Book

All-in-One Implementing and Operating Cisco Security Core Technologies: SCOR 350-701 V1.0 Core Exam
Including all of the topics from Cisco's official exam blueprint, this book carefully covers the content with core concepts, code snippets and topic summaries to help you master the skills so you can confidently face the pressures of the Cisco exam as well as their real-world application.
book Duration 1h 46m book Authors By Muhammad Afaq Khan

SKILL BENCHMARKS INCLUDED

Cisco Firepower Competency (Intermediate Level)
The Cisco Firepower Competency benchmark will measure your ability to recognize key terms and concepts related to Cisco Firepower concepts. You will be evaluated on Cisco firewalls, IPS systems, Firepower Management Center deployments and settings, and NGFW modes and deployments. A learner who scores high on this benchmark demonstrates that they have the skills related to understanding key Cisco Firepower terminology and concepts.
18m    |   18 questions
Cisco Firepower Proficiency (Advanced Level)
The Cisco Firepower Proficiency benchmark will measure your ability to recognize key terms and concepts related to Cisco Firepower concepts. You will be evaluated on prefilter policies, security intelligence, DNS policies, QoS, and packet capture. A learner who scores high on this benchmark demonstrates that they have the skills related to understanding key Cisco Firepower terminology and concepts.
21m    |   21 questions

SKILL BENCHMARKS INCLUDED

Cisco Network Security Proficiency (Advanced Level)
The Cisco Network Security Proficiency benchmark will measure your ability to recognize key terms and concepts related to Cisco network security. You will be evaluated on security models, frameworks, DHCP snooping, IP Source Guard, port security, network hardening, network access, and IPsec. A learner who scores high on this benchmark demonstrates that they have the skills necessary for understanding key Cisco network security terminology and concepts.
17m    |   17 questions
Cisco Endpoint and Network Access Proficiency (Advanced Level)
The Cisco Endpoint and Network Access Proficiency benchmark will measure your ability to recognize key terms and concepts related to Cisco endpoints and network access. You will be evaluated on endpoint security, endpoint solutions, device compliance, exfiltration, telemetry, and security products. A learner who scores high on this benchmark demonstrates that they have the skills necessary for understanding key Cisco endpoints and network access terminology and concepts.
14m    |   14 questions
Cisco Security Proficiency (Advanced Level)
The Cisco Security Proficiency benchmark will measure your ability to recognize key terms and concepts related to architecture and design concepts. You will be evaluated on security concepts for enterprise networks, implementing resilience, security concepts for virtualization and cloud, security controls, authentication, and design. A learner who scores high on this benchmark demonstrates that they have the skills related to understanding key architecture and design terminology and concepts.
16m    |   16 questions
Cisco Cloud and Content Security Proficiency (Advanced Level)
The Cisco Cloud and Content Security Proficiency benchmark will measure your ability to recognize key terms and concepts related to Cisco cloud and content security. You will be evaluated on cloud deployment, service models, traffic management, and umbrella protection. A learner who scores high on this benchmark demonstrates that they have the skills necessary for understanding key Cisco cloud and content security terminology and concepts.
12m    |   12 questions
SHOW MORE
FREE ACCESS

YOU MIGHT ALSO LIKE

Rating 5.0 of 1 users Rating 5.0 of 1 users (1)
Rating 4.6 of 123 users Rating 4.6 of 123 users (123)
Channel CompTIA CASP+
Rating 5.0 of 1 users Rating 5.0 of 1 users (1)