CCNA Security 210-260 Complete Video Course – ویدئو جامع آموزش امنیت در شبکه های سیسکو

CCNA Security که IINS نیز نامیده می­ شود، تأییدی بر توان فرد در برقراری امنیت شبکه­ های مبتنی بر سیسکو می­­ باشد. به منظور دستیابی به این مدرک، داوطلب باید دانش و مهارت لازم را به منظور ایمن ساختن زیرساخت شبکه و نیز شناسایی و مقابله با حملات و خطراتی که شبکه را تهدید می­ کنند، بدست آورد. مفاد این دوره بر شناخت مفاهیم امنیت، پیاده سازی، مدیریت، نگهداری و عیب یابی امنیت شبکه تأکید دارد.این مدرک تایید میکند شما دانش و مهارت لازم برای تامین امنیت شبکه های سیسکو را دارید .

همچنین بیانگر این است که شما توانایی شناسایی انواع حملات و تهدید های شبکه را دارید می توانید از شبکه خود در مقابل آنها محافظت نمایید.. استاندارد آموزشی این دوره شامل تکنولوژی های امنیتی ،نصب و عیب یابی و مانیتورینگ تجهیزات شبکه جهت اعمال ، ,Integrity Confidentiality availability, داده ها و تجهیزات شبکه می باشد، جهت دریافت این مدرک آزمون IINS (210-260) را باید گذراند .

لینک دانلود CCNA Security 210-260 Complete Video Course

حجم: 6.95 گیگابایت

دانلود بخش اول
دانلود بخش دوم
دانلود بخش سوم
دانلود بخش چهارم
رمز فایل: technet24.ir

CCNA Security 210-260 Complete Video Course LiveLessons

Copyright 2016
Edition: 1st
Your Price: $299.99
ISBN-10: 0-7897-5654-4
ISBN-13: 978-0-7897-5654-1
link: CCNA Security 210-260 Complete Video Course

Overview
More than 11 hours of video training covering all of the objectives in the CCNA Security 210-260 exam. Includes over 100 practice questions, interactive exercises and CLI simulations so you can practice and assess your skills.

Description
CCNA Security 210-260 Complete Video Course is a unique video product that provides users with more than 11 hours of personal visual instruction from security experts Omar Santos, Aaron Woland, and Mason Harris. This course provides complete coverage of the new CCNA Security 210-260 exam, with videos covering every objective on the exam. The authors also provide step-by-step instructions and explanations using presentations, analysis, and confirmation demos. This video course emphasizes core security technologies by describing the installation, troubleshooting, and monitoring of network devices to maintain integrity, confidentiality, and availability of data and devices.

CCNA Security 210-260 Complete Video Course provides 6 modules with 19 lessons that detail the critical concepts and techniques you need to know to pass the exam. This product also includes practice exam questions, interactive exercises, and hands-on simulations to help you put your knowledge to the test.

CCNA Security 210-260 Complete Video Course

Coverage includes the following:
Module 1: Fundamentals of Network Security
Module 2: Virtual Private Networks (VPNs)
Module 3: Content and Endpoint Security
Module 4: Cisco Firewall Technologies and Intrusion Prevention System Technologies
Module 5: Secure Routing and Switching
Module 6: Secure Access

Skill Level
Beginner to Intermediate

What You Will Learn
Every objective in the CCNA Security exam
* Module 1: Fundamentals of Network Security
* Module 2: Virtual Private Networks (VPNs)
* Module 3: Content and Endpoint Security
* Module 4: Cisco Firewall Technologies and Intrusion Prevention System Technologies
* Module 5: Secure Routing and Switching
* Module 6: Secure Access

Who Should Take This Course
Network and security professionals preparing for the CCNA Security certification.

This course helps any network professionals who want to learn the skills required to develop a security infrastructure, recognize threats and vulnerabilities to networks, and mitigate security threats.

New Player Enables Streaming and Download Access

Now you can stream and download videos for unlimited 24/7 online/offline access and ownership.

Streaming: Watch instantly as the video streams online in real time; after purchase, simply click “Watch Now” to get started.

Download: Download video files for offline viewing anytime, anywhere; after purchase, simply click the download icon within the player and follow the prompts.

Plus, enjoy new player features that track your progress and help you navigate between modules.

Module 1 Fundamentals of Network Security
Lesson 1 Networking Security Concepts and Common Principles
1.1 Understanding Network and Information Security Basics
1.2 Confidentiality, Integrity, and Availability
1.3 Classifying Assets
1.4 Types of Security Vulnerabilities
1.5 Classifying Countermeasures
1.6 Attack Methods & Vectors
1.7 Applying Fundamental Security Principles To Network Design
1.8 Understanding the Security Attack Surface in Different Network Topologies
Lesson 2: Common Security Threats
2.1 Network Security Threat Landscape
2.2 Distributed Denial of Service (DDoS) Attacks
2.3 Social Engineering Methods
2.4 Man-in-the-middle Attacks
2.5 Malware Identification Tools
2.6 Data Loss and Exfiltration Methods
Module 2 Virtual Private Networks (VPNs)
Lesson 3 Fundamentals of VPN Technology and Cryptography
3.1 Understanding VPNs and Why We Use Them
3.2 Cryptography Basic Components
3.3 Public Key Infrastructure
3.4 Putting the Pieces of PKI to Work
Lesson 4 Fundamentals of IP Security
4.1 IPsec Concepts, Components, and Operations
4.2 IKE version 1 Fundamentals
4.3 IKE version 2 Fundamentals
Lesson 5 Implementing IPsec Site-to-Site VPNs
5.1 Configuring IPsec Site-to-Site VPNs in Cisco IOS Devices
5.2 Troubleshooting IPsec Site-to-Site VPNs in Cisco IOS Devices
5.3 Configuring IPsec Site-to-Site VPNs in Cisco ASA
5.4 Troubleshooting IPsec Site-to-Site VPNs in Cisco ASA
Lesson 6 Implementing SSL Remote Access VPNs Using Cisco ASA
6.1 Introduction to Clientless SSL VPN
6.2 Configuring Clientless SSL VPNs in the Cisco ASA
6.3 Introduction to AnyConnect
6.4 Installing AnyConnect
6.5 AnyConnect for Mobile Devices
6.6 Configuring AnyConnect SSL VPN Connections in the Cisco ASA
6.7 Troubleshooting SSL VPNs in the Cisco ASA
Module 3 Content and Endpoint Security
Lesson 7 Mitigation Technologies for Email-based and Web-based Threats
7.1 Introduction to E-mail-Based Threats
7.2 Cisco Cloud E-mail Security
7.3 Cisco Hybrid E-mail Security
7.4 Cisco E-mail Security Appliance
7.5 Introduction to Cisco Web Security
7.6 Cisco Cloud Web Security (CWS)
7.7 Cisco Web Security Appliance (WSA)
7.8 Cisco Content Security Management Appliance (SMA)
Lesson 8 Mitigation Technology for Endpoint Threats
8.1 Antivirus and Anti-malware Solutions
8.2 Personal Firewalls and Host Intrusion Prevention Systems
8.3 Cisco Advanced Malware Protection (AMP) For Endpoints
8.4 Hardware and Software Encryption of Endpoint Data
Module 4 Cisco Firewall Technologies and Intrusion Prevention System Technologies
Lesson 9 Understanding Firewall Fundamentals
9.1 Understanding Firewall Functions, Placement, Benefits, and Limitations
9.2 Examining Types of Firewalls
9.3 Understanding Stateful vs Stateless Inspection
9.4 Network Address Translation Overview
Lesson 10 Implementing Cisco IOS Zone-Based Firewalls
10.1 IOS Firewall Benefits
10.2 Basic Configuration and Features
10.3 NAT Configuration on the IOS Firewall
10.4 Using Cisco Configuration Professional (CCP)
Lesson 11 Configuring Basic Firewall Policies on Cisco ASA
11.1 Basic Configuration of the ASA
11.2 Network Objects for Access Control
11.3 NAT Configuration on the ASA
11.4 Security Contexts on the ASA
11.5 High Availability and Failover on the ASA
Lesson 12 IPS Fundamentals
12.1 Comparing IPS to Firewall and IDS
12.2 IDS Deployment Considerations
12.3 IPS Deployement Considerations
12.4 IPS Configuration Basics: Rules and Detection Methods
12.5 IPS Configuration: Signatures and Alerts
12.6 Understanding Blacklists and Whitelists
Module 5 Secure Routing and Switching
Lesson 13 Securing Layer 2 Technologies
13.1 Understanding Layer 2 Communication
13.2 Understanding VLAN Basics, Segmentation, and Trunking
13.3 Understanding Spanning-Tree Protocol Basics
13.4 Understanding Layer 2 Exploitation by Attackers
13.5 Layer 2 Attacks and Mitigation: BPDU Guard and Root Guard
13.6 Layer 2 Attacks and Mitigation: ARP Spoofing
13.7 Layer 2 Attacks and Mitigation: CAM Table Exhaustion/MAC Flooding
13.8 Layer 2 Attacks and Mitigation: Cisco Discovery Protocol
13.9 Layer 2 Attacks and Mitigation: DHCP Snooping and Dynamic ARP Inspection
13.10 Layer 2 Attacks and Mitigation: Private VLANs and VLAN Hopping
Lesson 14 Network Foundation Protection
14.1 Understanding How Critical Your Network Is
14.2 Introducing the Network Foundation Protection Framework
14.3 Basic Security Guidelines for the Network Foundation Protection Framework
Lesson 15 Securing the Management Plane
15.1 Overview of the Management Plane and Security Best Practices
15.2 Understanding User Authentication and AAA
15.3 Understanding AAA Options
15.4 Introducing AAA Servers
15.5 Security Best Practices: Passwords and Role Based Access Control
15.6 Security Best Practices: Encrypted Management Controls, Logging, and Monitoring
15.7 Security Best Practices: Management Protocol Security, NTP, and System Files
15.8 Connecting to a Cisco Router and Setting a Secure Password
15.9 Associating a Username with a Secure Password from the Router Console
15.10 Configuring Basic Security for Telnet Connectivity
15.11 RADIUS vs. TACACS+
15.12 Configuring AAA
15.13 Troubleshooting AAA
15.14 Privilege Levels and Parser Views
15.15 Configuring Secure Management Protocols: SSH
15.16 Configuring Secure Management Protocols: HTTPS
15.17 Configuring Secure Management Protocols: Logging
15.18 Configuring Secure Management Protocols: SNMP
15.19 Configuring Secure Management Protocols: NTP and SCP
15.20 Securing IOS Image and Config Files
15.21 Using CCP
Lesson 16 Securing the Data Plane in IPv6
16.1 Understanding IPv6 Basics
16.2 Understanding IPv6 Addressing and Address Types
16.3 Introducing IPv6 Routing Protocols
16.4 Security Best Practices for IPv4/IPv6
16.5 Examining IPv4/IPv6 Threats and Mitigation
16.6 Examining IPv6-specific Threats and Mitigation
16.7 IPv6 Best Practices
16.8 IPv6 Access Control Lists
16.9 Understanding the Data Plane
Lesson 17 Securing Routing Protocols and the Control Plane
17.1 Understanding the Control Plane
17.2 Control Plane Policing / Protection
17.3 Securing Routing Protocols
Module 6 Secure Access
Lesson 18 Implementing AAA Using IOS and ISE
18.1 History and Evolution of Cisco ACS
18.2 Understanding NAC
18.3 Evolution of Access Control and ISE
18.4 Comparing/Contrasting ACS and ISE
18.5 Configuring IOS for Device Admin with ACS
18.6 Verifying IOS Device Admin with ACS
18.7 Understanding ISE Terms and Concepts
18.8 Network Access Control with ISE Demo
18.9 Configuring IOS for Network Access with ISE
18.10 Verifying AAA with IOS and ISE
18.11 Configuring Device Admin with ISE 2.0
Lesson 19 Bring Your Own Device (BYOD)
19.1 What Is BYOD?
19.2 BYOD Architecture and Components
19.3 Mobile Device Management

Module 1: Fundamentals of Network Security
Module 1 covers general network security concepts and common security threats. The lessons in this module provide details about the current threat landscape, the types of attacks, the types of vulnerabilties, and the different methods that hackers use to carry out their attacks.

Module 2: Virtual Private Networks (VPNs)
Module 2 covers the fundamentals of VPN technology, cryptography, and IP Security (IPsec). The lessons in this module also show you how to implement, configure, and troubleshoot Remote Access and Site-to-Site VPNs

Module 3: Content and Endpoint Security
Module 3 covers the different mitigation technologies for email-based, web-based, and endpoint threats. The lessons in this module also cover Cisco email and web security appliances, cloud services for email and web, and Cisco Advanced Malware Protection (AMP) for endpoints.

Module 4: Cisco Firewall Technologies and Intrusion Prevention System Technologies
Module 4 highlights the placement and configuration of firewalls, IDS, and IPS technologies. The lessons in this module examine stateful inspection, NAT, and the differences between IOS Firewall and the Cisco Adaptive Security Appliance. This module also covers basic configuration of the Cisco security devices, with an emphasis on various approaches to best practices and implementation.

Module 5: Secure Routing and Switching
Module 5 examines Layer 2 attacks and how they take advantage of the switching infrastructure. The lessons in this module address Spanning Tree Protocol (STP) usage and VLAN configuration and implementation within the context of securing the L2 environment. This module also examines the Network Foundation Protection (NFP) Framework with deep dives into securing the management, data, and control planes.

Module 6: Secure Access
Module 6 introduces the concepts of secure network access, Cisco Access Control System (ACS) and the Cisco Identity Services Engine (ISE). Additionally, this module introduces the concepts of Bring Your Own Device (BYOD) and mobile device management.

About LiveLessons Video Training
LiveLessons Video Training series publishes hundreds of hands-on, expert-led video tutorials covering a wide selection of technology topics designed to teach you the skills you need to succeed. This professional and personal technology video series features world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, IBM Press, Pearson IT Certification, Prentice Hall, Sams, and Que. Topics include: IT Certification, Programming, Web Development, Mobile Development, Home and Office Technologies, Business and Management, and more. View all LiveLessons on InformIT at http://www.informit.com/livelessons.

About Complete Video Course Training
Complete Video Courses are Pearson’s flagship video learning solution. Designed specifically for IT pros, developers, sys admins, network engineers, and certification candidates, Complete Video Courses feature the highest quality video learning and interactive courseware led by the industry’s most respected author trainers. Complete Video Courses combine A-to-Z topical coverage with hands-on exercises and interactive assessments so you can master new skills and test your knowledge. This is ideal for certification exam prep and learning new technologies from the ground up. Exercises include dynamic hands-on simulations, real-world CLI demos, content exercises that help you truly learn the topics in each module, and interactive practice questions designed to test your knowledge while you study. Complete Video Courses are easy-to-follow, step-by-step, streaming video labs that allow you to train from anywhere on any device. Your purchase provides you with lifetime online access to the content.

90%
Awesome
  • Criteria
3 دیدگاه
  1. farshid marefat says

    با عرض سلام خدمت شما
    جهت اطلاع دوستان ، بنده همین چند روز پیش از ادمین خواستم که این سری آموزشی را بگذارند در سایت و سریعا این کار انجام شد ،
    واقعا از شما تشکر میکنم ، از ادمین و مجموعه ی تک نت هم نهایت تشکر را دارم .

  2. Arash says

    ba salam va khaste nabashid,

    man kolli donbale in majmue gashtam, vaghean mersi ke in majmue ro inja gozashtin.

    movafagh va piruz bashid

دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.