CCNP and CCIE Security Core SCOR 350-701 Official Cert Guide 2nd Edition دانلود

سیسکو CCNP and CCIE Security Core SCOR 350-701 یکی از معتبر ترین مدارک امنیتی ارائه شده توسط شرکت سیسکو می باشد. مدرک CCNP Security Core SCOR 350-701 به افراد امکان نصب و مدیریت و طراحی تجهیزات امنیتی شرکت سیسکو را می دهد. افراد در کتاب CCNP Security با جزئیات و نحوه پیکر بندی سخت افزاری امنیتی آشنا شده و نیز ایجاد امنیت بر روی روتر و سوئیچ و پیاده سازی سیستم های یکپارچه احراز هویت و پیکر بندی فایروال را بطور کامل در کتاب سیسکو CCNP and CCIE Security Core SCOR 350-701 را فرا می گیرند. در ادامه نسخه اصلی کتاب سیسکو CCNP and CCIE Security Core SCOR 350-701 Official Cert Guide 2nd Edition خریداری و جهت دانلود در دسترس قرار داده شده است. همچنین نسخه چاپ دیجیتال کتاب سیسکو CCNP and CCIE Security Core SCOR 350-701 Official Cert Guide 2nd Edition با بالاترین کیفیت، جهت خرید و ارسال دسترس می باشد.

لینک دانلود کتاب سیسکو –  CCNP and CCIE Security Core SCOR 350-701 Official Cert Guide 2nd Edition

 

دانلود – CCNP and CCIE Security Core SCOR 350-701 Official Cert Guide 2nd Edition – PDF
دانلود – CCNP and CCIE Security Core SCOR 350-701 Official Cert Guide 2nd Edition – EPUB

 

  • Copyright 2024
  • Price: $79.99
  • Pages: 837
  • Edition: 2st
  • By: Omar Santos
  • Published: Nov 9, 2023 By Cisco Press
  • Format: EPUB, PDF
  • ISBN-10: 0-13-822121-9
  • ISBN-13: 978-0-13-822121-8

The CCNP Security Core SCOR 300-701 Official Cert Guide serves as comprehensive guide for individuals who are pursuing the Cisco CCNP Security certification. This book helps any network professionals that want to learn the skills required to develop a security infrastructure, recognize threats and vulnerabilities to networks, and mitigate security threats. Complete and easy to understand, it explains key concepts and techniques through real-life examples. This book will be valuable to any individual that wants to learn about modern cybersecurity concepts and frameworks.

Content Update Program:

This fully updated second edition includes the latest topics and additional information covering changes to the latest CCNP and CCIE Security Core SCOR 350-701 exam. Visit ciscopress.com/newcerts for information on annual digital updates for this book that align to Cisco exam blueprint version changes.

This official study guide helps you master all the topics on the CCNP and CCIE Security Core SCOR 350-701 exam, including

  • Network security
  • Cloud security
  • Content security
  • Endpoint protection and detection
  • Secure network access
  • Visibility and enforcement

Introduction xxxi

Chapter 1 Cybersecurity Fundamentals 2

    Do I Know This Already? Quiz 3

    Foundation Topics 6

    Introduction to Cybersecurity 6

    Defining What Are Threats, Vulnerabilities, and Exploits 8

    Common Software and Hardware Vulnerabilities 31

    Confidentiality, Integrity, and Availability 43

    Cloud Security Threats 50

    IoT Security Threats 54

    An Introduction to Digital Forensics and Incident Response 58

    Summary 76

    Exam Preparation Tasks 76

    Review All Key Topics 76

    Define Key Terms 78

    Review Questions 78

Chapter 2 Cryptography 80

    Do I Know This Already? Quiz 80

    Foundation Topics 82

    Introduction to Cryptography 82

    Fundamentals of PKI 97

    Exam Preparation Tasks 106

    Review All Key Topics 106

    Define Key Terms 107

    Review Questions 107

Chapter 3 Software-Defined Networking Security and Network Programmability 110

    Do I Know This Already? Quiz 110

    Foundation Topics 112

    Software-Defined Networking (SDN) and SDN Security 112

    Introduction to Network Programmability 136

    Exam Preparation Tasks 151

    Review All Key Topics 151

    Define Key Terms 152

    Review Questions 152

Chapter 4 Authentication, Authorization, Accounting (AAA) and Identity Management 156

    Do I Know This Already? Quiz 157

    Foundation Topics 160

    Introduction to Authentication, Authorization, and Accounting 160

    Authentication 162

    Authorization 177

    Accounting 179

    Infrastructure Access Controls 179

    AAA Protocols 182

    Cisco Identity Services Engine (ISE) 192

    Configuring TACACS+ Access 207

    Configuring RADIUS Authentication 213

    Additional Cisco ISE Design Tips 222

    Exam Preparation Tasks 225

    Review All Key Topics 225

    Define Key Terms 226

    Review Questions 227

Chapter 5 Network Visibility and Segmentation 232

    Do I Know This Already? Quiz 233

    Foundation Topics 236

    Introduction to Network Visibility 236

    NetFlow 237

    IP Flow Information Export (IPFIX) 249

    NetFlow Deployment Scenarios 255

    Cisco Secure Network Analytics and Cisco Secure Cloud Analytics 263

    Cisco Cognitive Intelligence and Cisco Encrypted Traffic Analytics (ETA) 274

    NetFlow Collection Considerations and Best Practices 279

    Configuring NetFlow in Cisco IOS and Cisco IOS-XE 280

    Configuring NetFlow in NX-OS 295

    Introduction to Network Segmentation 296

    Micro-Segmentation with Cisco ACI 301

    Segmentation with Cisco ISE 302

    Exam Preparation Tasks 312

    Review All Key Topics 312

    Define Key Terms 313

    Review Questions 314

Chapter 6 Infrastructure Security 316

    Do I Know This Already? Quiz 317

    Foundation Topics 320

    Securing Layer 2 Technologies 320

    VLAN and Trunking Fundamentals 320

    Common Layer 2 Threats and How to Mitigate Them 333

    Network Foundation Protection 343

    Understanding and Securing the Management Plane 345

    Understanding the Control Plane 347

    Understanding and Securing the Data Plane 348

    Securing Management Traffic 350

    Implementing Logging Features 378

    Configuring NTP 379

    Securing the Network Infrastructure Device Image and Configuration Files 380

    Securing the Data Plane in IPv6 381

    Securing Routing Protocols and the Control Plane 395

    Exam Preparation Tasks 404

    Review All Key Topics 404

    Define Key Terms 405

    Review Questions 405

Chapter 7 Cisco Secure Firewall 410

    Do I Know This Already? Quiz 410

    Foundation Topics 413

    Introduction to Cisco Secure Firewall 413

    Comparing Network Security Solutions That Provide Firewall Capabilities 435

    Deployment Modes of Network Security Solutions and Architectures That Provide Firewall Capabilities 437

    High Availability and Clustering 448

    Implementing Access Control 452

    Cisco Firepower Intrusion Policies 472

    Cisco Secure Malware Defense 478

    Security Intelligence, Security Updates, and Keeping Firepower Software Up to Date 483

    Exam Preparation Tasks 484

    Review All Key Topics 485

    Define Key Terms 486

    Review Questions 486

Chapter 8 Virtual Private Networks (VPNs) 490

    Do I Know This Already? Quiz 490

    Foundation Topics 494

    Virtual Private Network (VPN) Fundamentals 494

    Deploying and Configuring Site-to-Site VPNs in Cisco Routers 506

    Configuring Site-to-Site VPNs in Cisco ASA Firewalls 528

    Configuring Remote-Access VPNs in the Cisco ASA 537

    Configuring Clientless Remote Access SSL VPNs in the Cisco ASA 540

    Configuring Client-Based Remote-Access SSL VPNs in the Cisco ASA 551

    Configuring Remote-Access VPNs in Cisco Secure Firewall 556

    Configuring Site-to-Site VPNs in the Cisco Secure Firewall 567

    Cisco SD-WAN 569

    Exam Preparation Tasks 573

    Review All Key Topics 573

    Define Key Terms 574

    Review Questions 575

Chapter 9 Securing the Cloud 578

    Do I Know This Already? Quiz 579

    Foundation Topics 581

    What Is Cloud and What Are the Cloud Service Models? 581

    DevOps, Continuous Integration (CI), Continuous Delivery (CD), and

    Describing the Customer vs. Provider Security Responsibility for the Different Cloud Service Models 605

    Cisco Umbrella 608

    Cisco Secure Email Threat Defense 614

    Cisco Attack Surface Management (Formerly Cisco Secure Cloud Insights) 616

    Cisco Secure Cloud Analytics 618

    AppDynamics Cloud Monitoring 619

    Cisco Secure Workload 622

    Cisco XDR 627

    Exam Preparation Tasks 632

    Review All Key Topics 633

    Define Key Terms 634

    Review Questions 634

Chapter 10 Content Security 638

    Do I Know This Already? Quiz 638

    Foundation Topics 641

    Content Security Fundamentals 641

    Cisco Secure Web Appliance 642

    Cisco Secure Email 658

    Cisco Content Security Management Appliance (SMA) 662

    Exam Preparation Tasks 667

    Review All Key Topics 668

    Define Key Terms 668

    Review Questions 669

Chapter 11 Endpoint Protection and Detection 672

    Do I Know This Already? Quiz 672

    Foundation Topics 674

    Introduction to Endpoint Protection and Detection 674

    Cisco Secure Endpoint 676

    Cisco Threat Response 693

    Exam Preparation Tasks 693

    Review All Key Topics 693

    Define Key Terms 694

    Review Questions 694

Chapter 12 Final Preparation 696

    Hands-on Activities 696

    Suggested Plan for Final Review and Study 696

    Summary 697

Chapter 13 CCNP and CCIE Security Core SCOR (350-701) Exam Updates 698

    The Purpose of This Chapter 698

    News about the Next Exam Release 700

    Updated Technical Content 700

Appendix A Answers to the Do I Know This Already? Quizzes and Q&A

Glossary 714

Online Element

Appendix B Study Planner

CCIECCIE SECURITYCCNP and CCIE Security Core SCOR 350-701 Official Cert Guide pdfCCNP Securitycisco pressOfficial Cert Guideآزمون CCIEآزمون CCNP Securityآموزش ccnp securityآموزش سیسکو CCNP Securityپیکر بندی فایروال سیسکودوره CCIEدوره CCNP Securityدوره CCNP Security Core SCOR 350-701دوره های سیسکوسیسکو ccieسیسکو CCNP Securityسیسکو CCNP Security Core SCOR 350-701کتاب CCNP Security Core SCOR 350-701مدرک CCIEمدرک CCNP Security
Comments (1)
Add Comment
  • فرزاد

    سلام
    نسخه اصلی در سایت سیسکو منتشر شده لطفا در سایت قرار دهید. تشکر