Hands-On pfSense 2.x for Firewalls and Routers – آموزش راه اندازی پی اف سنس برای برای فایروال ها و روترها

فایروال پی اف سنس در واقع یک محیط گرافیکی تعبیه شده بر روی ماژول فیلترینگ Packet filter می باشد که توسط تیم توسعه دهنده پروژه OpenBSD برای این سیستم عامل طراحی شده است . این ماژول بعد ها بدلیل وجود قابلیت های ارزشمند و همچنین مجوز استفاده آزاد به سیستم عامل های دیگر تحت BSD از جمله FreeBSD آورده شد و بعد از این اتفاق پروژه های مشتق شده از FreeBSD شروع به استفاده از این ماژول به عنوان ماژول اصلی فایروال کردند. در این دوره شما با نحوه نصب و پیکربندی هسته pfSense، پیکربندی سرویس هایی مانند فایروال ، مسیریابی و  همچنین نحوه راه اندازی سرویس VP-N، ایجاد یک شبکه مجازی و تامین امنیت شبکه های DMZ و همپنین نحوه نظارت و نگهداری شبکه های خود را با استفاده از pfSense آموزش داده می شود.

لینک دانلود ویدئو آموزشی آموزش راه اندازی پی اف سنس برای برای فایروال ها و روترها – Hands-On pfSense 2.x for Firewalls and Routers

 

دانلود – حجم : 890 مگابايت

رمز فايل: technet24.ir

Video Details

ISBN: 13 9781789805017
By: Jason White
Publisher: Packt Publishing
Price: €93.50
Publish Date: Thursday, February 28, 2019
Duration: Course Length 5 hours 14 minutes

Table of Contents

Intro – Understanding the pfSense Features, GUI and Vocabulary
The Basics – Global Configuration and Basic Networking
Managing Multiple Networks
Firewalls and Network Address Translation
Maintenance Essentials
Secure Remote Access
Elite Topics

Video Description

pfSense is an open-source security suite based on OpenBSD, the world’s most secure operating system. It is used by top-notch network security professionals to provide highly versatile network control complete with advanced traffic routes, firewalls, and monitoring tools.

This course will teach you how to install and configure core pfSense services such as firewalls, routing, and network segregation. You will also learn how to successfully secure, monitor, and maintain your networks with pfSense. Advanced topics include custom firewall rules, automated blocking, virtual private networks, and more!

We will create a virtual network with two secure LANs, a DMZ and a public Internet connection with robust security features. By the end of this course, you will be confident using pfSense to secure physical and virtual networks using the industry’s most exciting network perimeter defense system.

Style and Approach

Using screen recordings of an actual pfSense installation, we cover all the key aspects of graphical User Interfaces so you can quickly and easily navigate every feature for years to come. Well narrated audio with carefully chosen vocabulary provide deep and meaningful context for advanced network security concepts.We strive to make these esoteric topics easy to understand while showing you how to secure your networks, and explain why doing so is critical to your future; the future of your company, clients and data; and the future of the internet itself. These videos provide the ultimate power course in network security tools for Linux- and BSD-based systems in a fun and challenging way. Chock-full of top-tier security concepts and industry standard tools, this course will be an invaluable resource during your career as a network administrator regardless of what operating systems or cloud platforms you use.

What You Will Learn

Learn to install, configure, and monitor pfSense network security solutions
Understand and navigate the pfsense GUI, firewall, and other essential features
Configure network interface controllers to segregate and share multiple LANs
Understand the basics of diagnostics and troubleshooting networks
Remotely connect to internal resources using VPNs and SSH tunnels
Scan network traffic to provide custom unified threat management (UTM)

100%
Awesome
  • Design
دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.