McAfee Next Generation Firewall (NGFW) Administration Course

Size: px
Start display at page:

Download "McAfee Next Generation Firewall (NGFW) Administration Course"

Transcription

1 McAfee Product Education McAfee Next Generation Firewall (NGFW) Administration Course The McAfee NGFW Administration course from Education Services provides attendees with hands-on training on the design, setup, configuration, and management of NGFW. In addition, students will understand how to effectively implement the appliances in a complex enterprise environment. Highlights Configure and view MGFW Multi-link technology Customize NGFW auditing functions Correlate and analyze events found in traffic Implement NGFW Clustering technology What You Will Learn At the end of this course, attendees should know the benefits of NGFW, understand the skills needed to successfully plan, design and implement NGFW following McAfee Professional Services methodology, and be capable of installing and configuring the appliance within their own environment. Exercises All topics are supported by hands-on exercises specifically designed to increase knowledge retention and provide the experience needed to install, configure and manage NGFW. Who Should Take this Class System and network administrators, security personnel, auditors, and/or consultants concerned with network and system security should take this course. It is recommended that the students have a working knowledge of Microsoft Windows administration, system administration concepts, a basic understanding of computer security concepts, and a general understanding of Internet services. Duration Four days

2 Course Outline Module 1 NGFW Engine McAfee NGFW Key Benefits and Differentiators Installation Operating Modes Licensing Hardware Platforms and Virtualization Type of Engines NGFW Architecture Centralized Management Status View Why do we need logs? Log entry Types Logging Generation Log Data Pruning Module 2- NGFW System Administration Configuration View Management Client Tools Module 3 Log Management Logs View Visualization Logs Filters Module 4 Working with Policies Policy Types Hierarchical Policy Structure Access Control Rules Sub-Policies Inspection Rules Filters Template Policies Module 5 Monitoring, Statistics and Reporting Status Monitoring Geolocation Maps Overviews Session Monitoring Reports Third-Party Monitoring Report Designs, Sections and Items Role-based Access Control Alert Process Log Management Tasks Log Forwarding Module 6 Administration Tasks System Upgrades and Backups SMC High Availability Location and Contact Addresses Troubleshooting Support Module 7 MSSP Tools and Authentication Web Portal Domains Module 8 NGFW Firewall and Clustering Technology NGFW FW/VPN Role Clustering Technology NGFW Requirements Firewall Cluster Multi-layer Inspection Additional Firewall Features Single Firewall Routing configuration Special Routing Conditions Module 9 Routing and Anti-Spoofing Antispoofing

3 Policy Types Firewall Templates Access Rules Rule Options Module 10 Security Policies and NAT NAT Definitions Address Translation Options Proxy ARP and NAT Packet Inspection Procedure Module 11 NGFW Multi-Link Technology Outbound Traffic Management Server Pools Link Selection Methods Multi-Link for Inbound Traffic Outbound Multi-Link Configuration Configuring Server Pools and Inbound Multi- Link Overviews to VPNs VPN Topologies VPN High Availability Module 12 Multi-Link IPsec VPN Policy-Based VPN Configuration VPN Tools Route-Based VPN Module 13 Users and Authentication Managing Users User Authentication Process Directory Servers Browser Based Authentication Supported Authentication Methods Module 14 NGFW Client-to-Gateway VPN Client-to-Gateway VPN Connetions VPN Client Configuration Client side VPN Client configuration Gateway side Troubleshooting Tools Traffic Inspection Protocol Agents Applications Access Control by Users Domain Names Module 15 Traffic Inspection Zones Anti-Virus Anti-Spam Deep Inspection TLS Inspection Deep Inspection Attacker Types Attacker s Workflow Module 16 Introduction to Intrusion Prevention Attack Example NGFW Deep Inspection Features IPS and L2FW Deployment Examples IPS and Layer 2 Firewall key features FW and IPS Differences Architecture Module 17 NGFW IPS Configuration High Availability Deployment

4 Deep Inspection NGFW Policy Templates Predefined Inspection Policies Situation Concepts Inspection Rules Tree Fine-tuning Inspection NGFW Inspection Techniques Advanced Evasion Techniques Traffic Inspection Process Module 18 Inspection Policies Inspection Exception Rules Rule Options Blacklist Packet Inspection Procedure Module 19 Inspection Techniques Misuse Detection Fingerprints Regular Expression Syntax Fingerprint Example Scan Detection DoS/DDoS Protection Correlation Situations Module 20 Event Correlation Event Sequence and Group Event Compress and Count Custom Correlation Situation - Count Default Alert System Using Overviews for Surveillance Visualize log data Module 21 Incident Handling Reporting Incident Handling Tool

5 McAfee Education Services Suggested Next Course(s) McAfee Firewall Enterprise System Administration Contact Information To order, or for further information, please contact McAfee Education at: NA, LTAM, and APAC: EMEA: McAfee Foundstone and Education Services provide training on our award-winning products. We provide this training globally with both instructor-led and e-learning courses for organizations and individuals. We also provide product and role based certifications through the McAfee Security Certification Program, validating your knowledge and ability in a variety of securityrelated categories. For more information, please visit us at or click on the following links: North America and Latin America (instructor-led training) Europe, Middle East, Africa, and Asia Pacific (instructor-led training) McAfee Certification Program (McAfee product and McAfee Foundstone assessment certification)

McAfee NGFW Reference Guide for Firewall/VPN Role 5.7. NGFW Engine in the Firewall/VPN Role

McAfee NGFW Reference Guide for Firewall/VPN Role 5.7. NGFW Engine in the Firewall/VPN Role McAfee NGFW Reference Guide for Firewall/VPN Role 5.7 NGFW Engine in the Firewall/VPN Role Legal Information The use of the products described in these materials is subject to the then current end-user

More information

Stonesoft 5.5. Firewall/VPN Reference Guide. Firewall Virtual Private Networks

Stonesoft 5.5. Firewall/VPN Reference Guide. Firewall Virtual Private Networks Stonesoft 5.5 Firewall/VPN Reference Guide Firewall Virtual Private Networks Legal Information End-User License Agreement The use of the products described in these materials is subject to the then current

More information

Forcepoint Stonesoft Management Center

Forcepoint Stonesoft Management Center Datasheet Forcepoint Stonesoft Management Center EFFICIENT, CENTRALIZED MANAGEMENT OF FORCEPOINT STONESOFT NEXT GENERATION FIREWALLS IN DISTRIBUTED ENTERPRISE ENVIRONMENTS FORCEPOINT STONESOFT MANAGEMENT

More information

McAfee Firewall Enterprise System Administration Intel Security Education Services Administration Course

McAfee Firewall Enterprise System Administration Intel Security Education Services Administration Course McAfee Firewall Enterprise System Administration Intel Security Education Services Administration Course The McAfee Firewall Enterprise System Administration course from McAfee University is a fast-paced,

More information

McAfee Network Security Platform Administration Course

McAfee Network Security Platform Administration Course McAfee Network Security Platform Administration Course Intel Security Education Services Administration Course The McAfee Network Security Platform Administration course from McAfee Education Services

More information

FortiMail Email Filtering Course 221-v2.2 Course Overview

FortiMail Email Filtering Course 221-v2.2 Course Overview FortiMail Email Filtering Course 221-v2.2 Course Overview FortiMail Email Filtering is a 2-day instructor-led course with comprehensive hands-on labs to provide you with the skills needed to design, configure,

More information

F IREWALL/VPN REFERENCE GUIDE

F IREWALL/VPN REFERENCE GUIDE STONEGATE 5.3 F IREWALL/VPN REFERENCE GUIDE F IREWALL V IRTUAL PRIVATE NETWORKS Legal Information End-User License Agreement The use of the products described in these materials is subject to the then

More information

McAfee Security. Management Client

McAfee Security. Management Client Security Management Center Efficient, centralized management of Next Generation Firewalls in distributed enterprise environments Key Benefits Centralized, single-paneof-glass management of Next Generation

More information

FortiMail Email Filtering Course 221-v2.0. Course Overview. Course Objectives

FortiMail Email Filtering Course 221-v2.0. Course Overview. Course Objectives FortiMail Email Filtering Course 221-v2.0 Course Overview FortiMail Email Filtering is a 2-day instructor-led course with comprehensive hands-on labs to provide you with the skills needed to configure,

More information

Stonesoft 5.4. Firewall Reference Guide. Firewall Virtual Private Networks

Stonesoft 5.4. Firewall Reference Guide. Firewall Virtual Private Networks Stonesoft 5.4 Firewall Reference Guide Firewall Virtual Private Networks Legal Information End-User License Agreement The use of the products described in these materials is subject to the then current

More information

McAfee Security Information Event Management (SIEM) Administration Course 101

McAfee Security Information Event Management (SIEM) Administration Course 101 McAfee Security Information Event Management (SIEM) Administration Course 101 Intel Security Education Services Administration Course The McAfee SIEM Administration course from McAfee Education Services

More information

McAfee SMC Reference Guide 5.7. Security Management Center

McAfee SMC Reference Guide 5.7. Security Management Center McAfee SMC Reference Guide 5.7 Security Management Center Legal Information The use of the products described in these materials is subject to the then current end-user license agreement, which can be

More information

Fireware Essentials Exam Study Guide

Fireware Essentials Exam Study Guide Fireware Essentials Exam Study Guide The Fireware Essentials exam tests your knowledge of how to configure, manage, and monitor a WatchGuard Firebox that runs Fireware OS. This exam is appropriate for

More information

Configuring Windows Server 2008 Network Infrastructure

Configuring Windows Server 2008 Network Infrastructure Configuring Windows Server 2008 Network Infrastructure Course Number: 70-642 Certification Exam This course is preparation for the Microsoft Technical Specialist (TS) exam, Exam 70-642: TS: Windows Server

More information

FortiMail Email Filtering. Course 221 - for FortiMail v4.0. Course Overview

FortiMail Email Filtering. Course 221 - for FortiMail v4.0. Course Overview FortiMail Email Filtering Course 221 - for FortiMail v4.0 Course Overview FortiMail Email Filtering is a 3-day instructor-led course with comprehensive hands-on labs to provide you with the skills needed

More information

FortiMail Email Filtering. Course 221 (for FortiMail v4.2) Course Overview

FortiMail Email Filtering. Course 221 (for FortiMail v4.2) Course Overview FortiMail Email Filtering Course 221 (for FortiMail v4.2) Course Overview FortiMail Email Filtering is a 2-day instructor-led course with comprehensive hands-on labs to provide you with the skills needed

More information

How To Manage A Netscaler On A Pc Or Mac Or Mac With A Net Scaler On An Ipad Or Ipad With A Goslade On A Ggoslode On A Laptop Or Ipa On A Network With

How To Manage A Netscaler On A Pc Or Mac Or Mac With A Net Scaler On An Ipad Or Ipad With A Goslade On A Ggoslode On A Laptop Or Ipa On A Network With CNS-205 Citrix NetScaler 10.5 Essentials and Networking The objective of the Citrix NetScaler 10.5 Essentials and Networking course is to provide the foundational concepts and advanced skills necessary

More information

FortiGate Multi-Threat Security Systems I Administration, Content Inspection and SSL VPN Course #201

FortiGate Multi-Threat Security Systems I Administration, Content Inspection and SSL VPN Course #201 FortiGate Multi-Threat Security Systems I Administration, Content Inspection and SSL VPN Course #201 Course Overview Through this 2-day instructor-led classroom or online virtual training, participants

More information

CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions

CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions The objective of Implementing Citrix NetScaler 10.5 for App and Desktop Solutions is to provide the foundational concepts and skills

More information

F IREWALL/VPN REFERENCE GUIDE

F IREWALL/VPN REFERENCE GUIDE STONEGATE 5.2 F IREWALL/VPN REFERENCE GUIDE F IREWALL V IRTUAL PRIVATE NETWORKS Legal Information End-User License Agreement The use of the products described in these materials is subject to the then

More information

FortiMail Email Filtering. Course 221 (for FortiMail v5.0) Course Overview

FortiMail Email Filtering. Course 221 (for FortiMail v5.0) Course Overview FortiMail Email Filtering Course 221 (for FortiMail v5.0) Course Overview FortiMail Email Filtering is a 2-day instructor-led course with comprehensive hands-on labs to provide you with the skills needed

More information

NETASQ & PCI DSS. Is NETASQ compatible with PCI DSS? NG Firewall version 9

NETASQ & PCI DSS. Is NETASQ compatible with PCI DSS? NG Firewall version 9 NETASQ & PCI DSS Is NETASQ compatible with PCI DSS? We have often been asked this question. Unfortunately, even the best firewall is but an element in the process of PCI DSS certification. This document

More information

74% 96 Action Items. Compliance

74% 96 Action Items. Compliance Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on July 02, 2013 11:12 AM 1 74% Compliance 96 Action Items Upcoming 0 items About PCI DSS 2.0 PCI-DSS is a legal obligation mandated

More information

Configuration Information

Configuration Information This chapter describes some basic Email Security Gateway configuration settings, some of which can be set in the first-time Configuration Wizard. Other topics covered include Email Security interface navigation,

More information

Check Point Security Administrator R70

Check Point Security Administrator R70 Page 1 of 6 Check Point Security Administrator R70 Check Point Security Administration R70 Length Prerequisites 5 days* (recommended) Basic networking knowledge, knowledge of Windows Server and/or UNIX,

More information

McAfee Web Gateway Administration Intel Security Education Services Administration Course Training

McAfee Web Gateway Administration Intel Security Education Services Administration Course Training McAfee Web Gateway Administration Intel Security Education Services Administration Course Training The McAfee Web Gateway Administration course from Education Services provides an in-depth introduction

More information

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review.

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 1. Obtain previous workpapers/audit reports. FIREWALL CHECKLIST Pre Audit Checklist 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 3. Obtain current network diagrams

More information

CNS-207 - Implementing NetScaler 11.0 For App and Desktop Solutions

CNS-207 - Implementing NetScaler 11.0 For App and Desktop Solutions CNS-207 - Implementing NetScaler 11.0 For App and Desktop Solutions Overview The objective of this course is to provide the foundational concepts and teach the skills necessary to implement, configure,

More information

PART D NETWORK SERVICES

PART D NETWORK SERVICES CONTENTS 1 ABOUT THIS PART... 2 2 PUBLIC NETWORK... 2 Internet... 2 3 PRIVATE NETWORK... 3 Global WAN services... 3 4 SECURITY SERVICES... 3 Firewall... 4 Intrusion Prevention (Network)... 5 SSL/IPSEC

More information

70 299 Implementing and Administering Security in a Microsoft Windows Server 2003 Network

70 299 Implementing and Administering Security in a Microsoft Windows Server 2003 Network 70 299 Implementing and Administering Security in a Microsoft Windows Server 2003 Network Course Number: 70 299 Length: 1 Day(s) Course Overview This course is part of the MCSA training.. Prerequisites

More information

McAfee NGFW Reference Guide for IPS and Layer 2 Firewall Roles 5.7. NGFW Engine in the IPS and Layer 2 Firewall Roles

McAfee NGFW Reference Guide for IPS and Layer 2 Firewall Roles 5.7. NGFW Engine in the IPS and Layer 2 Firewall Roles McAfee NGFW Reference Guide for IPS and Layer 2 Firewall Roles 5.7 NGFW Engine in the IPS and Layer 2 Firewall Roles Legal Information The use of the products described in these materials is subject to

More information

Implementing, Managing and Maintaining a Microsoft Windows Server 2003 Network Infrastructure: Network Services Course No.

Implementing, Managing and Maintaining a Microsoft Windows Server 2003 Network Infrastructure: Network Services Course No. COURSE OVERVIEW This five-day instructor-led course provides students with the knowledge and skills to implement and manage a Microsoft Windows Server 2003 network The course is intended for systems administrator

More information

CNS-208 Citrix NetScaler 10.5 Essentials for ACE Migration

CNS-208 Citrix NetScaler 10.5 Essentials for ACE Migration CNS-208 Citrix NetScaler 10.5 Essentials for ACE Migration The objective of the Citrix NetScaler 10.5 Essentials for ACE Migration course is to provide the foundational concepts and advanced skills necessary

More information

SSECMGT: CManaging Enterprise Security with Cisco Security Manager v4.x

SSECMGT: CManaging Enterprise Security with Cisco Security Manager v4.x SSECMGT: CManaging Enterprise Security with Cisco Security Manager v4.x Introduction The Managing Enterprise Security with Cisco Security Manager (SSECMGT) v4.0 course is a five-day instructor-led course

More information

Implementing Cisco IOS Network Security v2.0 (IINS)

Implementing Cisco IOS Network Security v2.0 (IINS) Implementing Cisco IOS Network Security v2.0 (IINS) Course Overview: Implementing Cisco IOS Network Security (IINS) v2.0 is a five-day instructor-led course that is presented by Cisco Learning Partners

More information

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA Firewalls Securing Networks Chapter 3 Part 1 of 4 CA M S Mehta, FCA 1 Firewalls Learning Objectives Task Statements 1.3 Recognise function of Telecommunications and Network security including firewalls,..

More information

Firewalls and VPNs. Principles of Information Security, 5th Edition 1

Firewalls and VPNs. Principles of Information Security, 5th Edition 1 Firewalls and VPNs Principles of Information Security, 5th Edition 1 Learning Objectives Upon completion of this material, you should be able to: Understand firewall technology and the various approaches

More information

Understanding Windows Server 2003 Networking p. 1 The OSI Model p. 2 Protocol Stacks p. 4 Communication between Stacks p. 13 Microsoft's Network

Understanding Windows Server 2003 Networking p. 1 The OSI Model p. 2 Protocol Stacks p. 4 Communication between Stacks p. 13 Microsoft's Network Introduction p. xix Assessment Test p. xxxviii Understanding Windows Server 2003 Networking p. 1 The OSI Model p. 2 Protocol Stacks p. 4 Communication between Stacks p. 13 Microsoft's Network Components

More information

SFWR ENG 4C03 Class Project Firewall Design Principals Arash Kamyab 9940313 March 04, 2004

SFWR ENG 4C03 Class Project Firewall Design Principals Arash Kamyab 9940313 March 04, 2004 SFWR ENG 4C03 Class Project Firewall Design Principals Arash Kamyab 9940313 March 04, 2004 Introduction: A computer firewall protects computer networks from unwanted intrusions which could compromise confidentiality

More information

McAfee NGFW Installation Guide for Firewall/VPN Role 5.7. NGFW Engine in the Firewall/VPN Role

McAfee NGFW Installation Guide for Firewall/VPN Role 5.7. NGFW Engine in the Firewall/VPN Role McAfee NGFW Installation Guide for Firewall/VPN Role 5.7 NGFW Engine in the Firewall/VPN Role Legal Information The use of the products described in these materials is subject to the then current end-user

More information

Citrix NetScaler 10.5 Essentials for ACE Migration CNS208; 5 Days, Instructor-led

Citrix NetScaler 10.5 Essentials for ACE Migration CNS208; 5 Days, Instructor-led Citrix NetScaler 10.5 Essentials for ACE Migration CNS208; 5 Days, Instructor-led Course Description The objective of the Citrix NetScaler 10.5 Essentials for ACE Migration course is to provide the foundational

More information

"Charting the Course... Implementing Citrix NetScaler 11 for App and Desktop Solutions CNS-207 Course Summary

Charting the Course... Implementing Citrix NetScaler 11 for App and Desktop Solutions CNS-207 Course Summary Course Summary Description The objective of this course is to provide the foundational concepts and teach the skills necessary to implement, configure, secure and monitor a Citrix NetScaler system with

More information

Security Technology: Firewalls and VPNs

Security Technology: Firewalls and VPNs Security Technology: Firewalls and VPNs 1 Learning Objectives Understand firewall technology and the various approaches to firewall implementation Identify the various approaches to remote and dial-up

More information

CNS-205 Citrix NetScaler 10 Essentials and Networking

CNS-205 Citrix NetScaler 10 Essentials and Networking CNS-205 Citrix NetScaler 10 Essentials and Networking The objective of the Citrix NetScaler 10 Essentials and Networking course is to provide the foundational concepts and advanced skills necessary to

More information

Basic & Advanced Administration for Citrix NetScaler 9.2

Basic & Advanced Administration for Citrix NetScaler 9.2 Basic & Advanced Administration for Citrix NetScaler 9.2 Day One Introducing and deploying Citrix NetScaler Key - Brief Introduction to the NetScaler system Planning a NetScaler deployment Deployment scenarios

More information

IINS Implementing Cisco Network Security 3.0 (IINS)

IINS Implementing Cisco Network Security 3.0 (IINS) IINS Implementing Cisco Network Security 3.0 (IINS) COURSE OVERVIEW: Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles and technologies, using

More information

Cisco AnyConnect Secure Mobility Solution Guide

Cisco AnyConnect Secure Mobility Solution Guide Cisco AnyConnect Secure Mobility Solution Guide This document contains the following information: Cisco AnyConnect Secure Mobility Overview, page 1 Understanding How AnyConnect Secure Mobility Works, page

More information

Citrix NetScaler 10 Essentials and Networking

Citrix NetScaler 10 Essentials and Networking Citrix NetScaler 10 Essentials and Networking CNS205 Rev 04.13 5 days Description The objective of the Citrix NetScaler 10 Essentials and Networking course is to provide the foundational concepts and advanced

More information

MCSE 2003. Core exams (Networking) One Client OS Exam. Core Exams (6 Exams Required)

MCSE 2003. Core exams (Networking) One Client OS Exam. Core Exams (6 Exams Required) MCSE 2003 Microsoft Certified Systems Engineer (MCSE) candidates on the Microsoft Windows Server 2003 track are required to satisfy the following requirements: Core Exams (6 Exams Required) Four networking

More information

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1 Industrial Network Security for SCADA, Automation, Process Control and PLC Systems Contents 1 An Introduction to Industrial Network Security 1 1.1 Course overview 1 1.2 The evolution of networking 1 1.3

More information

Firewall Firewall August, 2003

Firewall Firewall August, 2003 Firewall August, 2003 1 Firewall and Access Control This product also serves as an Internet firewall, not only does it provide a natural firewall function (Network Address Translation, NAT), but it also

More information

Table Of Contents. - Microsoft Windows - WINDOWS XP - IMPLEMENTING & SUPPORTING MICROSOFT WINDOWS XP PROFESSIONAL...10

Table Of Contents. - Microsoft Windows - WINDOWS XP - IMPLEMENTING & SUPPORTING MICROSOFT WINDOWS XP PROFESSIONAL...10 Table Of Contents - - WINDOWS SERVER 2003 MAINTAINING AND MANAGING ENVIRONMENT...1 WINDOWS SERVER 2003 IMPLEMENTING, MANAGING & MAINTAINING...6 WINDOWS XP - IMPLEMENTING & SUPPORTING MICROSOFT WINDOWS

More information

Chapter 3 LAN Configuration

Chapter 3 LAN Configuration Chapter 3 LAN Configuration This chapter describes how to configure the advanced LAN features of your ProSafe Dual WAN Gigabit Firewall with SSL & IPsec VPN. This chapter contains the following sections

More information

McAfee SMC Installation Guide 5.7. Security Management Center

McAfee SMC Installation Guide 5.7. Security Management Center McAfee SMC Installation Guide 5.7 Security Management Center Legal Information The use of the products described in these materials is subject to the then current end-user license agreement, which can

More information

Table of Contents. Introduction. Audience. At Course Completion

Table of Contents. Introduction. Audience. At Course Completion Table of Contents Introduction Audience At Course Completion Prerequisites Microsoft Certified Professional Exams Student Materials Course Outline Introduction This three-day instructor-led course provides

More information

Configuration Information

Configuration Information Configuration Information Email Security Gateway Version 7.7 This chapter describes some basic Email Security Gateway configuration settings, some of which can be set in the first-time Configuration Wizard.

More information

MCSA Objectives. Exam 70-236: TS:Exchange Server 2007, Configuring

MCSA Objectives. Exam 70-236: TS:Exchange Server 2007, Configuring MCSA Objectives Exam 70-236: TS:Exchange Server 2007, Configuring Installing and Configuring Microsoft Exchange Servers Prepare the infrastructure for Exchange installation. Prepare the servers for Exchange

More information

WATCHGUARD FIREBOX SOHO 6TC AND SOHO 6

WATCHGUARD FIREBOX SOHO 6TC AND SOHO 6 WATCHGUARD FIREBOX SOHO 6TC AND SOHO 6 FIREWALL AND VPN APPLIANCES FOR SMALL BUSINESSES AND BRANCH OFFICES Today, complete Internet security goes beyond a firewall. Firebox SOHO 6tc and SOHO 6 are dedicated

More information

Managing Enterprise Security with Cisco Security Manager

Managing Enterprise Security with Cisco Security Manager Managing Enterprise Security with Cisco Security Manager Course SSECMGT v4.0; 5 Days, Instructor-led Course Description: The Managing Enterprise Security with Cisco Security Manager (SSECMGT) v4.0 course

More information

NETASQ MIGRATING FROM V8 TO V9

NETASQ MIGRATING FROM V8 TO V9 UTM Firewall version 9 NETASQ MIGRATING FROM V8 TO V9 Document version: 1.1 Reference: naentno_migration-v8-to-v9 INTRODUCTION 3 Upgrading on a production site... 3 Compatibility... 3 Requirements... 4

More information

Next Generation Network Firewall

Next Generation Network Firewall Next Generation Network Firewall Overview Next Generation Network Firewalls are an important part of protecting any organisation from Internet traffic. Next Generation Firewalls provide a central point

More information

Managing Enterprise Security with Cisco Security Manager

Managing Enterprise Security with Cisco Security Manager Course: Managing Enterprise Security with Cisco Security Manager Duration: 5 Day Hands-on Lab & Lecture Course Price: $ 3,395.00 Learning Credits: 34 Description: The Managing Enterprise Security with

More information

70-642 R4: Configuring Windows Server 2008 Network Infrastructure

70-642 R4: Configuring Windows Server 2008 Network Infrastructure 70-642 R4: Configuring Windows Server 2008 Network Infrastructure Course Introduction Chapter 01 - Understanding and Configuring IP Lesson: Introducing the OSI Model Understanding the Network Layers OSI

More information

STONEGATE 5.3 SMC REFERENCE GUIDE S TONEGATE MANAGEMENT CENTER

STONEGATE 5.3 SMC REFERENCE GUIDE S TONEGATE MANAGEMENT CENTER STONEGATE 5.3 SMC REFERENCE GUIDE S TONEGATE MANAGEMENT CENTER Legal Information End-User License Agreement The use of the products described in these materials is subject to the then current end-user

More information

StoneGate Reference Guide

StoneGate Reference Guide SMC FW IPS SSL VPN VPN StoneGate Reference Guide Firewall/VPN 5.0 Legal Information End-User License Agreement The use of the products described in these materials is subject to the then current end-user

More information

SESA Securing Email with Cisco Email Security Appliance Parts 1 and 2

SESA Securing Email with Cisco Email Security Appliance Parts 1 and 2 Course Overview Securing Email with Cisco Email Security Appliance (SESA) combines Parts 1 and 2 (SESA1, SESA2) into a single three day course. Students learn to use Cisco Email Security Appliances (ESA's)

More information

Astaro Gateway Software Applications

Astaro Gateway Software Applications Astaro Overview Astaro Products - Astaro Security Gateway - Astaro Web Gateway - Astaro Mail Gateway - Astaro Command Center - Astaro Report Manager Astaro Gateway Software Applications - Network Security

More information

Data Loss Prevention. R77 Versions. Administration Guide. 5 May 2015. Classification: [Protected]

Data Loss Prevention. R77 Versions. Administration Guide. 5 May 2015. Classification: [Protected] Data Loss Prevention R77 Versions Administration Guide 5 May 2015 Classification: [Protected] 2015 Check Point Software Technologies Ltd. All rights reserved. This product and related documentation are

More information

Designing, Deploying and Managing a Network Solution for Small- and Medium-sized Businesses Course No. MS2395 3 Days

Designing, Deploying and Managing a Network Solution for Small- and Medium-sized Businesses Course No. MS2395 3 Days COURSE OVERVIEW The goal of this three-day course is to provide students with the skills and knowledge necessary to select, deploy, and manage a Microsoft networking solution for small and medium-sized

More information

Chapter 11 Cloud Application Development

Chapter 11 Cloud Application Development Chapter 11 Cloud Application Development Contents Motivation. Connecting clients to instances through firewalls. Chapter 10 2 Motivation Some of the questions of interest to application developers: How

More information

Firewall Environments. Name

Firewall Environments. Name Complliiance Componentt DEEFFI INITION Description Rationale Firewall Environments Firewall Environment is a term used to describe the set of systems and components that are involved in providing or supporting

More information

F-SECURE MESSAGING SECURITY GATEWAY

F-SECURE MESSAGING SECURITY GATEWAY F-SECURE MESSAGING SECURITY GATEWAY DEFAULT SETUP GUIDE This guide describes how to set up and configure the F-Secure Messaging Security Gateway appliance in a basic e-mail server environment. AN EXAMPLE

More information

U06 IT Infrastructure Policy

U06 IT Infrastructure Policy Dartmoor National Park Authority U06 IT Infrastructure Policy June 2010 This document is copyright to Dartmoor National Park Authority and should not be used or adapted for any purpose without the agreement

More information

HP IMC Firewall Manager

HP IMC Firewall Manager HP IMC Firewall Manager Configuration Guide Part number: 5998-2267 Document version: 6PW102-20120420 Legal and notice information Copyright 2012 Hewlett-Packard Development Company, L.P. No part of this

More information

Vantage Report. User s Guide. www.zyxel.com. Version 3.0 10/2006 Edition 1

Vantage Report. User s Guide. www.zyxel.com. Version 3.0 10/2006 Edition 1 Vantage Report User s Guide Version 3.0 10/2006 Edition 1 www.zyxel.com About This User's Guide About This User's Guide Intended Audience This manual is intended for people who want to configure the Vantage

More information

CNS-208 CITRIX NETSCALER 10.5 ESSENTIALS FOR ACE MIGRATION

CNS-208 CITRIX NETSCALER 10.5 ESSENTIALS FOR ACE MIGRATION ONE STEP AHEAD. CNS-208 CITRIX NETSCALER 10.5 ESSENTIALS FOR ACE MIGRATION The objective of the Citrix NetScaler 10.5 Essentials for ACE Migration course is to provide the foundational concepts and advanced

More information

Cisco Certified Security Professional (CCSP)

Cisco Certified Security Professional (CCSP) 529 Hahn Ave. Suite 101 Glendale CA 91203-1052 Tel 818.550.0770 Fax 818.550.8293 www.brandcollege.edu Cisco Certified Security Professional (CCSP) Program Summary This instructor- led program with a combination

More information

Implementing a Microsoft Windows 2000 Network Infrastructure

Implementing a Microsoft Windows 2000 Network Infrastructure Course Outline Implementing a Microsoft Windows 2000 Network Infrastructure Other Information MS2153 Days 5 Starting Time 9:00 Finish Time 4:30 Lunch & refreshments are included with this course. Implementing

More information

What is a Firewall? Computer Security. Firewalls. What is a Firewall? What is a Firewall?

What is a Firewall? Computer Security. Firewalls. What is a Firewall? What is a Firewall? What is a Firewall? Computer Security Firewalls fire wall 1 : a wall constructed to prevent the spread of fire 2 usually firewall : a computer or computer software that prevents unauthorized access to

More information

Fundamentals of Windows Server 2008 Network and Applications Infrastructure

Fundamentals of Windows Server 2008 Network and Applications Infrastructure Fundamentals of Windows Server 2008 Network and Applications Infrastructure MOC6420 About this Course This five-day instructor-led course introduces students to network and applications infrastructure

More information

SofaWare Management Architecture Basics

SofaWare Management Architecture Basics SofaWare Management Architecture Basics The SofaWare management architecture is made up of several software components. These components are similar to components in FW-1/NG. Some aspects of the SofaWare

More information

This course is intended for IT professionals who are responsible for the Exchange Server messaging environment in an enterprise.

This course is intended for IT professionals who are responsible for the Exchange Server messaging environment in an enterprise. 10233A: Designing and Deploying Messaging Solutions with Microsoft Exchange Server 2010 Course Number: 10233A Course Length: 5 Day Course Overview This instructor-led course provides you with the knowledge

More information

Application Note. Stateful Firewall, IPS or IDS Load- Balancing

Application Note. Stateful Firewall, IPS or IDS Load- Balancing Application Note Stateful Firewall, IPS or IDS Load- Balancing Document version: v1.0 Last update: 8th November 2013 Purpose Improve scallability of the security layer Limitations when Load-Balancing firewalls

More information

PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES

PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES Shirley Radack, Editor Computer Security Division Information Technology Laboratory National Institute

More information

Remote Firewall Deployment

Remote Firewall Deployment StoneGate How-To Remote Firewall Deployment StoneGate Firewall 3.0 and Management Center 3.5 Table of Contents The Scenario............................... page 3 Adjusting the Access Rules and NAT rules..........

More information

McAfee Next Generation Firewall

McAfee Next Generation Firewall McAfee Next Generation Firewall Design and Implementation Guide Next Generation Network Design Guide McAfee Next Generation Firewall Design and Implementation Guide Page 1 Table of Contents INTRODUCTION

More information

VMware vcloud Networking and Security Overview

VMware vcloud Networking and Security Overview VMware vcloud Networking and Security Overview Networks and Security for Virtualized Compute Environments WHITE PAPER Overview Organizations worldwide have gained significant efficiency and flexibility

More information

you us MSSP are a Managed Security Service Provider looking to offer Advanced Malware Protection Services

you us MSSP are a Managed Security Service Provider looking to offer Advanced Malware Protection Services MSSP you us are a Managed Security Service Provider looking to offer Advanced Malware Protection Services Lastline is the only company with 10+ years of academic research focused on detecting advanced

More information

Dell SonicWALL Portfolio

Dell SonicWALL Portfolio Dell SonicWALL Portfolio Jiří Svatuška Presales Consultant Transform Connect Inform Protect Dell SonicWALL network security portfolio Network security Secure mobile access Email security Policy and management

More information

MS 20341B: Core Solutions of Microsoft Exchange Server 2013

MS 20341B: Core Solutions of Microsoft Exchange Server 2013 MS 20341B: Core Solutions of Microsoft Exchange Server 2013 Description: In this course, students will learn to configure and manage a Microsoft Exchange Server 2013 messaging environment. This course

More information

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection. A firewall is a software- or hardware-based network security system that allows or denies network traffic according to a set of rules. Firewalls can be categorized by their location on the network: A network-based

More information

Cisco ASA. Administrators

Cisco ASA. Administrators Cisco ASA for Accidental Administrators Version 1.1 Corrected Table of Contents i Contents PRELUDE CHAPTER 1: Understanding Firewall Fundamentals What Do Firewalls Do? 5 Types of Firewalls 6 Classification

More information

Results of Testing: Juniper Branch SRX Firewalls

Results of Testing: Juniper Branch SRX Firewalls Executive Summary : Juniper Branch SRX Firewalls by Joel Snyder / Opus One prepared for Juniper Networks June 2012 Copyright 2012 : Juniper Branch SRX Firewalls Table of Contents Introduction....1 Firewall

More information

FIREWALL. Features SECURITY OF INFORMATION TECHNOLOGIES

FIREWALL. Features SECURITY OF INFORMATION TECHNOLOGIES FIREWALL Features SECURITY OF INFORMATION TECHNOLOGIES To ensure that they stay competitive and in order to expand their activity, businesses today know it is in their best interests to open up more channels

More information

Networking for Caribbean Development

Networking for Caribbean Development Networking for Caribbean Development BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n o g. o r g N E T W O R K I N G F O R C A R I B B E A N D E V E L O P M E N T BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n

More information

Multi-Homing Security Gateway

Multi-Homing Security Gateway Multi-Homing Security Gateway MH-5000 Quick Installation Guide 1 Before You Begin It s best to use a computer with an Ethernet adapter for configuring the MH-5000. The default IP address for the MH-5000

More information

Monitoring Remote Access VPN Services

Monitoring Remote Access VPN Services CHAPTER 5 A remote access service (RAS) VPN secures connections for remote users, such as mobile users or telecommuters. RAS VPN monitoring provides all of the most important indicators of cluster, concentrator,

More information

INTRODUCTION TO FIREWALL SECURITY

INTRODUCTION TO FIREWALL SECURITY INTRODUCTION TO FIREWALL SECURITY SESSION 1 Agenda Introduction to Firewalls Types of Firewalls Modes and Deployments Key Features in a Firewall Emerging Trends 2 Printed in USA. What Is a Firewall DMZ

More information

Clavister InSight TM. Protecting Values

Clavister InSight TM. Protecting Values Clavister InSight TM Clavister SSP Security Services Platform firewall VPN termination intrusion prevention anti-virus anti-spam content filtering traffic shaping authentication Protecting Values & Enterprise-wide

More information