Deploying Cisco ASA VPN Solutions

Size: px
Start display at page:

Download "Deploying Cisco ASA VPN Solutions"

Transcription

1 Course Code: CVPN Vendor: Cisco Course Overview Duration: 5 RRP: 2,220 Deploying Cisco ASA VPN Solutions Overview This course is an update to the Cisco ASA VPN Solutions (VPN) 1.0 intended to introduce new features in the Cisco ASA version 8.3 and 8.4 software. In addition, the course has been restructured to streamline the content in the course while still building performance standards on job task analysis (JTA) claims and evidence criteria. The course also focuses on Cisco AnyConnect 3.0 features and management from ASDM. In addition, it has additional coverage of IKEv2. The hardware covered in this course includes the ASA 5520s. The Deploying Cisco ASA VPN Solutions (VPN) 2.0 course is part of the curriculum path leading to the Cisco Certified Network Professional Security (CCNP Security) certification. It is a five-day instructor-led course aimed at providing network security engineers with the knowledge and skills needed to implement and maintain Cisco ASA-based perimeter solutions. Successful graduates will be able to reduce risk to the IT infrastructure and applications using Cisco ASA features, and provide detailed operations support for the Cisco ASA. Who should attend The primary audience for this course is as follows: Network Security Engineers (NSEs) involved in VPN design, implementation and maintenance. Cisco customers who implement and maintain Cisco ASA (adaptive security appliance) based VPN solutions. The secondary audience for this course is as follows: Cisco channel partners who sell, implement, and maintain Cisco ASA security appliances. Cisco engineers who support the sale of Cisco ASA security appliances. Certifications This course is part of the following Certifications: Cisco Certified Network Professional Security (CCNP SECURITY) Cisco VPN Security Specialist (CVSS) Delegates will learn how to Describe the general properties of the Cisco ASA VPN subsystem Implement and maintain Cisco clientless remote access SSL VPNs on the Cisco ASA adaptive security appliance VPN Implement and maintain Cisco AnyConnect client-based remote access SSL VPNs on the Cisco ASA security appliance VPN according to policies and environmental requirements Implement and maintain Cisco remote access IPsec VPNs on the Cisco ASA VPN according to policies and environmental requirements Implement and maintain site-to-site VPN solutions on the Cisco ASA security appliance VPN according to policies and environmental requirements Deploy endpoint security with Cisco Secure Desktop and DAP, and deploy and manage high-availability and highperformance features of the Cisco ASA security appliance Course Outline Module 1: The Cisco ASA Adaptive Security Appliance VPN Architecture and Common Components Describe the general properties of the Cisco ASA adaptive security appliance VPN subsystem Lesson 1: Evaluating the Cisco ASA Adaptive Security Appliance VPN Subsystem Architecture Identify the various VPN topologies and identify the correct topology to use for a given scenario Identify the Cisco ASA security appliance IPv6 VPN capabilities Identify the components of the Cisco AnyConnect Secure Mobility Client 3.0

2 Identify the available VPN licensing options and choose the appropriate licensing option for your network Lesson 2: Evaluating the Cisco ASA Adaptive Security Appliance Software Architecture Describe the principles of the Cisco ASA security appliance access control model Evaluate Cisco ASA security appliance VPN-related routing features Evaluate Cisco ASA security appliance VPN-related NAT features Evaluate Cisco ASA security appliance VPN-related AAA features Case Study 1-1: Implementing a Security High-Level Design Lesson 3: Implementing Profiles, Group Policies, and User Policies Describe the components of Cisco ASA security appliance VPN policy configuration Configure Cisco ASA security appliance connection profiles Configure Cisco ASA security appliance group policies Configure Cisco ASA security appliance user attributes Describe AAA functions that are available in remote-access VPNs Identify access control methods for VPN Users Implement VPN accounting to external RADIUS and TACACS servers Identify Cisco Secure Desktop and DAP features Lesson 4: Implementing PKI Services Evaluate PKI services for IPsec and SSL VPN configurations Evaluate different methods of deploying server-side certificates on the Cisco ASA security appliance Configure and verify the local CA on the Cisco ASA security appliance and the Cisco AnyConnect client with client certificates that are provisioned by a Cisco ASA security appliance Choose the appropriate CA server for your design Describe methods to deploy a client certificate to use with Cisco VPN deployments Configure and verify certificate-to-connection-profile mapping on the Cisco ASA security appliance Describe SCEP proxy operations Module 2: Cisco ASA Adaptive Security Appliance Clientless Remote Access SSL VPN Solutions Implement and maintain Cisco clientless remote access SSL VPNs on the Cisco ASA adaptive security appliance VPN Lesson 1: Deploying Basic Clientless VPN Solutions Describe the building blocks of, and use cases for, the Cisco ASA clientless SSL VPN solution Plan the configuration of a clientless SSL VPN solution Configure and verify basic Cisco ASA security appliance features and authentication for a clientless SSL VPN Configure and verify password-based local user authentication in a clientless SSL VPN Configure and verify basic access control in a clientless SSL VPN Tune and verify the content rewriting features Troubleshoot VPN session establishment between a browser client and a Cisco ASA security appliance Lab 2-1: Configuring Basic Clientless VPN Access on the Cisco ASA Adaptive Security Appliance Lesson 2: Deploying Advanced Application Access for Clientless SSL VPNs Plan the deployment of clientless SSL VPN application access features Configure and verify application plug-ins Configure and verify smart tunnels in clientless SSL VPNs Troubleshoot advanced application access in clientless SSL VPNs Lab 2-2: Configuring Advanced Application Access for Clientless SSL VPNs Lesson 3: Deploying Advanced Authentication and SSO for Clientless SSL VPNs Design clientless SSL VPN authentication Deploy client-side certificate-based authentication Configure and verify multiple client authentications Troubleshoot the integration of a clientless SSL VPN with PKI Configure and verify clientless VPN SSO methods Troubleshoot clientless VPN SSO methods Lesson 4: Customizing the Clientless S SL VPN User Interface and Portal

3 Configure and verify basic customization of the VPN portal navigation pages Configure and verify full portal HTML customization Configure and verify portal localization Configure and verify portal help customization Configure and verify application integration customization Lab 2-3: Customizing the SSL VPN Portal on the Cisco ASA Adaptive Security Appliance Module 3: Cisco AnyConnect Remote Access SSL Solutions Implement and maintain Cisco AnyConnect client-based remote access SSL VPNs on the Cisco ASA security appliance VPN according to policies and environmental requirements Lesson 1: Deploying a Basic Cisco AnyConnect Full-Tunnel SSL VPN Solution Describe the operation of full-tunnel SSL VPN technology Plan, configure, and verify the features of the Cisco ASA security appliance for a Cisco AnyConnect fulltunnel SSL VPN solution Configure and verify password-based local user authentication and client IP address assignment for a full-tunnel SSL VPN Configure basic access control and split tunneling for a full-tunnel SSL VPN Install, configure, and verify Cisco AnyConnect 3.0 using the predeployment method Troubleshoot VPN session establishment between a Cisco AnyConnect client and a Cisco ASA security appliance Lab 3-1: Configuring Basic Cisco AnyConnect Client Full-Tunnel SSL VPNs Using Local Password Authentication Lesson 2: Deploying an Advanced Cisco AnyConnect Full-Tunnel SSL VPN Solution Describe the tasks you use to configure centrally controlled client functions in for Cisco AnyConnect clients Deploy DTLS on the Cisco ASA security appliance Deploy and upgrade Cisco AnyConnect from a Cisco ASA Configure and verify Cisco AnyConnect XML profiles Configure and verify the Cisco AnyConnect Trusted Network Detection, scripting, and SBL feature Customize and verify the Cisco AnyConnect user interface Lab 3-2: Deploying the Cisco AnyConnect Client with Centralized Management Lesson 3: Deploying Advanced AAA in Cisco Full-Tunnel VPNs Choose a and user authentication method in Cisco AnyConnect full-tunnel SSL VPNs Plan the deployment of advanced client authentication Configure and verify the local CA on the Cisco ASA security appliance and the Cisco AnyConnect client with client certificates that are provisioned by the Cisco ASA security appliance Configure and verify the Cisco ASA security appliance and Cisco AnyConnect client to use an external CA and provision client certificates Configure SCEP proxy for Cisco AnyConnect Configure and verify integration with supporting PKI entities Configure multiple client authentication Troubleshoot advanced client authentication in full-tunnel SSL VPNs Configure and verify local and remote group policy authorization in a Cisco full-tunnel SSL VPN Configure and verify local and remote group policy accounting in a Cisco full-tunnel SSL VPN Lab 3-3: Configuring Basic Cisco AnyConnect Full-Tunnel SSL VPNs Using Local CA and SCEP Proxy Module 4: Cisco ASA Adaptive Security Appliance Remote Access IPsec VPNs Implement and maintain Cisco remote access IPsec VPNs on the Cisco ASA VPN according to policies and environmental requirements Lesson 1: Deploying Cisco Remote Access VPN Clients Describe the operation of IPsec VPN technology Choose the appropriate Cisco VPN client product Install, configure, and verify the installation of the legacy Cisco IPsec VPN client Configure and verify the legacy Cisco IPsec VPN client profiles Configure and verify advanced the legacy Cisco IPsec VPN client profile settings Install, configure, and verify the installation of Cisco AnyConnect 3.0 Configure and verify the auto-initiation feature of Cisco AnyConnect 3.0 Troubleshoot Cisco remote access VPN session establishment

4 Lab 4-1: Deploying Basic Cisco Easy VPN Lesson 2: Deploying Basic Cisco Remote Access IPsec VPN Solutions Plan the configuration of a Cisco remote access IPsec VPN Configure and verify basic Cisco ASA features and authentication in a Cisco for remote access IPsec VPNs Configure and verify Cisco remote access VPN PSK-based peer authentication Configure and verify Cisco remote access VPN extended authentication Configure and verify Cisco remote access VPN hybrid authentication Configure and verify Cisco remote access VPN local IP address management Configure and verify Cisco remote access VPN basic access control and split tunneling Configure IKEv2 support for remote access IPsec VPN solutions Troubleshoot Cisco remote access VPN session establishment between a Cisco VPN client and a Cisco ASA Module 5: Cisco ASA Adaptive Security Appliance Site-to-Site IPsec VPN Solutions Implement and maintain site-to-site VPN solutions on the Cisco ASA security appliance VPN according to policies and environmental requirements Lesson 1: Deploying Basic Site-to-Site IPsec VPNs Plan a Cisco ASA security appliance site-to-site VPN Configure and verify basic peer authentication in a Cisco ASA security appliance site-to-site VPN Configure and verify transmission protection in a Cisco ASA security appliance site-to-site VPN Troubleshoot the operation of a Cisco ASA security appliance site-to-site VPN Lab 5-1: Deploying a Basic Cisco ASA IPsec Site-to-Site VPN Lesson 2: Deploying Advanced Site-to-Site IPsec VPNs Plan a Cisco ASA security appliance site-to-site VPN using PKI- based authentication Configure and verify PKI-based peer authentication in a Cisco ASA security appliance site-to- site VPN Troubleshoot the operation of a PKI-based Cisco ASA security appliance site-to-site VPN Module 6: Endpoint Security and High Availability for Cisco ASA VPNs Deploy high-availability options for various Cisco ASA adaptive security appliance VPN deployments Lesson 1: Implementing Cisco Secure Desktop and DAP for SSL VPNs Choose network admission features for Cisco AnyConnect full-tunnel SSL VPNs Install, enable, and verify Cisco Secure Desktop on a Cisco ASA security appliance SSL VPN Configure and verify Cisco Secure Desktop prelogin criteria on a Cisco ASA security appliance SSL VPN Configure and verify Cisco Secure Desktop prelogin policies on a Cisco ASA security appliance SSL VPN Configure and verify basic Cisco Secure Desktop Advanced Endpoint Assessment features on a Cisco ASA security appliance SSL VPN Configure and verify DAPs that are enabled for Cisco Secure Desktop on a Cisco ASA security appliance SSL VPN Troubleshoot Cisco Secure Desktop operations on a Cisco ASA security appliance SSL VPN Lab 6-1: Deploying Cisco Secure Desktop for Cisco VPNs Lesson 2: Deploying High-Availability Features in Cisco ASA Adaptive Security Appliance VPNs Choose VPN high-availability and high-performance features Configure and verify redundant peering with Cisco AnyConnect and IPsec client Deploy active/standby failover for SSL and IPsec VPNs Implement dynamic routing to achieve IPsec site-to-site VPN high availability Describe the deployment of VPN load-balancing clusters Provide high availability and high performance using an external SLB appliance Troubleshoot Cisco ASA security appliance failover and VPN clustering functions Lab 6-2: Configuring a Load Balancing SSL VPN Cluster Prerequisites The knowledge and skills that a learner must have before attending this course are as follows:

5 Cisco Certified Network Associate (CCNA) certification Cisco Certified Network Associate Security (CCNA Security) certification Deploying Cisco ASA Firewall Solutions (FIREWALL) Working knowledge of the Microsoft Windows operating system Special Notices This course is run as an instructor led course, with the option to join via Extended Classrooms. To find dates click on the view dates/book course tab. Using the latest technologies it allows virtual delegates to join an instructor led classroom, and interact with both the other delegates and instructors as if they were there.

VPN_2: Deploying Cisco ASA VPN Solutions

VPN_2: Deploying Cisco ASA VPN Solutions VPN_2: Deploying Cisco ASA VPN Solutions Description Deploying Cisco ASA VPN Solutions (VPN) 2.0 is the latest update to the Cisco Certified VPN Training that aims at providing network security engineers

More information

To participate in the hands-on labs in this class, you need to bring a laptop computer with the following:

To participate in the hands-on labs in this class, you need to bring a laptop computer with the following: Course: Deploying Cisco ASA VPN Solutions Duration: 5 Day Hands-On Lab & Lecture Course Price: $ 3,495.00 Learning Credits: 35 Description: The Deploying Cisco ASA VPN Solutions (VPN) v2.0 course is a

More information

For Sales Kathy Hall 402-963-4466 khall@it4e.com

For Sales Kathy Hall 402-963-4466 khall@it4e.com IT4E Schedule 13939 Gold Circle Omaha NE 68144 402-431-5432 Course Number Course Name Course Description For Sales Chris Reynolds 402-963-4465 creynolds@it4e.com www.it4e.com v2.0 SKY Deploying Cisco ASA

More information

Evaluating the Cisco ASA Adaptive Security Appliance VPN Subsystem Architecture

Evaluating the Cisco ASA Adaptive Security Appliance VPN Subsystem Architecture Deploying Cisco ASA VPN Solutions Volume 1 Course Introduction Learner Skills and Knowledge Course Goal and Course Flow Additional Cisco Glossary of Terms Your Training Curriculum Evaluation of the Cisco

More information

Implementing Core Cisco ASA Security (SASAC)

Implementing Core Cisco ASA Security (SASAC) 1800 ULEARN (853 276) www.ddls.com.au Implementing Core Cisco ASA Security (SASAC) Length 5 days Price $6215.00 (inc GST) Overview Cisco ASA Core covers the Cisco ASA 9.0 / 9.1 core firewall and VPN features.

More information

300-208 - Implementing Cisco Secure AccessSolutions Exam

300-208 - Implementing Cisco Secure AccessSolutions Exam Implementing Cisco Secure Access Solutions Duration: 5 Days Course Code: SISAS Overview: This course has been designed to provide engineers with the foundational knowledge and skills required to implement

More information

SSECMGT: CManaging Enterprise Security with Cisco Security Manager v4.x

SSECMGT: CManaging Enterprise Security with Cisco Security Manager v4.x SSECMGT: CManaging Enterprise Security with Cisco Security Manager v4.x Introduction The Managing Enterprise Security with Cisco Security Manager (SSECMGT) v4.0 course is a five-day instructor-led course

More information

Cisco Certified Security Professional (CCSP)

Cisco Certified Security Professional (CCSP) 529 Hahn Ave. Suite 101 Glendale CA 91203-1052 Tel 818.550.0770 Fax 818.550.8293 www.brandcollege.edu Cisco Certified Security Professional (CCSP) Program Summary This instructor- led program with a combination

More information

Managing Enterprise Security with Cisco Security Manager

Managing Enterprise Security with Cisco Security Manager Managing Enterprise Security with Cisco Security Manager Course SSECMGT v4.0; 5 Days, Instructor-led Course Description: The Managing Enterprise Security with Cisco Security Manager (SSECMGT) v4.0 course

More information

Securing Networks with Cisco Routers and Switches (642-637)

Securing Networks with Cisco Routers and Switches (642-637) Securing Networks with Cisco Routers and Switches (642-637) Exam Description: The 642-637 Securing Networks with Cisco Routers and Switches exam is the exam associated with the CCSP, CCNP Security, and

More information

Managing Enterprise Security with Cisco Security Manager

Managing Enterprise Security with Cisco Security Manager Course: Managing Enterprise Security with Cisco Security Manager Duration: 5 Day Hands-on Lab & Lecture Course Price: $ 3,395.00 Learning Credits: 34 Description: The Managing Enterprise Security with

More information

Securing Networks with Cisco Routers and Switches 1.0 (SECURE)

Securing Networks with Cisco Routers and Switches 1.0 (SECURE) Securing Networks with Cisco Routers and Switches 1.0 (SECURE) Course Overview: The Securing Networks with Cisco Routers and Switches (SECURE) 1.0 course is a five-day course that aims at providing network

More information

Implementing Cisco IOS Network Security v2.0 (IINS)

Implementing Cisco IOS Network Security v2.0 (IINS) Implementing Cisco IOS Network Security v2.0 (IINS) Course Overview: Implementing Cisco IOS Network Security (IINS) v2.0 is a five-day instructor-led course that is presented by Cisco Learning Partners

More information

IINS Implementing Cisco Network Security 3.0 (IINS)

IINS Implementing Cisco Network Security 3.0 (IINS) IINS Implementing Cisco Network Security 3.0 (IINS) COURSE OVERVIEW: Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles and technologies, using

More information

Scenario: Remote-Access VPN Configuration

Scenario: Remote-Access VPN Configuration CHAPTER 7 Scenario: Remote-Access VPN Configuration A remote-access Virtual Private Network (VPN) enables you to provide secure access to off-site users. ASDM enables you to configure the adaptive security

More information

Implementing Cisco Secure Mobility

Implementing Cisco Secure Mobility Implementing Cisco Secure Mobility Längd: 5 Days Kurskod: SIMOS Version: 1.0 Sammanfattning: This course is designed to prepare network security engineers with the knowledge and skills they need to protect

More information

Implementing Cisco IOS Network Security

Implementing Cisco IOS Network Security Implementing Cisco IOS Network Security IINS v3.0; 5 Days, Instructor-led Course Description Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles

More information

Cisco ASA 5500-X Series ASA 5512-X, ASA 5515-X, ASA 5525-X, ASA 5545-X, and ASA 5555-X

Cisco ASA 5500-X Series ASA 5512-X, ASA 5515-X, ASA 5525-X, ASA 5545-X, and ASA 5555-X QUICK START GUIDE Cisco ASA 5500-X Series ASA 5512-X, ASA 5515-X, ASA 5525-X, ASA 5545-X, and ASA 5555-X 1 Package Contents 1 Powering On the ASA 2 Connecting Interface Cables and Verifying Connectivity

More information

Course Outline: 6435- Designing a Windows Server 2008 Network Infrastructure

Course Outline: 6435- Designing a Windows Server 2008 Network Infrastructure Course Outline: 6435- Designing a Network Infrastructure Learning Method: Instructor-led Classroom Learning Duration: 5.00 Day(s)/ 40 hrs Overview: This five-day course will provide students with an understanding

More information

Cisco Certified Network Expert (CCNE)

Cisco Certified Network Expert (CCNE) 529 Hahn Ave. Suite 101 Glendale CA 91203-1052 Tel 818.550.0770 Fax 818.550.8293 www.brandcollege.edu Cisco Certified Network Expert (CCNE) Program Summary This instructor- led program with a combination

More information

Scenario: IPsec Remote-Access VPN Configuration

Scenario: IPsec Remote-Access VPN Configuration CHAPTER 3 Scenario: IPsec Remote-Access VPN Configuration This chapter describes how to use the security appliance to accept remote-access IPsec VPN connections. A remote-access VPN enables you to create

More information

Workspot Configuration Guide for the Cisco Adaptive Security Appliance

Workspot Configuration Guide for the Cisco Adaptive Security Appliance Workspot Configuration Guide for the Cisco Adaptive Security Appliance Workspot, Inc. 1/27/2015 Cisco ASA and Workspot Overview The Cisco Adaptive Security Appliance (ASA) provides organizations with secure,

More information

Cisco ASA 5500 Series Adaptive Security Appliance 8.2 Software Release

Cisco ASA 5500 Series Adaptive Security Appliance 8.2 Software Release Cisco ASA 5500 Series Adaptive Security Appliance 8.2 Software Release PB526545 Cisco ASA Software Release 8.2 offers a wealth of features that help organizations protect their networks against new threats

More information

CNS-207 - Implementing NetScaler 11.0 For App and Desktop Solutions

CNS-207 - Implementing NetScaler 11.0 For App and Desktop Solutions CNS-207 - Implementing NetScaler 11.0 For App and Desktop Solutions Overview The objective of this course is to provide the foundational concepts and teach the skills necessary to implement, configure,

More information

CCNA Security 2.0 Scope and Sequence

CCNA Security 2.0 Scope and Sequence CCNA Security 2.0 Scope and Sequence Last Updated August 26, 2015 Target Audience The Cisco CCNA Security course is designed for Cisco Networking Academy students seeking career-oriented, entry-level security

More information

Fundamentals of Windows Server 2008 Network and Applications Infrastructure

Fundamentals of Windows Server 2008 Network and Applications Infrastructure Fundamentals of Windows Server 2008 Network and Applications Infrastructure MOC6420 About this Course This five-day instructor-led course introduces students to network and applications infrastructure

More information

Designing a Windows Server 2008 Network Infrastructure

Designing a Windows Server 2008 Network Infrastructure Designing a Windows Server 2008 Network Infrastructure MOC6435 About this Course This five-day course will provide students with an understanding of how to design a Windows Server 2008 Network Infrastructure

More information

Implementing Cisco Intrusion Prevention System 7.0 (IPS)

Implementing Cisco Intrusion Prevention System 7.0 (IPS) Implementing Cisco Intrusion Prevention System 7.0 (IPS) Course Overview: The Implementing Cisco Intrusion Prevention System (IPS) v7.0 course is a five-day course aims at providing network security engineers

More information

Module 1: Overview of Network Infrastructure Design This module describes the key components of network infrastructure design.

Module 1: Overview of Network Infrastructure Design This module describes the key components of network infrastructure design. SSM6435 - Course 6435A: Designing a Windows Server 2008 Network Infrastructure Overview About this Course This five-day course will provide students with an understanding of how to design a Windows Server

More information

SNRS. Securing Networks with Cisco Routers and Switches. Length 5 days. Format Lecture/lab

SNRS. Securing Networks with Cisco Routers and Switches. Length 5 days. Format Lecture/lab Length 5 days Format Lecture/lab Version 3.0 SNRS Course Description SNRS 1.0 is a 5-day, lab-intensive course that provides the knowledge and skills needed to secure Cisco IOS router and switch networks.

More information

How To Set Up A Cisco Safesa Firewall And Security System

How To Set Up A Cisco Safesa Firewall And Security System Cisco ASA Aii-in-Qne Firewall, IPS, Anti-X, and VPN Adaptive Security Appliance, Second Edition Jazib Frahim, CCIE No. 5459 Omar Santos / Cisco Press 800 East 96th Street Indianapolis, IN 46240 VII Contents

More information

CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions

CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions The objective of Implementing Citrix NetScaler 10.5 for App and Desktop Solutions is to provide the foundational concepts and skills

More information

TABLE OF CONTENTS NETWORK SECURITY 2...1

TABLE OF CONTENTS NETWORK SECURITY 2...1 Network Security 2 This document is the exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial distribution and exclusive use by instructors

More information

"Charting the Course... Implementing Citrix NetScaler 11 for App and Desktop Solutions CNS-207 Course Summary

Charting the Course... Implementing Citrix NetScaler 11 for App and Desktop Solutions CNS-207 Course Summary Course Summary Description The objective of this course is to provide the foundational concepts and teach the skills necessary to implement, configure, secure and monitor a Citrix NetScaler system with

More information

Cisco Certified Security Professional (CCSP) 50 Cragwood Rd, Suite 350 South Plainfield, NJ 07080

Cisco Certified Security Professional (CCSP) 50 Cragwood Rd, Suite 350 South Plainfield, NJ 07080 COURSE SYLLABUS Cisco Certified Security Professional (CCSP) 50 Cragwood Rd, Suite 350 South Plainfield, NJ 07080 Victoria Commons, 613 Hope Rd Building #5, Eatontown, NJ 07724 130 Clinton Rd, Fairfield,

More information

Implementing Secured Converged Wide Area Networks (ISCW) Version 1.0

Implementing Secured Converged Wide Area Networks (ISCW) Version 1.0 COURSE OVERVIEW Implementing Secure Converged Wide Area Networks (ISCW) v1.0 is an advanced instructor-led course that introduces techniques and features that enable or enhance WAN and remote access solutions.

More information

Description: Objective: Upon completing this course, the learner will be able to meet these overall objectives:

Description: Objective: Upon completing this course, the learner will be able to meet these overall objectives: Course: Building Cisco Service Provider Next-Generation Networks, Part 2 Duration: 5 Day Hands-On Lab & Lecture Course Price: $ 3,750.00 Learning Credits: 38 Description: The Building Cisco Service Provider

More information

ESET SECURE AUTHENTICATION. Cisco ASA SSL VPN Integration Guide

ESET SECURE AUTHENTICATION. Cisco ASA SSL VPN Integration Guide ESET SECURE AUTHENTICATION Cisco ASA SSL VPN Integration Guide ESET SECURE AUTHENTICATION Copyright 2013 by ESET, spol. s r.o. ESET Secure Authentication was developed by ESET, spol. s r.o. For more information

More information

642-647. Deploying Cisco ASA VPN Solutions Exam. http://www.examskey.com/642-647.html

642-647. Deploying Cisco ASA VPN Solutions Exam. http://www.examskey.com/642-647.html Cisco 642-647 Deploying Cisco ASA VPN Solutions Exam TYPE: DEMO http://www.examskey.com/642-647.html Examskey Cisco 642-647 exam demo product is here for you to test the quality of the product. This Cisco

More information

Sophos Certified Architect Course overview

Sophos Certified Architect Course overview Sophos Certified Architect Course overview UTM This course provides an in-depth study of UTM, designed for experienced technical professionals who will be planning, installing, configuring and supporting

More information

Deploying Cisco Basic Wireless LANs WDBWL v1.1; 3 days, Instructor-led

Deploying Cisco Basic Wireless LANs WDBWL v1.1; 3 days, Instructor-led Deploying Cisco Basic Wireless LANs WDBWL v1.1; 3 days, Instructor-led Course Description This 3-day instructor-led, hands-on course provides learners with skills and resources required to successfully

More information

Cisco Security Certifications

Cisco Security Certifications Cisco Security Certifications Learning@Cisco Increasing Demand for Practical Network Security Skills Cisco has taken note of the evolution of the role of the network security professional and its relevance

More information

Cisco ASA Adaptive Security Appliance Single Sign-On: Solution Brief

Cisco ASA Adaptive Security Appliance Single Sign-On: Solution Brief Guide Cisco ASA Adaptive Security Appliance Single Sign-On: Solution Brief October 2012 2012 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 1 of 21 Contents

More information

Cisco ASA 5500 Series SSL / IPsec VPN Edition for the Enterprise

Cisco ASA 5500 Series SSL / IPsec VPN Edition for the Enterprise Solution Overview Cisco ASA 5500 Series SSL / IPsec VPN Edition for the Enterprise CISCO ASA 5500 SERIES SSL / IPSEC VPN EDITION PROVIDES CUSTOMIZABLE, SECURE, AND COST- EFFECTIVE REMOTE ACCESS The Cisco

More information

Configuring IPsec VPN with a FortiGate and a Cisco ASA

Configuring IPsec VPN with a FortiGate and a Cisco ASA Configuring IPsec VPN with a FortiGate and a Cisco ASA The following recipe describes how to configure a site-to-site IPsec VPN tunnel. In this example, one site is behind a FortiGate and another site

More information

Cisco ASA 5500 Series VPN Edition for the Enterprise

Cisco ASA 5500 Series VPN Edition for the Enterprise Solution Overview Cisco ASA 5500 Series VPN Edition for the Enterprise CISCO ASA 5500 SERIES VPN EDITION PROVIDES CUSTOMIZABLE, SECURE, AND COST-EFFECTIVE REMOTE ACCESS The Cisco ASA 5500 Series VPN Edition

More information

Microsoft Windows Server 2008: MS-6435 Designing Network and Applications Infrastructure MCITP 6435

Microsoft Windows Server 2008: MS-6435 Designing Network and Applications Infrastructure MCITP 6435 coursemonster.com/au Microsoft Windows Server 2008: MS-6435 Designing Network and Applications Infrastructure MCITP 6435 View training dates» Overview This course will provide students with an understanding

More information

ESET SECURE AUTHENTICATION. Cisco ASA Internet Protocol Security (IPSec) VPN Integration Guide

ESET SECURE AUTHENTICATION. Cisco ASA Internet Protocol Security (IPSec) VPN Integration Guide ESET SECURE AUTHENTICATION Cisco ASA Internet Protocol Security (IPSec) VPN Integration Guide ESET SECURE AUTHENTICATION Copyright 2013 by ESET, spol. s r.o. ESET Secure Authentication was developed by

More information

Administering Windows Server 2012

Administering Windows Server 2012 Course Code: M20411 Vendor: Microsoft Course Overview Duration: 5 RRP: 2,025 Administering Windows Server 2012 Overview Get hands-on instruction and practice administering Windows Server 2012, including

More information

Cisco ASA. Administrators

Cisco ASA. Administrators Cisco ASA for Accidental Administrators Version 1.1 Corrected Table of Contents i Contents PRELUDE CHAPTER 1: Understanding Firewall Fundamentals What Do Firewalls Do? 5 Types of Firewalls 6 Classification

More information

Table of Contents. Introduction

Table of Contents. Introduction viii Table of Contents Introduction xvii Chapter 1 All About the Cisco Certified Security Professional 3 How This Book Can Help You Pass the CCSP Cisco Secure VPN Exam 5 Overview of CCSP Certification

More information

Designing and Implementing a Server Infrastructure

Designing and Implementing a Server Infrastructure Course Code: M20413 Vendor: Microsoft Course Overview Duration: 5 RRP: 2,025 Designing and Implementing a Server Infrastructure Overview Get hands-on instruction and practice planning, designing and deploying

More information

Implementing and Configuring Cisco Identity Services Engine SISE v1.3; 5 Days; Instructor-led

Implementing and Configuring Cisco Identity Services Engine SISE v1.3; 5 Days; Instructor-led Implementing and Configuring Cisco Identity Services Engine SISE v1.3; 5 Days; Instructor-led Course Description Implementing and Configuring Cisco Identity Services Engine (SISE) v1.3 is a 5-day ILT training

More information

Cisco EXAM - 300-209. Implementing Cisco Secure Mobility Solutions (SIMOS) Buy Full Product. http://www.examskey.com/300-209.html

Cisco EXAM - 300-209. Implementing Cisco Secure Mobility Solutions (SIMOS) Buy Full Product. http://www.examskey.com/300-209.html Cisco EXAM - 300-209 Implementing Cisco Secure Mobility Solutions (SIMOS) Buy Full Product http://www.examskey.com/300-209.html Examskey Cisco 300-209 exam demo product is here for you to test the quality

More information

70 299 Implementing and Administering Security in a Microsoft Windows Server 2003 Network

70 299 Implementing and Administering Security in a Microsoft Windows Server 2003 Network 70 299 Implementing and Administering Security in a Microsoft Windows Server 2003 Network Course Number: 70 299 Length: 1 Day(s) Course Overview This course is part of the MCSA training.. Prerequisites

More information

Cisco Adaptive Security Appliances and Citrix NetScaler Gateway citrix.com

Cisco Adaptive Security Appliances and Citrix NetScaler Gateway citrix.com Cisco Adaptive Security Appliances and NetScaler Gateway 2 Contents What You Will Learn...3 Cisco ASA SSL VPN...4 NetScaler Gateway...5 HDX SmartAccess...6 HDX Insight...6 Combining Cisco ASA and NetScaler

More information

MS-6421A - Confgure and Troubleshoot a Windows Server 2008 Network Infrastructure

MS-6421A - Confgure and Troubleshoot a Windows Server 2008 Network Infrastructure MS-6421A - Confgure and Troubleshoot a Windows Server 2008 Network Infrastructure Table of Contents Introduction Audience At Clinic Completion Prerequisites Microsoft Certified Professional Exams Student

More information

External Authentication with Cisco ASA Authenticating Users Using SecurAccess Server by SecurEnvoy

External Authentication with Cisco ASA Authenticating Users Using SecurAccess Server by SecurEnvoy External Authentication with Cisco ASA Authenticating Users Using SecurAccess Server by SecurEnvoy Contact information SecurEnvoy www.securenvoy.com 0845 2600010 Merlin House Brunel Road Theale Reading

More information

Cisco ASA. Implementation Guide. (Version 5.4) Copyright 2011 Deepnet Security Limited. Copyright 2011, Deepnet Security. All Rights Reserved.

Cisco ASA. Implementation Guide. (Version 5.4) Copyright 2011 Deepnet Security Limited. Copyright 2011, Deepnet Security. All Rights Reserved. Cisco ASA Implementation Guide (Version 5.4) Copyright 2011 Deepnet Security Limited Copyright 2011, Deepnet Security. All Rights Reserved. Page 1 Trademarks Deepnet Unified Authentication, MobileID, QuickID,

More information

Using Entrust certificates with VPN

Using Entrust certificates with VPN Entrust Managed Services PKI Using Entrust certificates with VPN Document issue: 1.0 Date of issue: May 2009 Copyright 2009 Entrust. All rights reserved. Entrust is a trademark or a registered trademark

More information

NE-20411D Administering Windows Server 2012

NE-20411D Administering Windows Server 2012 NE-20411D Administering Windows Server 2012 Summary Duration Vendor Audience 5 Days Microsoft IT Professionals Published Level Technology 13 May 2014 200 Windows Server 2012 Delivery Method Instructor-led

More information

AV-006: Installing, Administering and Configuring Windows Server 2012

AV-006: Installing, Administering and Configuring Windows Server 2012 AV-006: Installing, Administering and Configuring Windows Server 2012 Career Details Duration 105 hours Prerequisites This course requires that student meet the following prerequisites, including that

More information

Get Success in Passing Your Certification Exam at first attempt!

Get Success in Passing Your Certification Exam at first attempt! Get Success in Passing Your Certification Exam at first attempt! Exam : 920-440 Title : nncde wireless lan Version : DEMO 1. A customer wants to access the Microsoft Outlook Web Access application through

More information

Installation and Deployment in Microsoft Dynamics CRM 2013

Installation and Deployment in Microsoft Dynamics CRM 2013 Course Code: M80539 Vendor: Microsoft Course Overview Duration: 2 RRP: 1,071 Installation and Deployment in Microsoft Dynamics CRM 2013 Overview This two-day training course provides individuals with the

More information

Designing a Windows Server 2008 Applications Infrastructure

Designing a Windows Server 2008 Applications Infrastructure Designing a Windows Server 2008 Applications Infrastructure Course 6437A : Three days; Instructor-Led Introduction This three day course will prepare IT professionals for the role of Enterprise Administrator.

More information

Designing a Microsoft SharePoint 2010 Infrastructure

Designing a Microsoft SharePoint 2010 Infrastructure Course Code: M10231 Vendor: Microsoft Course Overview Duration: 5 RRP: 1,980 Designing a Microsoft SharePoint 2010 Infrastructure Overview This five day ILT course teaches IT professionals to design and

More information

Upgrading Your Skills to MCSA Windows Server 2012

Upgrading Your Skills to MCSA Windows Server 2012 About this Course Upgrading Your Skills to MCSA Windows Get hands-on instruction and practice configuring and implementing new features and functionality in Windows, including Windows R2, in this five-day

More information

Integration Guide. SafeNet Authentication Service. Using RADIUS Protocol for Cisco ASA

Integration Guide. SafeNet Authentication Service. Using RADIUS Protocol for Cisco ASA SafeNet Authentication Service Integration Guide Technical Manual Template Release 1.0, PN: 000-000000-000, Rev. A, March 2013, Copy right 2013 Saf enet, Inc. All rights reserv ed. 1 Document Information

More information

Connecting an Android to a FortiGate with SSL VPN

Connecting an Android to a FortiGate with SSL VPN Connecting an Android to a FortiGate with SSL VPN This recipe describes how to provide a group of remote Android users with secure, encrypted access to the network using FortiClient and SSL VPN. You must

More information

Windows Server. Introduction to Windows Server 2008 and Windows Server 2008 R2

Windows Server. Introduction to Windows Server 2008 and Windows Server 2008 R2 Copyright 2006-2013 MilliByte SS Windows Server DƏRS Introduction to Windows Server 2008 and Windows Server 2008 R2 Functionality of Windows Server 2008 Windows Server 2008 Editions 1 Microsoft Hyper-V

More information

Course 6437A: Designing a Windows Server 2008 Applications Infrastructure

Course 6437A: Designing a Windows Server 2008 Applications Infrastructure Course 6437A: Designing a Windows Server 2008 Applications Infrastructure Length: 3 Days Audience(s): IT Professionals Level: 400 Technology: Windows Server 2008 Type: Course Delivery Method: Instructor-led

More information

Configuration Guide. How to set up the IPSec site-to-site Tunnel between the D-Link DSR Router and the Cisco Firewall. Overview

Configuration Guide. How to set up the IPSec site-to-site Tunnel between the D-Link DSR Router and the Cisco Firewall. Overview Configuration Guide How to set up the IPSec site-to-site Tunnel between the D-Link DSR Router and the Cisco Firewall Overview This document describes how to implement IPSec with pre-shared secrets establishing

More information

Cisco Adaptive Security Appliance Smart Tunnels Solution Brief

Cisco Adaptive Security Appliance Smart Tunnels Solution Brief Guide Cisco Adaptive Security Appliance Smart Tunnels Solution Brief August 2012 2012 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 1 of 21 Contents

More information

Cisco Application Control Engine Appliance

Cisco Application Control Engine Appliance Course: Cisco Application Control Engine Appliance Duration: 4 Day Hands-On Lab & Lecture Course Price: $ 2,995.00 Learning Credits: 30 Hitachi HiPass: 4 Description: Implementing the Cisco ACE Appliance

More information

70-647: Windows Server Enterprise Administration

70-647: Windows Server Enterprise Administration 70-647: Windows Server Enterprise Administration Course Introduction Course Introduction Chapter 01 - Planning for Active Directory Lesson 1: Logical Design The Forest How Will AD DS be Used? Requirements

More information

Configure ISE Version 1.4 Posture with Microsoft WSUS

Configure ISE Version 1.4 Posture with Microsoft WSUS Configure ISE Version 1.4 Posture with Microsoft WSUS Document ID: 119214 Contributed by Michal Garcarz, Cisco TAC Engineer. Aug 03, 2015 Contents Introduction Prerequisites Requirements Components Used

More information

Designing and Implementing a Server Infrastructure 20413C; 5 days, Instructor-led

Designing and Implementing a Server Infrastructure 20413C; 5 days, Instructor-led Designing and Implementing a Server Infrastructure 20413C; 5 days, Instructor-led Course Description Get hands-on instruction and practice planning, designing and deploying a physical and logical Windows

More information

Course # 20417B. Upgrading Your Skills to MCSA Windows Server 2012

Course # 20417B. Upgrading Your Skills to MCSA Windows Server 2012 Course # 20417B Upgrading Your Skills to MCSA Windows Server 2012 Duration: 40 Hrs About this Course This version of this course is built on the final release version of Windows Server 2012 This 5-day

More information

What s New in Juniper Networks Secure Access (SA) SSL VPN Version 6.4

What s New in Juniper Networks Secure Access (SA) SSL VPN Version 6.4 Page 1 Product Bulletin What s New in Juniper Networks Secure Access (SA) SSL VPN Version 6.4 This document lists the new features available in Version 6.4 of the Secure Access SSL VPN product line. This

More information

Administering Windows Server 2012

Administering Windows Server 2012 Administering Windows Server 2012 Course Details Duration: Course code: 5 Days M20411 Overview: Get hands-on instruction and practice administering Windows Server 2012, including Windows Server 2012 R2,

More information

CCNA Security. IINS v2.0 Implementing Cisco IOS Network Security (640-554)

CCNA Security. IINS v2.0 Implementing Cisco IOS Network Security (640-554) CCNA Security Öngereksinimler: CCNA http://www.cliguru.com/ccna Kurs Tanımı: CCNA Security network'ün temellerini anlamış olan katılımcılara network güvenliği hakkında temel bilgi sağlamaya yönelik hazırlanmış

More information

Upgrading Your Skills to MCSA Windows Server 2012

Upgrading Your Skills to MCSA Windows Server 2012 Course 20417D: Upgrading Your Skills to MCSA Windows Server 2012 Page 1 of 8 Upgrading Your Skills to MCSA Windows Server 2012 Course 20417D: 4 days; Instructor-Led Introduction Get hands-on instruction

More information

Cisco ASA Authentication QUICKStart Guide

Cisco ASA Authentication QUICKStart Guide Cisco ASA Authentication QUICKStart Guide Powerful Authentication Management for Service Providers and Enterprises Authentication Service Delivery Made EASY Copyright 2012 SafeNet, Inc. All rights reserved.

More information

IPv6 Fundamentals, Design, and Deployment

IPv6 Fundamentals, Design, and Deployment IPv6 Fundamentals, Design, and Deployment Course IP6FD v3.0; 5 Days, Instructor-led Course Description The IPv6 Fundamentals, Design, and Deployment (IP6FD) v3.0 course is an instructor-led course that

More information

Cisco AnyConnect Secure Mobility Solution Guide

Cisco AnyConnect Secure Mobility Solution Guide Cisco AnyConnect Secure Mobility Solution Guide This document contains the following information: Cisco AnyConnect Secure Mobility Overview, page 1 Understanding How AnyConnect Secure Mobility Works, page

More information

10972-Administering the Web Server (IIS) Role of Windows Server

10972-Administering the Web Server (IIS) Role of Windows Server Course Outline 10972-Administering the Web Server (IIS) Role of Windows Server Duration: 5 days (30 hours) Target Audience: This course is intended for IT Professionals already experienced in general Windows

More information

6436: Designing a Windows Server 2008 Active Directory Infrastructure and Services (5 Days)

6436: Designing a Windows Server 2008 Active Directory Infrastructure and Services (5 Days) www.peaklearningllc.com 6436: Designing a Windows Server 2008 Active Directory Infrastructure and Services (5 Days) Introduction At the end of this five-day course, students will learn how to design an

More information

Cisco ASA 5500 Series VPN Edition

Cisco ASA 5500 Series VPN Edition Data Sheet Cisco ASA 5500 Series VPN Edition The Cisco ASA 5500 Series Adaptive Security Appliance is a purpose-built platform that combines best-in-class security and VPN services for small and medium-sized

More information

Updating your Network Infrastructure and Active Directory Technology Skills to Windows Server 2008 (MS6416)

Updating your Network Infrastructure and Active Directory Technology Skills to Windows Server 2008 (MS6416) Duration: 5 days About this Course This five-day instructor-led course provides students with the knowledge and skills to work with Network Infrastructure and Active Directory technologies in Windows Server

More information

Cisco Easy VPN on Cisco IOS Software-Based Routers

Cisco Easy VPN on Cisco IOS Software-Based Routers Cisco Easy VPN on Cisco IOS Software-Based Routers Cisco Easy VPN Solution Overview The Cisco Easy VPN solution (Figure 1) offers flexibility, scalability, and ease of use for site-to-site and remoteaccess

More information

Microsoft Dynamics CRM 2011 Installation and Deployment

Microsoft Dynamics CRM 2011 Installation and Deployment Microsoft Dynamics CRM 2011 Installation and Deployment Course 80296; 2 Days, Instructor-led Course Description This two-day instructor course covers the installation and configuration of Microsoft Dynamics

More information

Course Syllabus. 2553A: Administering Microsoft SharePoint Portal Server 2003. Key Data. Audience. At Course Completion.

Course Syllabus. 2553A: Administering Microsoft SharePoint Portal Server 2003. Key Data. Audience. At Course Completion. Key Data Course #: 2553A Number of Days: 3 Format: Instructor-Led This course syllabus should be used to determine whether the course is appropriate for the students, based on their current skills and

More information

CCNA Security v1.0 Scope and Sequence

CCNA Security v1.0 Scope and Sequence CCNA Security v1.0 Scope and Sequence Last updated April 7, 2011 Target Audience The Cisco CCNA Security course is designed for Cisco Networking Academy students seeking career-oriented, entry-level security

More information

Cisco ACE Application Control Engine: ACEBC Catalyst 6500 and 4710 Applicance Boot Camp

Cisco ACE Application Control Engine: ACEBC Catalyst 6500 and 4710 Applicance Boot Camp coursemonster.com/uk Cisco ACE Application Control Engine: ACEBC Catalyst 6500 and 4710 Applicance Boot Camp View training dates» Overview The Cisco ACE Boot Camp is a 4-day, instructor-led lecture/lab

More information

Course 20411. Administering Windows Server 2012. About this Course. Level: 200 Technology: Windows Server 2012

Course 20411. Administering Windows Server 2012. About this Course. Level: 200 Technology: Windows Server 2012 Course 20411 Administering Windows Server 2012 Length: 5 Days Language(s): English Audience(s): IT Professionals Level: 200 Technology: Windows Server 2012 Type: Course Delivery Method: Instructor-led

More information

MOC 20413C: Designing and Implementing a Server Infrastructure

MOC 20413C: Designing and Implementing a Server Infrastructure MOC 20413C: Designing and Implementing a Server Infrastructure Course Overview This course provides students with the knowledge and skills to provide an enterprise solution that supports manual and automated

More information

Course 20688A: Managing and Maintaining Windows 8

Course 20688A: Managing and Maintaining Windows 8 Course 20688A: Managing and Maintaining Windows 8 Length: 5 Days Audience(s): IT Professionals Level: 200 Delivery Method: Instructor-led (classroom) About this Course In this course, students learn how

More information

This course is intended for IT professionals who are responsible for the Exchange Server messaging environment in an enterprise.

This course is intended for IT professionals who are responsible for the Exchange Server messaging environment in an enterprise. 10233A: Designing and Deploying Messaging Solutions with Microsoft Exchange Server 2010 Course Number: 10233A Course Length: 5 Day Course Overview This instructor-led course provides you with the knowledge

More information

Preliminary Course Syllabus

Preliminary Course Syllabus Preliminary Course Syllabus Designing a Windows Active Directory Infrastructure and Services Elements of this syllabus are subject to change. Key Data Product #: 3741 Course #: 6436A Number of Days: 5

More information

Configuring and Troubleshooting Internet Information Services in Windows Server 2008

Configuring and Troubleshooting Internet Information Services in Windows Server 2008 Course 6427A: Configuring and Troubleshooting Internet Information Services in Windows Server 2008 OVERVIEW About this Course In this 3-day instructor-led course, the students will learn to install, configure,

More information