CNS-301-3I ~ Citrix NetScaler 11 Advanced Implementation



Similar documents
Advanced Administration for Citrix NetScaler 9.0 Platinum Edition

Basic & Advanced Administration for Citrix NetScaler 9.2

CNS-205 Citrix NetScaler 10 Essentials and Networking

Citrix NetScaler 10.5 Essentials for ACE Migration CNS208; 5 Days, Instructor-led

How To Manage A Netscaler On A Pc Or Mac Or Mac With A Net Scaler On An Ipad Or Ipad With A Goslade On A Ggoslode On A Laptop Or Ipa On A Network With

CNS-208 Citrix NetScaler 10.5 Essentials for ACE Migration

CNS-200-1I Basic Administration for Citrix NetScaler 9.0

CNS Implementing NetScaler 11.0 For App and Desktop Solutions

Citrix NetScaler 10 Essentials and Networking

CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions

CNS-208 CITRIX NETSCALER 10.5 ESSENTIALS FOR ACE MIGRATION

"Charting the Course... Implementing Citrix NetScaler 11 for App and Desktop Solutions CNS-207 Course Summary

CNS-208 Citrix NetScaler 10 Essentials for ACE Migration

CNS-205-1: Citrix NetScaler 10 Essentials and Networking

Citrix NetScaler 10 Essentials and Networking

Designing Security for Microsoft SQL Server 2005

Citrix - CXD Deploying Citrix XenDesktop 7 Solutions

Preliminary Course Syllabus

Features of a comprehensive application security solution

MS-55096: Securing Data on Microsoft SQL Server 2012

FortiWeb 5.0, Web Application Firewall Course #251

Securing Data on Microsoft SQL Server 2012

Information Technology Policy

Implementing Cisco IOS Network Security

Basic Administration for Citrix NetScaler 9.0

Implementing Cisco IOS Network Security v2.0 (IINS)

CompTIA Security+ (Exam SY0-410)

Web Application Security. Radovan Gibala Senior Field Systems Engineer F5 Networks

Application Security Testing

Citrix Application Firewall 8.0: Administration Exam

Planning, Deploying, and Managing an Enterprise Project Management Solution

Securing Networks with PIX and ASA

Professional Penetration Testing Techniques and Vulnerability Assessment ...

EC-Council Certified Security Analyst (ECSA)

Websense Certified Engineer Web Security Professional Examination Specification

CISCO IOS NETWORK SECURITY (IINS)

Information Security. Training

Course Outline: Course 6317: Upgrading Your SQL Server 2000 Database Administration (DBA) Skills to SQL Server 2008 DBA Skills

CVE-401/CVA-500 FastTrack

Integrating Barracuda Web Application Firewall

Course Title: Penetration Testing: Security Analysis

Hackers are here. Where are you?

Web App Security Audit Services

COURSE 20410C: INSTALLING AND CONFIGURING WINDOWS SERVER 2012

Agenda 網 站 安 全 威 脅 及 保 護 應 用 介 紹 2009/3/24. 林 立 棕, David Lin. Security for HTML Applications. Demo - HTML Application Attacks

Citrix XenApp 6.5 Advanced Administration (CXA-301)

TABLE OF CONTENTS NETWORK SECURITY 1...1

1Y0-250 Implementing Citrix NetScaler 10 for App and Desktop Solutions Practice Exam

Course Syllabus. Fundamentals of Windows Server 2008 Network and Applications Infrastructure. Key Data. Audience. Prerequisites. At Course Completion

6231A - Maintaining a Microsoft SQL Server 2008 Database

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0

What is Web Security? Motivation

Table of Contents. Introduction. Audience. At Course Completion

Securing Networks with Cisco Routers and Switches ( )

"Charting the Course... MOC C Designing a Data Solution with Microsoft SQL Server Course Summary

8. Firewall Design & Implementation

Advanced Higher Computing. Computer Networks. Homework Sheets

Guidelines for Web applications protection with dedicated Web Application Firewall

Barracuda Web Application Firewall vs. Intrusion Prevention Systems (IPS) Whitepaper

Cisco Certified Security Professional (CCSP)

Course Outline. Microsoft Azure Fundamentals Course 10979A: 2 days Instructor Led. About this Course. Audience Profile. At Course Completion

Upgrading Your SQL Server 2000 Database Administration (DBA) Skills to SQL Server 2008 DBA Skills Course 6317A: Three days; Instructor-Led

HP Certified Professional

Microsoft Administering the Web Server (IIS) Role of Windows Server

NetScaler: A comprehensive replacement for Microsoft Forefront Threat Management Gateway

Course Syllabus. Configuring and Troubleshooting Internet Information Services in Windows Server Key Data. Audience. At Course Completion

Administering a SQL Database Infrastructure (MS )

Network Security. Tampere Seminar 23rd October Overview Switch Security Firewalls Conclusion

The monsters under the bed are real World Tour

Intel Security Certified Product Specialist McAfee Network Security Platform (NSP)

EC Council Certified Ethical Hacker V8

Enabling Application Aware Networks The Next Generation Data Centre with Citrix NetScaler & Cisco Nexus. Ralph W. Lorkins Lead Systems Engineer

FortiMail Filtering. Course 221 (for FortiMail v5.0) Course Overview

Firewalls. Ingress Filtering. Ingress Filtering. Network Security. Firewalls. Access lists Ingress filtering. Egress filtering NAT

HP Certified Professional

Configuring and Troubleshooting Internet Information Services in Windows Server 2008

REAL-TIME WEB APPLICATION PROTECTION. AWF SERIES DATASHEET WEB APPLICATION FIREWALL

IJMIE Volume 2, Issue 9 ISSN:

Why Web Applications are making a hackers life easy. Presented by Jon Grew BT SBS

FortiMail Filtering. Course for FortiMail v4.0. Course Overview

Microsoft Dynamics CRM 2011 Installation and Deployment

Network Security. 1 Pass the course => Pass Written exam week 11 Pass Labs

Course Syllabus. At Course Completion

CMB 207 1I Citrix XenApp and XenDesktop Fast Track

Securing Cisco Network Devices (SND)

Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability

FINAL DoIT v.8 APPLICATION SECURITY PROCEDURE

Developing ASP.NET MVC 4 Web Applications Course 20486A; 5 Days, Instructor-led

FortiMail Filtering. Course 221 (for FortiMail v4.2) Course Overview

STOPPING LAYER 7 ATTACKS with F5 ASM. Sven Müller Security Solution Architect

IINS Implementing Cisco Network Security 3.0 (IINS)

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access

NETASQ & PCI DSS. Is NETASQ compatible with PCI DSS? NG Firewall version 9

Course 6234A: Implementing and Maintaining Microsoft SQL Server 2008 Analysis Services

Tim Bovles WILEY. Wiley Publishing, Inc.

10972-Administering the Web Server (IIS) Role of Windows Server

Sample Report. Security Test Plan. Prepared by Security Innovation

CCNA Security v1.0 Scope and Sequence

Designing a Data Solution with Microsoft SQL Server 2014

Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led

Transcription:

CNS-301-3I ~ Citrix NetScaler 11 Advanced Implementation11 vanced Implementation Overview Designed for students with previous NetScaler experience, this course is best suited for individuals who will be deploying or managing advanced NetScaler environments. Learn the skills required to configure and manage advanced NetScaler features through hands-on lab exercises. Students will learn how to implement advanced NetScaler components including Application Firewall, Advanced Traffic Management features including Http Callouts, and Troubleshooting. At the end of the course students will be able to configure their NetScaler environments to address advanced traffic delivery and management requirements including application security, optimization, and NetScaler operation management. Recommended pre-requisite courses: CNS-205 Citrix NetScaler 11.0 Essentials and Networking Note: This course is based on the Citrix NetScaler 11 product, but the skills and fundamental concepts learned are common to earlier product versions. Key Skills Upon successful completion of this course, students will be able to: Identify common web attacks and vulnerabilities Write PERL compatible regular expressions Configure Citrix Application Firewall to protect web applications Troubleshoot Citrix Application Firewall Install and configure NetScaler Insight Center to monitor performance Install, configure, and use Citrix Command Center to manage NetScaler devices Configure and use additional advanced features of NetScaler including NetScaler Web Logging, HTTP callout, and AAA authentication for web applications

Audience Students interested in learning how to implement and manage the advanced NetScaler features using leading practices. Specifically: Administrators Implementers / Engineers Architects Instructional Method This course is offered in instructor-led training (ILT)/virtual instructor-led training (vilt) formats with application of concepts through hands-on exercises in a live lab environment. Course Length 5 days Course Materials As part of this course, students will receive the following materials: Access to a lab environment for the duration of the course Lab exercise guide Access to final course deliverables once the course is available in general availability including copies of all official materials presented by the instructor with additional notes and references as well as videos with experts throughout Citrix around course topics and lab exercises. Preparatory Recommendations Citrix recommends students prepare for this course by taking the following course: CNS-205 Citrix NetScaler Essentials and Networking It is also recommended to gain a basic understanding of the following concepts and technologies: Experience configuring NetScaler systems, including an understanding of services, virtual servers, and policies Experience with network devices, such as routers and switches, various networking protocols, and aspects of application and site architectures (such as DMZs and VLANs) Knowledge of network security threats and site protection concepts such as firewalls, worms, and DDoS attacks Understanding of concepts related to monitoring and management including basics of SNMP

Certification Preparation In addition to field experience, this course helps prepares candidates for the 1Y0-351: Citrix NetScaler 10.5 Essentials for Networking exam. By passing the 1Y0-351: Citrix NetScaler 10.5 Essentials for Networking exam, candidates will gain the Citrix Certified Professional Networking (CCP-N) certification. Go here to learn more about Citrix Certifications. Topic Outline Getting Started o Introduction to the NetScaler System Advanced Troubleshooting o Troubleshooting Resources o NetScaler System Overview o ncore Configuration Architecture o Built-In Tools o Real-Time Performance Statistics o Historical Statistics o Third-Party Tools Introducing Application Firewall o Application Attacks o The Benefits of Application Firewall o Payment Card Industry Data Security Standard o Packet Processing Inspection o Profiles and Policies Profiles and Policies o Profiles o Policies o Engine Settings Regular Expressions o Forms of Regular Expressions o Using Regular Expressions o Metacharacters and Literal Characters o Metacharacters o Escapes o Quantifiers o Back referencing o Look heads o Regular Expression Scope

Attacks and Protections o Security Checks o HTTPS Web Applications o Buffer Overflow Exploits and Protection o Parameter Manipulation o Server Misconfiguration o Deny URL Protection o SQL Injection o HTML SQL Injection Protection o Command Injection o Field Format Protection o Cookie Tampering and Poisoning o Cookie Consistency Protection o Form/Hidden Field Manipulation o Form Field Consistency Protection o Forceful Browsing o Start URLs o Backdoors and Misconfigurations o URL Closure o Identity Theft Attacks o Credit Card Protection o Protecting Credit Cards o Errors Triggering Sensitive Information Leaks o Safe Object Protection Application Firewall Troubleshooting o Application Firewall and o Configuration Issues Queuing and Connection Tuning o HTTP Connections o HTTP Connection Management and NetScaler o HTTP Behavior o TCP Buffering o Surge Queue o Surge Protection o Priority Queuing o HTTP Denial-of-Service Protection

Authentication, Authorization, and Auditing o Users, Groups and Command Policies o External Authentication for System Users o AAA for Traffic Management o Configuration o Audit Logging AppExpert Rate Limiting, HTTP Service Callout, and Policy-based Logging o HTTP Callouts o Configuring HTTP Callouts o HTTP Callout Use Cases o Configuring Rate Control o Rate Control Policy Scenarios o Policy-based Logging Command Center o Command Center Introduction o Command Center Clients o Server Requirements o Port Setting Requirements o Command Center Installation o Command Center Functionality o Command Center Administration Insight Center o Insight Center Overview o AppFlow on the NetScaler System o How Insight Center Collects AppFlow Data o HDX Insight o HTML Injection NetScaler Web Logging o NetScaler Web Logging Introduction o NetScaler System Configuration o NSWL Client Installation o NSWL Client Configuration o Troubleshooting Web Logging