CBT Nuggets Cisco CCNA Security 210-260 IINS

CBT Nuggets Cisco CCNA Security 210-260 IINS
http://bit.ly/1V2dV7i


CBT Nuggets Cisco CCNA Security 210-260 IINS


image


CBT Nuggets Cisco CCNA Security 210-260 IINS


CBT Nuggets Cisco CCNA Security 210-260 IINS

Implementing Cisco Network Security

Develop the skills required to support a security infrastructure, recognize threats and vulnerabilities to networks and systems, and mitigate security threats. The CCNA Security exam addresses core security technologies, as well as the installation, troubleshooting and monitoring of network devices to maintain confidentiality, integrity, and availability of data and devices. The course includes security concepts, secure access, VPN, secure routing and switching, Cisco firewall technologies, IPS, as well as content and endpoint security.

Whether you are fairly new to the network security world, or you've been in it for a while and simply want to fill in the gaps and see how all the pieces can be integrated together to build a fortress of security using a defense-in-depth approach, this course is for you.

Recommended Experience

Cisco CCENT or equivalent experience

Recommended Equipment (emulated, simulated or physical)

Cisco IOS Routers

Cisco Catalyst Switches

Cisco ASA Firewall

PCs

Related Certification

Cisco CCNA Security (210-260)

Related Job Functions

Security Technician/Engineer

Network Designer

Network Administrator

Keith Barker has been a CBT Nuggets trainer since 2012 and holds a variety of Cisco certifications, including Cisco CCIE Routing and Switching, Cisco CCIE Security, and Cisco CCDP.


CBT Nuggets Cisco CCNA Security 210-260 IINS Free Download Links


Uploaded Download Links

Get Premium Uploaded Account: Max Speed & Resumable Support Download :

Uploaded Premium

cnccnas210260iins.rar


FileFactory Download Links

For Full Speed Download Buy FileFactory Premium Account:

Join FileFactory!

FileFactory Links Not Yet Found


CBT Nuggets Cisco CCNA Security 210-260 IINS Description

1. Welcome to CCNA Security (2 min)

Keith shares some tips on how to get the most from this course. Welcome!

2. CIA (6 min)

Confidentiality, Integrity, and Availability (CIA) are noble goals for information security. Keith discusses a few important aspects regarding CIA.

3. Port Security Concepts (14 min)

Port security can be used to prevent CAM table overflow attacks against a Cisco Catalyst switch. Keith reviews concepts related to port security.

4. Port Security Implementation (10 min)

Keith walks you through an example of implementing and verifying port security on a Cisco Catalyst Switch.

5. DHCP Snooping Concepts (15 min)

Keith describes how protecting against rogue DHCP servers can be done using DHCP snooping.

6. DHCP Snooping Implementation (16 min)

Keith demonstrates the configuration and verification of DHCP snooping in this Nugget.

7. PVLAN Concepts (9 min)

Keith describes the purpose and methods used to isolate traffic at Layer 2 using Private VLANs (PVLANs).

8. PVLAN Implementation (13 min)

Keith walks you through the steps of implementing private VLANs (PVLANs) on a Cisco Catalyst Switch.

9. DAI Concepts (16 min)

Dynamic ARP Inspection (DAI) can be used to reduce the risk from an ARP-based attack. Keith discusses how DAI operates, and how it could be used to secure an ethernet network.

10. DAI Implementation (16 min)

Keith demonstrates the implementation of Dynamic ARP Inspection (DAI). As with all the Nuggets in this course, you are encouraged to practice this implementation hands-on to develop your skill set.

11. Secure Switching (3 min)

Keith addresses a tool that will help review and reinforce some concepts we've learned so far, and teach some new concepts, regarding Spanning Tree Protocol. Keith includes an additional video as part of your CCNA Security training, in order to introduce security concepts as they relate to switching. The homework video is from his 640-554 course. Please review it before proceeding to the next Nugget in this course.

12. Secure Switching Review (8 min)

Keith briefly reviews the Nugget that was assigned as homework during the previous video in this course, including port security, DHCP snooping, ARP inspection, and more.

13. IOS Firewall Services (3 min)

Keith addresses how firewall services can be configured on an IOS router, in the absence of a dedicated firewall.

14. ZBF GNS3 Integration (23 min)

Keith demonstrates how to add a zone-based firewall and Cisco Configuration Professional (CCP) functional router into GNS3. This is an important option for people who want to improve their skills and build a virtualized home lab for practice.

15. Zone-Based Firewall Review (17 min)

Keith walks through the CLI configuration and verification of a zone-based firewall in a GNS3 environment.

16. ASA Concepts (2 min)

Learn the concepts behind the Adaptive Security Appliance (ASA), and watch Keith demonstrate a basic configuration and verification.

17. ASA GNS3 Integration (11 min)

Keith demonstrates how to inject an ASA into a GNS3 1.x environment. For additional training on the basics of GNS3, please watch CBT Nuggets' GNS3 1.x fundamentals course.

18. ASA Activation (7 min)

Keith shows you how to implement an activation key on an ASA.

19. Build an ASA GNS3 Topology (13 min)

Keith walks you through creating a GNS3 topology that can be used to practice techniques taught and demonstrated throughout this course. You are encouraged to set up a lab!

20. ASA CLI configuration in GNS3 (20 min)

Keith demonstrates additional configuration of the ASA at the Command Line Interface (CLI) in a GNS3 lab environment. You are strongly encouraged to build and use a lab environment to practice with the ASA.

21. ASA and ASDM working in GNS3 (13 min)

Keith walks through the details to get ASDM working with an ASA in a GNS3 topology. These concepts apply to both virtual and physical lab topologies.

22. ASA NAT (4 min)

Keith discusses the many options that exist on the ASA for implementing Network Address Translation. This Nugget includes a homework assignment of watching a Nugget titled: NAT on the ASA… from the Cisco CCNP Security Firewall course.

23. ASA NAT Lab (14 min)

Keith demonstrates the configuration and verification of NAT on the ASA.

24. ASA ACLs (16 min)

Keith provides an introduction to Access Control Lists (ACLs) on the ASA. He then demonstrates how to implement ACLs, along with static NAT to allow SSH access from the outside to an internal resource on the inside of the network.

25. ASA MPF, Modes & HA (4 min)

Keith highlights additional features on the ASA, including High Availability, transparent mode, and the Modular Policy Framework.

26. ASA MPF and DMZ Lab (20 min)

Keith demonstrates the configuration of the Modular Policy Framework, DMZs, access lists, and NAT, to reinforce the concepts.

27. NFP, Hardening, AAA, and more (2 min)

Keith highlights five Nuggets that he wants you to watch, addressing Network Foundation Protection, Authentication Authorization Accounting (AAA), Role-Based Access Control (RBAC), and more.

28. AAA, Review, and Assessment (18 min)

Keith goes through several demonstrations regarding content from the five previously assigned homework Nuggets, and asks a few assessment questions.

29. AAA on the ASA (1 min)

We focus on the ASA's integration and support of AAA services. Video number 12 titled, AAA on the ASA, from the CCNP Security Firewall course is assigned as homework.

30. Cryptography, IPsec, and SSL/TLS (1 min)

Keith introduces the benefits of cryptography and assigns three specific Nuggets for learning the basics of cryptography, IPsec, and SSL.

31. Going Deeper into Crypto and VPNs (4 min)

Keith reviews blueprint items (Cisco's Exam Topics), and assigns homework that will assist you in introducing and reinforcing many cryptography- and VPN-related concepts and technologies.

32. Crypto Review and Lab (19 min)

Keith reviews several topics learned in the VPN and cryptography videos, and demonstrates a Site-to-Site IPsec VPN tunnel using two Cisco routers. The commands used for the IPsec are available as part of the NuggetLab files.

33. Crypto and VPN Assessment (4 min)

Keith provides questions to assist you in determining your level of understanding about crypto and VPN assessment.

34. IDS & IPS Fundamentals (3 min)

Keith introduces the concept of using an Intrusion Detection System (IDS) or Intrusion Prevention System (IPS) on our networks, and systems to improve security.

35. IDS/IPS Review and Assessment (16 min)

Keith reviews and provides an assessment regarding IDS and IPS functionality. A few additional items, including packet modification by an inline IPS, also are discussed.

36. FirePOWER (12 min)

Keith introduces FirePower, Cisco's next generation IPS.

37. Defense in Depth (18 min)

Keith discusses additional security concepts, as well as best practices.

38. Putting on the Parka (5 min)

Learn about additional resources that will be useful for anyone who is pursuing the CCNA Security 210-260 certification.


If this post was usefull for you, let us know in comments…

The post CBT Nuggets Cisco CCNA Security 210-260 IINS appeared first on Download all for Free.

0 comments:

Enregistrer un commentaire

Trending on the Web

Related Posts Plugin for WordPress, Blogger...