Day 20. LAN Security and Device Hardening

CCNA 200-301 Exam Topics

  • Configure device access control using local passwords

  • Configure network devices for remote access using SSH

  • Differentiate authentication, authorization, and accounting concepts

  • Configure Layer 2 security features (DHCP snooping, dynamic ARP inspection, and port security)

Key Topics

Today’s review is a whirlwind of topics related to LAN security and device hardening. We will review endpoint security, access control, port security, and LAN threat mitigation techniques.

Endpoint Security

Endpoints are hosts including laptops, desktops, servers, and IP phones. In addition, a network that has a bring your own device (BYOD) policy includes employee-owned devices. Endpoints are ...

Get 31 Days Before your CCNA Exam: A Day-By-Day Review Guide for the CCNA 200-301 Certification Exam now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.