CCIE Security v4.0 Quick Reference, Third Edition

Book description

CCIE Security v4.0 Quick Reference¿provides¿you with detailed information, highlighting the key topics on the latest CCIE Security exam. This fact-filled Quick Reference allows¿you to get all-important information at a glance, helping¿you to focus¿your study on areas of weakness and to enhance memory retention of important concepts. With this book as your guide, you will reinforce your knowledge of and experience with implementation, maintenance, and support of extensive Cisco network security solutions. You will review topics on networking theory, security protocols, hash algorithms, data encryption standards, application protocols, security appliances, and security applications and solutions.

This¿book provides a comprehensive final review for candidates taking the CCIE Security v4.0 exam. It steps through exam objectives one-by-one, providing concise and accurate review for all topics. Using this book, you will be able to easily and effectively review test objectives without having to wade through numerous books and documents to find relevant content for final review.

Table of contents

  1. About This eBook
  2. Title Page
  3. Copyright Page
  4. About the Author(s)
  5. About the Technical Reviewers
  6. Dedications
  7. Acknowledgments
  8. Contents at a Glance
  9. Contents
  10. Command Syntax Conventions
  11. Introduction
  12. Chapter 1. Infrastructure, Connectivity, Communications, and Network Security
    1. Networking Basics
      1. Ethernet in a Nutshell
      2. Bridging and Switching
      3. Bridge Port States
      4. EtherChannel and Trunking
    2. IP Overview
      1. Subnetting, Variable-Length Subnet Masking, and Classless Interdomain Routing
    3. IPv6
    4. Transmission Control Protocol
      1. Hot Standby Routing Protocol
      2. Virtual Router Redundancy Protocol
      3. Generic Routing Encapsulation
      4. Next Hop Resolution Protocol
    5. Routing Protocols
      1. Configuring RIP
      2. Interior Gateway Routing Protocol
        1. Configuring IGRP
      3. Open Shortest Path First Protocol
      4. Enhanced Interior Gateway Routing Protocol
        1. Configuring EIGRP
      5. Border Gateway Protocol
        1. Configuring BGP (Basics Only)
    6. IP Multicast Overview
    7. Wireless
      1. Service Set Identifier
      2. Authentication and Authorization
    8. Client Authentication and Association Process
    9. Rogue Access Points
      1. Authentication and Authorization Technologies
    10. Single Sign-On
    11. One-Time Password
    12. Lightweight Directory Access Protocol and Active Directory
    13. Role-Based Access Control
      1. Mobile IP Networks
    14. Questions and Answers
  13. Chapter 2. Security Protocols
    1. RADIUS
      1. Configuring RADIUS
    2. TACACS+
      1. Configuring TACACS
    3. Hash Algorithms
      1. Need for Hashing Algorithms
      2. Hash-Based Message Authentication Codes
      3. Symmetric and Asymmetric Encryption
      4. Symmetric Key Algorithms
      5. Asymmetric Encryption Protocols
      6. Diffie-Hellman Algorithm
    4. IP Security
      1. Data Integrity
      2. Origin Authentication
      3. Anti-Replay Protection
      4. Confidentiality
      5. ISAKMP (RFC 2408)
    5. Authentication Header and Encapsulating Security Payload Protocols
      1. Tunnel and Transport Modes
      2. Secure Shell
      3. Configuring SSH
      4. Secure Sockets Layer
      5. Group Domain of Interpretation
      6. Lightweight Directory Access Protocol
    6. Public Key Infrastructure
    7. 802.1x Authentication
    8. IEEE 802.1x Extensible Authentication Protocol Security
    9. WEP, WPA, and WPA2
      1. WPA and WPA2
        1. WPA-PSK
        2. WPA-Enterprise
      2. Web Cache Communication Protocol
      3. Security Group Tag eXchange Protocol
      4. MACsec
      5. DNSSEC
    10. Questions and Answers
  14. Chapter 3. Application and Infrastructure Security
    1. HTTP
      1. Configuring HTTP
    2. HTTPS
      1. Configuring HTTPS
    3. Simple Mail Transfer Protocol
    4. File Transfer Protocol
    5. Domain Name System
    6. Trivial File Transfer Protocol
    7. Network Time Protocol
    8. Syslog
    9. Dynamic Host Configuration Protocol
    10. Simple Network Management Protocol
    11. Remote Desktop Protocol
    12. PC over IP
    13. Virtual Network Computing
    14. Questions and Answers
  15. Chapter 4. Threats, Vulnerability Analysis, and Mitigation
    1. Recognize and Mitigate Common Attacks
      1. ICMP Attacks and PING Floods
      2. Man-in-the-Middle Attacks
      3. Replay Attacks
      4. Spoofing Attacks
      5. Back-Door Attacks
      6. Bots and Botnets
      7. Wireless Attacks
        1. Denial-of-Service Attacks
        2. Snooping Attacks
        3. Decryption Attacks
      8. DoS and DDoS Attacks
        1. Distributed Denial of Service (DDoS)
          1. Identification of Attack Traffic
          2. Solutions for Attack Traffic
      9. Header Attacks
      10. Tunneling Attacks
    2. Software and OS Exploits
    3. Security and Attack Tools
      1. Packet Sniffer and Capture Tools
      2. Network Service Mapping Tools
      3. Vulnerability Assessment Tools
    4. Packet Filtering
    5. Content Filtering
      1. ActiveX Filtering
      2. Java Filtering
      3. URL Filtering
    6. Endpoint and Posture Assessment
    7. QoS Marking Attacks
    8. Questions and Answers
  16. Chapter 5. Cisco Security Products, Features, and Management
    1. Cisco Adaptive Security Appliance
      1. Firewall Functionality
      2. Firewall Modes (Routing and Multicast Capabilities)
      3. Network Address Translation
      4. Access Control Lists/Entries and Identity-Based Services
      5. Modular Policy Framework
      6. ASA Failover and Redundancy
    2. Identity Services Engine
    3. Virtual Security Gateway
    4. Cisco Cloud Web Security (Formerly ScanSafe)
    5. Cisco Catalyst 6500 ASA-Service Module
    6. Cisco Prime Security Manager
    7. Questions and Answers
  17. Chapter 6. Cisco Security Technologies and Solutions
    1. Cisco Hardware Overview
    2. Cisco Router Operating Modes and Management
    3. Basic Cisco Router Security
    4. IP Access Lists
    5. Network-Based Application Recognition
    6. Control Plane Policing
    7. Control Plane Protection
      1. Control Plane Host Subinterface
      2. Control Plane Transit Subinterface
      3. Control Plane CEF-Exception Subinterface
    8. Management Plane Protection
    9. Modular QoS CLI
    10. Unicast Reverse Path Forwarding
    11. Cisco NetFlow
    12. CAM Table Overflow and MAC Address Spoofing
    13. VLAN Hopping
    14. Spanning Tree Protocol Security
    15. DHCP Starvation Attack
    16. DNS Spoofing
    17. Cisco Discovery Protocol
    18. VLAN Trunking Protocol Security
    19. Network Segregation
      1. VLAN Extensible LAN
    20. VPN Solutions
      1. FlexVPN
      2. Dynamic Multipoint VPN
      3. Group Encrypted Transport VPN
        1. Time-Based Anti-Replay
      4. Cisco Easy VPN
    21. Load Balancing and Failover
      1. Load Balancing
      2. Failover
    22. Questions and Answers
  18. Chapter 7. Security Policies and Procedures, Best Practices and Standards
    1. The Need for Network Security Policy
    2. Standards Bodies
    3. Newsgroups
    4. Information Security Standards
      1. ISO 17799/BS7799/ISO 27002
    5. Attacks, Vulnerabilities, and Common Exploits
      1. Ping of Death
      2. TCP SYN Flood Attack and Land.C Attack
      3. Email Attack
      4. CPU-Intensive Attack
      5. Teardrop Attack, DNS Poisoning, and UDP Bomb
      6. Distributed DoS Attack
      7. Chargen Attack
      8. Spoof Attack
      9. Smurf Attack
      10. Man-in-the-Middle Attack
      11. Birthday Attack
    6. BCP 38
    7. Intrusion Detection Systems and Configuring Cisco IOS Software for Security Against Intrusion
    8. Security Audit and Validation
    9. Risk Assessment/Analysis
    10. Change Management Process
    11. Incident Response Teams and Framework
    12. Computer Security Forensics
    13. Common RFCs
    14. Questions and Answers
  19. Answers Appendix
    1. Chapter 1
    2. Chapter 2
    3. Chapter 3
    4. Chapter 4
    5. Chapter 5
    6. Chapter 6
    7. Chapter 7

Product information

  • Title: CCIE Security v4.0 Quick Reference, Third Edition
  • Author(s): Lancy Lobo, Umesh Lakshman
  • Release date: August 2014
  • Publisher(s): Cisco Press
  • ISBN: 9780133855104