Chapter 18. Infrastructure Security: Device Hardening

This chapter covers the following official CCNA 200-125 exam topics:

Image Configure, verify, and troubleshoot basic device hardening

This chapter ensures you are ready for the listed topic from the Infrastructure Security section of the overall exam blueprint from Cisco Systems. Remember, this is just a section of the Infrastructure Security area. Chapters Sixteen and Seventeen also exist in this grouping. These other chapters deal with Access Layer Security, AAA, and ACLs.

Essential Terms and Components

Local Authentication

Secure Passwords

Device Access

Source Addressing

Telnet

SSH

Login ...

Get CCNA Routing and Switching 200-125 Exam Cram, Fifth Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.