CCNA Security 210-260

Video description

More than 13 hours of video training covering all of the objectives in the CCNA Security 210-260 exam. Includes over 100 practice questions, interactive exercises and CLI simulations so you can practice and assess your skills.

 

Description

CCNA Security 210-260 Complete Video Course is a unique video product that provides users with more than 13 hours of personal visual instruction from security experts Omar Santos, Aaron Woland, and Mason Harris. This course provides complete coverage of the new CCNA Security 210-260 exams, with videos covering every objective on the exam. The authors also provide step-by-step instructions and explanations using presentations, analysis, and confirmation demos. This video course emphasizes core security technologies by describing the installation, troubleshooting, and monitoring of network devices to maintain integrity, confidentiality, and availability of data and devices.

CCNA Security 210-260 Complete Video Course provides 6 modules with 19 lessons that detail the critical concepts and techniques you need to know to pass the exam. This product also includes practice exam questions, interactive exercises, and hands-on simulations to help you put your knowledge to the test. Coverage includes the following:

  • Module 1: Fundamentals of Network Security
  • Module 2: Virtual Private Networks (VPNs)
  • Module 3: Content and Endpoint Security
  • Module 4: Cisco Firewall Technologies and Intrusion Prevention System Technologies
  • Module 5: Secure Routing and Switching
  • Module 6: Secure Access

Skill Level

  • Beginner to Intermediate

What You Will Learn

  • Every objective in the CCNA Security exam
  • Module 1: Fundamentals of Network Security
  • Module 2: Virtual Private Networks (VPNs)
  • Module 3: Content and Endpoint Security
  • Module 4: Cisco Firewall Technologies and Intrusion Prevention System Technologies
  • Module 5: Secure Routing and Switching
  • Module 6: Secure Access

Who Should Take This Course

  • Network and security professionals preparing for the CCNA Security certification.
  • This course helps any network professionals who want to learn the skills required to develop a security infrastructure, recognize threats and vulnerabilities to networks, and mitigate security threats.

Table of Contents

Module 1: Fundamentals of Network Security

Module 2: Virtual Private Networks (VPNs)

Module 3: Content and Endpoint Security

Module 4: Cisco Firewall Technologies and Intrusion Prevention System Technologies

Module 4 highlights the placement and configuration of firewalls and IPS systems. Stateful inspection, NAT, and the differences between IOS Firewall and the Cisco Adaptive Security Appliance are addressed. Basic configuration of the Cisco security devices are discussed in detail with an emphasis on various approaches to best practices and implementation.

Module 5: Secure Routing and Switching

Module 5 examines Layer 2 attacks and how they take advantage of the switching infrastructure. Spanning Tree Protocol (STP) usage and VLAN configuration and implementation are discussed in the context of securing the L2 environment. The Network Protection Framework (NPF) is examined with deep dives into securing the management, data, and control planes.

Module 6: Secure Access

Module 6 introduces the concepts of secure network access, Cisco Access Control System (ACS) and the Cisco Identity Services Engine (ISE). Additionally, the learner is introduced to the concepts of Bring Your Own Device (BYOD) and mobile device management.

 

About LiveLessons Video Training

LiveLessons Video Training series publishes hundreds of hands-on, expert-led video tutorials covering a wide selection of technology topics designed to teach you the skills you need to succeed. This professional and personal technology video series features world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, IBM Press, Pearson IT Certification, Prentice Hall, Sams, and Que. Topics include: IT Certification, Programming, Web Development, Mobile Development, Home and Office Technologies, Business and Management, and more. View all LiveLessons on InformIT at http://www.informit.com/livelessons.

About Que Video

Que Video helps you learn technology efficiently with easy-to-follow video tutorials covering popular software apps, online games, and more. Each Que videos are professionally produced and feature the highest quality step-by-step instruction designed by trusted authors and trainers from Que Publishing, an imprint of Pearson—the world’s leading learning company. View Que Videos at http://www.quepublishing.com/quevideo.

Table of contents

  1. Introduction
    1. CCNA Security 210-260: Introduction
  2. Module 1: Fundamentals of Network Security
    1. Fundamentals of Network Security
  3. Lesson 1: Networking Security Concepts and Common Principles
    1. Learning objectives
    2. 1.1 Understanding Network and Information Security Basics
    3. 1.2 Confidentiality, Integrity, and Availability
    4. 1.3 Classifying Assets
    5. 1.4 Types of Security Vulnerabilities
    6. 1.5 Classifying Countermeasures
    7. 1.6 Attack Methods Vectors
    8. 1.7 Applying Fundamental Security Principles To Network Design
    9. 1.8 Understanding the Security Attack Surface in Different Network Topologies
  4. Lesson 2: Common Security Threats
    1. Learning objectives
    2. 2.1 Network Security Threat Landscape
    3. 2.2 Distributed Denial of Service (DDoS) Attacks
    4. 2.3 Social Engineering Methods
    5. 2.4 Man-in-the-middle Attacks
    6. 2.5 Malware Identification Tools
    7. 2.6 Data Loss and Exfiltration Methods
  5. Module 2: Virtual Private Networks (VPNs)
    1. Virtual Private Networks (VPNs)
  6. Lesson 3: Fundamentals of VPN Technology and Cryptography
    1. Learning objectives
    2. 3.1 Understanding VPNs and Why We Use Them
    3. 3.2 Cryptography Basic Components
    4. 3.3 Public Key Infrastructure
    5. 3.4 Putting the Pieces of PKI to Work
  7. Lesson 4: Fundamentals of IP Security
    1. Learning objectives
    2. 4.1 IPsec Concepts, Components, and Operations
    3. 4.2 IKE version 1 Fundamentals
    4. 4.3 IKE version 2 Fundamentals
  8. Lesson 5: Implementing IPsec Site-to-Site VPNs
    1. Learning objectives
    2. 5.1 Configuring IPsec Site-to-Site VPNs in Cisco IOS Devices
    3. 5.2 Troubleshooting IPsec Site-to-Site VPNs in Cisco IOS Devices
    4. 5.3 Configuring IPsec Site-to-Site VPNs in Cisco ASA
    5. 5.4 Troubleshooting IPsec Site-to-Site VPNs in Cisco ASA
  9. Lesson 6: Implementing SSL Remote Access VPNs Using Cisco ASA
    1. Learning objectives
    2. 6.1 Introduction to Clientless SSL VPN
    3. 6.2 Configuring Clientless SSL VPNs in the Cisco ASA
    4. 6.3 Introduction to AnyConnect
    5. 6.4 Installing AnyConnect
    6. 6.5 AnyConnect for Mobile Devices
    7. 6.6 Configuring AnyConnect SSL VPN Connections in the Cisco ASA
    8. 6.7 Troubleshooting SSL VPNs in the Cisco ASA
  10. Module 3: Content and Endpoint Security
    1. Content and Endpoint Security
  11. Lesson 7: Mitigation Technologies for Email-based and Web-based Threats
    1. Learning objectives
    2. 7.1 Introduction to E-mail-Based Threats
    3. 7.2 Cisco Cloud E-mail Security
    4. 7.3 Cisco Hybrid E-mail Security
    5. 7.4 Cisco E-mail Security Appliance
    6. 7.5 Introduction to Cisco Web Security
    7. 7.6 Cisco Cloud Web Security (CWS)
    8. 7.7 Cisco Web Security Appliance (WSA)
    9. 7.8 Cisco Content Security Management Appliance (SMA)
  12. Lesson 8: Mitigation Technology for Endpoint Threats
    1. Learning objectives
    2. 8.1 Antivirus and Anti-malware Solutions
    3. 8.2 Personal Firewalls and Host Intrusion Prevention Systems
    4. 8.3 Cisco Advanced Malware Protection (AMP) For Endpoints
    5. 8.4 Hardware and Software Encryption of Endpoint Data
  13. Module 4: Cisco Firewall Technologies and Intrusion Prevention System Technologies
    1. Cisco Firewall Technologies and Intrusion Prevention System Technologies
  14. Lesson 9: Understanding Firewall Fundamentals
    1. Learning objectives
    2. 9.1 Understanding Firewall Functions, Placement, Benefits, and Limitations
    3. 9.2 Examining Types of Firewalls
    4. 9.3 Understanding Stateful vs Stateless Inspection
    5. 9.4 Network Address Translation Overview
  15. Lesson 10: Implementing Cisco IOS Zone-Based Firewalls
    1. Learning objectives
    2. 10.1 IOS Firewall Benefits
    3. 10.2 Basic Configuration and Features
    4. 10.3 NAT Configuration on the IOS Firewall
    5. 10.4 Using Cisco Configuration Professional (CCP)
  16. Lesson 11: Configuring Basic Firewall Policies on Cisco ASA
    1. Learning objectives
    2. 11.1 Basic Configuration of the ASA
    3. 11.2 Network Objects for Access Control
    4. 11.3 NAT Configuration on the ASA
    5. 11.4 Security Contexts on the ASA
    6. 11.5 High Availability and Failover on the ASA
  17. Lesson 12: IPS Fundamentals
    1. Learning objectives
    2. 12.1 Comparing IPS to Firewall and IDS
    3. 12.2 IDS Deployment Considerations
    4. 12.3 IPS Deployement Considerations
    5. 12.4 IPS Configuration Basics: Rules and Detection Methods
    6. 12.5 IPS Configuration: Signatures and Alerts
    7. 12.6 Understanding Blacklists and Whitelists
  18. Module 5: Secure Routing and Switching
    1. Secure Routing and Switching
  19. Lesson 13: Securing Layer 2 Technologies
    1. Learning objectives
    2. 13.1 Understanding Layer 2 Communication
    3. 13.2 Understanding VLAN Basics, Segmentation, and Trunking
    4. 13.3 Understanding Spanning-Tree Protocol Basics
    5. 13.4 Understanding Layer 2 Exploitation by Attackers
    6. 13.5 Layer 2 Attacks and Mitigation: BPDU Guard and Root Guard
    7. 13.6 Layer 2 Attacks and Mitigation: ARP Spoofing
    8. 13.7 Layer 2 Attacks and Mitigation: CAM Table Exhaustion/MAC Flooding
    9. 13.8 Layer 2 Attacks and Mitigation: Cisco Discovery Protocol
    10. 13.9 Layer 2 Attacks and Mitigation: DHCP Snooping and Dynamic ARP Inspection
    11. 13.10 Layer 2 Attacks and Mitigation: Private VLANs and VLAN Hopping
  20. Lesson 14: Network Foundation Protection
    1. Learning objectives
    2. 14.1 Understanding How Critical Your Network Is
    3. 14.2 Introducing the Network Foundation Protection Framework
    4. 14.3 Basic Security Guidelines for the Network Foundation Protection Framework
  21. Lesson 15: Securing the Management Plane
    1. Learning objectives
    2. 15.1 Overview of the Management Plane and Security Best Practices
    3. 15.2 Understanding User Authentication and AAA
    4. 15.3 Understanding AAA Options
    5. 15.4 Introducing AAA Servers
    6. 15.5 Security Best Practices: Passwords and Role Based Access Control
    7. 15.6 Security Best Practices: Encrypted Management Controls, Logging, and Monitoring
    8. 15.7 Security Best Practices: Management Protocol Security, NTP, and System Files
    9. 15.8 Connecting to a Cisco Router and Setting a Secure Password
    10. 15.9 Associating a Username with a Secure Password from the Router Console
    11. 15.10 Configuring Basic Security for Telnet Connectivity
    12. 15.11 RADIUS vs. TACACS+
    13. 15.12 Configuring AAA
    14. 15.13 Troubleshooting AAA
    15. 15.14 Privilege Levels and Parser Views
    16. 15.15 Configuring Secure Management Protocols: SSH
    17. 15.16 Configuring Secure Management Protocols: HTTPS
    18. 15.17 Configuring Secure Management Protocols: Logging
    19. 15.18 Configuring Secure Management Protocols: SNMP
    20. 15.19 Configuring Secure Management Protocols: NTP and SCP
    21. 15.20 Securing IOS Image and Config Files
    22. 15.21 Using CCP
  22. Lesson 16: Securing the Data Plane in IPv6
    1. Learning objectives
    2. 16.1 Understanding IPv6 Basics
    3. 16.2 Understanding IPv6 Addressing and Address Types
    4. 16.3 Introducing IPv6 Routing Protocols
    5. 16.4 Security Best Practices for IPv4/IPv6
    6. 16.5 Examining IPv4/IPv6 Threats and Mitigation
    7. 16.6 Examining IPv6-specific Threats and Mitigation
    8. 16.7 IPv6 Best Practices
    9. 16.8 IPv6 Access Control Lists
    10. 16.9 Understanding the Data Plane
  23. Lesson 17: Securing Routing Protocols and the Control Plane
    1. Learning objectives
    2. 17.1 Understanding the Control Plane
    3. 17.2 Control Plane Policing / Protection
    4. 17.3 Securing Routing Protocols
  24. Module 6: Secure Access
    1. Secure Access
  25. Lesson 18: Implementing AAA Using IOS and ISE
    1. Learning objectives
    2. 18.1 History and Evolution of Cisco ACS
    3. 18.2 Understanding NAC
    4. 18.3 Evolution of Access Control and ISE
    5. 18.4 Comparing/Contrasting ACS and ISE
    6. 18.5 Configuring IOS for Device Admin with ACS
    7. 18.6 Verifying IOS Device Admin with ACS
    8. 18.7 Understanding ISE Terms and Concepts
    9. 18.8 Network Access Control with ISE Demo
    10. 18.9 Configuring IOS for Network Access with ISE
    11. 18.10 Verifying AAA with IOS and ISE
    12. 18.11 Configuring Device Admin with ISE 2.0
  26. Lesson 19: Bring Your Own Device (BYOD)
    1. Learning objectives
    2. 19.1 What Is BYOD?
    3. 19.2 BYOD Architecture and Components
    4. 19.3 Mobile Device Management
  27. Summary
    1. Summary

Product information

  • Title: CCNA Security 210-260
  • Author(s):
  • Release date: December 2015
  • Publisher(s): Pearson
  • ISBN: 0134400631