CCNP Security Core (SCOR)

cisco

CCNP Security Core (SCOR)

Duration

120 hrs.

Level

Intermediate

This course is designed for anyone seeking CCNP Security – Cisco Security Core Technologies (SCOR) certification and gives in-depth knowledge to design, deploy, configure, and manage core Cisco Security solution to provide advanced threat protection against cybersecurity attacks. Candidates will learn endpoint protection, securing content, networks, cloud, network access, Stealthwatch (Enterprise and Cloud) threat detection features, Cisco Umbrella Secure Internet Gateway (SIG), visibility, and enforcements. Candidates will learn to deploy Cisco Firepower Next-Generation Firewall and Cisco ASA Firewall, configuring access control policies, mail policies, 802.1x Authentication, IPS, URL filtering, Cisco Advanced Malware Protection (AMP), SSL/TLS proxy, and much more. This is a lab-intensive course and objectives are accomplished through hands on learning.

Introduction

This 120hrs (Lectures + hands-on Lab) CCNP Security – Cisco Security Core Technologies (SCOR) training is designed for personnel involved in deploying, troubleshooting, and managing Cisco Security solution to provide advanced threat protection against cybersecurity attacks. This course provides candidates with in-depth knowledge to design, deploy, configure, and manage core Cisco Security solutions to provide advanced threat protection against cybersecurity attacks. Candidates will learn endpoint protection, securing content, networks, cloud, network access, Stealthwatch (Enterprise and Cloud) threat detection features, Cisco Umbrella Secure Internet Gateway (SIG), visibility, and enforcements. Candidates will learn to deploy Cisco Firepower Next-Generation Firewall and Cisco ASA Firewall, configuring access control policies, mail policies, 802.1x Authentication, IPS, URL filtering, Cisco Advanced Malware Protection (AMP), SSL/TLS proxy, and much more. This is a lab-intensive course and objectives are accomplished through hands on learning.

The key to a high success rate is based on the program’s objectives as follows:

  • Course contents are based on Cisco Security Core Technologies (SCOR) course outlines.
  • Dedicated Monitoring to evaluate and report candidate’s progress.
  • Extensive hands-on lab exercises.
  • Industry acclaimed, experienced and certified instructors.

  • Project manager can be assigned to track candidate’s performance.
  • Curriculum based on course outlines defined by Cisco Systems.
  • This Instructor-led classroom course is designed with an aim to build theoretical knowledge supplemented by ample hands-on lab exercises.
  • Facility of Lab on cloud available.
  • Courseware includes reference material to maximize learning.
  • Assignments and tests to ensure concept absorption.
  • Courseware includes reference material to maximize learning.
  • Repeating of lectures allowed (On approval basis)
  • Candidates can attend lectures online.

  • Describe information security concepts and strategies within the network.
  • Describe common TCP/IP, network application, and endpoint attacks.
  • Describe how various network security technologies work together to guard against attacks.
  • Implement access control on Cisco ASA appliance and Cisco Firepower Next-Generation Firewall.
  • Describe and implement basic email content security features and functions provided by Cisco Email Security Appliance.
  • Describe and implement web content security features and functions provided by Cisco Web Security Appliance.
  • Describe Cisco Umbrella security capabilities, deployment models, policy management, and Investigate console.
  • Introduce VPNs and describe cryptography solutions and algorithms.
  • Configure and verify Cisco IOS Software Layer 2 and Layer 3 data plane controls.
  • Describe Cisco secure site-to-site connectivity solutions and explain how to deploy Cisco IOS Virtual Tunnel Interface (VTI)-based point-to-point IPsec VPNs, and point-to-point IPsec VPN on the Cisco ASA and Cisco Firepower Next-Generation Firewall (NGFW).
  • Describe and deploy Cisco secure remote access connectivity solutions and describe how to configure 802.1x and Extensible Authentication Protocol (EAP) authentication.
  • Provide basic understanding of endpoint security and describe Advanced Malware Protection (AMP) for Endpoints architecture and basic features.
  • Examine various defences on Cisco devices to protect the control / management plane.
  • Describe Cisco Stealthwatch Enterprise and Stealthwatch Cloud solutions.
  • Describe basics of cloud computing and common cloud attacks and how to secure cloud environment.

This course is aimed at imparting knowledge and skills to design. implement, configure, operate, and troubleshoot core cisco security solutions to provide advanced threat protection against cybersecurity attacks. This course covers all topics required for Cisco Security Core Technologies (SCOR) certification. This course will help candidates prepare for the CCNP SCOR exam. The following topics are general guidelines to better reflect the contents of the course and for clarity purposes, the guidelines below may change at any time without notice.

CCNP SCOR Module: Course Topics

Describing Information Security Concepts

  • Information Security Overview
  • Assets, Vulnerabilities, and Countermeasures
  • Managing Risk
  • Vulnerability Assessment
  • Understanding CVSS

Describing Common TCP/IP Attacks

  • Legacy TCP/IP Vulnerabilities
  • IP Vulnerabilities
  • ICMP Vulnerabilities
  • TCP Vulnerabilities
  • UDP Vulnerabilities
  • Attack Surface and Attack Vectors
  • Reconnaissance Attacks
  • Access Attacks
  • Man-In-The-Middle Attacks
  • Denial of Service and Distributed Denial of Service Attacks
  • Reflection and Amplification Attacks
  • Spoofing Attacks
  • DHCP Attacks

Describing Common Network Application Attacks

  • Password Attacks
  • DNS-Based Attacks
  • DNS Tunneling
  • Web-Based Attacks
  • HTTP 302 Cushioning
  • Command Injections
  • SQL Injections
  • Cross-Site Scripting and Request Forgery
  • Email-Based Attacks

Describing Common Endpoint Attacks

  • Buffer Overflow
  • Malware
  • Reconnaissance Attack
  • Gaining Access and Control
  • Gaining Access via Social Engineering
  • Gaining Access via Web-Based Attacks
  • Exploit Kits and Rootkits
  • Privilege Escalation
  • Post-Exploitation Phase
  • Angler Exploit Kit

Describing Network Security Technologies

  • Defense-in-Depth Strategy
  • Defending Across the Attack Continuum
  • Network Segmentation and Virtualization Overview
  • Stateful Firewall Overview
  • Security Intelligence Overview
  • Threat Information Standardization
  • Network-Based Malware Protection Overview
  • IPS Overview
  • Next-Generation Firewall Overview
  • Email Content Security Overview
  • Web Content Security Overview
  • Threat Analytic Systems Overview
  • DNS Security Overview
  • Authentication, Authorization, and Accounting Overview
  • Identity and Access Management Overview
  • Virtual Private Network Technology Overview
  • Network Security Device Form Factors Overview

Deploying Cisco ASA Firewall

  • Cisco ASA Deployment Types
  • Cisco ASA Interface Security Levels
  • Cisco ASA Objects and Object Groups
  • Network Address Translation
  • Configure Network Settings and NAT on Cisco ASA
  • Cisco ASA Interface ACLs
  • Cisco ASA Global ACLs
  • Cisco ASA Advanced Access Policies
  • Configure Cisco ASA Access Control Policies
  • Cisco ASA High Availability Overview

Deploying Cisco Firepower Next-Generation Firewall

  • Cisco Firepower NGFW Deployments
  • Cisco Firepower NGFW Packet Processing and Policies
  • Cisco Firepower NGFW Objects
  • Cisco Firepower NGFW NAT
  • Configure Cisco Firepower NGFW NAT
  • Cisco Firepower NGFW Prefilter Policies
  • Cisco Firepower NGFW Access Control Policies
  • Cisco Firepower NGFW Security Intelligence
  • Configure Cisco Firepower NGFW Access Control Policy
  • Cisco Firepower NGFW Discovery Policies
  • Cisco Firepower NGFW IPS Policies
  • Configure Cisco Firepower NGFW Discovery and IPS Policy
  • Cisco Firepower NGFW Malware and File Policies
  • Configure Cisco NGFW Malware and File Policy

Deploying Email Content Security

  • Cisco Email Content Security Overview
  • SMTP Overview
  • Email Pipeline Overview
  • Public and Private Listeners
  • Host Access Table Overview
  • Recipient Access Table Overview
  • Configure Listener, HAT, and RAT on Cisco ESA
  • Mail Policies Overview
  • Protection Against Spam and Graymail
  • Antivirus and Anti-Malware Protection
  • Outbreak Filters
  • Content Filters
  • Data Loss Prevention
  • Email Encryption
  • Configure Mail Policies

Deploying Web Content Security

  • Cisco WSA Overview
  • Deployment Options
  • Network Users Authentication
  • HTTPS Traffic Decryption
  • Configure Proxy Services, Authentication, and HTTPS Decryption
  • Access Policies and Identification Profiles
  • Acceptable Use Controls Settings
  • Anti-Malware Protection
  • Enforce Acceptable Use Control and Malware Protection

Deploying Cisco Umbrella

  • Cisco Umbrella Architecture
  • Deploying Cisco Umbrella
  • Cisco Umbrella Roaming Client
  • Managing Cisco Umbrella
  • Cisco Umbrella Investigate Overview
  • Examine the Cisco Umbrella Dashboard
  • Examine Cisco Umbrella Investigate
  • Explore DNS Ransomware Protection by Cisco Umbrella

Explaining VPN Technologies and Cryptography Concepts

  • VPN Definition
  • VPN Types
  • Secure Communication and Cryptographic Services
  • Keys in Cryptography
  • Public Key Infrastructure

Introducing Cisco Secure Site-to-Site VPN Solutions

  • Site-to-Site VPN Topologies
  • IPsec VPN Overview
  • IPsec Static Crypto Maps
  • IPsec Static Virtual Tunnel Interface
  • Dynamic Multipoint VPN
  • Cisco IOS FlexVPN

Deploying Cisco IOS VTI-Based Point-to-Point IPsec VPNs

  • Cisco IOS VTIs
  • Static VTI Point-to-Point IPsec IKEv2 VPN Configuration
  • Configure Static VTI Point-to-Point IPsec IKEv2 Tunnel
  • Deploying Point-to-Point IPsec VPNs on the Cisco ASA and Cisco Firepower NGFW
  • Point-to-Point VPNs on the Cisco ASA and Cisco Firepower NGFW
  • Cisco ASA Point-to-Point VPN Configuration
  • Cisco Firepower NGFW Point-to-Point VPN Configuration
  • Configure Point-to-Point VPN Between the Cisco ASA and Cisco Firepower NGFW

Introducing Cisco Secure Remote Access VPN Solutions

  • Remote Access VPN Components
  • Remote Access VPN Technologies
  • SSL Overview

Deploying Remote Access SSL VPNs on the Cisco ASA and Cisco Firepower NGFW

  • Remote Access Configuration Concepts
  • Connection Profiles
  • Group Policies
  • Cisco ASA Remote Access VPN Configuration
  • Cisco Firepower NGFW Remote Access VPN Configuration
  • Configure Remote Access VPN on the Cisco Firepower NGFW

Explaining Cisco Secure Network Access Solutions

  • Cisco Secure Network Access
  • Cisco Secure Network Access Components
  • AAA Role in Cisco Secure Network Access Solution
  • Cisco Identity Services Engine
  • Cisco TrustSec

Describing 802.1X Authentication

  • 802.1X and EAP
  • EAP Methods
  • Role of RADIUS in 802.1X Communications
  • RADIUS Change of Authorization

Configuring 802.1X Authentication

  • Cisco Catalyst Switch 802.1X Configuration
  • Cisco WLC 802.1X Configuration
  • Cisco ISE 802.1X Configuration
  • Supplicant 802.1X Configuration
  • Cisco Central Web Authentication

Describing Endpoint Security Technologies

  • Host-Based Personal Firewall
  • Host-Based Antivirus
  • Host-Based Intrusion Prevention System
  • Application Allowed Lists and Blocked Lists
  • Host-Based Malware Protection
  • Sandboxing Overview
  • File Integrity Checking

Deploying Cisco AMP for Endpoints

  • Cisco AMP for Endpoints Architecture
  • Cisco AMP for Endpoints Engines
  • Retrospective Security with Cisco AMP
  • Cisco AMP Device and File Trajectory
  • Managing Cisco AMP for Endpoints
  • Explore Cisco AMP for Endpoints
  • Perform Endpoint Analysis Using AMP for Endpoints Console
  • Explore File Ransomware Protection by Cisco AMP for Endpoints Console

Introducing Network Infrastructure Protection

  • Identifying Network Device Planes
  • Control Plane Security Controls
  • Management Plane Security Controls
  • Network Telemetry
  • Layer 2 Data Plane Security Controls
  • Layer 3 Data Plane Security Controls

Deploying Control Plane Security Controls

  • Infrastructure ACLs
  • Control Plane Policing
  • Control Plane Protection
  • Routing Protocol Security

Deploying Layer 2 Data Plane Security Controls

  • Overview of Layer 2 Data Plane Security Controls
  • VLAN-Based Attacks Mitigation
  • STP Attacks Mitigation
  • Port Security
  • Private VLANs
  • DHCP Snooping
  • ARP Inspection
  • Storm Control
  • MACsec Encryption

Deploying Layer 3 Data Plane Security Controls

  • Infrastructure Antispoofing ACLs
  • Unicast Reverse Path Forwarding
  • IP Source Guard

Deploying Management Plane Security Controls

  • Cisco Secure Management Access
  • Simple Network Management Protocol Version 3
  • Secure Access to Cisco Devices
  • AAA for Management Access

Deploying Traffic Telemetry Methods

  • Network Time Protocol
  • Device and Network Events Logging and Export
  • Network Traffic Monitoring Using NetFlow

Deploying Cisco Stealthwatch Enterprise

  • Cisco Stealthwatch Offerings Overview
  • Cisco Stealthwatch Enterprise Required Components
  • Flow Stitching and Deduplication
  • Stealthwatch Enterprise Optional Components
  • Stealthwatch Enterprise and ISE Integration
  • Cisco Stealthwatch with Cognitive Analytics
  • Cisco Encrypted Traffic Analytics
  • Host Groups
  • Security Events and Alarms
  • Host, Role, and Default Policies
  • Explore Cisco Stealthwatch Enterprise
  • Explore CTA in Stealthwatch Enterprise

Describing Cloud and Common Cloud Attacks

  • Evolution of Cloud Computing
  • Cloud Service Models
  • Security Responsibilities in the Cloud
  • Cloud Deployment Models
  • Patch Management in the Cloud
  • Security Assessment in the Cloud

Securing the Cloud

  • Cisco Threat-Centric Approach to Network Security
  • Cloud Physical Environment Security
  • Application and Workload Security
  • Cloud Management and API Security
  • Network Functions Virtualization (NFV) and Virtual Network Function (VNF)
  • Cisco NFV Examples
  • Reporting and Threat Visibility in Cloud
  • Cloud Access Security Broker
  • Cisco Cloudlock
  • OAuth and OAuth Attacks
  • Explore the Cisco Cloudlock Dashboard and User Security
  • Explore Cisco Cloudlock Application and Data Security

Deploying Cisco Stealthwatch Cloud

  • Cisco Stealthwatch Cloud for Public Cloud Monitoring
  • Cisco Stealthwatch Cloud for Private Network Monitoring
  • Cisco Stealthwatch Cloud Operations
  • Explore Cisco Stealthwatch Cloud
  • Explore Stealthwatch Cloud Alert Settings, Watchlists, and Sensors

Describing SDN

  • Software-Defined Networking Concepts
  • Network Programmability and Automation
  • Cisco Platforms and APIs
  • Basic Python Scripts for Automation

Followings labs will be performed by candidates during lab practice sessions:

  • Lab 1. Attack Demonstration.
  • Lab 2. SMURF Attack (Reflection and Amplification).
  • Lab 3. Configuring AAA Services.
  • Lab 4. ASA Initial Configuration.
  • Lab 5. Configuring NAT on ASA using CLI and ASDM.
  • Lab 6. Configuring ASA DYNAMIC NAT.
  • Lab 7. Configuring ASA Manual NAT.
  • Lab 8. Configuring High Availability (Active / Standby) on ASA Firewall.
  • Lab 9. Configuring High Availability (Active / Active) on ASA Firewall.
  • Lab 10. Configuring Cisco Firepower Appliance.
  • Lab 11. Configuring ACP Policy and Static NAT.
  • Lab 12. Configuring Dynamic NAT on FTD.
  • Lab 13. Configuring Overload NAT (Dynamic PAT) on FTD.
  • Lab 14. Configuring Prefilter Policies for FTD.
  • Lab 15. Configuring Security Intelligence Policies on FTD.
  • Lab 16. Configuring DNS Policies on FTD.
  • Lab 17. Configuring Network Discovery Policies for FTD.
  • Lab 18. Configuring IPS Policy on FTD.
  • Lab 19. Configuring File and Malware Policy on FTD.
  • Lab 20. Configuring Site to Site VPN on FTD and ASA.
  • Lab 21. Implementing Email Security Appliance (ESAv).
  • Lab 22. Configuring Email Security Appliance (ESAv). as Relay Agent
  • Lab 23. Configuring Anti-Virus and Anti-Spam Filter in Incoming Mail-Flow Policy
  • Lab 24. Configuring Content Filtering for Outgoing Mail-Flow Policy
  • Lab 25. Configuring Cisco Secure Web Appliance (WSA)
  • Lab 26. Configuring Cisco Secure Web Appliance (WSA) Policies
  • Lab 27. Configuring WSA AD Integration
  • Lab 28. Configuring WSA HTTPS Decryption
  • Lab 29. Configuring Cisco Umbrella Cloud and Client
  • Lab 30. Configuring Cisco Umbrella Policy
  • Lab 31. Configuring Bypass Code for Blocked Website
  • Lab 32. Configuring Cisco Umbrella Malware Protection Policy
  • Lab 33. Configuring Identity Services Engine
  • Lab 34. Configuring ISE Integration with NAD and Policy Creation
  • Lab 35. Configuring ISE DOT1x Authentication.
  • Lab 36. Configuring ISE VLAN Assignment.
  • Lab 37. Cisco Stealthwatch Configuration Overview.
  • Lab 38. Cisco AMP for Endpoints Overview

  • Instructor led online training is an ideal vehicle for delivering training to individuals anywhere in the world at any time.
  • This innovative approach presents live content with instructor delivering the training online.
  • Candidates will be performing labs remotely on our labs on cloud in presence of an online instructor.
  • SunPlus forum uses microsoft lync engine to deliver instructor led online training.
  • Advances in computer network technology, improvements in bandwidth, interactions, chat and conferencing, and realtime audio and video offers unparalleled training opportunities.
  • Instructor led online training can helps today’s busy professionals to perform their jobs and upgrade knowledge by integrating self-paced instructor led online training in their daily routines.

  • The minimum batch size required for batch is 10 participants in this course.
  • The SunPlus forum reserves the right to cancel/postpone the class.
  • Course schedule will be provided before commencement of the course.
  • Certificate of participation will be awarded to participants with a minimum 90% attendance.
  • All attendees must observe the Copyright Law on intellectual properties such as software and courseware from respective vendors.
  • The SunPlus forum reserves the right to include external participants in the program either for the entire course or individual courses.
  • The SunPlus forum reserves the right to change/alter the sequence of courses. SunPlus forum published Book would be given at 50% discounted rate to the forum students.

Labs on cloud

SunPlus forum uses cloud computing to efficiently provide “Platform As A Service” (PAAS) to its students enabling them to quickly access Technology Racks over the internet and practice lab exercise from home These Racks are populated with latest equipment’s required for practical exercise’s.

Web Forums

Our web based forum allows its users to ask, hundreds of technical experts about their technology and certification problem. SunPlus forum is a tight knit community of working professionals that provide timely help on technical, certification and design related queries.

Enroll for this course now and boost
your IT & Engineering career.

Master CCNP Security Core (SCOR) today.