SULJE VALIKKO

avaa valikko

CCNA Security 210-260 Certification Guide - Build your knowledge of network security and pass your CCNA Security exam (210-260)
54,30 €
Packt Publishing Limited
Sivumäärä: 518 sivua
Asu: Pehmeäkantinen kirja
Julkaisuvuosi: 2018, 15.06.2018 (lisätietoa)
Kieli: Englanti
Become a Cisco security specialist by developing your skills in network security and explore advanced security technologies

Key Features

Enhance your skills in network security by learning about Cisco's device configuration and installation
Unlock the practical aspects of CCNA security to secure your devices
Explore tips and tricks to help you achieve the CCNA Security 210-260 Certification

Book DescriptionWith CCNA Security certification, a network professional can demonstrate the skills required to develop security infrastructure, recognize threats and vulnerabilities to networks, and mitigate security threats. The CCNA Security 210-260 Certification Guide will help you grasp the fundamentals of network security and prepare you for the Cisco CCNA Security Certification exam.

You'll begin by getting a grip on the fundamentals of network security and exploring the different tools available. Then, you'll see how to securely manage your network devices by implementing the AAA framework and configuring different management plane protocols.

Next, you'll learn about security on the data link layer by implementing various security toolkits. You'll be introduced to various firewall technologies and will understand how to configure a zone-based firewall on a Cisco IOS device. You'll configure a site-to-site VPN on a Cisco device and get familiar with different types of VPNs and configurations. Finally, you'll delve into the concepts of IPS and endpoint security to secure your organization's network infrastructure.

By the end of this book, you'll be ready to take the CCNA Security Exam (210-260).

What you will learn

Grasp the fundamentals of network security
Configure routing protocols to secure network devices
Mitigate different styles of security attacks using Cisco devices
Explore the different types of firewall technologies
Discover the Cisco ASA functionality and gain insights into some advanced ASA configurations
Implement IPS on a Cisco device and understand the concept of endpoint security

Who this book is forCCNA Security 210-260 Certification Guide can help you become a network security engineer, a cyber security professional, or a security administrator. You should have valid CCENT or CCNA Routing and Switching certification before taking your CCNA Security exam.

Tuotetta lisätty
ostoskoriin kpl
Siirry koriin
LISÄÄ OSTOSKORIIN
Tilaustuote | Arvioimme, että tuote lähetetään meiltä noin 2-3 viikossa
Myymäläsaatavuus
Helsinki
Tapiola
Turku
Tampere
CCNA Security 210-260 Certification Guide - Build your knowledge of network security and pass your CCNA Security exam (210-260)zoom
Näytä kaikki tuotetiedot
ISBN:
9781787128873
Sisäänkirjautuminen
Kirjaudu sisään
Rekisteröityminen
Oma tili
Omat tiedot
Omat tilaukset
Omat laskut
Lisätietoja
Asiakaspalvelu
Tietoa verkkokaupasta
Toimitusehdot
Tietosuojaseloste