Oreilly - CCNA Security 210-260 - 9780134400631
Oreilly - CCNA Security 210-260
by Omar Santos / Aaron Woland / Mason Harris | Publisher: Pearson IT Certification | Release Date: December 2015 | ISBN: 9780134400631


More than 13 hours of video training covering all of the objectives in the CCNA Security 210-260 exam. Includes over 100 practice questions, interactive exercises and CLI simulations so you can practice and assess your skills. DescriptionCCNA Security 210-260 Complete Video Course is a unique video product that provides users with more than 13 hours of personal visual instruction from security experts Omar Santos, Aaron Woland, and Mason Harris. This course provides complete coverage of the new CCNA Security 210-260 exams, with videos covering every objective on the exam. The authors also provide step-by-step instructions and explanations using presentations, analysis, and confirmation demos. This video course emphasizes core security technologies by describing the installation, troubleshooting, and monitoring of network devices to maintain integrity, confidentiality, and availability of data and devices.CCNA Security 210-260 Complete Video Course provides 6 modules with 19 lessons that detail the critical concepts and techniques you need to know to pass the exam. This product also includes practice exam questions, interactive exercises, and hands-on simulations to help you put your knowledge to the test. Coverage includes the following:Module 1: Fundamentals of Network SecurityModule 2: Virtual Private Networks (VPNs)Module 3: Content and Endpoint SecurityModule 4: Cisco Firewall Technologies and Intrusion Prevention System TechnologiesModule 5: Secure Routing and SwitchingModule 6: Secure AccessSkill LevelBeginner to IntermediateWhat You Will LearnEvery objective in the CCNA Security examModule 1: Fundamentals of Network SecurityModule 2: Virtual Private Networks (VPNs)Module 3: Content and Endpoint SecurityModule 4: Cisco Firewall Technologies and Intrusion Prevention System TechnologiesModule 5: Secure Routing and SwitchingModule 6: Secure AccessWho Should Take This CourseNetwork and security professionals preparing for the CCNA Security certification.This course helps any network professionals who want to learn the skills required to develop a security infrastructure, recognize threats and vulnerabilities to networks, and mitigate security threats.Table of ContentsModule 1: Fundamentals of Network SecurityModule 2: Virtual Private Networks (VPNs)Module 3: Content and Endpoint SecurityModule 4: Cisco Firewall Technologies and Intrusion Prevention System TechnologiesModule 4 highlights the placement and configuration of firewalls and IPS systems. Stateful inspection, NAT, and the differences between IOS Firewall and the Cisco Adaptive Security Appliance are addressed. Basic configuration of the Cisco security devices are discussed in detail with an emphasis on various approaches to best practices and implementation.Module 5: Secure Routing and SwitchingModule 5 examines Layer 2 attacks and how they take advantage of the switching infrastructure. Spanning Tree Protocol (STP) usage and VLAN configuration and implementation are discussed in the context of securing the L2 environment. The Network Protection Framework (NPF) is examined with deep dives into securing the management, data, and control planes.Module 6: Secure AccessModule 6 introduces the concepts of secure network access, Cisco Access Control System (ACS) and the Cisco Identity Services Engine (ISE). Additionally, the learner is introduced to the concepts of Bring Your Own Device (BYOD) and mobile device management. About LiveLessons Video TrainingLiveLessons Video Training series publishes hundreds of hands-on, expert-led video tutorials covering a wide selection of technology topics designed to teach you the skills you need to succeed. This professional and personal technology video series features world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, IBM Press, Pearson IT Certification, Prentice Hall, Sams, and Que. Topics include: IT Certification, Programming, Web Development, Mobile Development, Home and Office Technologies, Business and Management, and more. View all LiveLessons on InformIT at http://www.informit.com/livelessons.About Que VideoQue Video helps you learn technology efficiently with easy-to-follow video tutorials covering popular software apps, online games, and more. Each Que videos are professionally produced and feature the highest quality step-by-step instruction designed by trusted authors and trainers from Que Publishing, an imprint of Pearson—the world's leading learning company. View Que Videos at http://www.quepublishing.com/quevideo.
  1. Introduction
    • CCNA Security 210-260: Introduction 00:06:00
  2. Module 1: Fundamentals of Network Security
    • Fundamentals of Network Security 00:00:25
  3. Lesson 1: Networking Security Concepts and Common Principles
    • Learning objectives 00:00:46
    • 1.1 Understanding Network and Information Security Basics 00:05:54
    • 1.2 Confidentiality, Integrity, and Availability 00:02:25
    • 1.3 Classifying Assets 00:01:44
    • 1.4 Types of Security Vulnerabilities 00:06:31
    • 1.5 Classifying Countermeasures 00:00:56
    • 1.6 Attack Methods & Vectors 00:06:12
    • 1.7 Applying Fundamental Security Principles To Network Design 00:01:30
    • 1.8 Understanding the Security Attack Surface in Different Network Topologies 00:02:14
  4. Lesson 2: Common Security Threats
    • Learning objectives 00:00:47
    • 2.1 Network Security Threat Landscape 00:02:23
    • 2.2 Distributed Denial of Service (DDoS) Attacks 00:02:11
    • 2.3 Social Engineering Methods 00:04:04
    • 2.4 Man-in-the-middle Attacks 00:00:43
    • 2.5 Malware Identification Tools 00:02:12
    • 2.6 Data Loss and Exfiltration Methods 00:01:04
  5. Module 2: Virtual Private Networks (VPNs)
    • Virtual Private Networks (VPNs) 00:00:29
  6. Lesson 3: Fundamentals of VPN Technology and Cryptography
    • Learning objectives 00:00:28
    • 3.1 Understanding VPNs and Why We Use Them 00:03:15
    • 3.2 Cryptography Basic Components 00:06:32
    • 3.3 Public Key Infrastructure 00:02:43
    • 3.4 Putting the Pieces of PKI to Work 00:04:24
  7. Lesson 4: Fundamentals of IP Security
    • Learning objectives 00:00:32
    • 4.1 IPsec Concepts, Components, and Operations 00:02:06
    • 4.2 IKE version 1 Fundamentals 00:03:04
    • 4.3 IKE version 2 Fundamentals 00:01:58
  8. Lesson 5: Implementing IPsec Site-to-Site VPNs
    • Learning objectives 00:00:27
    • 5.1 Configuring IPsec Site-to-Site VPNs in Cisco IOS Devices 00:10:18
    • 5.2 Troubleshooting IPsec Site-to-Site VPNs in Cisco IOS Devices 00:06:52
    • 5.3 Configuring IPsec Site-to-Site VPNs in Cisco ASA 00:09:03
    • 5.4 Troubleshooting IPsec Site-to-Site VPNs in Cisco ASA 00:03:42
  9. Lesson 6: Implementing SSL Remote Access VPNs Using Cisco ASA
    • Learning objectives 00:00:55
    • 6.1 Introduction to Clientless SSL VPN 00:01:38
    • 6.2 Configuring Clientless SSL VPNs in the Cisco ASA 00:06:11
    • 6.3 Introduction to AnyConnect 00:02:54
    • 6.4 Installing AnyConnect 00:06:36
    • 6.5 AnyConnect for Mobile Devices 00:07:15
    • 6.6 Configuring AnyConnect SSL VPN Connections in the Cisco ASA 00:10:09
    • 6.7 Troubleshooting SSL VPNs in the Cisco ASA 00:11:58
  10. Module 3: Content and Endpoint Security
    • Content and Endpoint Security 00:00:33
  11. Lesson 7: Mitigation Technologies for Email-based and Web-based Threats
    • Learning objectives 00:00:47
    • 7.1 Introduction to E-mail-Based Threats 00:00:49
    • 7.2 Cisco Cloud E-mail Security 00:02:34
    • 7.3 Cisco Hybrid E-mail Security 00:01:44
    • 7.4 Cisco E-mail Security Appliance 00:09:43
    • 7.5 Introduction to Cisco Web Security 00:02:29
    • 7.6 Cisco Cloud Web Security (CWS) 00:02:31
    • 7.7 Cisco Web Security Appliance (WSA) 00:06:22
    • 7.8 Cisco Content Security Management Appliance (SMA) 00:01:58
  12. Lesson 8: Mitigation Technology for Endpoint Threats
    • Learning objectives 00:00:34
    • 8.1 Antivirus and Anti-malware Solutions 00:05:01
    • 8.2 Personal Firewalls and Host Intrusion Prevention Systems 00:00:49
    • 8.3 Cisco Advanced Malware Protection (AMP) For Endpoints 00:01:10
    • 8.4 Hardware and Software Encryption of Endpoint Data 00:03:03
  13. Module 4: Cisco Firewall Technologies and Intrusion Prevention System Technologies
    • Cisco Firewall Technologies and Intrusion Prevention System Technologies 00:00:56
  14. Lesson 9: Understanding Firewall Fundamentals
    • Learning objectives 00:00:36
    • 9.1 Understanding Firewall Functions, Placement, Benefits, and Limitations 00:07:37
    • 9.2 Examining Types of Firewalls 00:09:19
    • 9.3 Understanding Stateful vs Stateless Inspection 00:05:24
    • 9.4 Network Address Translation Overview 00:07:16
  15. Lesson 10: Implementing Cisco IOS Zone-Based Firewalls
    • Learning objectives 00:00:31
    • 10.1 IOS Firewall Benefits 00:04:58
    • 10.2 Basic Configuration and Features 00:09:58
    • 10.3 NAT Configuration on the IOS Firewall 00:05:27
    • 10.4 Using Cisco Configuration Professional (CCP) 00:05:04
  16. Lesson 11: Configuring Basic Firewall Policies on Cisco ASA
    • Learning objectives 00:00:44
    • 11.1 Basic Configuration of the ASA 00:08:02
    • 11.2 Network Objects for Access Control 00:13:29
    • 11.3 NAT Configuration on the ASA 00:07:06
    • 11.4 Security Contexts on the ASA 00:06:23
    • 11.5 High Availability and Failover on the ASA 00:12:52
  17. Lesson 12: IPS Fundamentals
    • Learning objectives 00:00:34
    • 12.1 Comparing IPS to Firewall and IDS 00:04:50
    • 12.2 IDS Deployment Considerations 00:03:41
    • 12.3 IPS Deployement Considerations 00:04:37
    • 12.4 IPS Configuration Basics: Rules and Detection Methods 00:10:07
    • 12.5 IPS Configuration: Signatures and Alerts 00:09:47
    • 12.6 Understanding Blacklists and Whitelists 00:02:03
  18. Module 5: Secure Routing and Switching
    • Secure Routing and Switching 00:00:52
  19. Lesson 13: Securing Layer 2 Technologies
    • Learning objectives 00:00:36
    • 13.1 Understanding Layer 2 Communication 00:03:40
    • 13.2 Understanding VLAN Basics, Segmentation, and Trunking 00:09:44
    • 13.3 Understanding Spanning-Tree Protocol Basics 00:04:16
    • 13.4 Understanding Layer 2 Exploitation by Attackers 00:01:48
    • 13.5 Layer 2 Attacks and Mitigation: BPDU Guard and Root Guard 00:03:18
    • 13.6 Layer 2 Attacks and Mitigation: ARP Spoofing 00:03:18
    • 13.7 Layer 2 Attacks and Mitigation: CAM Table Exhaustion/MAC Flooding 00:03:12
    • 13.8 Layer 2 Attacks and Mitigation: Cisco Discovery Protocol 00:03:23
    • 13.9 Layer 2 Attacks and Mitigation: DHCP Snooping and Dynamic ARP Inspection 00:05:25
    • 13.10 Layer 2 Attacks and Mitigation: Private VLANs and VLAN Hopping 00:04:34
  20. Lesson 14: Network Foundation Protection
    • Learning objectives 00:00:21
    • 14.1 Understanding How Critical Your Network Is 00:02:15
    • 14.2 Introducing the Network Foundation Protection Framework 00:03:53
    • 14.3 Basic Security Guidelines for the Network Foundation Protection Framework 00:07:50
  21. Lesson 15: Securing the Management Plane
    • Learning objectives 00:01:21
    • 15.1 Overview of the Management Plane and Security Best Practices 00:03:13
    • 15.2 Understanding User Authentication and AAA 00:05:13
    • 15.3 Understanding AAA Options 00:02:04
    • 15.4 Introducing AAA Servers 00:03:44
    • 15.5 Security Best Practices: Passwords and Role Based Access Control 00:04:45
    • 15.6 Security Best Practices: Encrypted Management Controls, Logging, and Monitoring 00:04:39
    • 15.7 Security Best Practices: Management Protocol Security, NTP, and System Files 00:03:25
    • 15.8 Connecting to a Cisco Router and Setting a Secure Password 00:05:45
    • 15.9 Associating a Username with a Secure Password from the Router Console 00:05:20
    • 15.10 Configuring Basic Security for Telnet Connectivity 00:07:18
    • 15.11 RADIUS vs. TACACS+ 00:12:15
    • 15.12 Configuring AAA 00:11:44
    • 15.13 Troubleshooting AAA 00:02:32
    • 15.14 Privilege Levels and Parser Views 00:09:05
    • 15.15 Configuring Secure Management Protocols: SSH 00:05:49
    • 15.16 Configuring Secure Management Protocols: HTTPS 00:01:47
    • 15.17 Configuring Secure Management Protocols: Logging 00:04:45
    • 15.18 Configuring Secure Management Protocols: SNMP 00:13:21
    • 15.19 Configuring Secure Management Protocols: NTP and SCP 00:05:27
    • 15.20 Securing IOS Image and Config Files 00:02:11
    • 15.21 Using CCP 00:03:07
  22. Lesson 16: Securing the Data Plane in IPv6
    • Learning objectives 00:00:55
    • 16.1 Understanding IPv6 Basics 00:05:24
    • 16.2 Understanding IPv6 Addressing and Address Types 00:11:44
    • 16.3 Introducing IPv6 Routing Protocols 00:03:22
    • 16.4 Security Best Practices for IPv4/IPv6 00:04:56
    • 16.5 Examining IPv4/IPv6 Threats and Mitigation 00:07:14
    • 16.6 Examining IPv6-specific Threats and Mitigation 00:08:19
    • 16.7 IPv6 Best Practices 00:07:23
    • 16.8 IPv6 Access Control Lists 00:02:43
    • 16.9 Understanding the Data Plane 00:01:18
  23. Lesson 17: Securing Routing Protocols and the Control Plane
    • Learning objectives 00:00:31
    • 17.1 Understanding the Control Plane 00:07:09
    • 17.2 Control Plane Policing / Protection 00:10:34
    • 17.3 Securing Routing Protocols 00:14:00
  24. Module 6: Secure Access
    • Secure Access 00:01:03
  25. Lesson 18: Implementing AAA Using IOS and ISE
    • Learning objectives 00:01:10
    • 18.1 History and Evolution of Cisco ACS 00:18:35
    • 18.2 Understanding NAC 00:04:52
    • 18.3 Evolution of Access Control and ISE 00:08:36
    • 18.4 Comparing/Contrasting ACS and ISE 00:05:23
    • 18.5 Configuring IOS for Device Admin with ACS 00:09:40
    • 18.6 Verifying IOS Device Admin with ACS 00:03:38
    • 18.7 Understanding ISE Terms and Concepts 00:17:53
    • 18.8 Network Access Control with ISE Demo 00:05:13
    • 18.9 Configuring IOS for Network Access with ISE 00:06:45
    • 18.10 Verifying AAA with IOS and ISE 00:04:02
    • 18.11 Configuring Device Admin with ISE 2.0 00:06:23
  26. Lesson 19: Bring Your Own Device (BYOD)
    • Learning objectives 00:00:38
    • 19.1 What Is BYOD? 00:11:49
    • 19.2 BYOD Architecture and Components 00:02:27
    • 19.3 Mobile Device Management 00:09:20
  27. Summary
    • Summary 00:03:08
  28. Oreilly - CCNA Security 210-260

    9780134400631.CCNA.Security.210260.part1.OR.rar

    9780134400631.CCNA.Security.210260.part2.OR.rar

    9780134400631.CCNA.Security.210260.part3.OR.rar

    9780134400631.CCNA.Security.210260.part4.OR.rar

    9780134400631.CCNA.Security.210260.part5.OR.rar


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss