CCNA Security 210-260 Certification Guide CCNA Security 210-260 Certification Guide

CCNA Security 210-260 Certification Guide

Build your knowledge of network security and pass your CCNA Security exam (210-260)

Glen D. Singh und andere
    • 25,99 €
    • 25,99 €

Beschreibung des Verlags

Become a Cisco security specialist by developing your skills in network security and explore advanced security technologies

About This Book

• Enhance your skills in network security by learning about Cisco's device configuration and installation
• Unlock the practical aspects of CCNA security to secure your devices
• Explore tips and tricks to help you achieve the CCNA Security 210-260 Certification

Who This Book Is For

CCNA Security 210-260 Certification Guide can help you become a network security engineer, a cyber security professional, or a security administrator. You should have valid CCENT or CCNA Routing and Switching certification before taking your CCNA Security exam.

What You Will Learn

• Grasp the fundamentals of network security
• Configure routing protocols to secure network devices
• Mitigate different styles of security attacks using Cisco devices
• Explore the different types of firewall technologies
• Discover the Cisco ASA functionality and gain insights into some advanced ASA configurations
• Implement IPS on a Cisco device and understand the concept of endpoint security

In Detail

With CCNA Security certification, a network professional can demonstrate the skills required to develop security infrastructure, recognize threats and vulnerabilities to networks, and mitigate security threats. The CCNA Security 210-260 Certification Guide will help you grasp the fundamentals of network security and prepare you for the Cisco CCNA Security Certification exam.
You'll begin by getting a grip on the fundamentals of network security and exploring the different tools available. Then, you'll see how to securely manage your network devices by implementing the AAA framework and configuring different management plane protocols.
Next, you'll learn about security on the data link layer by implementing various security toolkits. You'll be introduced to various firewall technologies and will understand how to configure a zone-based firewall on a Cisco IOS device. You'll configure a site-to-site VPN on a Cisco device and get familiar with different types of VPNs and configurations. Finally, you'll delve into the concepts of IPS and endpoint security to secure your organization's network infrastructure.
By the end of this book, you'll be ready to take the CCNA Security Exam (210-260).

Style and approach

This book is a step-by-step certification guide that ensures you secure organization's network and also helps you in clearing this certification. The practical aspects covered in this book will a great starting point for those who wish to start their careers in the field of Cyber Security.

GENRE
Computer und Internet
ERSCHIENEN
2018
15. Juni
SPRACHE
EN
Englisch
UMFANG
518
Seiten
VERLAG
Packt Publishing
GRÖSSE
48,5
 MB

Mehr ähnliche Bücher

Managing Cisco Network Security (Enhanced Edition) Managing Cisco Network Security (Enhanced Edition)
2002
Designing and Building Enterprise DMZs Designing and Building Enterprise DMZs
2006
Learn Network Security Learn Network Security
2020
Configuring NetScreen Firewalls Configuring NetScreen Firewalls
2004
Building DMZs For Enterprise Networks (Enhanced Edition) Building DMZs For Enterprise Networks (Enhanced Edition)
2003
Reduce Risk and Improve Security on IBM Mainframes: Volume 2 Mainframe Communication and Networking Security Reduce Risk and Improve Security on IBM Mainframes: Volume 2 Mainframe Communication and Networking Security
2015

Mehr Bücher von Glen D. Singh, Michael Vinod & Vijay Anandh

Learn Kali Linux 2019 Learn Kali Linux 2019
2019
The Ultimate Kali Linux Book The Ultimate Kali Linux Book
2022
Cisco Certified CyberOps Associate 200-201 Certification Guide Cisco Certified CyberOps Associate 200-201 Certification Guide
2021
CompTIA Network+ N10-008 Certification Guide CompTIA Network+ N10-008 Certification Guide
2022
Reconnaissance for Ethical Hackers Reconnaissance for Ethical Hackers
2023
Kali Linux. Zaawansowane testy penetracyjne za pomocą narzędzi Nmap, Metasploit, Aircrack-ng i Empire. Wydanie II Kali Linux. Zaawansowane testy penetracyjne za pomocą narzędzi Nmap, Metasploit, Aircrack-ng i Empire. Wydanie II
2023