SASAC v1.0 Implementing Core Cisco ASA Security Cisco Training

Size: px
Start display at page:

Download "SASAC v1.0 Implementing Core Cisco ASA Security Cisco Training"

Transcription

1 SASAC v1.0 Implementing Cre Cisc ASA Security Cisc Training Curse Length: 5 Curse Delivery: Traditinal Classrm Online Live Curse Overview Cisc ASA Cre v1.0 is a new 5-day ILT class that cvers the Cisc ASA 9.0 / 9.1 cre firewall and VPN features. Cisc ASA Cre v1.0 is designed t teach netwrk security engineers wrking n the Cisc ASA Adaptive Security Appliance t implement cre Cisc ASA features, including the new ASA 9.0 and 9.1 features. Audience Netwrk engineers supprting Cisc ASA 9.x implementatins Prerequisites FIREWALL v1.0 r FIREWALL v2.0 r an equivalent knwledge f the Cisc ASA At the end f this CCNA training curse, yu'll be able t: Explain the cre essential features f Cisc ASA 5500-X Series Next-Generatin Firewalls Describe hw t implement Cisc ASA basic cnnectivity and device management Implement basic Cisc ASA netwrk integratin Describe and implement basic Cisc ASA plicy cntrls Describe Cisc ASA cmmn VPN cmpnents Describe and implement Cisc ASA clientless VPN slutins Describe and implement Cisc ASA and Cisc AnyCnnect full tunnel VPN slutins Outline Mdule 1: Cisc ASA Adaptive Security Appliance Essentials Lessn 1: Evaluating Cisc ASA Adaptive Security Appliance Technlgies Firewall Technlgies Cisc ASA Adaptive Security Appliance Features Tel E. Fairview Ave Ste 12, Meridian 83642

2 Lessn 2: Identifying Cisc ASA Adaptive Security Appliance Mdels Cisc ASA Adaptive Security Appliance Hardware Lessn 3: Identifying Cisc ASA Adaptive Security Appliance Licensing Optins Cisc ASA Adaptive Security Appliance Licensing Optins Cisc ASA Adaptive Security Appliance Licensing Requirements Lessn 4: Mdule Summary Mdule 2: Basic Cnnectivity and Device Management Lessn 1: Preparing the Cisc ASA Adaptive Security Appliance fr Netwrk Integratin Managing the Cisc ASA Adaptive Security Appliance Bt Prcess Managing the Cisc ASA Adaptive Security Appliance Using the CLI Managing the Cisc ASA Adaptive Security Appliance Using Cisc ASDM Navigating Basic Cisc ASDM Features Managing the Cisc ASA Adaptive Security Appliance Basic Upgrade Lessn 2: Managing Basic Cisc ASA Adaptive Security Appliance Netwrk Settings Managing Cisc ASA Adaptive Security Appliance Security Levels Cnfiguring and Verifying Basic Cnnectivity Parameters Cnfiguring and Verifying Interface VLANs Cnfiguring a Default Rute Cnfiguring and Verifying the Cisc ASA Security Appliance DHCP Server Trubleshting Basic Cnnectivity Lessn 3: Mdule Summary Mdule 3: Netwrk Integratin Lessn 1: Cnfiguring Cisc ASA Adaptive Security Appliance NAT Features NAT n Cisc ASA Security Appliances Cnfiguring Object (Aut) NAT Cnfiguring Manual NAT Tuning and Trubleshting NAT n the Cisc ASA Adaptive Security Appliance Lessn 2: Cnfiguring Cisc ASA Adaptive Security Appliance Basic Access Cntrl Features Cnnectin Table and Lcal Hst Table Cnfiguring and Verifying Interface ACLs Cnfiguring and Verifying Glbal ACLs Tel E. Fairview Ave Ste 12, Meridian Page 2 f 8

3 Cnfiguring and Verifying Object Grups Cnfiguring and Verifying Public Servers Cnfiguring and Verifying Other Basic Access Cntrls Trubleshting ACLs Lessn 3: Cnfiguring Cisc ASA Adaptive Security Appliance Ruting Features Static Ruting Dynamic Ruting EIGRP Cnfiguratin and Verificatin Multicast Supprt Lessn 4: Mdule Summary Mdule 4: Cisc ASA Adaptive Security Appliance Plicy Cntrls Lessn 1: Defining the Cisc ASA Adaptive Security Appliance MPF Cisc MPF Overview Cnfiguring and Verifying Layer 3 and Layer 4 Plicies Cnfiguring and Verifying a Plicy fr Management Traffic Lessn 2: Cnfiguring Cisc ASA Adaptive Security Appliance Advanced Applicatin Inspectins Layer 5 t Layer 7 Plicy Cntrl Overview Cnfiguring and Verifying HTTP Inspectin Cnfiguring and Verifying FTP Inspectin Supprting Other Layer 5 t Layer 7 Applicatins Trubleshting Applicatin Layer Inspectin Lessn 3: Mdule Summary Mdule 5: Cisc ASA Adaptive Security Appliance VPN Cmmn Cmpnents Lessn 1: VPN Overview VPN Definitin Key Threats t WANs and Remte Access VPN Types VPN Cmpnents Lessn 2: Implementing Prfiles, Grup Plicies, and User Plicies Cisc ASA VPN Plicy Cnfiguratin Cisc ASA Adaptive Security Appliance Cnnectin Prfiles Cisc ASA Adaptive Security Appliance Grup Plicies Tel E. Fairview Ave Ste 12, Meridian Page 3 f 8

4 Cisc ASA VPN AAA and External Plicy Strage Cisc ASA Adaptive Security Appliance User Attributes Access Cntrl Methds VPN Accunting Using External Servers DAP fr SSL VPN Lessn 3: Implementing PKI Services Using PKI Prvisining Server-Side Certificates n the Cisc ASA Adaptive Security Appliance CA Servers Deplying Client-Based Certificate Authenticatin SCEP Prxy Operatins Enable Certificate Authenticatin in Cnnectin Prfile Cnfiguring Certificate-t-Cnnectin Prfile Mappings Lessn 4: Mdule Summary Mdule 6: Cisc Clientless VPN Slutin Lessn 1: Intrducing Clientless SSL VPN Cisc Clientless SSL VPN Cisc Clientless SSL VPN Use Cases Cisc Clientless SSL VPN Resurce Access Methds Secure Sckets Layer and Transprt Layer Security SSL Sessin Setup and Key Management SSL Server Authenticatin SSL Client Authenticatin SSL Transmissin Prtectin Lessn 2: Deplying Basic Cisc Clientless SSL VPN n the Cisc ASA Adaptive Security Appliance Basic Cisc Clientless SSL VPN Server Authenticatin in Basic Clientless SSL VPN Client-Side Authenticatin in Basic Clientless SSL VPN Clientless SSL VPN URL Entry and Bkmarks Basic Access Cntrl fr Clientless SSL VPN Disabling Cntent Rewriting Basic Clientless SSL VPN Cnfiguratin Tasks Basic Clientless SSL VPN Cnfiguratin Scenari Cnfiguring Basic Cisc Clientless SSL VPN Verifying Basic Cisc Clientless SSL VPN Trubleshting Basic Clientless SSL VPN Operatins Tel E. Fairview Ave Ste 12, Meridian Page 4 f 8

5 Lessn 3: Deplying Applicatin Access in Cisc Clientless SSL VPN Cisc Clientless SSL VPN Applicatin Access Overview Applicatin Plug-Ins Cnfiguring Applicatin Plug-ins Verify Clientless SSL VPN Applicatin Plug-Ins Trubleshting Clientless SSL VPN Applicatin Plug-Ins Smart Tunnels Cnfiguring Smart Tunnels Verifying Smart Tunnels Trublesht Smart Tunnels Lessn 4: Deplying Client-Side Authenticatin and Authrizatin in Clientless SSL VPN Client-Side Authenticatin Optins Client-Side Authenticatin and Authrizatin Using AAA Server Duble Client-Side Authenticatin Using AAA Servers Trubleshting Client-Side AAA Authenticatin Lessn 5: Mdule Summary Mdule 7: Cisc AnyCnnect Full Tunnel VPN Slutins Lessn 1: Deplying Basic Cisc AnyCnnect SSL VPN n Cisc ASA Basic Cisc AnyCnnect SSL VPN SSL VPN Clients Authenticatin SSL VPN Client IP Address Assignment SSL VPN Split Tunneling Cnfiguratin Scenari Cnfiguratin Tasks Enable Cisc AnyCnnect SSL VPNs Define IP Address Pl Cnfigure Identity NAT Cnfigure Grup Plicy Cnfigure Grup Plicy: Split Tunneling Cnfigure Cnnectin Prfile Mnitr Cisc AnyCnnect VPN n Client Endpint Mnitr Cisc AnyCnnect VPN n Server Lessn 2: Deplying Advanced Cisc AnyCnnect SSL VPN n Cisc ASA Cisc AnyCnnect SSL VPN Slutin Cmpnents DTLS Overview Parallel DTLS and TLS Tunnels Cnfigure DTLS Tel E. Fairview Ave Ste 12, Meridian Page 5 f 8

6 Verify DTLS Cisc AnyCnnect Client Cnfiguratin Management Managing Cisc AnyCnnect Sftware frm Cisc ASA Cisc AnyCnnect Client Operating System Integratin Optins Deplying Cisc AnyCnnect Trusted Netwrk Detectin Cisc AnyCnnect Start Befre Lgn Deplying Cisc AnyCnnect Start Befre Lgn Lessn 3: Deplying Advanced Authenticatin and Authrizatin in Cisc AnyCnnect VPNs Cisc AnyCnnect Advanced Authenticatin Scenaris Certificate-Based Server Authenticatin Client Enrllment Methds Methds fr Revking Credentials Enable Certificate-Based Authenticatin Enable Tw-Factr Authenticatin Tw-Factr Authenticatin with Name Prefill Lcal Authrizatin Overview Lcal Authrizatin Cnfiguratin Prcedure Cnfigure Lcal Authrizatin Verify Lcal Authrizatin External Authrizatin Scenari Cnfigure Authrizatin Using LDAP/AD Verify External Authrizatin Trubleshting Cisc AnyCnnect VPN Lessn 4: Deplying Cisc AnyCnnect IPsec/IKEv2 VPNs Cisc AnyCnnect Supprt fr IKEv2 Internet Key Exchange v1 and v2 Making IPsec the Primary Prtcl fr a Hst Entry IKEv2 Cnfiguratin Prcedure Cnfigure a Cisc AnyCnnect IPsec VPN n a Cisc ASA Appliance Verify and Trublesht Cisc AnyCnnect IPsec VPN n Cisc ASA Appliance Lessn 5: Mdule Summary Mdule 8: Cisc ASA Adaptive Security Appliance High Availability and Virtualizatin Lessn 1: Cnfiguring Cisc ASA Adaptive Security Appliance Interface Redundancy Features Cnfiguring and Verifying EtherChannel Cnfiguring and Verifying Redundant Interfaces Trubleshting EtherChannel and Redundant Interfaces Tel E. Fairview Ave Ste 12, Meridian Page 6 f 8

7 Lessn 2: Cnfiguring Cisc ASA Adaptive Security Appliance Active/Standby High Availability Failver Overview Cnfiguratin Chices, Basic Prcedures, and Required Input Parameters Cnfiguring and Verifying Active/Standby Failver Tuning and Managing Active/Standby Failver Remte Cmmand Executin Trubleshting Active/Standby Failver Lessn 3: Cnfiguring Security Cntexts n the Cisc ASA Adaptive Security Appliance Multiple-Cntext Mde Cnfiguring Security Cntexts Verifying and Managing Security Cntexts Cnfiguring and Verifying Resurce Management Trubleshting Security Cntexts Lessn 4: Mdule Summary Lessn 5: (OPTIONAL) Cnfiguring Cisc ASA Adaptive Security Appliance Active/Active High Availability (Optinal/Self-study) Active/Active Failver Cnfiguring and Verifying Active/Active Failver Tuning and Managing Active/Active Failver Trubleshting Active/Active Failver Lab Outline Lab 1-1: Accessing the Remte Lab Envirnment Task 1: Access the Learning@Cisc-Hsted ASA Remte Lab Lab 2-1: Cnfiguring the Cisc ASA Adaptive Security Appliance Task 1: Verify Cisc ASA Adaptive Security Appliance and Cisc ASDM Versins Task 2: Initialize the Cisc ASA Adaptive Security Appliance frm the CLI Task 3: Launch Cisc ASDM and Test SSH Access Task 4: Cnfigure and Verify Interfaces Task 5: Cnfigure System Management Parameters Lab 3-1: Cnfiguring NAT Task 1: Cnfigure Object NAT fr the Client Netwrk and DMZ Server Task 2: Cnfigure Manual NAT fr the DMZ Server and Client Netwrk Lab 3-2: Cnfiguring Basic Cisc Access Cntrl Features Task 1: Trublesht Basic Cnnectivity Task 2: Cnfigure Netwrk and Service Object Grups Task 3: Cnfigure Access Lists Tel E. Fairview Ave Ste 12, Meridian Page 7 f 8

8 Task 4: Cnfigure Public Servers Task 5: Cnfigure Glbal Access Lists Task 6: (Optinal) Cnfigure Unicast Reverse Path Frwarding Check Lab 4-1: Cnfiguring MPF, Basic Stateful Inspectins, and QS Task 1: Cnfigure ICMP and FTP Inspectin Task 2: Enable TTL Decrement and Disable TCP Initial Sequence Randmizatin Task 3: Tune TCP Timeuts, Enable TCP DCD, and Cnfigure TCP Nrmalizatin Task 4: Cnfigure a Pririty Queue and Traffic Plicing Lab 4-2: Cnfiguring MPF Advanced Applicatin Inspectins Task 1: Cnfigure HTTP Inspectin t Prtect the DMZ Server Task 2: Cnfigure FTP Inspectin t Prtect the DMZ Server Task 3: Return the Cisc ASA Security Appliance t the Default Inspectin Plicies Lab 6-1: Implementing Basic Clientless SSL VPN n the Cisc ASA Task 1: Cnfigure the Cisc ASA t Use DNS Task 2: Enable Clientless SSL VPN Cnnectins Task 3: Prvisin an Identity Certificate fr the Cisc ASA Task 4: Cnfigure Lcal User Authenticatin Task 5: Cnfigure Bkmarks and Access Cntrl Lab 6-2: Cnfiguring Applicatin Access fr Clientless SSL VPN n the Cisc ASA Task 1: Cnfigure Applicatin Access Using Plug-ins Task 2: Cnfigure Applicatin Access Using Smart Tunnels Lab 6-3: Implementing External Authenticatin and Authrizatin fr Clientless SSL VPNs Task 1: Cnfigure External Authenticatin Using Micrsft Active Directry Task 2: Cnfigure External Authrizatin Using Micrsft Active Directry Lab 7-1: Implementing Basic Cisc AnyCnnect SSL VPN n the Cisc ASA Task 1: Enable Cisc AnyCnnect SSL VPN Cnnectins Task 2: Cnfigure the VPN IP Address Pl and Identity NAT Task 3: Cnfigure a VPN User and Create a Cnnectin Prfile Task 4: Cnfigure Grup Plicy: IP Pl, DNS, and Split Tunneling Task 5: Test Cisc AnyCnnect SSL VPNs Lab 7-2: Cnfiguring Advanced Authenticatin fr Cisc AnyCnnect SSL VPNs Task 1: Review LDAP and Active Directry Server Settings n the Cisc ASA Task 2: Deply Lcal Authrizatin fr Lcal VPN Users Task 3: Deply External Authrizatin Using Micrsft Active Directry Task 4: Deply a Standalne Cisc AnyCnnect Client n the Outside PC Lab 7-3: Implementing Cisc AnyCnnect IPsec/IKEv2 VPNs Task 1: Deply Cisc AnyCnnect IPsec/IKEv2 VPN with WebLaunch Lab 8-1: Cnfiguring Active/Standby High Availability Task 1: Prepare the Secndary Appliance fr Failver Cnfiguratin via the CLI and Cisc ASDM Task 2: Cnfigure Active/Standby Failver Task 3: Cnfigure Standby IP Addresses n the Active Appliance and Test Failver Task 4: Tune Active/Standby Failver Task 5: Enable Stateful Active/Standby Failver T register r fr mre infrmatin call ur ffice (208) r register@leapfxlearning.cm Tel E. Fairview Ave Ste 12, Meridian Page 8 f 8

CNS-222-1I: NetScaler for Apps and Desktops

CNS-222-1I: NetScaler for Apps and Desktops CNS-222-1I: NetScaler fr Apps and Desktps Overview Designed fr students with little r n previus NetScaler, NetScaler Gateway r Unified Gateway experience, this curse is best suited fr individuals wh will

More information

WDBWL v1.2 Cisco Deploying Basic Wireless LANs

WDBWL v1.2 Cisco Deploying Basic Wireless LANs WDBWL v1.2 Cisc Deplying Basic Wireless LANs Curse Length: 3 Curse Delivery: Traditinal Classrm Online Live Curse Overview This 3-day instructr-led, hands-n curse is designed t give yu a firm understanding

More information

Implementing Core Cisco ASA Security (SASAC)

Implementing Core Cisco ASA Security (SASAC) 1800 ULEARN (853 276) www.ddls.com.au Implementing Core Cisco ASA Security (SASAC) Length 5 days Price $6215.00 (inc GST) Overview Cisco ASA Core covers the Cisco ASA 9.0 / 9.1 core firewall and VPN features.

More information

CCNA course contents:

CCNA course contents: CCNA curse cntents: Prerequisites: The knwledge and skills that yu must have befre attending this curse are as fllws: Basic cmputer literacy Windws navigatin skills Basic Internet usage skills Fundamental

More information

CCNA Security v2.0 Chapter 10 Exam Answers

CCNA Security v2.0 Chapter 10 Exam Answers CCNA Security v2.0 Chapter 10 Exam Answers 1. Which statement describes the functin prvided t a netwrk administratrwh uses the Cisc Adaptive Security Device Manager (ASDM) GUI that runs as a Java Web Start

More information

CCNA Security v2.0 Chapter 9 Exam Answers

CCNA Security v2.0 Chapter 9 Exam Answers CCNA Security v2.0 Chapter 9 Exam Answers 1. Refer t the exhibit. An administratr creates three znes (A, B, and C) in an ASA that filters traffic. Traffic riginating frm Zne A ging t Zne C is denied, and

More information

(CNS-220) Citrix NetScaler Essentials and Traffic Management

(CNS-220) Citrix NetScaler Essentials and Traffic Management (CNS-220) Citrix NetScaler Essentials and Traffic Management Overview Designed fr students with little r n previus NetScaler experience, this curse is best suited fr individuals wh will be deplying r managing

More information

Overview. Recommended pre-requisite courses: Key Skills. : CNS-220-1I: Citrix NetScaler Traffic Management

Overview. Recommended pre-requisite courses: Key Skills. : CNS-220-1I: Citrix NetScaler Traffic Management Mdule Title Duratin : CNS-220-1I: Citrix NetScaler Traffic Management : 5 days Overview Designed fr students with little r n previus NetScaler experience, this curse is best suited fr individuals wh will

More information

CXD Citrix XenDesktop 5 Administration

CXD Citrix XenDesktop 5 Administration CXD-202-1 Citrix XenDesktp 5 Administratin This curse prvides the fundatin necessary fr administratrs t effectively centralize and manage desktps in the datacenter and deliver them as a service t users

More information

TSHOOT v2.0 Troubleshooting and Maintaining Cisco IP Networks

TSHOOT v2.0 Troubleshooting and Maintaining Cisco IP Networks TSHOOT v2.0 Trubleshting and Maintaining Cisc IP Netwrks Curse Length: 5 Curse Delivery: Traditinal Classrm Online Live Curse Overview TSHOOT v2.0, a five-day ILT curse, includes majr updates and fllws

More information

CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions

CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions CNS-207 Implementing Citrix NetScaler 10.5 fr App and Desktp Slutins Curse Overview The bjective f Implementing Citrix NetScaler 10.5 fr App and Desktp Slutins is t prvide the fundatinal cncepts and skills

More information

VMware AirWatch Certificate Authentication for Cisco IPSec VPN

VMware AirWatch Certificate Authentication for Cisco IPSec VPN VMware AirWatch Certificate Authenticatin fr Cisc IPSec VPN Fr VMware AirWatch Have dcumentatin feedback? Submit a Dcumentatin Feedback supprt ticket using the Supprt Wizard n supprt.air-watch.cm. This

More information

CNS-301 Citrix NetScaler 10.5 Advanced Implementation

CNS-301 Citrix NetScaler 10.5 Advanced Implementation CNS-301 Citrix NetScaler 10.5 Advanced Implementatin Curse Overview This curse prvides the fundatin t manage, cnfigure and mnitr advanced features and cmpnents f Citrix NetScaler 10.5. Interactive discussin

More information

CNS-220-1I: Citrix NetScaler Essentials and Traffic Management

CNS-220-1I: Citrix NetScaler Essentials and Traffic Management CNS-220-1I: Citrix NetScaler Essentials and Traffic Management Overview Designed fr students with little r n previus NetScaler experience, this curse is best suited fr individuals wh will be deplying r

More information

Web Application Security Version 13.0 Training Course

Web Application Security Version 13.0 Training Course Web Applicatin Security Versin 13.0 Training Curse SecureSphere Web Applicatin Security Versin 13.0 Required Training Units: 4 (TR-UNIT) Training Units are gd fr 1 year frm the time f purchase. Length:

More information

CXA-206-1I Citrix XenApp 6.5 Administration

CXA-206-1I Citrix XenApp 6.5 Administration CXA-206-1I Citrix XenApp 6.5 Administratin Citrix XenApp 6.5 Administratin training curse prvides the fundatin necessary fr administratrs t effectively centralize and manage applicatins in the datacenter

More information

NSE 8 Certification. Exam Description for FortiGate 5.2 and higher

NSE 8 Certification. Exam Description for FortiGate 5.2 and higher NSE 8 Certificatin Exam Descriptin fr FrtiGate 5.2 and higher NSE 8 Certificatin Exam Descriptin fr FrtiGate 5.2 and higher Last Updated: 12 June 2017 Frtinet, FrtiGate, and FrtiGuard are registered trademarks

More information

Packet Tracer - Skills Integration Challenge Topology

Packet Tracer - Skills Integration Challenge Topology Packet Tracer - Skills Integratin Challenge Tplgy 2015 Cisc and/r its affiliates. All rights reserved. This dcument is Cisc Public. Page 1 f 6 Packet Tracer - Skills Integratin Challenge Addressing Table

More information

CXA Basic Administration for Citrix XenApp 6

CXA Basic Administration for Citrix XenApp 6 CXA-204-2 Basic Administratin fr Citrix XenApp 6 Basic Administratin fr Citrix XenApp 6 training curse prvides the fundatin necessary fr administratrs t effectively centralize and manage applicatins in

More information

Implementing Cisco IP Telephony & Video, Part 2 v1.0 (CIPTV2)

Implementing Cisco IP Telephony & Video, Part 2 v1.0 (CIPTV2) Implementing Cisc IP Telephny & Vide, Part 2 v1.0 (CIPTV2) COURSE OVERVIEW: Implementing Cisc IP Telephny & Vide, Part 2 (CIPTV2) v1.0 is a five-day curse that prepares the learner fr implementing Cisc

More information

55114: Planning, Deploying and Managing Microsoft Project Server 2010 Duration: 3 Days Method: Instructor-Led

55114: Planning, Deploying and Managing Microsoft Project Server 2010 Duration: 3 Days Method: Instructor-Led 55114: Planning, Deplying and Managing Micrsft Prject Server 2010 Duratin: 3 Days Methd: Instructr-Led Curse Descriptin The gal f this three-day instructr-led curse is t prvide students with the knwledge

More information

Cisco EPN Manager Network Administration

Cisco EPN Manager Network Administration Training Data Sheet Cisc EPN Manager Netwrk Administratin Cisc EPN Manager Netwrk Administratin is an instructr-led and lab-based curse in which yu learn t mnitr, cnfigure, and prvisin netwrk devices by

More information

Developing Microsoft SharePoint Server 2013 Core Solutions

Developing Microsoft SharePoint Server 2013 Core Solutions Develping Micrsft SharePint Server 2013 Cre Slutins Develping Micrsft SharePint Server 2013 Cre Slutins Curse Cde: 20488 Certificatin Exam: 70-488 Duratin: 5 Days Certificatin Track: N/A Frmat: Classrm

More information

threats. & kali linux security Exposure to other Packet filter firewall o o o o o Stateful Inspection next generation Stateful and

threats. & kali linux security Exposure to other Packet filter firewall o o o o o Stateful Inspection next generation Stateful and Trika Firewall Maestr 1 Trika Systems Intrductin Firewall is essential design element fr enterprise and datacenter security requirements. Organizatins are using firewall and ther security technlgies t

More information

Implementing Cisco Conferencing with Conductor, TelePresence Server, and MCU

Implementing Cisco Conferencing with Conductor, TelePresence Server, and MCU 6210 Central Ave, Prtage, IN. 46368 Phne: 219.764.3800 Fax: 219.764.3805 Web: http://www.ctclc.cm Implementing Cisc Cnferencing with Cnductr, TelePresence Server, and MCU This is a tw day instructr-led

More information

Cisco - ASA Lab Camp v9.0

Cisco - ASA Lab Camp v9.0 Cisco - ASA Lab Camp v9.0 Code: 0007 Lengt h: 5 days URL: View Online Based on our enhanced SASAC v1.0 and SASAA v1.2 courses, this exclusive, lab-based course, provides you with your own set of equipment

More information

Dolby Conference Phone Support Frequently Asked Questions

Dolby Conference Phone Support Frequently Asked Questions Dlby Cnference Phne Supprt Frequently Asked Questins Versin 1.0, 1 Intrductin This dcument prvides sme answers t frequently asked questins abut the Dlby Cnference Phne. Fr mre detailed infrmatin n any

More information

ASACAMP - ASA Lab Camp (5316)

ASACAMP - ASA Lab Camp (5316) ASACAMP - ASA Lab Camp (5316) Price: $4,595 Cisco Course v1.0 Cisco Security Appliance Software v8.0 Based on our enhanced FIREWALL and VPN courses, this exclusive, lab-based course is designed to provide

More information

CCNA 1 Chapter v5.1 Answers 100%

CCNA 1 Chapter v5.1 Answers 100% CCNA 1 Chapter 11 2016 v5.1 Answers 100% 1. A newly hired netwrk technician is given the task f rdering new hardware fr a small business with a large grwth frecast. Which primary factr shuld the technician

More information

CCNA Security v2.0 Chapter 3 Exam Answers

CCNA Security v2.0 Chapter 3 Exam Answers CCNA Security v2.0 Chapter 3 Exam Answers 1. Because f implemented security cntrls, a user can nly access a server with FTP. Which AAA cmpnent accmplishes this? accunting accessibility auditing authrizatin

More information

ASM Educational Center (ASM) Est Authorized SCNS Security Certified Network Specialist Boot Camp

ASM Educational Center (ASM) Est Authorized SCNS Security Certified Network Specialist Boot Camp ASM Educatinal Center (ASM) Est. 1992 11200 Rckville Pike, Suite 220 Rckville, MD 20852 Phne: 301-984-7400 Fax: 301-984-7401 Web: www.asmed.cm E-mail: inf@asmed.cm Authrized SCNS Security Certified Netwrk

More information

Packet Tracer - Configuring a Zone-Based Policy Firewall (ZPF)

Packet Tracer - Configuring a Zone-Based Policy Firewall (ZPF) Packet Tracer - Cnfiguring a Zne-Based Plicy Firewall (ZPF) Tplgy Addressing Table R1 R2 R3 Device Interface IP Address Subnet Mask Default Gateway Switch Prt G0/1 192.168.1.1 255.255.255.0 N/A S1 F0/5

More information

1.3 Describe the impact of infrastructure components in an enterprise network

1.3 Describe the impact of infrastructure components in an enterprise network CCNA Curse Cntent Duratin: 40 Hrs 1. Netwrk Fundamentals 1.1 Cmpare and cntrast OSI and TCP/IP mdels 1.2 Cmpare and cntrast TCP and UDP prtcls 1.3 Describe the impact f infrastructure cmpnents in an enterprise

More information

Course Name: VMware vsphere: Install, Configure, Manage [V6.5] Duration: 5 Days

Course Name: VMware vsphere: Install, Configure, Manage [V6.5] Duration: 5 Days Curse Name: VMware vsphere: Install, Cnfigure, Manage [V6.5] Duratin: 5 Days Overview: This five-day curse features intensive hands-n training that fcuses n installing, cnfiguring, and managing VMware

More information

UDS Enterprise Configuring UDS Enterprise in HA

UDS Enterprise Configuring UDS Enterprise in HA Intrductin The cmpnents f UDS Enterprise (UDS Server and UDS Tunneler) can be cnfigured in high availability (HA) s that in case f drp any f these items, either due t a failure f the hypervisr that hsts

More information

CCNA - Routing and Switching

CCNA - Routing and Switching CCNA - Ruting and Switching The CCNA (Cisc Certified Netwrk Assciate) is meant fr engineers lking t get fthld in netwrking. This frms the base f the Cisc training pyramid and ffers different specializatins

More information

Cisco EPN Manager Network Administration - Optical

Cisco EPN Manager Network Administration - Optical Training Data Sheet Cisc EPN Manager Netwrk Administratin - Optical Cisc EPN Manager Netwrk Administratin - Optical is an instructr-led and labbased curse in which yu learn t mnitr, cnfigure, and prvisin

More information

CXD-203: Managing App and Desktop Solutions with Citrix XenApp and XenDesktop 7.6

CXD-203: Managing App and Desktop Solutions with Citrix XenApp and XenDesktop 7.6 CXD-203: Managing App and Desktp Slutins with Citrix XenApp and XenDesktp 7.6 Curse Overview The Managing App and Desktp Slutins with Citrix XenApp and XenDesktp 7.6 curse prvides students with the skills

More information

Cisco EPN Manager Operations

Cisco EPN Manager Operations Training Data Sheet Cisc EPN Manager Operatins Cisc EPN Manager Operatins is an instructr-led and lab-based curse in which yu learn t perfrm basic EPN Manager netwrk peratins functins. The Cisc Evlved

More information

Deploying Cisco ASA VPN Solutions v2.0 (VPN)

Deploying Cisco ASA VPN Solutions v2.0 (VPN) Deploying Cisco ASA VPN Solutions v2.0 (VPN) Course Overview: The Deploying Cisco ASA VPN Solutions (VPN) v2.0 course is part of the curriculum path that leads to the Cisco CCNP Security certification.

More information

CLOUD & DATACENTER MONITORING WITH SYSTEM CENTER OPERATIONS MANAGER. Course 10964B; Duration: 5 Days; Instructor-led

CLOUD & DATACENTER MONITORING WITH SYSTEM CENTER OPERATIONS MANAGER. Course 10964B; Duration: 5 Days; Instructor-led CENTER OF KNOWLEDGE, PATH TO SUCCESS Website: www.inf-trek.cm CLOUD & DATACENTER MONITORING WITH SYSTEM CENTER OPERATIONS MANAGER Curse 10964B; Duratin: 5 Days; Instructr-led WHAT YOU WILL LEARN This curse

More information

IPv6 Foundations: Protocols, Services and Migration

IPv6 Foundations: Protocols, Services and Migration IPv6 Fundatins: Prtcls, Services and Migratin Date Submitted: February 2 nd, 2014 Curse Title: IPv6 Fundatins: Prtcls, Services and Migratin Curse Number: 9105 Curse Length: Fur days Curse Descriptin:

More information

TDR and Trend Micro. Integration Guide

TDR and Trend Micro. Integration Guide TDR and Trend Micr Integratin Guide i WatchGuard Technlgies, Inc. TDR and Trend Micr Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate threat

More information

Course Overview Basic Linux commands like working with files and directories is desired.

Course Overview Basic Linux commands like working with files and directories is desired. [AWS-SAW]: AWS Clud Slutin Architect Wrkshp Length Delivery Methd : 4 days : Instructr-led (Classrm) Curse Overview Basic Linux cmmands like wrking with files and directries is desired. Pre-Requisites

More information

Bulk Deployment Utility Guide Cisco Wireless IP Phone 8821 & 8821-EX

Bulk Deployment Utility Guide Cisco Wireless IP Phone 8821 & 8821-EX Bulk Deplyment Utility Guide Cisc Wireless IP Phne 8821 & 8821-EX Cntents Intrductin... 3 Create Wi-Fi Prfiles... 3 Exprt Cnfiguratin Files... 5 Push Cnfiguratin Files t the Cisc 8821 and 8821-EX... 9

More information

App Orchestration 2.6

App Orchestration 2.6 App Orchestratin 2.6 Terminlgy in App Orchestratin 2.6 Last Updated: July 8, 2015 Page 1 Terminlgy Cntents Elements f App Orchestratin... 3 Dmains... 3 Multi-Datacenter Deplyments... 4 Delivery Sites...

More information

PHP / JAVA Summer Training Program 2012

PHP / JAVA Summer Training Program 2012 PHP / JAVA Summer Training Prgram 2012 Curse Duratin: 45 days Pre-Requisite: Basic Knwledge f Internet Curse Fee: 10,000 ( Online Examinatin Fee, Bks, Certificatin, Tls & Sftware's Included ) Intrductin

More information

Frequently Asked Questions

Frequently Asked Questions Frequently Asked Questins Versin 10-21-2016 Cpyright 2014-2016 Aviatrix Systems, Inc. All rights reserved. Aviatrix Clud Gateway What can it d fr me? Aviatrix Clud Gateway prvides an end t end secure netwrk

More information

Course 10262A: Developing Windows Applications with Microsoft Visual Studio 2010 OVERVIEW

Course 10262A: Developing Windows Applications with Microsoft Visual Studio 2010 OVERVIEW Curse 10262A: Develping Windws Applicatins with Micrsft Visual Studi 2010 OVERVIEW Abut this Curse In this curse, experienced develpers wh knw the basics f Windws Frms develpment gain mre advanced Windws

More information

CCNA Voice ICOMM: (4 Day Course)

CCNA Voice ICOMM: (4 Day Course) CCNA Vice 640-461 ICOMM: (4 Day Curse) The CCNA Vice certificatin cnfirms that yu have the required skill set fr specialised jb rles in vice technlgies such as vice technlgies administratr, vice engineer,

More information

Implementing a SQL Data Warehouse

Implementing a SQL Data Warehouse Implementing a SQL Data Warehuse Implementing a SQL Data Warehuse Curse Cde: 20767 Certificatin Exam: 70-767 Duratin: 5 Days Certificatin Track: MCSA: SQL 2016 BI Develpment Frmat: Classrm Level: 300 Abut

More information

VMware vsphere 6: Fast Track

VMware vsphere 6: Fast Track Length: 5 Days Frmat: Instructr-led Overview This intensive training curse fcuses n installing, cnfiguring, and managing VMware vsphere 6. This curse cmbines the cntent f the VMware vsphere: Install, Cnfigure,

More information

IT Essentials (ITE v6.0) Chapter 8 Exam Answers 100% 2016

IT Essentials (ITE v6.0) Chapter 8 Exam Answers 100% 2016 IT Essentials (ITE v6.0) Chapter 8 Exam Answers 100% 2016 1. A user ntices that the data transfer rate fr the gigabit NIC in the user cmputer is much slwer than expected. What is a pssible cause fr the

More information

IMC QoS Manager 7.3 (E0502) Copyright 2015, 2016 Hewlett Packard Enterprise Development LP

IMC QoS Manager 7.3 (E0502) Copyright 2015, 2016 Hewlett Packard Enterprise Development LP QS Manager 7.3 (E0502) Cpyright 2015, 2016 Hewlett Packard Enterprise Develpment LP Table f Cntents 1. What's New in this Release 2. Prblems Fixed in this Release 3. QSM Sftware Distributin Cntents 4.

More information

Implementing a Data Warehouse with Microsoft SQL Server

Implementing a Data Warehouse with Microsoft SQL Server Implementing a Data Warehuse with Micrsft SQL Server Implementing a Data Warehuse with Micrsft SQL Server Curse Cde: 20463 Certificatin Exam: 70-463 Duratin: 5 Days Certificatin Track: MCSA: SQL Server

More information

Service Level Agreement

Service Level Agreement Service Level Agreement Infrastructure Supprt Service This Infrastructure Supprt Service Level Agreement ( SLA ) is incrprated int the Qute executed by TekLinks and Custmer fr Infrastructure Supprt Services

More information

NCTA-Certified Cloud Technologist (NCT) Exam NCT-110

NCTA-Certified Cloud Technologist (NCT) Exam NCT-110 NCTA-Certified Clud Technlgist (NCT) Exam NCT-110 Exam Infrmatin Candidate Eligibility: The NCTA-Certified Clud Technlgist (NCT) exam requires n applicatin fee, supprting dcumentatin, nr ther eligibility

More information

Atlona Academy Partner Program Outline for Becoming a Certified Partner

Atlona Academy Partner Program Outline for Becoming a Certified Partner Atlna Academy Partner Prgram Outline fr Becming a Certified Partner Atlna Academy training resurces are a great way t gain the tls and knwledge yu need t succeed! Welcme t the Atlna Academy Training prgram!

More information

2. When logging is used, which severity level indicates that a device is unusable?

2. When logging is used, which severity level indicates that a device is unusable? CCNA 4 Chapter 8 v5.0 Exam Answers 2015 (100%) 1. What are the mst cmmn syslg messages? thse that ccur when a packet matches a parameter cnditin in an access cntrl list link up and link dwn messages utput

More information

CaseWare Working Papers. Data Store user guide

CaseWare Working Papers. Data Store user guide CaseWare Wrking Papers Data Stre user guide Index 1. What is a Data Stre?... 3 1.1. When using a Data Stre, the fllwing features are available:... 3 1.1.1.1. Integratin with Windws Active Directry... 3

More information

ELEC5509 Mobile Networks

ELEC5509 Mobile Networks ELEC5509 Mbile Netwrks Edmund Tse 2010 ELEC5509 Mbile Netwrks General Lecturer Prfessr Abbas Jamalipur Rm 732, Bldg J03 abbas@ee.usyd.edu.au Tutrs Fazirulhisyam Hashim Rm 730, Bldg J03 fhisyam@ee.usyd.edu.au

More information

Service Level Agreement

Service Level Agreement Service Level Agreement Infrastructure Supprt Service This Infrastructure Supprt Service Level Agreement ( SLA ) is incrprated int the Qute executed by TekLinks and Custmer fr Infrastructure Supprt Services

More information

CCNA Security v2.0 Chapter 2 Exam Answers

CCNA Security v2.0 Chapter 2 Exam Answers CCNA Security v2.0 Chapter 2 Exam Answers 1. An administratr defined a lcal user accunt with a secret passwrd n ruter R1 fr use with SSH. Which three additinal steps are required t cnfigure R1 t accept

More information

Admin Report Kit for Exchange Server

Admin Report Kit for Exchange Server Admin Reprt Kit fr Exchange Server Reprting tl fr Micrsft Exchange Server Prduct Overview Admin Reprt Kit fr Exchange Server (ARKES) is an Exchange Server Management and Reprting slutin that addresses

More information

Apply power, the appliance may be powered by connecting:

Apply power, the appliance may be powered by connecting: ACM5508-2- GS- I Quick Start Guide Thank yu fr purchasing the ACM5508-2-GS-I management gateway. This Quick Start walks yu thrugh installatin, cnfiguratin & lcal peratin. Mre details are available in the

More information

CCNA 3 Chapter 2 v5.0 Exam Answers 2015 (100%)

CCNA 3 Chapter 2 v5.0 Exam Answers 2015 (100%) CCNA 3 Chapter 2 v5.0 Exam Answers 2015 (100%) 1. Which tw netwrk design features require Spanning Tree Prtcl (STP) t ensure crrect netwrk peratin? (Chse tw.) static default rutes implementing VLANs t

More information

Launching Xacta 360 Marketplace AMI Guide June 2017

Launching Xacta 360 Marketplace AMI Guide June 2017 Launching Xacta 360 Marketplace AMI Guide June 2017 Tels Crpratin 2017. All rights reserved. U.S. patents Ns. 6,901,346; 6,980,927; 6,983,221; 6,993,448; and 7,380,270. Xacta is a registered trademark

More information

DELL EMC VxRAIL vcenter SERVER PLANNING GUIDE

DELL EMC VxRAIL vcenter SERVER PLANNING GUIDE WHITE PAPER - DELL EMC VxRAIL vcenter SERVER PLANNING GUIDE ABSTRACT This planning guide discusses guidance fr the varius vcenter Server deplyment ptins supprted n VxRail Appliances. Nvember 2017 TABLE

More information

Developing Java Web Services. Duration: 5 days

Developing Java Web Services. Duration: 5 days QWERTYUIOP{ Develping Java Web Services Duratin: 5 days The Develping Java Web Services training class prepares Java prgrammers t develp interperable Java Web services and using SOAP, WSDL, and XML Schema.

More information

Implementing Microsoft Azure Infrastructure Solutions Syllabus

Implementing Microsoft Azure Infrastructure Solutions Syllabus 70-533 - Implementing Micrsft Azure Infrastructure Slutins Syllabus Clud Cmputing Intrductin What is Clud Cmputing Clud Characteristics Clud Cmputing Service Mdels Deplyment Mdels in Clud Cmputing Advantages

More information

TDR and Kaspersky. Integration Guide

TDR and Kaspersky. Integration Guide TDR and Kaspersky Integratin Guide i WatchGuard Technlgies, Inc. TDR and Kaspersky Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate threat

More information

DB2 10 for z/os System Administration. Day(s): 5. Overview

DB2 10 for z/os System Administration. Day(s): 5. Overview DB2 10 fr z/os System Administratin Day(s): 5 Curse Cde: CV851G Overview The curse is updated fr DB2 10 fr z/os. This is the Classrm versin f Instructr-led Online Curse (3V851GB). Administratrs f DB2 10

More information

Knowledge Exchange (KE) System Cyber Security Plan

Knowledge Exchange (KE) System Cyber Security Plan Knwledge Exchange (KE) System Cyber Security Plan OVERVIEW This dcument prvides recmmendatins t enhance the security prfile f the Knwledge Exchange (KE) System. Yu are respnsible fr identifying the security

More information

ELEC5509 Mobile Networks

ELEC5509 Mobile Networks ELEC5509 Mbile Netwrks Edmund Tse 2010 ELEC5509 Mbile Netwrks General Lecturer Prfessr Abbas Jamalipur Rm 732, Bldg J03 abbas@ee.usyd.edu.au Tutrs Fazirulhisyam Hashim Rm 730, Bldg J03 fhisyam@ee.usyd.edu.au

More information

CCNA 1 Chapter v5.1 Answers 100%

CCNA 1 Chapter v5.1 Answers 100% CCNA 1 Chapter 6 2016 v5.1 Answers 100% 1. Which characteristic f the netwrk layer in the OSI mdel allws carrying packets fr multiple types f cmmunicatins amng many hsts? the de-encapsulatin f headers

More information

Establishing two-factor authentication with FortiGate and HOTPin authentication server from Celestix Networks

Establishing two-factor authentication with FortiGate and HOTPin authentication server from Celestix Networks Establishing tw-factr authenticatin with FrtiGate and HOTPin authenticatin server frm Celestix Netwrks Cntact Infrmatin www.celestix.cm Celestix Netwrks USA Celestix Netwrks EMEA Celestix Netwrks APAC

More information

TDR and Avast Business Antivirus. Integration Guide

TDR and Avast Business Antivirus. Integration Guide TDR and Avast Business Antivirus Integratin Guide i WatchGuard Technlgies, Inc. TDR and Avast Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate

More information

Hillstone Networks, Inc. StoneOS Cookbook. Version 5.5R1 V4.0

Hillstone Networks, Inc. StoneOS Cookbook. Version 5.5R1 V4.0 Hillstne Netwrks, Inc. StneOS Ckbk Versin 5.5R1 V4.0 Cpyright 2015 Hillstne Netwrks, Inc.. All rights reserved. Infrmatin in this dcument is subject t change withut ntice. The sftware described in this

More information

The Customer Journey to SD-WAN Functional, Technical, and Economic Considerations Part 2: SD-WAN: Is It Right for Your Network?

The Customer Journey to SD-WAN Functional, Technical, and Economic Considerations Part 2: SD-WAN: Is It Right for Your Network? The Custmer Jurney t SD-WAN Functinal, Technical, and Ecnmic Cnsideratins Part 2: SD-WAN: Is It Right fr Yur Netwrk? Technlgy Jel Stradling, Research Directr jel.stradling@glbaldata.cm Spnsred by Published:

More information

Pexip Infinity version 9 Specifications and Requirements

Pexip Infinity version 9 Specifications and Requirements Pexip Infinity versin 9 Specificatins and Requirements The Pexip Infinity platfrm is designed t use industry-standard servers frm any vendr t prvide high-quality, scalable and efficient cnferencing. It

More information

Section 1: Overview NetScaler Summary NetScaler AAA-TM Module Traffi c Management Unifi ed Gateway Authentication Overview: Password Changes

Section 1: Overview NetScaler Summary NetScaler AAA-TM Module Traffi c Management Unifi ed Gateway Authentication Overview: Password Changes Sectin 1: Overview 3 NetScaler Summary 3 NetScaler AAA-TM Mdule 3 Traffic Management 3 Unified Gateway 3 Authenticatin Overview: 4 Passwrd Changes 5 One Public IP fr AAA-TM Deplyments n NetScaler 6 Limitatins

More information

Secure Mobile Access to the Local ICS Network. Jan Vossaert Veilige industriële netwerken 29/09/2016

Secure Mobile Access to the Local ICS Network. Jan Vossaert Veilige industriële netwerken 29/09/2016 Secure Mbile Access t the Lcal ICS Netwrk Jan Vssaert Veilige industriële netwerken 29/09/2016 Intrductin ffice netwrk prductin cell ruter 192.168.2.0/24 Internet ICS DMZ servers 192.168.1.0/24 prductin

More information

Password Reset for Remote Users

Password Reset for Remote Users 1 Passwrd Reset fr Remte Users Curin prvides a cmpnent fr the PasswrdCurier Passwrd Prvisining System that manages the lcal passwrd cache in cnjunctin with self-service passwrd reset activities. The slutin

More information

Secure Remote Access (SRA) Service Description

Secure Remote Access (SRA) Service Description Secure Remte Access (SRA) Service Descriptin Synetrix Hldings Limited Dcument Versin 1.1 Date August 6th 2007 Services prvided by Cpyright Statement The cpyright in this wrk is vested in Synetrix (Hldings)

More information

NiceLabel LMS. Installation Guide for Single Server Deployment. Rev-1702 NiceLabel

NiceLabel LMS. Installation Guide for Single Server Deployment. Rev-1702 NiceLabel NiceLabel LMS Installatin Guide fr Single Server Deplyment Rev-1702 NiceLabel 2017. www.nicelabel.cm 1 Cntents 1 Cntents 2 2 Architecture 3 2.1 Server Cmpnents and Rles 3 2.2 Client Cmpnents 3 3 Prerequisites

More information

SafeDispatch SDR Gateway for MOTOROLA TETRA

SafeDispatch SDR Gateway for MOTOROLA TETRA SafeDispatch SDR Gateway fr MOTOROLA TETRA SafeMbile ffers a wrld f wireless applicatins that help rganizatins better manage their mbile assets, fleet and persnnel. Fr mre infrmatin, see www.safembile.cm.

More information

INVENTION DISCLOSURE

INVENTION DISCLOSURE 1. Inventin Title. Light Transprt and Data Serializatin fr TR-069 Prtcl 2. Inventin Summary. This inventin defines a light prtcl stack fr TR-069. Even thugh TR-069 is widely deplyed, its prtcl infrastructure

More information

Revised Network+ Examination Objectives Version 6-01

Revised Network+ Examination Objectives Version 6-01 Revised Netwrk+ Examinatin Objectives Versin 6-01 Intrductin The skills and knwledge measured by this examinatin are derived frm an industry-wide jb task analysis (JTA) and validated thrugh an industry

More information

Course 6368A: Programming with the Microsoft.NET Framework Using Microsoft Visual Studio 2008

Course 6368A: Programming with the Microsoft.NET Framework Using Microsoft Visual Studio 2008 Curse 6368A: Prgramming with the Micrsft.NET Framewrk Using Micrsft Visual Studi 2008 5 Days Abut this Curse This five-day, instructr-led curse prvides an intrductin t develping n-tier applicatins fr the

More information

Managed Infrastructure SLA

Managed Infrastructure SLA Managed Infrastructure SLA Cntents Terminlgy... 3 Service Descriptin... 3 Service Offerings... 3 Firewall Management... 3... 3 Firewall Management Service Level Metric... 4 Managed Firewall... 4... 4 Managed

More information

Parallels Operations Automation 5.3

Parallels Operations Automation 5.3 Prduct Update Parallels Operatins Autmatin 5.3 What s New Learn mre at http://www.parallels.cm/spp Nvember 2011 Table f Cntents Intrductin... 1 Tp New Features... 1 Tp Imprvements... 2 SaaS Imprvements...

More information

Troubleshooting Citrix- Published Resources Configuration in VMware Identity Manager

Troubleshooting Citrix- Published Resources Configuration in VMware Identity Manager Trubleshting Citrix- Published Resurces Cnfiguratin in VMware Identity Manager VMware Identity Manager A U G U S T 2 0 1 7 V1 Table f Cntents Overview... 1 Supprted Versins f Cmpnents... 1 Prerequisites...

More information

BMC Remedyforce Integration with Remote Support

BMC Remedyforce Integration with Remote Support BMC Remedyfrce Integratin with Remte Supprt 2003-2018 BeyndTrust, Inc. All Rights Reserved. BEYONDTRUST, its lg, and JUMP are trademarks f BeyndTrust, Inc. Other trademarks are the prperty f their respective

More information

Welcome to Remote Access Services (RAS) Virtual Desktop vs Extended Network. General

Welcome to Remote Access Services (RAS) Virtual Desktop vs Extended Network. General Welcme t Remte Access Services (RAS) Our gal is t prvide yu with seamless access t the TD netwrk, including the TD intranet site, yur applicatins and files, and ther imprtant wrk resurces -- whether yu

More information

TDR and Symantec. Integration Guide

TDR and Symantec. Integration Guide TDR and Symantec Integratin Guide i WatchGuard Technlgies, Inc. TDR and Symantec Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate threat indicatrs

More information

CCNA 1 v5.1 Practice Final Exam Answers %

CCNA 1 v5.1 Practice Final Exam Answers % CCNA 1 v5.1 Practice Final Exam Answers 2016 100% 1. Which term refers t a netwrk that prvides secure access t the crprate ffices by suppliers, custmers and cllabratrs? Internet intranet extranet extendednet

More information

Managed Infrastructure SLA

Managed Infrastructure SLA Managed Infrastructure SLA Cntents Terminlgy... 3 Service Descriptin... 3 Service Offerings... 3 Firewall Management... 3... 3 Firewall Management Service Level Metric... 4 Managed Firewall... 4... 4 Managed

More information

Pexip Infinity version 12 Specifications and Requirements

Pexip Infinity version 12 Specifications and Requirements Pexip Infinity versin 12 Specificatins and Requirements The Pexip Infinity platfrm is designed t use industry-standard servers frm any vendr t prvide high-quality, scalable and efficient cnferencing. The

More information

Networking 4 VVoIP Mitel Style

Networking 4 VVoIP Mitel Style Netwrking 4 VVIP Mitel Style Curse Objectives This curse will give students a gd understanding f LANs, WANs and VVIP (Vice and Vide ver IP) as well as shw them hw sme f these elements wrk in a Mitel envirnment.

More information

TDR and Panda Fusion. Integration Guide

TDR and Panda Fusion. Integration Guide TDR and Panda Fusin Integratin Guide i WatchGuard Technlgies, Inc. TDR and Panda Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate threat indicatrs

More information