threats. & kali linux security Exposure to other Packet filter firewall o o o o o Stateful Inspection next generation Stateful and

Similar documents
CNS-222-1I: NetScaler for Apps and Desktops

Overview. Recommended pre-requisite courses: Key Skills. : CNS-220-1I: Citrix NetScaler Traffic Management

(CNS-220) Citrix NetScaler Essentials and Traffic Management

WDBWL v1.2 Cisco Deploying Basic Wireless LANs

SASAC v1.0 Implementing Core Cisco ASA Security Cisco Training

NSE 8 Certification. Exam Description for FortiGate 5.2 and higher

CNS-301 Citrix NetScaler 10.5 Advanced Implementation

Implementing a Data Warehouse with Microsoft SQL Server

CXA-206-1I Citrix XenApp 6.5 Administration

CNS-220-1I: Citrix NetScaler Essentials and Traffic Management

CCNA Voice ICOMM: (4 Day Course)

CXA Basic Administration for Citrix XenApp 6

Web Application Security Version 13.0 Training Course

TRAINING WEEK COURSE OUTLINE May RADISSON HOTEL TRINIDAD Port of Spain, Trinidad, W.I.

Implementing a SQL Data Warehouse

Implementing Microsoft Azure Infrastructure Solutions Syllabus

VMware vsphere 6: Fast Track

CCNA course contents:

55114: Planning, Deploying and Managing Microsoft Project Server 2010 Duration: 3 Days Method: Instructor-Led

ASM Educational Center (ASM) Est Authorized SCNP Security Certified Network Professional Boot Camp

CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions

Course 10262A: Developing Windows Applications with Microsoft Visual Studio 2010 OVERVIEW

Course 6368A: Programming with the Microsoft.NET Framework Using Microsoft Visual Studio 2008

Cisco EPN Manager Network Administration

Course Name: VMware vsphere: Install, Configure, Manage [V6.5] Duration: 5 Days

VMware AirWatch Certificate Authentication for Cisco IPSec VPN

CCNA Security v2.0 Chapter 1 Exam Answers

ITE310 Computer Networks

Packet Tracer - Skills Integration Challenge Topology

App Orchestration 2.6

ASM Educational Center (ASM) Est Authorized SCNS Security Certified Network Specialist Boot Camp

Packet Tracer - Configuring a Zone-Based Policy Firewall (ZPF)

CXD-203: Managing App and Desktop Solutions with Citrix XenApp and XenDesktop 7.6

Troika Cyber Security Analyst 1 Troika Systems

IS315T IS Risk Management and Intrusion Detection [Onsite]

Core Java and Advanced Java

Implementing Cisco IP Telephony & Video, Part 2 v1.0 (CIPTV2)

2. When logging is used, which severity level indicates that a device is unusable?

IS312T Information Security Essentials [Onsite]

CXD Citrix XenDesktop 5 Administration

TDR and Trend Micro. Integration Guide

Cisco EPN Manager Operations

Course Overview Basic Linux commands like working with files and directories is desired.

BMC Remedyforce Integration with Remote Support

CCNA 1 Chapter v5.1 Answers 100%

Frequently Asked Questions

CCNA Security v2.0 Chapter 3 Exam Answers

CLOUD & DATACENTER MONITORING WITH SYSTEM CENTER OPERATIONS MANAGER. Course 10964B; Duration: 5 Days; Instructor-led

PHP / JAVA Summer Training Program 2012

HP ExpertOne. HP2-T21: Administering HP Server Solutions. Table of Contents

Cisco EPN Manager Network Administration - Optical

SIEM Use Cases 45 use cases for Security Monitoring

BMC Remedyforce Integration with Bomgar Remote Support

Managed Infrastructure SLA

CCNA Security v2.0 Chapter 2 Exam Answers

Connect+/SendPro P Series Networking Technical Specification

CSPN Security Target. PLC Simatic S range

Cisco Tetration Analytics, Release , Release Notes

CCNA 3 Chapter 2 v5.0 Exam Answers 2015 (100%)

IT103T Operating Systems [Onsite]

TPP: Date: October, 2012 Product: ShoreTel PathSolutions System version: ShoreTel 13.x

Managed Infrastructure SLA

Developing Microsoft SharePoint Server 2013 Core Solutions

NCTA-Certified Cloud Technologist (NCT) Exam NCT-110

ELEC5509 Mobile Networks

HW4 Software Version 3.4.1

ITIL 2011 Service Offerings and Agreements (SOA)

Chapter 2. The OSI Model and TCP/IP Protocol Suite. PDF created with FinePrint pdffactory Pro trial version

Intelligence Driven Malware Analysis (IDMA) Malicious Profiling

DevOps Training Course. Syllabus

Implementing Cisco Conferencing with Conductor, TelePresence Server, and MCU

SafeDispatch SDR Gateway for MOTOROLA TETRA

TDR and Panda Fusion. Integration Guide

Iowa State University

IDEAL ADMINISTRATION 2018

TSHOOT v2.0 Troubleshooting and Maintaining Cisco IP Networks

Date: October User guide. Integration through ONVIF driver. Partner Self-test. Prepared By: Devices & Integrations Team, Milestone Systems

E. G. S. Pillay Engineering College, Nagapattinam Computer Science and Engineering

Intro. to Computer Repair & Advanced Computer Repair

IPv6 Foundations: Protocols, Services and Migration

RAPID7 NEXPOSE Integration Guide for McAfee Enterprise Security Manager

Operational Security. Speaking Frankly The Internet is not a very safe place. A sense of false security... Firewalls*

CCNA 1 Chapter 1 v5.03 Exam Answers 2016

Comprehensive LAN Security for the Banking Financial Services and Insurance Industries

Secure Mobile Access to the Local ICS Network. Jan Vossaert Veilige industriële netwerken 29/09/2016

Admin Report Kit for Exchange Server

HW4 Software version 3. Device Manager and Data Logging LOG-RC Series Data Loggers

1.3 Describe the impact of infrastructure components in an enterprise network

Block 1: ZYNQ-7000 Architecture. Objectives:

EView/400i Management Pack for Systems Center Operations Manager (SCOM)

ITD Information Security October 19, 2015

Licensing the Core Client Access License (CAL) Suite and Enterprise CAL Suite

AppSense Management Center. Product Guide Version 10.1

TDR and Symantec. Integration Guide

COMPLETE ENDPOINT DEFENSE INTEGRATING PROTECTION, DETECTION, RESPONSE AND REMEDIATION IN A SINGLE SOLUTION

Certified Threat Intelligence Analyst

PHP LANGUAGE TRAINING PROGRAM. Course Content

ELEC5509 Mobile Networks

How to set up Dell SonicWALL Aventail SRA Appliance with OPSWAT GEARS Client

INVENTION DISCLOSURE

Transcription:

Trika Firewall Maestr 1 Trika Systems

Intrductin Firewall is essential design element fr enterprise and datacenter security requirements. Organizatins are using firewall and ther security technlgies t secure their perimeter and business critical assets. Ever changing and dynamic businesss requirement s has ensued cmplex business interactins hence security has becme f paramunt interest and tpmst pririty fr rganizatins t secure the digital infrmatin. Firewalls with next generatin functinalities and ther advance security features prevents sphisticated attacks and ensure authrized access t sensitive infrmatin. TFM has been designed by industry skilled prfessinals keeping current rganizatin requirements under cnsideratin. Multi-vendr skills with understanding n next generatin technlgies applicatin identificatin, threat preventin- has becme key attribute t success f any firewall training prgram tday. This multi-vendr curse helps prfessinals t understand design aspects f firewall, VPN and threat preventin technlgies with hands-n experience n hw t design, cnfigure and trublesht firewalls, NAT, VPN technlgies alng with threat preventin strategies t cmbat advance sphisticated threats. Prerequisites: CCNA r equivalent certificatin is desired t attend this curse Technlgies cvered Checkpint firewall, Pal Alt next generatin firewall, Wireshark & kali linux Take away: After cmpletin f this curse student will attain understanding n netwrk and security technlgies including 2 Expsure t multi vendr technlgies such ass Checkpint, Palalt, kali linux and ther trubleshting tls Security basics, firewall & ther security technlgies Packet filter firewall Applicatin gateway firewalll Stateful Inspectin Next generatin firewall Intrusin preventin systems Understandd and design requirement fr enterprise security architecture. Stateful and next gen firewall architecture with detailed packet flw. Understanding firewall security plicy mdels and attributes. Requirement f netwrk address translatin Security plicies enfrcement with applicatin identificatinn in next generatin firewall Trika Systems

User based plicy enfrcement Next generatin threat preventin Intrusin preventin systems Web filtering Gateway AV VPN technlgies SSL VPN IPsec VPN Designing perimeter with Active-Active and Active-backup cluster Trubleshting firewall with debugs, packet captures, traffic and audit lgs Curse cntent Mdule 1 Firewall Architecture 3 Understanding varius firewall technlgies likes f : Packet filter firewall Applicatin gateway firewalll Stateful Inspectin Next generatin firewall Enterprise security architecture defense in depth / layered security architecture Understanding n 3-tier architecturee Security Gateway/Firewall Security Management Smart Cnsle tls Details abut Hardware & flw architecture f next generatin firewall Single pass architecture Flw lgic Segregated cntrl plane and data planee Hardware architecture Fast path Design cnsideratin with firewall security slutin Detailed Packet flw with Stateful & next generatin firewall Trika Systems

Mdule2 Netwrk Address Translatin Overview n NAT requirements Netwrk address translatin Surce NAT Destinatin NAT Static NAT Dual NAT Persistence NAT, Full cn & Half cn NAT Design cnsideratin while using autmatic andd manual NAT NAT Specific traffic flw Overlapping netwrk cmmunicatin using NAT Applicatins affected by NAT Understanding and implementatinn f NAT plicies Mdule 3 Applicatin identificatin 4 Overview f applicatin identificatin Varius cmpnent & technlgies f applicatin identificatin prcesss Applicatin-ID traffic flw Overview f security plicy App-id and security plicies cnfiguratin Advance cncepts n applicatin and security plicies Applicatin dependencies Managing plicy behavir Custm applicatin signatures Lgging and reprting Overview f SSL sessin setup and underrating f PKI cnfigure firewall fr SSL visibility inbund deep packet inspectin f SSL traffic - IPS and ther signatures fr inbund SSL traffic Mdule 4 User based plicies / identity awarenes Overview and understanding n user-id User-id flw & user based plicies understanding n user-id prcess Trika Systems

Enumerate users and grup with Active directry and LDAP User id agent identificatin methd Captive prtal verview fr guest authenticatinn Mdule 5 Threat preventin Overview f threat preventin mdules and security prfiles Understanding n advance deep packet inspectin using Anti-virus prfiles Anti-spyware prfiles Vulnerability scanning prfiles Url filtering prfiles File blcking prfiles Administratin f security prfiles Zne prtectin prfiles Mdule 6 VPN Overview f VPN technlgies SSL VPN IPsec VPN Understanding n plicy based vpn and its limitatins Rute based VPN Implementing VPN with dynamic ruting n firewall Understanding n NAT-T f mbility requirements and SSL VPN in IPSEC VPN Advance understanding technlgy Netwrk mde, applicatin mde, thin client Split tunneling, full tunneling End pint security Mdule 7 High Availability Understanding active-active and active-standbyy cluster 5 High Availability, lad sharing, lad balancing Unicast mde Multicast mde Cncept f Magic MAC Understanding and managing split brain cnditin Trika Systems

Mdule 8 Trubleshting Overview f trubleshting methdlgy n firewalls Trubleshting f address spfing issues Trubleshting security plicies and NAT Checkpint tls VPN debugging using VPN tls Debugging and maintaining SIC Diagnsing Cluster & lggingg issues Packet level trubleshting with TCPDUMP Trubleshting using pcap files verview f wireshark tl path and link mnitring cnfiguratin t handle failver cnditins Mdule 9 centralized manageme ent server verview and Deplyment Intrductinn t centralized management Benefits fr using centralized management server in netwrk infrastructure Overview f MDM and Panrama architecture Mdule 10 Threat Management/ Preventin 6 Overview f KALI t Launch Netwrk and applicatin based attacks Understanding n Ft printing and Recnnaissance using KALI Hacking web applicatin using SQL injectin Understanding n Denial f Service attacks Overview f cyber security best practices File Blcking best practices Use f Kali t launch attacks URL filtering best practices Vulnerability Prtectin best practices Traps best practices Understanding n reducing attack surface Overview n investigating attacks Indicatrs f Cmprmise Lgs and Reprts Lg Crrelatin Trika Systems

Mdule 11 Intrductin t Ethical Hackingg Cyber security verview & threat landscape Tp infrmatin security attack vectrs Understanding threat vectrs Operating systems attacks Applicatin riented attacks Netwrk level threats Attack lifecycle and phases f attacks Attackers mtives Essential terminlgies Mdule 12 Intrductin t Kali Linux Setup virtual envirnment fr Kali Linux and target virtual machines Overview f Linux cmmand line Directry structure File permissinss User privileges Prcess and services Cnfiguringg Netwrking services n Kali including web server, DNS server etc.. Managing packages Netcat - The Swiss Army Knife f TCP/IPP Cnnectins 7 Trika Systems

Stay Ahead f the curve 8 Trika Systems