Junos Security Bundle, JSEC & AJSEC

Similar documents
Junos Security (JSEC)

Juniper Networks Certified Professional Security Bootcamp, AJSEC and JIPS (JNCIP-SEC BC)

Advanced Junos Enterprise Routing (AJER)

Network Automation using Contrail Cloud (NACC)

Advanced Junos Service Provider Routing (AJSPR)

IMPLEMENTING CISCO MPLS (MPLS)

CMB-310 Citrix Virtual Apps, Desktops and Provisioning 7.1x Administration (Fast Track)

Network Automation in the WAN (NA-WAN)

F5 Networks Configuring BIG-IP AFM v13: Advanced Firewall Manager

Managing App and Desktop Solutions with Citrix XenApp and XenDesktop 7.6 (CXD-203)

Interconnecting Cisco Networking Devices Part 2 v2.0 (ICND 2)

Deploying App and Desktop Solutions with Citrix XenApp and XenDesktop (CXD-300)

Juniper Networks Certified Specialist Service Provider Routing and Switching Bootcamp, JIR, JSPX, JMF (JNCIS-SP BC)

Interconnecting Cisco Network Devices Part 1 v2.0 (ICND 1)

Implementing and Configuring Cisco SDWAN (ICSDWAN-CT)

Deploying and Administering Cisco s Digital Network Architecture (DNA) and Intelligent WAN (IWAN) (DNADDC)

Citrix NetScaler 10.5 Essentials for ACE Migration (CNS-208)

Citrix NetScaler 10.5 Essentials and Networking (CNS-205)

Deploying Cisco Unified Contact Center Express (UCCXD)

VMware vsphere: Install, Configure, Manage (vsphere ICM 6.7)

Certified Ethical Hacker (CEH)

Clustered Data ONTAP Administration and Data Protection

SD-WAN Advanced Operations & Troubleshooting Bootcamp (SDWOTS)

Integrating Cisco Enterprise Chat & with UCCE (ICCE)

Implementing Cisco IP Routing (ROUTE)

Implementing and Configuring Meraki Technologies (ICMT-CT)

Implementing Cisco Video Network Devices Part 2, v1.0 (CIVND2)

Clustered Data ONTAP Administration (DCADM)

Implementing Cisco Quality of Service 2.5 (QOS)

SAN Implementation (SANIW)

SRX als NGFW. Michel Tepper Consultant

IMPLEMENTING CISCO VOICE COMMUNICATIONS AND QOS

Administering Cisco Unified Communication Manager and Unity Connection (ACUCM+AUC)

Implementing Cisco Collaboration Devices 1.0 (CICD)

This course is designed for anyone who needs to learn how to write programs in Python.

ONTAP 9.3 Cluster Administration and Data Protection Bundle (CDOTDP9)

Implementing Cisco Data Center Infrastructure v6.0 (DCII)

Data ONTAP 7-Mode Administration (D7ADM)

Developing Microsoft Azure Solutions (MS 20532)

VMware vsphere on NetApp (VVNA)

Exam Questions JN0-633

Administering Unified Contact Center Enterprise Part 1 (AUCCE 1)

Deploying Unified Contact Center Enterprise (DUCCE)

Implementing Cisco IP Switched Networks (SWITCH)

Administering Unified Contact Center Enterprise Part 2 (AUCCE 2)

Accelerated NCDA Boot Camp Data ONTAP 7-Mode (ANCDABC87)

Juniper JN0-634 EXAM Security, Professional (JNCIP-SEC) m/ Product: Demo. For More Information:

Juniper Sky Enterprise

Certified SonicWALL Security Administrator (CSSA) Instructor-led Training

Specialist Level Certification JNCIS-ENT; 5 Days; Instructor-led

Juniper Exam JN0-696 Security Support, Professional (JNCSP-SEC) Version: 9.0 [ Total Questions: 71 ]

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

SECURING THE NEXT GENERATION DATA CENTER. Leslie K. Lambert Juniper Networks VP & Chief Information Security Officer July 18, 2011

Extending Enterprise Security to Multicloud and Public Cloud

Deploying Cisco ASA VPN Solutions v2.0 (VPN)

Junos Security. Rob Cameron, Brad Woodberg, Patricio Giecco, O'REILLY. Tim Eberhard, andjames Quinn INFORMATIQNSBIBLIOTHEK UNIVERSITATSBIBLIOTHEK

Implementing Cisco Network Security (IINS) 3.0

A. Verify that the IKE gateway proposals on the initiator and responder are the same.

INTEGRATING CISCO UNIFIED COMMUNICATIONS APPLICATIONS

Fundamentals of Windows Server 2008 Network and Applications Infrastructure

Juniper Security Update. Karel Hendrych Juniper Networks

Designing Windows Server 2008 Network and Applications Infrastructure

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

JNCIE-SEC v1.3 workbook (2018) Demo workbook

F5 Networks F5LTM12: F5 Networks Configuring BIG-IP LTM: Local Traffic Manager. Upcoming Dates. Course Description. Course Outline

Network Configuration Example

Configuring BIG-IP ASM v12.1 Application Security Manager

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified

Cisco Exam Questions & Answers

"Charting the Course... MOC A Planning, Deploying and Managing Microsoft Forefront TMG Course Summary

EXAM - JN ACX, Specialist (JNCIS-ACX) Buy Full Product.

"Charting the Course... MOC 6435 B Designing a Windows Server 2008 Network Infrastructure Course Summary

Policy Enforcer. Product Description. Data Sheet. Product Overview

Disaggregation and Virtualization within the Juniper Networks Mobile Cloud Architecture. White Paper

Training 2011/

NE-2277 Implementing, Managing, and Maintaining a Microsoft Windows Server 2003 Network Infrastructure: Network Services

6421A: Configuring and Troubleshooting a Windows Server 2008 Network Infrastructure

Course 20741B: Networking with Windows Server 2016

COURSE 20741B: NETWORKING WITH WINDOWS SERVER 2016

*Performance and capacities are measured under ideal testing conditions using PAN-OS.0. Additionally, for VM

*Performance and capacities are measured under ideal testing conditions using PAN-OS 8.0. Additionally, for VM

Networking with Windows Server 2016

Junos OS Release 12.1X47 Feature Guide

QUICKSTART GUIDE FOR BRANCH SRX SERIES SERVICES GATEWAYS

Juniper SRX Services Gateway Performance Testing

All-in one security for large and medium-sized businesses.

The firewall is the heart of your cyber security infrastructure & choosing the appliances & services that best fit your needs can be a challenge.

EZY Intellect Pte. Ltd.,

Cloud-Enable Your District s Network For Digital Learning

Juniper JN Number: JN0-633 Passing Score: 800 Time Limit: 120 min File Version: 1.0. Juniper JN0-633 Exam

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

Network Configuration Example

MOC 6420A: Fundamentals of Windows Server 2008 Network and Applications Infrastructure

Junos Security. Chapter 4: Security Policies Juniper Networks, Inc. All rights reserved. Worldwide Education Services

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

This course prepares candidates for the CompTIA Network+ examination (2018 Objectives) N

COMPUTER AND NETWORK SUPPORT TECHNICIAN PROGRAM

20741: Networking with Windows Server Course Content. Course ID #: W Hours: 35. Course Description: At Course Completion:

Authorized Juniper Networks Training 2012

Transcription:

Junos Security Bundle, JSEC & AJSEC COURSE OVERVIEW: This bundle combines JSEC & AJSEC at a discounted rate. Please Contact SLI to purchase this bundle. This five-day course covers the configuration, operation, and implementation of SRX Series Services Gateways in a typical network environment. Key topics within this course include security technologies such as security zones, security policies, Network Address Translation (NAT), IP Security (IPsec), and high availability clusters, as well as details pertaining to basic implementation, configuration, management, and troubleshooting. Through demonstrations and hands-on labs, students will gain experience in configuring and monitoring the Junos OS and monitoring device operations. This course uses Juniper Networks SRX Series Services Gateways and Security Director for the hands-on component. This course is based on Junos OS Release 15.1X49-D70.3 and Junos Space Security Director 16.1. This five-day course, which is designed to build off the current Junos Security (JSEC) offering, delves deeper into Junos security. Through demonstrations and hands-on labs, you will gain experience in configuring and monitoring the advanced Junos OS security features with advanced coverage of virtualization, AppSecure, advanced Network Address Translation (NAT) deployments, Layer 2 security, and Sky ATP. This course uses Juniper Networks SRX Series Services Gateways for the hands-on component. This course is based on Junos OS Release 15.1X49-D70.3 and Junos Space Security Director 16.1. WHO WILL BENEFIT FROM THIS COURSE? The course benefits operators of SRX Series devices. These operators include network engineers, administrators, support personnel, and reseller support personnel. This course benefits individuals responsible for implementing, monitoring, and troubleshooting Junos security components. PREREQUISITES: Students should have basic networking knowledge and an understanding of the Open Systems Interconnection (OSI) reference model and the TCP/IP protocol suite. Students should also attend the Introduction to the Junos Operating System (IJOS) course, or have equivalent experience prior to attending this class. Students should have a strong level of TCP/IP networking and security knowledge. Students should also attend the Introduction to the Junos Operating System (IJOS) and Junos Security (JSEC) courses prior to attending this class.

COURSE OBJECTIVES: After successfully completing this course, you should be able to perform the following: Describe traditional routing and security and the current trends in internetworking. Provide an overview of SRX Series devices and software architecture. Describe the logical packet flow and session creation performed by SRX Series devices. Describe, configure, and monitor zones. Describe, configure, and monitor security policies. Describe, configure, and monitor user firewall authentication Describe various types of network attacks. Configure and monitor Screen options to prevent network attacks. Explain, implement, and monitor NAT, as implemented on Junos security platforms. Explain the purpose and mechanics of IP Security (IPsec) virtual private networks (VPNs). Implement and monitor policy-based and route-based IPsec VPNs. Describe, configure, and monitor high availability chassis clusters. Describe how to deploy and manage vsrx. Describe and configure Group VPNs. Describe and configure ADVPNs. Troubleshoot chassis clusters, IPsec VPNs, zones, and Security Policies After successfully completing this course, you should be able to: Demonstrate understanding of concepts covered in the prerequisite Junos Security course. Describe the various forms of security supported by the Junos OS. Implement features of the AppSecure suite, including AppID, AppFW, AppTrack, AppQoS, and SSL Proxy. Configure custom application signatures. Describe Junos security handling at Layer 2 versus Layer 3. Implement next generation Layer 2 security features. Demonstrate understanding of Logical Systems (LSYS). Use Junos debugging tools to analyze traffic flows and identify traffic processing patterns and problems. Describe Junos routing instance types used for virtualization. Implement virtual routing instances in a security setting. Describe and configure route sharing between routing instances using logical tunnel interfaces. Utilize Junos tools for troubleshooting Junos security implementations. Perform successful troubleshooting of some common Junos security issues. Describe and discuss Sky ATP and its function in the network. Describe and configure UTM functions. Discuss IPS and its function in the network. Implement IPS policy. Describe and implement SDSN in a network. Describe and implement user role firewall in a network. Demonstrate the understanding of integrated user firewall.

COURSE OUTLINE: Day 1 Chapter 1: Course Introduction Chapter 2: Introduction to Junos Security Traditional Routing Traditional Security The Junos OS Architecture Chapter 3: Zones The Definition of Zones Zone Configuration Monitoring Security Zones Screen Options Lab 1: Configuring and Monitoring Zones Chapter 4: Security Policies Security Policy Overview Policy Components Verifying Policy Operation Policy Case Study Lab 2: Security Policies Day 2 Chapter 5: Advanced Policy Options Session Management Junos ALGs Policy Scheduling Logging Chapter 6: Troubleshooting Security Zones and Policies Troubleshoot Security Zones Troubleshoot Security Policies Case Studies Lab 3: Troubleshooting Security Zones and Policies Chapter 7: Network Address Translation NAT Overview Source NAT Operation and Configuration Destination NAT Operation and Configuration Static NAT Operation and Configuration Proxy ARP Monitoring and Verifying NAT Operation Lab 4: Network Address Translation

Day 3 Chapter 8: Advanced NAT Concepts NAT Interaction with Policy and ALGs DNS Doctoring Cone NAT Multi-Tenant NAT IPv4-to-IPv6 NAT Advanced NAT Scenarios Lab 5: Advanced NAT Implementations Chapter 9: IPsec VPN Concepts VPN Types Secure VPN Requirements IPsec Overview IPsec Details Chapter 10: IPsec VPN Implementation Configuration of IPsec VPNs IPsec VPN Case Studies Monitoring IPsec VPN Traffic Selectors Lab 6: Implementing IPsec VPNs Day 4 Chapter 11: Group VPNs Group VPN Overview GDOI Protocol Group VPN Configuration and Monitoring Lab 7: Implementing Group VPNs Chapter 12: ADVPNs ADVPN Overview ADVPN Member Roles Shortcut Termination Routing with ADVPNs IKEv2 ADVPN Implementation Lab 8: Implementing ADVPNs Chapter 13: IPsec VPN Case Studies and Solutions Routing over VPNs NAT with IPsec Enterprise VPN Deployment Best Practices Lab 9: Implementing Routing over VPN Tunnels and IPsec Best Practices Chapter 14: Troubleshooting IPsec IKE Phase 1 Troubleshooting IKE Phase 2 Troubleshooting Case Studies Lab 10: Troubleshooting IPsec

Day 5 Chapter 15: Virtualized SRX vsrx Overview Installation of vsrx Chassis Clustering Deployment Scenarios and Use Cases Automated Deployments Options AWS Deployment Scenarios Chapter 16: High Availability Clustering Theory High Availability Overview Chassis Cluster Components Advanced Chassis Cluster Topics Chapter 17: High Availability Clustering Implementation Chassis Cluster Configuration Chassis Cluster Monitoring Advanced Chassis Cluster Topics Lab 12: Implementing High Availability Techniques Chapter 18: Troubleshooting Chassis Clusters Chassis Cluster Troubleshooting Case Studies IDP Policy Components and Configuration Lab 13: Troubleshooting Chassis Clusters Appendix A: SRX Series Hardware and Interfaces Branch SRX Platform Overview High-End SRX Platform Overview SRX Traffic Flow and Distribution SRX Interfaces Day 1 Chapter 1: Course Introduction Chapter 2: Junos Layer 2 Packet Handling and Security Features Transparent Mode Security Secure Wire Layer 2 Next Generation Ethernet Switching MACsec Lab 2: Implementing Layer 2 Security Chapter 3: Virtualization Virtualization Overview Routing Instances Logical Systems Lab 3: Implementing Junos Virtual Routing

Chapter 4: AppSecure Theory AppSecure Overview AppID Overview AppID Techniques Application System Cache Custom Application Signatures Day 2 Chapter 5: AppSecure Implementation AppTrack AppFW AppQoS APBR SSL Proxy Lab 4: Implementing AppSecure Chapter 6: Working with Log Director Log Director Overview Log Director Components Installing and setting up Log Director Clustering with the Log Concentrator VM Administrating Log Director Lab 5: Deploying Log Director Day 3 Chapter 7: Sky ATP Theory Sky ATP Overview Monitoring Sky ATP Analysis and Detection of Malware Chapter 8: Sky ATP Implementation Configuring Sky ATP Installing Sky ATP Analysis and detection of Malware Infected Host Case Study Lab 6: Instructor Led Sky ATP Demo Chapter 9: Implementing UTM UTM Overview AntiSpam AntiVirus Content and Web Filtering Lab 7: Implementing UTM

Day 4 Chapter 10: Introduction to IPS IPS Overview Network Asset Protection Intrusion Attack Methods Intrusion Prevention Systems IPS Inspection Walkthrough Chapter 11: IPS Policy and Configuration SRX IPS Requirements IPS Operation Modes Basic IPS Policy Review IPS Rulebase Operations Lab 8: Implementing Basic IPS Policy Day 5 Chapter 12: SDSN SDSN Overview SDSN Components SDSN Configuration Policy Enforcer Troubleshooting SDSN Use Cases Lab 9: Implementing SDSN Chapter 13: Enforcement, Monitoring, and Reporting User Role Firewall and Integrated User Firewall Overview User Role Firewall Implementation Monitoring User Role Firewall Integrated User Firewall Implementation Monitoring Integrated User Firewall Lab 10: Configure User Role Firewall and Integrated User Firewall Chapter 14: Troubleshooting Junos Security Troubleshooting Methodology Troubleshooting Tools Identifying IPsec Issues Lab 11: Performing Security Troubleshooting Techniques Appendix A: SRX Series Hardware and Interfaces Branch SRX Platform Overview High End SRX Platform Overview SRX Traffic Flow and Distribution SRX Interfaces

SUNSET LEARNING INSTITUTE (SLI) DIFFERENTIATORS: Sunset Learning Institute (SLI) has been an innovative leader in developing and delivering authorized technical training since 1996. Our goal is to help our customers optimize their cloud technology investments by providing convenient, high quality technical training that our customers can rely on. We empower students to master their desired technologies for their unique environments. What sets SLI apart is not only our immense selection of trainings options, but our convenient and consistent delivery system. No matter how complex your environment is or where you are located, SLI is sure to have a training solution that you can count on! Premiere World Class Instruction Team All SLI instructors have a four-year technical degree, instructor level certifications and field consulting work experience. Sunset Learning has won numerous Instructor Excellence and Instructor Quality Distinction awards since 2012 Enhanced Learning Experience The goal of our instructors during class is ensure students understand the material, guide them through our labs and encourage questions and interactive discussions. Convenient and Reliable Training Experience You have the option to attend classes at any of our established training facilities or from the convenience of your home or office with the use of our HD-ILT network (High Definition Instructor Led Training) All Sunset Learning Institute classes are guaranteed to run you can count on us to deliver the training you need when you need it! Outstanding Customer Service Dedicated account manager to suggest the optimal learning path for you and your team Enthusiastic Student Services team available to answer any questions and ensure a quality training experience