X
CCNA Security 210-260 Certification Guide: Build
CCNA Security 210-260 Certification Guide: Build

CCNA Security 210-260 Certification Guide: Build your knowledge of network security and pass your CCNA Security exam (210-260)

Product ID : 34239720
4.1 out of 5 stars


Galleon Product ID 34239720
Shipping Weight 2.23 lbs
I think this is wrong?
Model
Manufacturer Packt Publishing
Shipping Dimension 9.17 x 7.52 x 1.26 inches
I think this is wrong?
-
4,390

*Price and Stocks may change without prior notice
*Packaging of actual item may differ from photo shown
  • Electrical items MAY be 110 volts.
  • 7 Day Return Policy
  • All products are genuine and original
  • Cash On Delivery/Cash Upon Pickup Available

Pay with

About CCNA Security 210-260 Certification Guide: Build

Become a Cisco security specialist by developing your skills in network security and explore advanced security technologies Key Features Enhance your skills in network security by learning about Cisco's device configuration and installation Unlock the practical aspects of CCNA security to secure your devices Explore tips and tricks to help you achieve the CCNA Security 210-260 Certification Book Description With CCNA Security certification, a network professional can demonstrate the skills required to develop security infrastructure, recognize threats and vulnerabilities to networks, and mitigate security threats. The CCNA Security 210-260 Certification Guide will help you grasp the fundamentals of network security and prepare you for the Cisco CCNA Security Certification exam. You'll begin by getting a grip on the fundamentals of network security and exploring the different tools available. Then, you'll see how to securely manage your network devices by implementing the AAA framework and configuring different management plane protocols. Next, you'll learn about security on the data link layer by implementing various security toolkits. You'll be introduced to various firewall technologies and will understand how to configure a zone-based firewall on a Cisco IOS device. You'll configure a site-to-site VPN on a Cisco device and get familiar with different types of VPNs and configurations. Finally, you'll delve into the concepts of IPS and endpoint security to secure your organization's network infrastructure. By the end of this book, you'll be ready to take the CCNA Security Exam (210-260). What you will learn Grasp the fundamentals of network security Configure routing protocols to secure network devices Mitigate different styles of security attacks using Cisco devices Explore the different types of firewall technologies Discover the Cisco ASA functionality and gain insights into some advanced ASA configurations Implement IPS on a Cisco device and understand the concept of endpoint security Who This Book Is For CCNA Security 210-260 Certification Guide can help you become a network security engineer, a cyber security professional, or a security administrator. You should have valid CCENT or CCNA Routing and Switching certification before taking your CCNA Security exam. Table of Contents Exploring Security threats Delving into security toolkits Understanding Security Policies Deep diving into Cryptography Implementing AAA Framework Securing the Control and Management Plane Protecting Layer 2 Protocols Protecting the Switch Infrastructure Exploring Firewall technologies Cisco ASA Advanced ASA Configuration Configuring Zone Based Firewall IPsec-The protocol that drives VPN Configuring Site to Site VPN Configuring Remote Access VPN Working with IPS Application & Endpoint Security