Implementing and Operating Cisco Security Core Technologies (SCOR)

The Implementing and Operating Cisco Security Core Technologies (SCOR) v1.0 course helps you prepare for the Cisco® CCNP® Security and CCIE® Security certifications and for senior-level security roles. In this course, you will master the skills and technologies you need to implement core Cisco security solutions to provide advanced threat protection against cybersecurity attacks. You will learn security for networks, cloud and content, endpoint protection, secure network access, visibility and enforcements.

Interested in attending? Have a suggestion about running this event near you?
Register your interest now

Description

Module 1: Describing Information Security Concepts

Lessons:

  • Information Security Overview
  • Managing Risk
  • Vulnerability Assessment
  • Understanding CVSS

Module 2: Describing Common TCP/IP Attacks

Lessons:

  • Legacy TCP/IP Vulnerabilities
  • IP Vulnerabilities
  • ICMP Vulnerabilities
  • TCP Vulnerabilities
  • UDP Vulnerabilities
  • Attack Surface and Attack Vectors
  • Reconnaissance Attacks
  • Access Attacks
  • Man-In-The-Middle Attacks
  • Denial of Service and Distributed Denial of Service Attacks
  • Reflection and Amplification Attacks
  • Spoofing Attacks
  • DHCP Attacks

Module 3: Describing Common Network Application Attacks

Lessons:

  • Password Attacks
  • DNS-Based Attacks
  • DNS Tunneling
  • Web-Based Attacks
  • HTTP 302 Cushioning
  • Command Injections
  • SQL Injections
  • Cross-Site Scripting and Request Forgery
  • Email-Based Attacks

Module 4: Describing Common Endpoint Attacks

Lessons:

  • Buffer Overflow
  • Malware
  • Reconnaissance Attack
  • Gaining Access and Control
  • Gaining Access via Social Engineering
  • Gaining Access via Web-Based Attacks
  • Exploit Kits and Rootkits
  • Privilege Escalation
  • Post-Exploitation Phase
  • Angler Exploit Kit

Module 5: Describing Network Security Technologies

Lessons:

  • Defense-in-Depth Strategy
  • Defending Across the Attack Continuum
  • Network Segmentation and Virtualization Overview
  • Stateful Firewall Overview
  • Security Intelligence Overview
  • Threat Information Standardization
  • Network-Based Malware Protection Overview
  • IPS Overview
  • Next Generation Firewall Overview
  • Email Content Security Overview
  • Web Content Security Overview
  • Threat Analytic Systems Overview
  • DNS Security Overview
  • Authentication, Authorization, and Accounting Overview
  • Identity and Access Management Overview
  • Virtual Private Network Technology Overview
  • Network Security Device Form Factors Overview

Module 6: Deploying Cisco ASA Firewall

Lessons:

  • Cisco ASA Deployment Types
  • Cisco ASA Interface Security Levels
  • Cisco ASA Objects and Object Groups
  • Network Address Translation
  • Cisco ASA Interface ACLs
  • Cisco ASA Global ACLs
  • Cisco ASA Advanced Access Policies
  • Cisco ASA High Availability Overview

Module 7: Deploying Cisco Firepower Next-Generation Firewall

Lessons:

  • Cisco Firepower NGFW Deployments
  • Cisco Firepower NGFW Packet Processing and Policies
  • Cisco Firepower NGFW Objects
  • Cisco Firepower NGFW NAT
  • Cisco Firepower NGFW Prefilter Policies
  • Cisco Firepower NGFW Access Control Policies
  • Cisco Firepower NGFW Security Intelligence
  • Cisco Firepower NGFW Discovery Policies
  • Cisco Firepower NGFW IPS Policies
  • Cisco Firepower NGFW Malware and File Policies

Module 8: Deploying Email Content Security

Lessons:

  • Cisco Email Content Security Overview
  • SMTP Overview
  • Email Pipeline Overview
  • Public and Private Listeners
  • Host Access Table Overview
  • Recipient Access Table Overview
  • Mail Policies Overview
  • Protection Against Spam and Graymail
  • Anti-virus and Anti-malware Protection
  • Outbreak Filters
  • Content Filters
  • Data Loss Prevention
  • Email Encryption

Module 9: Deploying Web Content Security

Lessons:

  • Cisco WSA Overview
  • Deployment Options
  • Network Users Authentication
  • HTTPS Traffic Decryption
  • Access Policies and Identification Profiles
  • Acceptable Use Controls Settings
  • Anti-Malware Protection

Module 10: Deploying Cisco Umbrella

Lessons:

  • Cisco Umbrella Architecture
  • Deploying Cisco Umbrella
  • Cisco Umbrella Roaming Client
  • Managing Cisco Umbrella
  • Cisco Umbrella Investigate Overview

Module 11: Explaining VPN Technologies and Cryptography

Lessons:

  • VPN Definition
  • VPN Types
  • Secure Communication and Cryptographic Services
  • Keys in Cryptography
  • Public Key Infrastructure

Module 12: Introducing Cisco Secure Site-to-Site VPN Solutions

Lessons:

  • Site-to-Site VPN Topologies
  • IPsec VPN Overview
  • IPsec Static Crypto Maps
  • IPsec Static Virtual Tunnel Interface
  • Dynamic Multipoint VPN
  • Cisco IOS FlexVPN

Module 13: Deploying Cisco IOS VTI-Based Point-to-Point

Lessons:

  • Cisco IOS VTIs
  • Static VTI Point-to-Point IPsec IKEv2 VPN Configuration

Module 14: Deploying Point-to-Point IPsec VPNs on the Cisco ASA and Cisco Firepower NGFW

Lessons:

  • Point-to-Point VPNs on the Cisco ASA and Cisco Firepower NGFW
  • Cisco ASA Point-to-Point VPN Configuration
  • Cisco Firepower NGFW Point-to-Point VPN Configuration

Module 15: Introducing Cisco Secure Remote Access VPN Solutions

Lessons:

  • Remote Access VPN Components
  • Remote Access VPN Technologies
  • SSL Overview

Module 16: Deploying Remote Access SSL VPNs on the Cisco ASA and Cisco Firepower NGFW

Lessons:

  • Remote Access Configuration Concepts
  • Connection Profiles
  • Group Policies
  • Cisco ASA Remote Access VPN Configuration
  • Cisco Firepower NGFW Remote Access VPN Configuration

Module 17: Explaining Cisco Secure Network Access Solutions

Lessons:

  • Cisco Secure Network Access
  • Cisco Secure Network Access Components
  • AAA Role in Cisco Secure Network Access Solution
  • Cisco Identity Services Engine
  • Cisco TrustSec

Module 18: Describing 802.1X Authentication

Lessons:

  • 802.1X and EAP
  • EAP Methods
  • Role of RADIUS in 802.1X Communications
  • RADIUS Change of Authorization

Module 19: Configuring 802.1X Authentication

Lessons:

  • Cisco Catalyst Switch 802.1X Configuration
  • Cisco WLC 802.1X Configuration
  • Cisco ISE 802.1X Configuration
  • Supplicant 802.1x Configuration
  • Cisco Central Web Authentication

Module 20: Describing Endpoint Security Technologies

Lessons:

  • Host-Based Personal Firewall
  • Host-Based Anti-Virus
  • Host-Based Intrusion Prevention System
  • Application Whitelists and Blacklists
  • Host-Based Malware Protection
  • Sandboxing Overview
  • File Integrity Checking

Module 21: Deploying Cisco AMP for Endpoints

Lessons:

  • Cisco AMP for Endpoints Architecture
  • Cisco AMP for Endpoints Engines
  • Retrospective Security with Cisco AMP
  • Cisco AMP Device and File Trajectory
  • Managing Cisco AMP for Endpoints

Module 22: Introducing Network Infrastructure Protection

Lessons:

  • Identifying Network Device Planes
  • Control Plane Security Controls
  • Management Plane Security Controls
  • Network Telemetry
  • Layer 2 Data Plane Security Controls
  • Layer 3 Data Plane Security Controls

Module 23: Deploying Control Plane Security Controls

Lessons:

  • Infrastructure ACLs
  • Control Plane Policing
  • Control Plane Protection
  • Routing Protocol Security

Module 24: Deploying Layer 2 Data Plane Security Controls

Lessons:

  • Overview of Layer 2 Data Plane Security Controls
  • VLAN-Based Attacks Mitigation
  • STP Attacks Mitigation
  • Port Security
  • Private VLANs
  • DHCP Snooping
  • ARP Inspection
  • Storm Control
  • MACsec Encryption

Module 25: Deploying Layer 3 Data Plane Security Controls

Lessons:

  • Infrastructure Antispoofing ACLs
  • Unicast Reverse Path Forwarding
  • IP Source Guard

Audience Profile

  • Security Engineer
  • Network Engineer
  • Network Designer
  • Network Administrator
  • Systems Engineer
  • Consulting Systems Engineer
  • Technical Solutions Architect
  • Cisco Integrators/Partners
  • Network Manager
  • Cisco integrators and partners

Prerequisites

To fully benefit from this course, you should have the following knowledge and skills:

  • Skills and knowledge equivalent to those learned in Implementing and Administering Cisco Solutions (CCNA) v1.0 course
  • Familiarity with Ethernet and TCP/IP networking
  • Working knowledge of the Windows operating system
  • Working knowledge of Cisco IOS networking and concepts
  • Familiarity with basics of networking security concepts

Subscribe to Newsletter

Enter your email address to register to our newsletter subscription delivered on regular basis! 

CONTACT US     ABOUT     PRIVACY   BLOG

© Copyright ICSI, Limited
(International CyberSecurity Institute) 2023