SSNGFW - Securing Networks with Cisco Firepower Next Generation Firewall v1.0

The Securing Networks with Cisco Firepower Next Generation Firewall (SSNGFW) v1.0 course shows you how to deploy and use Cisco Firepower® Threat Defense system. This hands-on certification & training course gives you knowledge and skills to use and configure Cisco® Firepower Threat Defense technology, beginning with initial device setup and configuration and including routing, high availability, Cisco Adaptive Security Appliance (ASA) to Cisco Firepower Threat Defense migration, traffic control, and Network Address Translation (NAT). You will learn how to implement advanced Next-Generation Firewall (NGFW) and Next-Generation Intrusion Prevention System (NGIPS) features, including network intelligence, file type detection, network-based malware detection, and deep packet inspection. You will also learn how to configure site-to-site VPN, remote-access VPN, and SSL decryption before moving on to detailed analysis, system administration, and troubleshooting.

INR 105000 + tax

Date : 08 Apr 2024

Code: ssngfw

Duration: 5.0 days

other dates

Schedule

Virtual ILT | 08 Apr 2024 - 12 Apr 2024
Virtual ILT | 27 May 2024 - 31 May 2024
Virtual ILT | 24 Jun 2024 - 28 Jun 2024

Start learning today!

Click Hereto customize your Training

Objectives

After taking this course, you should be able to:
  • Describe key concepts of NGIPS and NGFW technology and the Cisco Firepower Threat Defense system, and identify deployment scenarios
  • Perform initial Cisco Firepower Threat Defense device configuration and setup tasks
  • Describe how to manage traffic and implement Quality of Service (QoS) using Cisco Firepower Threat Defense
  • Describe how to implement NAT by using Cisco Firepower Threat Defense
  • Perform an initial network discovery, using Cisco Firepower to identify hosts, applications, and services
  • Describe the behavior, usage, and implementation procedure for access control policies
  • Describe the concepts and procedures for implementing security intelligence features
  • Describe Cisco Advanced Malware Protection (AMP) for Networks and the procedures for implementing file control and advanced malware protection
  • Implement and manage intrusion policies
  • Describe the components and configuration of site-to-site VPN
  • Describe and configure a remote-access SSL VPN that uses Cisco AnyConnect®
  • Describe SSL decryption capabilities and usage

Content

1. Cisco Firepower Threat Defense Overview
  • Examining Firewall and IPS Technology
  • Firepower Threat Defense Features and Components
  • Examining Firepower Platforms
  • Examining Firepower Threat Defense Licensing
  • Cisco Firepower Implementation Use Cases
2. Cisco Firepower NGFW Device Configuration
  • Firepower Threat Defense Device Registration
  • FXOS and Firepower Device Manager
  • Initial Device Setup
  • Managing NGFW Devices
  • Examining Firepower Management Center Policies
  • Examining Objects
  • Examining System Configuration and Health Monitoring
  • Device Management
  • Examining Firepower High Availability
  • Configuring High Availability
  • Cisco ASA to Firepower Migration
  • Migrating from Cisco ASA to Firepower Threat Defense
3. Cisco Firepower NGFW Traffic Control
  • Firepower Threat Defense Packet Processing
  • Implementing QoS
  • Bypassing Traffic
4. Cisco Firepower NGFW Address Translation
  • NAT Basics
  • Implementing NAT
  • NAT Rule Examples
  • Implementing NAT
5. Cisco Firepower Discovery
  • Examining Network Discovery
  • Configuring Network Discovery
6. Implementing Access Control Policies
  • Examining Access Control Policies
  • Examining Access Control Policy Rules and Default Action
  • Implementing Further Inspection
  • Examining Connection Events
  • Access Control Policy Advanced Settings
  • Access Control Policy Considerations
  • Implementing an Access Control Policy
7. Security Intelligence
  • Examining Security Intelligence
  • Examining Security Intelligence Objects
  • Security Intelligence Deployment and Logging
  • Implementing Security Intelligence
8. File Control and Advanced Malware Protection
  • Examining Malware and File Policy
  • Examining Advanced Malware Protection
9. Next-Generation Intrusion Prevention Systems
  • Examining Intrusion Prevention and Snort Rules
  • Examining Variables and Variable Sets
  • Examining Intrusion Policies
10. Site-to-Site VPN
  • Examining IPsec
  • Site-to-Site VPN Configuration
  • Site-to-Site VPN Troubleshooting
  • Implementing Site-to-Site VPN
11. Remote-Access VPN
  • Examining Remote-Access VPN
  • Examining Public-Key Cryptography and Certificates
  • Examining Certificate Enrollment
  • Remote-Access VPN Configuration
  • Implementing Remote-Access VPN
12. SSL Decryption
  • Examining SSL Decryption
  • Configuring SSL Policies
  • SSL Decryption Best Practices and Monitoring
13. Detailed Analysis Techniques
  • Examining Event Analysis
  • Examining Event Types
  • Examining Contextual Data
  • Examining Analysis Tools
  • Threat Analysis
14. System Administration
  • Managing Updates
  • Examining User Account Management Features
  • Configuring User Accounts
  • System Administration
15. Cisco Firepower Troubleshooting
  • Examining Common Misconfigurations
  • Examining Troubleshooting Commands
  • Firepower Troubleshooting
Lab outline
  • Initial Device Setup
  • Device Management
  • Configuring High Availability
  • Migrating from Cisco ASA to Cisco Firepower Threat Defense
  • Implementing QoS
  • Implementing NAT
  • Configuring Network Discovery
  • Implementing an Access Control Policy
  • Implementing Security Intelligence
  • Implementing Site-to-Site VPN
  • Implementing Remote Access VPN
  • Threat Analysis
  • System Administration
  • Firepower Troubleshooting

Audience

  • Security administrators
  • Security consultants
  • Network administrators
  • System engineers
  • Technical support personnel
  • Cisco integrators and partners

Prerequisites

To fully benefit from this course, you should have:
  • Knowledge of TCP/IP and basic routing protocols
  • Familiarity with firewall, VPN, and Intrusion Prevention System (IPS) concepts

Certification

product-certification
SSNGFW - 300-710 SNCF

Course Benefits

product-benefits
  • Career growth
  • Broad Career opportunities
  • Worldwide recognition from leaders
  • Up-to Date technical skills
  • Popular Certification Badges

Cisco Popular Courses

sise

In SISE, you will learn how to install, configure, and deploy ISE to secure identity-based networks.

encor

Learn the knowledge and skills needed to configure, troubleshoot, and manage enterprise wired and wireless networks in this 5-days official Cisco course.

scor

The Implementing and Operating Cisco Security Core Technologies (SCOR) v1. 0 course helps you prepare for the Cisco CCNP Security and CCIE Security certificatio

dccor

In this course you will learn the skills needed to implement data center compute, LAN and SAN infrastructure along with the automation and security in data cent
Enquire Now
 
 
 
 
axzq3n
By clicking "Submit", I agree to the Terms Of Use and Privacy Policy