https://i123.fastpic.org/big/2024/0420/4d/14e2171c40d54fed53ef33494[цензура]484d.jpg

Ccnp Security - Core Scor-350-701 
Last updated 4/2022 
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz 
Language: English

| Size: 14.05 GB[/align]
| Duration: 29h 51m 
Implementing and Operating Cisco Security Core Technologies (SCOR 350-701)

What you'll learn
Network security
Content security
Secure network access
SDN and Network Automation Concepts
Cloud security
Requirements
CCNA routing and Switching Knowledge
Description
This exam tests your knowledge of implementing and operating core security technologies, including:Network securityCloud securityContent securityEndpoint protection and detectionSecure network accessVisibility and enforcementSDN and Network Automation ConceptsSoftware and networking become more and more interconnected every day.Security teams can take advantage of automation to scale their security solutions.Today's security professionals need a broader range of skills and deeper focus in strategic technology areas.The new CCNP Security certification program gives you exactly that breadth and depth.The core exam, (SCOR 350-701)Focuses on your knowledge of security infrastructure including network security, cloud security, content security, endpoint protection and detection, secure network access, visibility, and enforcementsThe core exam is also the qualifying exam for CCIE Security Certification.

Overview

Section 1: Cisco Certifications - CCNP SCOR

Lecture 1 About Cisco

Lecture 2 Cisco Certification Updates - FEB 2020

Lecture 3 Cisco Re-Certifications

Lecture 4 CCNP Certifications

Lecture 5 CCIE Certifications

Lecture 6 Cisco Certification Migration Options

Lecture 7 CCNP Required Exams

Section 2: WORKBOOKS download скачать LINKS - IMAGES download скачать

Lecture 8 WORKBOOKS download скачать LINKS - IMAGES download скачать

Section 3: GNS3 - Virtual LABS

Lecture 9 Cisco Lab Options

Lecture 10 Supported Virtual Images - GNS3- EVE-ng

Lecture 11 About GNS3

Lecture 12 Installing GNS3 on Windows

Lecture 13 GNS3 - Adding IOS Images

Lecture 14 Default Topology- IOS Routers -Initial Configurations

Lecture 15 IOS Default Topology

Lecture 16 Connecting GNS3 Topology to Host Computer

Lecture 17 GNS3- VMWARE Integration

Lecture 18 GNS3 - IOSv L2-L3 Configuration Steps

Lecture 19 GNS3 - ASAv Setup

Lecture 20 GNS3- IOU- L2-L3 Configuration Steps

Section 4: EVE-NG Virtual Platform

Lecture 21 EVE-NG Virtual Platform

Lecture 22 EVE-nG Professional License

Lecture 23 IOL Devices - EVE-nG

Lecture 24 Upload SD-WAN Images - EVE-NG

Lecture 25 Adding Viptela Devices - EVE-NG Lab

Lecture 26 ASA - EVE-NG

Lecture 27 Windows - EVE-NG

Lecture 28 ASA 8.4 Image - EVE-NG

Lecture 29 Connecting Window's PC- EVE-Topology

Lecture 30 Connecting Windows PC - Internet

Lecture 31 CSR1000v - EVE-NG

Section 5: Security Core - 350-701

Lecture 32 CCNP Security Certifications

Lecture 33 CCNP SCOR - 350-701

Lecture 34 SCOR 350-701 Contents

Section 6: Network Security Concepts

Lecture 35 Network Security Terminology

Lecture 36 Goals of Network Security

Lecture 37 Threat Types - Mitigation

Lecture 38 Assets - Classification of Assets

Lecture 39 Classify Counter Measures

Lecture 40 Classify Vulnerabilities

Lecture 41 Network Security - Design Principles

Section 7: Common Security Attacks - Mitigation

Lecture 42 Motivations behind Network Attacks

Lecture 43 Social Engineering Attacks

Lecture 44 Phishing Attacks

Lecture 45 Social Engineering Attacks

Lecture 46 Denial of Service Attacks - DoS

Lecture 47 Distributed Denial of Service Attakcs - DDoS

Lecture 48 Spoofing Attacks

Lecture 49 Spoofing Attacks - Mitigation

Lecture 50 Man in the Middle Attacks -MiTM

Lecture 51 Password Attacks

Lecture 52 Password Attacks - Mitigation

Lecture 53 Reflector Attacks

Lecture 54 Amplification Attacks

Lecture 55 Reconnaissance Attacks

Lecture 56 Reconnaissance Attacks - Mitigation

Section 8: Malicious Codes - Hacking

Lecture 57 Malicious Codes - VIRUS

Lecture 58 Malicious Codes - WORMS

Lecture 59 Malicious Codes - TROJAN HORSES

Lecture 60 Hacking

Lecture 61 Hackers - Script Kiddies

Lecture 62 Malware Service - DARKNET

Section 9: Threat Defense Technologies

Lecture 63 AAA - Network Security

Lecture 64 Cisco Telemetry Services

Lecture 65 Firewall

Lecture 66 Intrusion Prevention System - IPS

Lecture 67 Virtual Private Networks

Lecture 68 Next Generation Firewalls

Section 10: Virtual Labs - GNS3 Setup

Lecture 69 Cisco Lab Options

Lecture 70 About GNS3

Lecture 71 Installing GNS3 - Windows

Lecture 72 GNS3 - IOS Images

Lecture 73 Default Topology - GNS3 - IOS initial Configs

Lecture 74 IOS Default Topology

Lecture 75 GNS3 Topology-HOST Computer

Lecture 76 GNS3 - VMware Setup

Lecture 77 GNS3 - IOSv L2-L3

Lecture 78 GNS3 - ASAv Setup

Lecture 79 GNS3 - IOU-L2-L3

Section 11: Network Infrastructure Protection

Lecture 80 Network Infrastructure Protection

Lecture 81 Identify Network Device Planes

Lecture 82 Data Plane

Lecture 83 Control Plane

Lecture 84 Management Plane

Section 12: Remote Management- TELNET - SSH

Lecture 85 Inband Vs OutBand Management

Lecture 86 Remote Access - TELNET

Lecture 87 Remote Access - SSH

Section 13: Cisco Telemetry Services

Lecture 88 Cisco Telemetry Services

Lecture 89 Device- Network Events Logging

Lecture 90 Syslog - Terminal Logging

Lecture 91 Network Time Protocol

Lecture 92 NTP Stratum Value

Lecture 93 NTP Configuration - LAB

Section 14: Control Plane Security

Lecture 94 Control Plane Security - Possible Threats

Lecture 95 Routing Protocol Authentication

Lecture 96 Control Plane Policing - CoPP

Lecture 97 Class-Map - Policy Map - Hierarchy

Lecture 98 CoPP - Configuration Examples

Section 15: L2-Security Basic

Lecture 99 Switch Security - Overview

Lecture 100 Disable Unused Ports

Lecture 101 Dynamic Trunking Protocol - DTP

Lecture 102 DTP Vulnerabilities - Mitigation

Lecture 103 VLAN Hopping Attacks - Mitigation

Lecture 104 Cisco Discovery Protocol - CDP

Lecture 105 Link Layer Discovery Protocol - LLDP

Lecture 106 CDP- LLDP Vulnerabilities - Mitigation

Section 16: L2-Security Advanced

Lecture 107 MAC Flooding Attack - Port Security

Lecture 108 MAC Spoofing Attack - Port Security

Lecture 109 Port Security - Configuration

Lecture 110 Spanning Tree Port Fast

Lecture 111 Native VLAN

Lecture 112 DHCP Spoofing Attack - DHCP Spoofing

Lecture 113 DHCP Snooping - Configuration

Lecture 114 DHCP Starvation Attack - Mitigation

Lecture 115 ARP Spoofing Attack - DAI

Lecture 116 Dynamic ARP Inspection - Configuration

Lecture 117 Protected Ports- Private VLAN Edge

Lecture 118 Private VLAN

Lecture 119 Private VLAN - Configuration

Lecture 120 Private VLAN - LAB

Section 17: Firewalls

Lecture 121 What is Firewall

Lecture 122 Statefull Packet Filtering

Lecture 123 Stateless Packet Filtering

Lecture 124 Application Level Gateways - Proxy Servers

Lecture 125 Next Generation Firewalls

Lecture 126 FIrewall Vendors in Market

Section 18: Cisco ASA Firewall

Lecture 127 Cisco Statefull Firewalls - IOS - ASA

Lecture 128 ASA Supported Features _ PART1

Lecture 129 ASA Supported Features _ PART2

Lecture 130 ASS Compare Models

Section 19: Cisco ASA Configuration

Lecture 131 Manage Cisco CLI - ASA - GUI

Lecture 132 Basic CLI Modes - Commands

Lecture 133 ASA Security Levels

Lecture 134 ASA Interface Configurations

Lecture 135 ASA Security Policies - Default

Lecture 136 ASA Routing

Section 20: ASA ACLs - Object Groups

Lecture 137 ASA ACls - Overview

Lecture 138 ASA ACLS - Basic Example

Lecture 139 Traffic Between Same Security Levels

Lecture 140 ACL Object Groups

Lecture 141 ACL Object Groups - LAB

Section 21: ASA _ Network Address Translation (NAT)

Lecture 142 PRivate IP - Public IP

Lecture 143 What is NAT ?

Lecture 144 NAT Types

Lecture 145 Dynamic NAT - on ASA

Lecture 146 Dynamic PAT- ASA

Lecture 147 Dynamic PAT - with Exit interface

Lecture 148 Dynamic NAT-PAT Combination

Lecture 149 Static NAT - ASA

Lecture 150 Static PAT- ASA

Section 22: IOS - Zone Based Firewall

Lecture 151 IOS - Zone Based Firewall

Lecture 152 ZBF - Configuration Overview

Lecture 153 ZBF - Security Zones

Lecture 154 ZBF - Default Flow

Lecture 155 Class-Map - Policy Map - Hierarchy

Lecture 156 ZBF - Classify Traffic using Class-Maps

Lecture 157 ZBF- Class-map Configuration

Lecture 158 ZBF - POlicy Map - Zone Pairs

Section 23: Cryptography

Lecture 159 What is Cryptography

Lecture 160 Goals of Cryptography

Lecture 161 Hashing-How it Works

Lecture 162 Hashing with HMAC

Lecture 163 What is Encryption - Decryption

Lecture 164 Encryption Algorithms - Symmetric vs Assymetric

Lecture 165 Cryptanalysis - Attacks

Lecture 166 Asymmetric Encryption - Drawbacks

Lecture 167 Public Key Infrastructure - PKI

Section 24: VPN foundations

Lecture 168 Virutal Private Network - Introduction

Lecture 169 VPN Types - Site to Site / Remote Access

Lecture 170 VPN Logical Topologies

Lecture 171 VPN Default Lab Setup - Routers

Section 25: IPSec - IP Protocol Security

Lecture 172 What is IPSec ?

Lecture 173 IPsec Security Services

Lecture 174 IPSec Modes - Tunnel vs Transport

Section 26: Site to Site IPSEC VPN

Lecture 175 How IPsec VPN Works

Lecture 176 Step-1 - Interesting Traffic

Lecture 177 Step-2 IKE Phase-1

Lecture 178 Step-3 - IKE Phase 2

Lecture 179 IKE Phase 2 - Configuration/ Verification

Section 27: Remote Access VPN

Lecture 180 Remote Access VPN

Lecture 181 What is SSL-TLS

Lecture 182 How SSL-TLS Works

Lecture 183 What is SSL VPN

Lecture 184 SSL VPN - Modes

Section 28: Authentication, Authorization, Accounting - AAA

Lecture 185 AAA - Network Security

Lecture 186 AAA - Components

Lecture 187 AAA Protocols - TACACS - RADIUS

Lecture 188 AAA- Cisco Authentication Servers

Section 29: AAA Authentication

Lecture 189 AAA Authentication - Device Access

Lecture 190 Authentication Local database

Lecture 191 AAA External Servers

Lecture 192 Authentication - External server (TACACS)

Section 30: AAA Authorization

Lecture 193 Authorization - Device Access

Lecture 194 IOS Privilege Levels

Lecture 195 Local Authorization using Privilege Levels

Lecture 196 IOS Privilege Levels _ Limitations

Lecture 197 Role based CLI Access - RBAC

Lecture 198 RBAC Views - Types

Lecture 199 RBAC Views - LAB1

Lecture 200 Modify RBAC Views - LAB 2

Lecture 201 Modify RBAC Views - LAB 3

Lecture 202 RBAC - Super Views

Section 31: WEb Traffic - Attacks- Solutions

Lecture 203 Web Access - Possible Threats

Lecture 204 Web Based Attacks-

Lecture 205 Web Attack Examples

Lecture 206 Web Security Solutions

Section 32: CIsco Web Security Appliance - WSA

Lecture 207 Cisco Web Security - WSA-CWS

Lecture 208 What is WSA ?

Lecture 209 WSA- HOw it Works

Lecture 210 WSA Deployment Modes

Lecture 211 WSA models - Physical -Virtual Appliance

Lecture 212 WSA Licensing Options

Section 33: Email Security _ ESA

Lecture 213 Email Based Threats

Lecture 214 Cisco Email Security Appliance - ESA

Section 34: Intrusion Prevention System - IPS

Lecture 215 What is Intrusion

Lecture 216 Intrusion Prevention System - IPS

Lecture 217 IDS vs IPS

Lecture 218 Host Based IPS vs Network Based IPS

Lecture 219 IPS Deployment Modes - INline vs Promiscious

Lecture 220 Cisco IPS Solutions

Lecture 221 IPS Threat Detection Methods

Lecture 222 IPS Signature Alarm Types

Lecture 223 IPS Signature Actions

Lecture 224 IPS Evasion Methods - CounterMeasures

Section 35: Network Management

Lecture 225 What is Network Management

Lecture 226 Past-Present Methods of Network Mangement- PART 1

Lecture 227 Past-Present Methods of Network Mangement- PART 2

Lecture 228 SNMP- Simple Network Mangement Protocol

Section 36: Network Automation

Lecture 229 Challenges - Traditional Management

Lecture 230 Network Automation - Goals

Lecture 231 Types of Network Automation

Lecture 232 What can be Automated - PART 1

Lecture 233 What can be Automated - PART 2

Lecture 234 Impact of Network Automation

Section 37: SDN & SDN Controllers

Lecture 235 Automation Origination Points

Lecture 236 SDN - Software Defined Networking

Lecture 237 SDN Controllers

Lecture 238 Networks Managed by SDN Controllers

Section 38: SDN-Control-MGMT-DATA Plane

Lecture 239 Identify Network Device Planes

Lecture 240 Data Plane

Lecture 241 Control Plane

Lecture 242 Management Plane

Lecture 243 SDN-Management Plane

Lecture 244 SDN-Control Plane - Data Plane

Section 39: SDN Models - Architecture

Lecture 245 SDN - Imperative Model

Lecture 246 SDN - Declarative Model

Lecture 247 SDN - Network Design Requirments

Lecture 248 UNderlaY Networks

Lecture 249 Overlay Networks

Lecture 250 SDN Fabric

Section 40: Application Programming Interface - API

Lecture 251 Application Programming Interface - API

Lecture 252 API Types

Lecture 253 API - With SDN Networks

Lecture 254 NorthBound API

Lecture 255 SouthBound API

Section 41: Cisco DEVNET - SANDBOXs

Lecture 256 Cisco DevNet

Lecture 257 DevNet Certifications

Lecture 258 DevNet Sandbox

Lecture 259 DevNet Sandbox LABS

Lecture 260 Sandbox LAB Access - Reservations

Section 42: Cisco DNA Center

Lecture 261 Cisco DNA Center

Lecture 262 DNA Center Appliance

Lecture 263 DNA Center- What can do - PART 1

Lecture 264 DNA Center- What can do - PART 2

Section 43: Web Service API - REST API

Lecture 265 Web Service API

Lecture 266 Web Service API - Commonly Used

Lecture 267 REST API

Section 44: Network Automation Tools

Lecture 268 Config Management Tools

Lecture 269 Config Management Tools - Capabilities

Lecture 270 Configuration Management Tools - Similarities

Lecture 271 Master-Agent

Lecture 272 Agent Based vs Agentless

Lecture 273 Push-Pull Model

Lecture 274 Configuration Files

Section 45: PUPPET - Config MGMT Tool

Lecture 275 PUPPET - Config MGMT Tool

Lecture 276 PUPPET-Master Agent Database

Lecture 277 PUPPET - Manifest

Lecture 278 PUPPET-Module-Forge

Lecture 279 PUPPET-Agent- Agentless

Lecture 280 PUPPET-PULL Model Steps

Section 46: CHEF- Config MGMT Tool

Lecture 281 CHEF- Config MGMT Tool

Lecture 282 CHEF- Terminology

Section 47: ANSIBLE- COnfig MGMT Tool

Lecture 283 ANSIBLE- COnfig MGMT Tool

Lecture 284 ANSIBLE- Control Station

Lecture 285 ANSIBLE- PlayBook-Inventory

Lecture 286 ANSIBLE- Templates-Variables

Section 48: JSON Data Encoding

Lecture 287 API Data Formats

Lecture 288 JSON Overview

Lecture 289 JSON Data Types

Lecture 290 JSON Syntax Rules

Lecture 291 JSON Data Interpretation

Network Security Engineers,Security Engineers
https://images2.imgbox.com/64/b2/qgIXV3Q0_o.jpg

Код:
https://voltupload.com/59fnp3datrnr/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z01
https://voltupload.com/n3bedmc4svzh/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z02
https://voltupload.com/28uet483sv95/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z03
https://voltupload.com/39rg2f4ya26i/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z04
https://voltupload.com/fljm4bwfx3sz/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z05
https://voltupload.com/50hlscj4vygu/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z06
https://voltupload.com/049mjk9hbyty/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z07
https://voltupload.com/yhwkw64arr38/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z08
https://voltupload.com/d3xdcpaczn4l/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z09
https://voltupload.com/rn5x3yj82yn0/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z10
https://voltupload.com/bcyt239dfbgv/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z11
https://voltupload.com/xc131frbh3d4/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z12
https://voltupload.com/wfpt6nqvsopq/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z13
https://voltupload.com/pm9fwk54gddi/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z14
https://voltupload.com/756i5hu4pblg/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.zip
Код:
https://rapidgator.net/file/af25179bab2c44927b91d4c7205ff9b5/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z01
https://rapidgator.net/file/7e8f91edbffe5f86d6fa62eb46621b8b/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z02
https://rapidgator.net/file/119ea09dd3133cfed693215fec8c5b75/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z03
https://rapidgator.net/file/0235fd7f8d5edbc95ff5a32db389f0cb/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z04
https://rapidgator.net/file/de4e3d23fb4d31450ee60d1f672d9d16/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z05
https://rapidgator.net/file/b3008723ba63810d623ad2ae9fbfcab2/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z06
https://rapidgator.net/file/5c3360ff48f61c1e93cb5e6b6c05a14d/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z07
https://rapidgator.net/file/2c5cfbb2c35d1397c188e02fb86cb0da/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z08
https://rapidgator.net/file/07e06c360f612424183dacae641cfa7d/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z09
https://rapidgator.net/file/405bca971edebfa8a007a2a15334820a/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z10
https://rapidgator.net/file/ed6818dd5d022230c817ff5ac01ecad1/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z11
https://rapidgator.net/file/a212a7872e0170edebc1e77152d6047c/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z12
https://rapidgator.net/file/a85bd0e238da6ba2f82a5b7ec8179fcc/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z13
https://rapidgator.net/file/a348c479aa3a14be259f45dfce9f6ed5/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.z14
https://rapidgator.net/file/6295ace8e0388a51b49060df172c57b1/Udemy_CCNP_SECURITY_CORE_SCOR-350-701_2022-4.zip

Free search engine download скачать: Udemy CCNP SECURITY CORE SCOR-350-701 2022-4