Understanding Cisco Cybersecurity Fundamentals (SECFND)

Image

Understanding Cisco Cybersecurity Fundamentals (SECFND)

Quién debería asistir

Individuals looking to understand the basic principals of cybersecurity or study for the Cisco CCNA Cyber Ops Certification.

Pre-requisitos

Attendees should meet the following prerequisites:

      • Skills and knowledge equivalent to those learned in Interconnecting Cisco Networking Devices Part 1 (ICND1)
      • Working knowledge of the Windows operating system
      • Working knowledge of Cisco IOS networking and concepts

Objetivos del curso

After completing this course you should be able to:

      • Describe, compare and identify various network concepts
      • Fundamentals of TCP/IP
      • Describe and compare fundamental security concepts
      • Describe network applications and the security challenges
      • Understand basic cryptography principles.
      • Understand endpoint attacks, including interpreting log data to identify events in Windows and Linux
      • Develop knowledge in security monitoring, including identifying sources and types of data and events
      • Know various attack methods, security weaknesses, evasion methods, and remote versus local exploits

Contenido del curso

TCP/IP and Cryptography Concepts

      • Understanding the TCP/IP Protocol Suite
      • Understanding the Network Infrastructure
      • Understanding Common TCP/IP Attacks
      • Understanding Basic Cryptography Concepts

Network Applications and Endpoint Security

      • Describing Information Security Concepts
      • Understanding Network Applications
      • Understanding Common Network Application Attacks
      • Understanding Windows Operating System Basics
      • Understanding Linux Operating System Basics
      • Understanding Common Endpoint Attacks
      • Understanding Network Security Technologies
      • Understanding Endpoint Security Technologies

Security Monitoring and Analysis

      • Describing Security Data Collection
      • Describing Security Event Analysis

Labs

      • Lab 1: Explore the TCP/IP Protocol Suite
      • Lab 2: Explore the Network Infrastructure
      • Lab 3: Explore TCP/IP Attacks
      • Lab 4: Explore Cryptographic Technologies
      • Lab 5: Explore Network Applications
      • Lab 6: Explore Network Application Attacks
      • Lab 7: Explore the Windows Operating System
      • Lab 8: Explore the Linux Operating System
      • Lab 9: Explore Endpoint Attacks
      • Lab 10: Explore Network Security Technologies
      • Lab 11: Explore Endpoint Security
      • Lab 12: Explore Security Data for Analysis

Examen

210-250 – Understanding Cisco Cybersecurity Fundamentals

Duración del curso: 5 días

Precio: A consultar

Cisco Learning Credit: A consultar

INSTRUCTOR

Image

Lectures
Duration
Skill level
Language
Students
Certificate

CURRICULUM

SECTION 1: INTRODUCTION TO HANDSTANDS

Parents, students and community members are invited to attend this meeting, which discusses educational issues at the high school and its middle and elementary schools. Schools in the Kerrington cluster are: Aldiger, Caramba, Chesterfield, Cutterey, Fraiser, Johnson, Antonio, Lorney Winston, Ramos, and Westford secondary schools

Download pdf Download doc
Share
Apúntate al curso AHORA

Este sitio web utiliza cookies para que usted tenga la mejor experiencia de usuario. Si continúa navegando está dando su consentimiento para la aceptación de las mencionadas cookies y la aceptación de nuestra política de cookies.

ACEPTAR
Aviso de cookies