Ccna Security 210-260 Certification Guide: Build Your Knowledge Of Network Security And Pass Your Ccna Security Exam (210-260) (en Inglés)

Vinod, Michael ; Anandh, Vijay ; Singh, Glen D. · Packt Publishing

Ver Precio
Envío a todo Argentina

Reseña del libro

Become a Cisco security specialist by developing your skills in network security and explore advanced security technologiesKey Features: Enhance your skills in network security by learning about Cisco's device configuration and installationUnlock the practical aspects of CCNA security to secure your devicesExplore tips and tricks to help you achieve the CCNA Security 210-260 CertificationBook Description: With CCNA Security certification, a network professional can demonstrate the skills required to develop security infrastructure, recognize threats and vulnerabilities to networks, and mitigate security threats. The CCNA Security 210-260 Certification Guide will help you grasp the fundamentals of network security and prepare you for the Cisco CCNA Security Certification exam.You'll begin by getting a grip on the fundamentals of network security and exploring the different tools available. Then, you'll see how to securely manage your network devices by implementing the AAA framework and configuring different management plane protocols.Next, you'll learn about security on the data link layer by implementing various security toolkits. You'll be introduced to various firewall technologies and will understand how to configure a zone-based firewall on a Cisco IOS device. You'll configure a site-to-site VPN on a Cisco device and get familiar with different types of VPNs and configurations. Finally, you'll delve into the concepts of IPS and endpoint security to secure your organization's network infrastructure.By the end of this book, you'll be ready to take the CCNA Security Exam (210-260).What You Will Learn: Grasp the fundamentals of network securityConfigure routing protocols to secure network devicesMitigate different styles of security attacks using Cisco devicesExplore the different types of firewall technologiesDiscover the Cisco ASA functionality and gain insights into some advanced ASA configurationsImplement IPS on a Cisco device and understand the concept of endpoint securityWho this book is for: CCNA Security 210-260 Certification Guide can help you become a network security engineer, a cyber security professional, or a security administrator. You should have valid CCENT or CCNA Routing and Switching certification before taking your CCNA Security exam.

Opiniones del Libro

Opiniones sobre Buscalibre

Ver más opiniones de clientes