LEADER 03894nam 2200457 450 001 9910796813603321 005 20200520144314.0 010 $a1-78712-458-4 035 $a(CKB)4100000004836144 035 $a(CaSebORM)9781787128873 035 $a(Au-PeEL)EBL5434472 035 $a(OCoLC)1042318729 035 $a(MiAaPQ)EBC5434472 035 $a(PPN)233396756 035 $a(EXLCZ)994100000004836144 100 $a20180714d2018 uy 0 101 0 $aeng 135 $aurcnu|||||||| 181 $ctxt$2rdacontent 182 $cc$2rdamedia 183 $acr$2rdacarrier 200 10$aCCNA security 210-260 certification guide $ebuild your knowledge of network security and pass your CCNA security exam (210-260) /$fGlen D. Singh, Michael Vinod and Vijay Anandh 205 $a1st edition 210 1$aBirmingham ;$aMumbai :$cPackt Publishing,$d2018. 215 $a1 online resource (509 pages) 300 $aIncludes index. 311 $a1-78712-887-3 330 $aBecome a Cisco security specialist by developing your skills in network security and explore advanced security technologies About This Book Enhance your skills in network security by learning about Cisco's device configuration and installation Unlock the practical aspects of CCNA security to secure your devices Explore tips and tricks to help you achieve the CCNA Security 210-260 Certification Who This Book Is For CCNA Security 210-260 Certification Guide can help you become a network security engineer, a cyber security professional, or a security administrator. You should have valid CCENT or CCNA Routing and Switching certification before taking your CCNA Security exam. What You Will Learn Grasp the fundamentals of network security Configure routing protocols to secure network devices Mitigate different styles of security attacks using Cisco devices Explore the different types of firewall technologies Discover the Cisco ASA functionality and gain insights into some advanced ASA configurations Implement IPS on a Cisco device and understand the concept of endpoint security In Detail With CCNA Security certification, a network professional can demonstrate the skills required to develop security infrastructure, recognize threats and vulnerabilities to networks, and mitigate security threats. The CCNA Security 210-260 Certification Guide will help you grasp the fundamentals of network security and prepare you for the Cisco CCNA Security Certification exam. You'll begin by getting a grip on the fundamentals of network security and exploring the different tools available. Then, you'll see how to securely manage your network devices by implementing the AAA framework and configuring different management plane protocols. Next, you'll learn about security on the data link layer by implementing various security toolkits. You'll be introduced to various firewall technologies and will understand how to configure a zone-based firewall on a Cisco IOS device. You'll configure a site-to-site VPN on a Cisco device and get familiar with different types of VPNs and configurations. Finally, you'll delve into the concepts of IPS and endpoint security to secure your organization's network infrastructure. By the end of this book, you'll be ready to take the CCNA Security Exam (210-260). Style and approach This book is a step-by-step certification guide that ensures you secure organization's network and also helps you in clearing this certification. The practical aspe... 606 $aNetwork analysis (Planning) 615 0$aNetwork analysis (Planning) 676 $a658.4032 700 $aSingh$b Glen D.$01527780 702 $aVinod$b Michael 702 $aAnandh$b Vijay 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a9910796813603321 996 $aCCNA security 210-260 certification guide$93859961 997 $aUNINA