Cisco-opplæring

Insoft Services er en av få opplæringsleverandører i EMEAR som tilbyr hele spekteret av Cisco-sertifisering og spesialisert teknologiopplæring.

Les mer

Cisco Sertifisering

Opplev en blandet læringstilnærming som kombinerer det beste av instruktørledet opplæring og e-læring i eget tempo for å hjelpe deg med å forberede deg til sertifiseringseksamen.

Les mer

Cisco Learning Credits

Cisco Learning Credits (CLC) er forhåndsbetalte opplæringskuponger innløst direkte med Cisco som gjør planleggingen for suksessen din enklere når du kjøper Cisco-produkter og -tjenester.

Les mer

Etterutdanning

Cisco Continuing Education Program tilbyr alle aktive sertifiseringsinnehavere fleksible alternativer for å resertifisere ved å fullføre en rekke kvalifiserte opplæringselementer.

Les mer

Cisco Digital Learning

Sertifiserte ansatte er verdsatte eiendeler. Utforsk Ciscos offisielle digitale læringsbibliotek for å utdanne deg gjennom innspilte økter.

Les mer

Cisco Business Enablement

Cisco Business Enablement Partner Program fokuserer på å skjerpe forretningsferdighetene til Cisco Channel Partners og kunder.

Les mer

Cisco opplæringskatalog

Les mer

Fortinet Sertifisering

Fortinet Network Security Expert (NSE)-programmet er et opplærings- og sertifiseringsprogram på åtte nivåer for å lære ingeniører om nettverkssikkerheten for Fortinet FW-ferdigheter og -erfaring.

Tekniske kurs

Fortinet-opplæring

Insoft er anerkjent som Fortinet Autorisert Opplæringssenter på utvalgte steder i EMEA.

Les mer

Fortinet opplæringskatalog

Utforsk et bredt utvalg av Fortinet Schedule på tvers av forskjellige land så vel som online kurs.

Les mer

ATC-status

Sjekk atc-statusen vår på tvers av utvalgte land i Europa.

Les mer

Pakker for Fortinet-tjenester

Insoft Services har utviklet en spesifikk løsning for å effektivisere og forenkle prosessen med å installere eller migrere til Fortinet-produkter.

Les mer

Microsoft-opplæring

Insoft Services gir Microsoft opplæring i EMEAR. Vi tilbyr Microsofts tekniske opplærings- og sertifiseringskurs som ledes av instruktører i verdensklasse.

Tekniske kurs

Extreme-opplæring

Lær eksepsjonell kunnskap og ferdigheter i ekstreme nettverk.

Les mer

Teknisk sertifisering

Vi tilbyr omfattende læreplan over tekniske kompetanseferdigheter om sertifiseringsprestasjonen.

Les mer

Extreme opplæringskatalog

Tekniske kurs

ATP-akkreditering

Som autorisert opplæringspartner (ATP) sørger Insoft Services for at du får de høyeste utdanningsstandardene som er tilgjengelige.

Les mer

Løsninger og tjenester

Vi tilbyr innovativ og avansert støtte for design, implementering og optimalisering av IT-løsninger. Vår kundebase inkluderer noen av de største Telcos globalt.

Les mer

Globalt anerkjent team av sertifiserte eksperter hjelper deg med å gjøre en jevnere overgang med våre forhåndsdefinerte konsulent-, installasjons- og migrasjonspakker for et bredt spekter av Fortinet-produkter.

Om oss

Insoft Tilbyr autoriserte opplærings- og konsulenttjenester for utvalgte IP-leverandører. Finn ut hvordan vi revolusjonerer bransjen.

Les mer
  • +47 23 96 21 03
  • AJSEC - Advanced Junos Security

    Duration
    4 Dager
    Delivery
    (Online Og På stedet)
    Price
    Pris på forespørsel

    This four-day course, which is designed to build off the current Juniper Security (JSEC) offering, delves deeper into Junos security, next-generation security features, and ATP supporting software. Through demonstrations and hands-on labs, you will gain experience in configuring and monitoring the advanced Junos OS security features with advanced coverage of advanced logging and reporting, next generation Layer 2 security, next generation advanced anti-malware with Juniper ATP On-Prem and SecIntel.

     

    This course uses Juniper Networks SRX Series Services Gateways for the hands-on component. This course is based on Junos OS Release 20.1R1.11, Junos Space Security Director 19.4, Juniper ATP On-Prem version 5.0.7.

     

    Associated Certification:

    Security, Professional (JNCIP-SEC)

    • Demonstrate understanding of concepts covered in the prerequisite Juniper Security courses.
    • Describe the various forms of security supported by the Junos OS.
    • Describe the Juniper Connected Security model.
    • Describe Junos security handling at Layer 2 versus Layer 3.
    • Implement next generation Layer 2 security features.
    • Demonstrate understanding of Logical Systems (LSYS).
    • Demonstrate understanding of Tenant Systems (TSYS).
    • Implement virtual routing instances in a security setting.
    • Describe and configure route sharing between routing instances using logical tunnel interfaces.
    • Describe and discuss Juniper ATP and its function in the network.
    • Describe and implement Juniper Connected Security with Policy Enforcer in a network.
    • Describe firewall filters use on a security device.
    • Implement firewall filters to route traffic.
    • Explain how to troubleshoot zone problems.
    • Describe the tools available to troubleshoot SRX Series devices.
    • Describe and implement IPsec VPN in a hub-and-spoke model.
    • Describe the PKI infrastructure.
    • Implement certificates to build an ADVPN network.
    • Describe using NAT, CoS and routing protocols over IPsec VPNs.
    • Implement NAT and routing protocols over an IPsec VPN.
    • Describe the logs and troubleshooting methodologies to fix IPsec VPNs.
    • Implement working IPsec VPNs when given configuration that are broken.
    • Describe Incident Reporting with Juniper ATP On-Prem device.
    • Configure mitigation response to prevent spread of malware.
    • Explain SecIntel uses and when to use them.
    • Describe the systems that work with SecIntel.
    • Describe and implement advanced NAT options on the SRX Series devices.
    • Explain DNS doctoring and when to use it.
    • Describe NAT troubleshooting logs and techniques.

    Day 1

    1. COURSE INTRODUCTION

     

    2. Junos Layer 2 Packet Handling and Security Features

    • Transparent Mode Security
    • Secure Wire
    • Layer 2 Next Generation Ethernet Switching
    • MACsec

    LAB 1: Implementing Layer 2 Security

     

    3. Firewall Filters

    • Using Firewall Filters to Troubleshoot
    • Routing Instances
    • Filter-Based Forwarding

    LAB 2: Implementing Firewall Filters

     

    4. Troubleshooting Zones and Policies

    ,

    • General Troubleshooting for Junos Devices
    • Troubleshooting Tools
    • Troubleshooting Zones and Policies
    • Zone and Policy Case Studies

    LAB 3: Troubleshooting Zones and Policies

     

    Day 2

    5. Hub-and-Spoke VPN

    • Overview
    • Configuration and Monitoring

    LAB 4: Implementing Hub-and-Spoke VPNs

     

    6. Advanced NAT

    • Configuring Persistent NAT
    • Demonstrate DNS Doctoring
    • Configure IPv6 NAT Operations
    • Troubleshooting NAT

    LAB: 5: Implementing Advanced NAT Features

     

    7. Logical and Tenant Systems

    • Overview
    • Administrative Roles
    • Differences Between LSYS and TSYS
    • Configuring LSYS
    • Configuring TSYS

    LAB 6: Implementing TSYS

     

    Day 3

    8. PKI and ADVPNs

    • PKI Overview
    • PKI Configuration
    • ADVPN Overview
    • ADVPN Configuration and Monitoring

    LAB 7: Implementing ADVPNs

     

    9. Advanced IPsec

    • NAT with IPsec
    • Class of Service with IPsec
    • Best Practices
    • Routing OSPF over VPNs

    LAB 8: Implementing Advanced IPsec Solutions

     

    10. Troubleshooting IPsec

    • IPsec Troubleshooting Overview
    • Troubleshooting IKE Phase 1 and 2
    • IPsec Logging
    • IPsec Case Studies

    LAB 9: Troubleshooting IPsec

     

    Day 4

    11. Juniper Connected Security

    • Security Models
    • Enforcement on Every Network Device

     

    12 SecIntel

    • Security Feed
    • Encrypted Traffic Analysis
    • Use Cases for SecIntel

    LAB 10: Implementing SecIntel

     

    13. Advanced Juniper ATP On-Prem

    • Collectors
    • Private Mode
    • Incident Response
    • Deployment Models

    LAB 11: Implementing Advanced ATP On-Prem

     

    14. Automated Threat Mitigation

    • Identify and Mitigate Malware Threats
    • Automate Security Mitigation

    LAB 12: Identifying and Mitigating Threats

     

    A. Group VPNs

    • Overview
    • Implementing Group VPNs

    This course benefits individuals responsible for implementing, monitoring, and troubleshooting Juniper security components.

    • Strong level of TCP/IP networking and security knowledge
    • Complete the Juniper Security (JSEC) course prior to attending this class

    This four-day course, which is designed to build off the current Juniper Security (JSEC) offering, delves deeper into Junos security, next-generation security features, and ATP supporting software. Through demonstrations and hands-on labs, you will gain experience in configuring and monitoring the advanced Junos OS security features with advanced coverage of advanced logging and reporting, next generation Layer 2 security, next generation advanced anti-malware with Juniper ATP On-Prem and SecIntel.

     

    This course uses Juniper Networks SRX Series Services Gateways for the hands-on component. This course is based on Junos OS Release 20.1R1.11, Junos Space Security Director 19.4, Juniper ATP On-Prem version 5.0.7.

     

    Associated Certification:

    Security, Professional (JNCIP-SEC)

    • Demonstrate understanding of concepts covered in the prerequisite Juniper Security courses.
    • Describe the various forms of security supported by the Junos OS.
    • Describe the Juniper Connected Security model.
    • Describe Junos security handling at Layer 2 versus Layer 3.
    • Implement next generation Layer 2 security features.
    • Demonstrate understanding of Logical Systems (LSYS).
    • Demonstrate understanding of Tenant Systems (TSYS).
    • Implement virtual routing instances in a security setting.
    • Describe and configure route sharing between routing instances using logical tunnel interfaces.
    • Describe and discuss Juniper ATP and its function in the network.
    • Describe and implement Juniper Connected Security with Policy Enforcer in a network.
    • Describe firewall filters use on a security device.
    • Implement firewall filters to route traffic.
    • Explain how to troubleshoot zone problems.
    • Describe the tools available to troubleshoot SRX Series devices.
    • Describe and implement IPsec VPN in a hub-and-spoke model.
    • Describe the PKI infrastructure.
    • Implement certificates to build an ADVPN network.
    • Describe using NAT, CoS and routing protocols over IPsec VPNs.
    • Implement NAT and routing protocols over an IPsec VPN.
    • Describe the logs and troubleshooting methodologies to fix IPsec VPNs.
    • Implement working IPsec VPNs when given configuration that are broken.
    • Describe Incident Reporting with Juniper ATP On-Prem device.
    • Configure mitigation response to prevent spread of malware.
    • Explain SecIntel uses and when to use them.
    • Describe the systems that work with SecIntel.
    • Describe and implement advanced NAT options on the SRX Series devices.
    • Explain DNS doctoring and when to use it.
    • Describe NAT troubleshooting logs and techniques.

    Day 1

    1. COURSE INTRODUCTION

     

    2. Junos Layer 2 Packet Handling and Security Features

    • Transparent Mode Security
    • Secure Wire
    • Layer 2 Next Generation Ethernet Switching
    • MACsec

    LAB 1: Implementing Layer 2 Security

     

    3. Firewall Filters

    • Using Firewall Filters to Troubleshoot
    • Routing Instances
    • Filter-Based Forwarding

    LAB 2: Implementing Firewall Filters

     

    4. Troubleshooting Zones and Policies

    ,

    • General Troubleshooting for Junos Devices
    • Troubleshooting Tools
    • Troubleshooting Zones and Policies
    • Zone and Policy Case Studies

    LAB 3: Troubleshooting Zones and Policies

     

    Day 2

    5. Hub-and-Spoke VPN

    • Overview
    • Configuration and Monitoring

    LAB 4: Implementing Hub-and-Spoke VPNs

     

    6. Advanced NAT

    • Configuring Persistent NAT
    • Demonstrate DNS Doctoring
    • Configure IPv6 NAT Operations
    • Troubleshooting NAT

    LAB: 5: Implementing Advanced NAT Features

     

    7. Logical and Tenant Systems

    • Overview
    • Administrative Roles
    • Differences Between LSYS and TSYS
    • Configuring LSYS
    • Configuring TSYS

    LAB 6: Implementing TSYS

     

    Day 3

    8. PKI and ADVPNs

    • PKI Overview
    • PKI Configuration
    • ADVPN Overview
    • ADVPN Configuration and Monitoring

    LAB 7: Implementing ADVPNs

     

    9. Advanced IPsec

    • NAT with IPsec
    • Class of Service with IPsec
    • Best Practices
    • Routing OSPF over VPNs

    LAB 8: Implementing Advanced IPsec Solutions

     

    10. Troubleshooting IPsec

    • IPsec Troubleshooting Overview
    • Troubleshooting IKE Phase 1 and 2
    • IPsec Logging
    • IPsec Case Studies

    LAB 9: Troubleshooting IPsec

     

    Day 4

    11. Juniper Connected Security

    • Security Models
    • Enforcement on Every Network Device

     

    12 SecIntel

    • Security Feed
    • Encrypted Traffic Analysis
    • Use Cases for SecIntel

    LAB 10: Implementing SecIntel

     

    13. Advanced Juniper ATP On-Prem

    • Collectors
    • Private Mode
    • Incident Response
    • Deployment Models

    LAB 11: Implementing Advanced ATP On-Prem

     

    14. Automated Threat Mitigation

    • Identify and Mitigate Malware Threats
    • Automate Security Mitigation

    LAB 12: Identifying and Mitigating Threats

     

    A. Group VPNs

    • Overview
    • Implementing Group VPNs

    This course benefits individuals responsible for implementing, monitoring, and troubleshooting Juniper security components.

    • Strong level of TCP/IP networking and security knowledge
    • Complete the Juniper Security (JSEC) course prior to attending this class
      Datoer
      Date on Request

    Follow Up Courses

    Filtrer
    • 3 Dager
      Date on Request
      Price on Request
      Book Now
    • 2 Dager
      Date on Request
      Price on Request
      Book Now
    • 4 Dager
      Date on Request
      Price on Request
      Book Now
    • 3 Dager
      Date on Request
      Price on Request
      Book Now
    • 2 Dager
      Date on Request
      Price on Request
      Book Now
    • 3 Dager
      Date on Request
      Price on Request
      Book Now
    • 5 Dager
      Date on Request
      Price on Request
      Book Now
    • 5 Dager
      Date on Request
      Price on Request
      Book Now
    • 5 Dager
      Date on Request
      Price on Request
      Book Now
    • 2 Dager
      Date on Request
      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.