Cisco-training

Insoft Services is een van de weinige aanbieders van opleidingen in EMEAR tot een volledige reeks van Cisco-certificering en gespecialiseerde technische opleiding aan te bieden.

Lees meer

Cisco-certificering

Ervaar een blended learning-aanpak die het beste van door een instructeur geleide training en e-learning in eigen tempo combineert om u te helpen zich voor te bereiden op uw certificeringsexamen.

Lees meer

Cisco Learning Credits

Cisco Learning Credits (CLCs) zijn prepaid trainingsvouchers die rechtstreeks bij Cisco worden ingewisseld en die het plannen van uw succes eenvoudiger maken bij de aankoop van Cisco-producten en -services.

Lees meer

Cisco Continuing Education

Het Cisco Continuing Education Program biedt alle actieve certificeringshouders flexibele opties om opnieuw te certificeren door een verscheidenheid aan in aanmerking komende trainingsitems te voltooien.

Lees meer

Cisco Digital Learning

Gecertificeerde medewerkers zijn GEWAARDEERDE activa. Verken de officiële Digital Learning Library van Cisco om uzelf te informeren via opgenomen sessies.

Lees meer

Cisco Business Enablement

Het Cisco Business Enablement Partner Program richt zich op het aanscherpen van de zakelijke vaardigheden van Cisco Channel Partners en klanten.

Lees meer

Cisco trainingscatalogus

Het Cisco Business Enablement Partner Program richt zich op het aanscherpen van de zakelijke vaardigheden van Cisco Channel Partners en klanten.

Lees meer

Fortinet-certificering

Het Fortinet Network Security Expert (NSE) -programma is een training- en certificeringsprogramma op acht niveaus om ingenieurs van hun netwerkbeveiliging te leren voor Fortinet FW-vaardigheden en -ervaring.

Technische trainingen

Fortinet-training

Insoft is erkend als Fortinet Authorized Training Center op geselecteerde locaties in EMEA.

Lees meer

Fortinet trainingscatalogus

Bekijk de volledige Fortinet trainingscatalogus. Het programma omvat een breed scala aan cursussen in eigen tempo en onder leiding van een instructeur.

Lees meer

ATC Status

Bekijk onze ATC-status in geselecteerde landen in Europa.

Lees meer

Fortinet Professionele Services

Wereldwijd erkend team van gecertificeerde experts helpt u een soepelere overgang te maken met onze vooraf gedefinieerde consultancy-, installatie- en migratiepakketten voor een breed scala aan Fortinet-producten.

Lees meer

Microsoft-training

Insoft Services biedt Microsoft-trainingen in EMEAR. We bieden technische trainingen en certificeringscursussen van Microsoft aan die worden geleid door instructeurs van wereldklasse.

Technische cursussen

Extreme-training

Find all the Extreme Networks online and instructor led class room based calendar here.

Technische cursussen

Technische-certificering

We provide comprehensive curriculum of technical competency skills on the certification accomplishment.

Lees meer

Extreme trainingscatalogus

Leer uitzonderlijke kennis en vaardigheden van Extreme Networks

Lees meer

ATP accreditatie

Als geautoriseerde trainingspartner (ATP) zorgt Insoft Services ervoor dat u de hoogste onderwijsnormen krijgt die beschikbaar zijn.

Lees meer

Services Oplossingen

Wij bieden innovatieve en geavanceerde ondersteuning bij het ontwerpen, implementeren en optimaliseren van IT-oplossingen.Ons klantenbestand omvat enkele van de grootste Telco's ter wereld.

Oplossingen

Wereldwijd erkend team van gecertificeerde experts helpt u een soepelere overgang te maken met onze vooraf gedefinieerde consultancy-, installatie- en migratiepakketten voor een breed scala aan Fortinet-producten.

Over ons

Insoft biedt geautoriseerde trainings- en consultancydiensten voor geselecteerde IP-leveranciers. Ontdek hoe we een revolutie teweegbrengen in de industrie.

Lees meer
  • +31 71 799 6230
  • JSEC - Junos Security

    Duration
    5 Dagen
    Delivery
    (Online and onsite)
    Price
    Price Upon Request

    This five-day course is designed to provide students with the knowledge required to work with Juniper Connected Security devices. This course uses Junos CLI, Security Directory, J-Web, and other Web user interfaces to introduce students to Juniper Connected Security devices. The course provides further instruction on how Juniper Networks approaches a complete security solution for current and future security problems, called Juniper Connected Security.

     

    Key topics include tasks for advanced security policies, application-layer security using the AppSecure suite, intrusion prevention system (IPS) rules and custom attack objects, Security Director management, Juniper Advanced Threat Prevention (ATP) Cloud management, Juniper ATP Appliance management, Juniper Secure Analytics (JSA) management, Policy Enforcer management, Juniper Identity Management Service (JIMS), vSRX and cSRX usage, SSL Proxy configuration, and SRX high availability configuration and troubleshooting.

     

    Through demonstrations and hands-on labs, students will gain experience in configuring and monitoring the Junos OS and monitoring basic device operations. This course is based on Junos OS Release 22.1R2, Junos Space 22.2R1, Security Director 22.2R1, JATP 5.0.6.0, JSA v7.3.2, Policy Enforcer 22.2R1, and JIMS 1.1.5R1.

     

    Associated Certification:

    Security, Specialist (JNCIS-SEC)

    After successfully completing this course, you should be able to:

    • Explain the function of SSL Proxy.
    • Explain how application security theory works.
    • Discuss in depth the AppSecure modules.
    • Describe unified security policies.
    • Review the different security policy options.
    • Explain the basics of intrusion detection.
    • Describe the Juniper ATP Cloud solutions.
    • Describe the ATP Cloud features.
    • Introduce Security Director.
    • Explain the purpose of Policy Enforcer.
    • Examine the different virtualized SRX instances.
    • Describe the Juniper Identity Management Service.
    • Explain chassis cluster concepts.
    • Explain how to set up a chassis cluster.
    • Review troubleshooting steps for chassis clusters.
    • Explain Juniper ATP Appliance components.
    • Explain how to set up a Juniper ATP Appliance.
    • Explain how the Juniper Secure Analytics device works.

    DAY 1

    1. Course Introduction

     

    2. SSL Proxy

    • Explain why SSL proxy is necessary
    • Describe and configure client-protection SSL proxy
    • Describe and configure server-protection SSL proxy
    • Discuss how to monitor SSL proxy
    • Explain SSL mirror decrypt feature

    Lab 1: SSL Proxy Client Protection

     

    3. Application Security Theory

    • Describe the functionality of the AppSecure suite
    • Explain how application identification works
    • Describe how to create custom application signatures
    • Explain the purpose of the application system cache

     

    4. Application Security Implementation

    • Discuss in depth the AppSecure modules

    Lab 2: Implementing AppSecure

     

    5. Unified Security Policies

    • Explain unified security policy evaluation
    • Explain URL Category options

    Lab 3: Unified Security Policies

     

    DAY 2

    6. Security Policy Options

    • Explain session management options
    • Explain Junos ALG functionality
    • Implement policy scheduling
    • Explain logging

    Lab 4: Security Policy Options

     

    7. Intrusion Detection and Prevention

    • Describe the purpose of IPS
    • Utilize and update the IPS signature database
    • Configure IPS policy
    • Utilize and configure IPS policy using a template
    • Monitor IPS operations

    Lab 5: IPS

     

    8. Juniper ATP Cloud

    • Describe the Juniper ATP Cloud Web UI options
    • Configure the SRX Series Firewall to use Juniper ATP Cloud anti-malware
    • Discuss an Infected Host case study

    Lab 6: Juniper ATP Cloud Anti-Malware

     

    9. Juniper ATP Cloud Features

    • Explain Security Intelligence
    • Describe Encrypted Traffic Insights
    • Describe Adaptive Threat Profiling
    • Explain IoT Security

    Lab 7: ATP Cloud Features

     

    DAY 3

    10. Introduction to Security Director

    • Explain how to use Security Director
    • Describe how to configure firewall policies
    • Deploy configuration changes using Security Director

    Lab 8: Working with Security Director

     

    11. Security Director with Policy Enforcer

    • Explain how to configure a secure fabric
    • Describe how infected host remediation occurs

    Lab 9: Configuring Juniper Connected Security

     

    12. Virtual SRX and cSRX

    • Explain virtualization
    • Discuss network virtualization and software-defined networking
    • Review the virtual SRX platform
    • Review the cSRX platform
    • Deploy the virtual SRX
    • Integrate the virtual SRX with public cloud services

    Lab 10: vSRX Implementation

     

    13. Juniper Identity Management Service

    • Explain how to install Juniper Identity Management Service
    • Configure Juniper Identity Management Service
    • Describe troubleshooting Juniper Identity Management Service

    Lab 11: Juniper Identity Management Service

     

    DAY 4

    14. Chassis Cluster Concepts

    • Describe chassis clusters
    • Identify chassis cluster components
    • Describe chassis cluster operation

     

    15. Chassis Cluster Implementation

    • Configure chassis clusters
    • Describe advanced chassis cluster options

    Lab 12: Implementing Chassis Clusters

     

    16. Chassis Cluster Troubleshooting

    • Troubleshoot chassis clusters
    • Review chassis cluster case studies

    Lab 13: Troubleshooting Chassis Clusters

     

    DAY 5

    17. Juniper ATP Appliance—Overview

    • Explain the Cyber Kill Chain model
    • Define deployment models for Juniper ATP Appliance

     

    18. Implementing Juniper ATP Appliance

    • Describe how to configure an SRX Series device with ATP Appliance
    • Describe how to mitigate a threat with the ATP Appliance Web UI
    • Demo Video: Implementing Juniper ATP Appliance

     

    19. Juniper Secure Analytics

    • Describe the JSA Series device and its basicfunctionality
    • Define how JSA processes log activity
    • Explain how JSA processes network activity
    • Explain how to customize the processing of information<

    Lab 14: Monitoring with JSA

    Benefits individuals responsible for security operations using Juniper Networks security solutions, including network engineers, security engineers, administrators, support personnel, and resellers

    • Basic networking knowledge
    • Understanding of the OSI reference model and the TCP/IP protocol suite
    • Completion of the Introduction to Juniper Security course

    This five-day course is designed to provide students with the knowledge required to work with Juniper Connected Security devices. This course uses Junos CLI, Security Directory, J-Web, and other Web user interfaces to introduce students to Juniper Connected Security devices. The course provides further instruction on how Juniper Networks approaches a complete security solution for current and future security problems, called Juniper Connected Security.

     

    Key topics include tasks for advanced security policies, application-layer security using the AppSecure suite, intrusion prevention system (IPS) rules and custom attack objects, Security Director management, Juniper Advanced Threat Prevention (ATP) Cloud management, Juniper ATP Appliance management, Juniper Secure Analytics (JSA) management, Policy Enforcer management, Juniper Identity Management Service (JIMS), vSRX and cSRX usage, SSL Proxy configuration, and SRX high availability configuration and troubleshooting.

     

    Through demonstrations and hands-on labs, students will gain experience in configuring and monitoring the Junos OS and monitoring basic device operations. This course is based on Junos OS Release 22.1R2, Junos Space 22.2R1, Security Director 22.2R1, JATP 5.0.6.0, JSA v7.3.2, Policy Enforcer 22.2R1, and JIMS 1.1.5R1.

     

    Associated Certification:

    Security, Specialist (JNCIS-SEC)

    After successfully completing this course, you should be able to:

    • Explain the function of SSL Proxy.
    • Explain how application security theory works.
    • Discuss in depth the AppSecure modules.
    • Describe unified security policies.
    • Review the different security policy options.
    • Explain the basics of intrusion detection.
    • Describe the Juniper ATP Cloud solutions.
    • Describe the ATP Cloud features.
    • Introduce Security Director.
    • Explain the purpose of Policy Enforcer.
    • Examine the different virtualized SRX instances.
    • Describe the Juniper Identity Management Service.
    • Explain chassis cluster concepts.
    • Explain how to set up a chassis cluster.
    • Review troubleshooting steps for chassis clusters.
    • Explain Juniper ATP Appliance components.
    • Explain how to set up a Juniper ATP Appliance.
    • Explain how the Juniper Secure Analytics device works.

    DAY 1

    1. Course Introduction

     

    2. SSL Proxy

    • Explain why SSL proxy is necessary
    • Describe and configure client-protection SSL proxy
    • Describe and configure server-protection SSL proxy
    • Discuss how to monitor SSL proxy
    • Explain SSL mirror decrypt feature

    Lab 1: SSL Proxy Client Protection

     

    3. Application Security Theory

    • Describe the functionality of the AppSecure suite
    • Explain how application identification works
    • Describe how to create custom application signatures
    • Explain the purpose of the application system cache

     

    4. Application Security Implementation

    • Discuss in depth the AppSecure modules

    Lab 2: Implementing AppSecure

     

    5. Unified Security Policies

    • Explain unified security policy evaluation
    • Explain URL Category options

    Lab 3: Unified Security Policies

     

    DAY 2

    6. Security Policy Options

    • Explain session management options
    • Explain Junos ALG functionality
    • Implement policy scheduling
    • Explain logging

    Lab 4: Security Policy Options

     

    7. Intrusion Detection and Prevention

    • Describe the purpose of IPS
    • Utilize and update the IPS signature database
    • Configure IPS policy
    • Utilize and configure IPS policy using a template
    • Monitor IPS operations

    Lab 5: IPS

     

    8. Juniper ATP Cloud

    • Describe the Juniper ATP Cloud Web UI options
    • Configure the SRX Series Firewall to use Juniper ATP Cloud anti-malware
    • Discuss an Infected Host case study

    Lab 6: Juniper ATP Cloud Anti-Malware

     

    9. Juniper ATP Cloud Features

    • Explain Security Intelligence
    • Describe Encrypted Traffic Insights
    • Describe Adaptive Threat Profiling
    • Explain IoT Security

    Lab 7: ATP Cloud Features

     

    DAY 3

    10. Introduction to Security Director

    • Explain how to use Security Director
    • Describe how to configure firewall policies
    • Deploy configuration changes using Security Director

    Lab 8: Working with Security Director

     

    11. Security Director with Policy Enforcer

    • Explain how to configure a secure fabric
    • Describe how infected host remediation occurs

    Lab 9: Configuring Juniper Connected Security

     

    12. Virtual SRX and cSRX

    • Explain virtualization
    • Discuss network virtualization and software-defined networking
    • Review the virtual SRX platform
    • Review the cSRX platform
    • Deploy the virtual SRX
    • Integrate the virtual SRX with public cloud services

    Lab 10: vSRX Implementation

     

    13. Juniper Identity Management Service

    • Explain how to install Juniper Identity Management Service
    • Configure Juniper Identity Management Service
    • Describe troubleshooting Juniper Identity Management Service

    Lab 11: Juniper Identity Management Service

     

    DAY 4

    14. Chassis Cluster Concepts

    • Describe chassis clusters
    • Identify chassis cluster components
    • Describe chassis cluster operation

     

    15. Chassis Cluster Implementation

    • Configure chassis clusters
    • Describe advanced chassis cluster options

    Lab 12: Implementing Chassis Clusters

     

    16. Chassis Cluster Troubleshooting

    • Troubleshoot chassis clusters
    • Review chassis cluster case studies

    Lab 13: Troubleshooting Chassis Clusters

     

    DAY 5

    17. Juniper ATP Appliance—Overview

    • Explain the Cyber Kill Chain model
    • Define deployment models for Juniper ATP Appliance

     

    18. Implementing Juniper ATP Appliance

    • Describe how to configure an SRX Series device with ATP Appliance
    • Describe how to mitigate a threat with the ATP Appliance Web UI
    • Demo Video: Implementing Juniper ATP Appliance

     

    19. Juniper Secure Analytics

    • Describe the JSA Series device and its basicfunctionality
    • Define how JSA processes log activity
    • Explain how JSA processes network activity
    • Explain how to customize the processing of information<

    Lab 14: Monitoring with JSA

    Benefits individuals responsible for security operations using Juniper Networks security solutions, including network engineers, security engineers, administrators, support personnel, and resellers

    • Basic networking knowledge
    • Understanding of the OSI reference model and the TCP/IP protocol suite
    • Completion of the Introduction to Juniper Security course
      Datum op aanvraag

    Follow Up Courses

    Filter
    • 3 Dagen
      Datum op aanvraag
      Price on Request
      Book Now
    • 2 Dagen
      Datum op aanvraag
      Price on Request
      Book Now
    • 4 Dagen
      Datum op aanvraag
      Price on Request
      Book Now
    • 3 Dagen
      Datum op aanvraag
      Price on Request
      Book Now
    • 2 Dagen
      Datum op aanvraag
      Price on Request
      Book Now
    • 3 Dagen
      Datum op aanvraag
      Price on Request
      Book Now
    • 5 Dagen
      Datum op aanvraag
      Price on Request
      Book Now
    • 5 Dagen
      Datum op aanvraag
      Price on Request
      Book Now
    • 5 Dagen
      Datum op aanvraag
      Price on Request
      Book Now
    • 2 Dagen
      Datum op aanvraag
      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.