Cisco utbildning

Insoft Services är en av få utbildningsleverantörer inom EMEAR som erbjuder hela utbudet av Cisco-certifiering och specialiserad teknikutbildning.

Läs mer

Cisco-certifieringar

Upplev en blandad inlärningsmetod som kombinerar det bästa av instruktörsledd utbildning och e-lärande i egen takt för att hjälpa dig att förbereda dig för ditt certifieringsprov.

Läs mer

Cisco Learning Credits

Cisco Learning Credits (CLC) är förbetalda utbildningskuponger som löses in direkt med Cisco och som gör det enklare att planera för din framgång när du köper Ciscos produkter och tjänster.

Läs mer

Cisco Fortbildning

Ciscos fortbildningsprogram erbjuder alla aktiva certifikatinnehavare flexibla alternativ för att omcertifiera genom att slutföra en mängd olika kvalificerade utbildningsartiklar.

Läs mer

Cisco Digital Learning

Certifierade medarbetare är VÄRDERADE tillgångar. Utforska Ciscos officiella digitala utbildningsbibliotek för att utbilda dig själv genom inspelade sessioner.

Läs mer

Partner för affärsaktivering

Cisco Business Enablement Partner Program fokuserar på att vässa affärskunskaperna hos Cisco Channel Partners och kunder.

Läs mer

Cisco Kurskatalog

Läs mer

Fortinet-certifieringar

Fortinet Network Security Expert (NSE) -programmet är ett utbildnings- och certifieringsprogram på åtta nivåer för att lära ingenjörer om deras nätverkssäkerhet för Fortinet FW-färdigheter och erfarenheter.

Tekniska utbildningar

Tekniska utbildningar

Insoft är erkänt som Fortinet Authorized Training Center på utvalda platser i EMEA.

Läs mer

Fortinet Kurskatalog

Utforska ett brett utbud av Fortinet-scheman i olika länder samt onlinekurser.

Läs mer

ATC-status

Kolla in vår ATC-status i utvalda länder i Europa.

Läs mer

Fortinet Professionella tjänster

Globalt erkända team av certifierade experter hjälper dig att göra en smidigare övergång med våra fördefinierade konsult-, installations- och migreringspaket för ett brett utbud av Fortinet-produkter.

Läs mer

Microsoft-utbildning

Insoft Services tillhandahåller Microsoft-utbildning i EMEAR. Vi erbjuder Microsofts tekniska utbildnings- och certifieringskurser som leds av instruktörer i världsklass.

Tekniska utbildningar

Extreme-utbildning

Lär dig exceptionella kunskaper och färdigheter i Extreme Networks.

Technische Kurse

Tekniske-certifieringar

Vi tillhandahåller omfattande läroplan för tekniska kompetensfärdigheter på certifieringsprestationen.

Läs mer

Extreme Kurskatalog

Hier finden Sie alle Extreme Networks online und den von Lehrern geleiteten Kalender für den Klassenraum.

Läs mer

ATP-ackreditering

Som auktoriserad utbildningspartner (ATP) säkerställer Insoft Services att du får de högsta tillgängliga utbildningsstandarderna.

Läs mer

Konsultpaket

Vi erbjuder innovativt och avancerat stöd för att designa, implementera och optimera IT-lösningar.Vår kundbas inkluderar några av de största telekombolagen globalt.

Lösningar och tjänster

Globalt erkända team av certifierade experter hjälper dig att göra en smidigare övergång med våra fördefinierade konsult-, installations- och migreringspaket för ett brett utbud av Fortinet-produkter.

Om oss

Insoft Tillhandahåller auktoriserade utbildnings- och konsulttjänster för utvalda IP-leverantörer.Lär dig hur vi revolutionerar branschen.

Läs mer
  • +46 8 502 431 88
  • AJSEC - Advanced Junos Security

    Duration
    4 Dagar
    Delivery
    (Online och på plats)
    Price
    Pris på begäran

    This four-day course, which is designed to build off the current Juniper Security (JSEC) offering, delves deeper into Junos security, next-generation security features, and ATP supporting software. Through demonstrations and hands-on labs, you will gain experience in configuring and monitoring the advanced Junos OS security features with advanced coverage of advanced logging and reporting, next generation Layer 2 security, next generation advanced anti-malware with Juniper ATP On-Prem and SecIntel.

     

    This course uses Juniper Networks SRX Series Services Gateways for the hands-on component. This course is based on Junos OS Release 20.1R1.11, Junos Space Security Director 19.4, Juniper ATP On-Prem version 5.0.7.

     

    Associated Certification:

    Security, Professional (JNCIP-SEC)

    • Demonstrate understanding of concepts covered in the prerequisite Juniper Security courses.
    • Describe the various forms of security supported by the Junos OS.
    • Describe the Juniper Connected Security model.
    • Describe Junos security handling at Layer 2 versus Layer 3.
    • Implement next generation Layer 2 security features.
    • Demonstrate understanding of Logical Systems (LSYS).
    • Demonstrate understanding of Tenant Systems (TSYS).
    • Implement virtual routing instances in a security setting.
    • Describe and configure route sharing between routing instances using logical tunnel interfaces.
    • Describe and discuss Juniper ATP and its function in the network.
    • Describe and implement Juniper Connected Security with Policy Enforcer in a network.
    • Describe firewall filters use on a security device.
    • Implement firewall filters to route traffic.
    • Explain how to troubleshoot zone problems.
    • Describe the tools available to troubleshoot SRX Series devices.
    • Describe and implement IPsec VPN in a hub-and-spoke model.
    • Describe the PKI infrastructure.
    • Implement certificates to build an ADVPN network.
    • Describe using NAT, CoS and routing protocols over IPsec VPNs.
    • Implement NAT and routing protocols over an IPsec VPN.
    • Describe the logs and troubleshooting methodologies to fix IPsec VPNs.
    • Implement working IPsec VPNs when given configuration that are broken.
    • Describe Incident Reporting with Juniper ATP On-Prem device.
    • Configure mitigation response to prevent spread of malware.
    • Explain SecIntel uses and when to use them.
    • Describe the systems that work with SecIntel.
    • Describe and implement advanced NAT options on the SRX Series devices.
    • Explain DNS doctoring and when to use it.
    • Describe NAT troubleshooting logs and techniques.

    Day 1

    1. COURSE INTRODUCTION

     

    2. Junos Layer 2 Packet Handling and Security Features

    • Transparent Mode Security
    • Secure Wire
    • Layer 2 Next Generation Ethernet Switching
    • MACsec

    LAB 1: Implementing Layer 2 Security

     

    3. Firewall Filters

    • Using Firewall Filters to Troubleshoot
    • Routing Instances
    • Filter-Based Forwarding

    LAB 2: Implementing Firewall Filters

     

    4. Troubleshooting Zones and Policies

    ,

    • General Troubleshooting for Junos Devices
    • Troubleshooting Tools
    • Troubleshooting Zones and Policies
    • Zone and Policy Case Studies

    LAB 3: Troubleshooting Zones and Policies

     

    Day 2

    5. Hub-and-Spoke VPN

    • Overview
    • Configuration and Monitoring

    LAB 4: Implementing Hub-and-Spoke VPNs

     

    6. Advanced NAT

    • Configuring Persistent NAT
    • Demonstrate DNS Doctoring
    • Configure IPv6 NAT Operations
    • Troubleshooting NAT

    LAB: 5: Implementing Advanced NAT Features

     

    7. Logical and Tenant Systems

    • Overview
    • Administrative Roles
    • Differences Between LSYS and TSYS
    • Configuring LSYS
    • Configuring TSYS

    LAB 6: Implementing TSYS

     

    Day 3

    8. PKI and ADVPNs

    • PKI Overview
    • PKI Configuration
    • ADVPN Overview
    • ADVPN Configuration and Monitoring

    LAB 7: Implementing ADVPNs

     

    9. Advanced IPsec

    • NAT with IPsec
    • Class of Service with IPsec
    • Best Practices
    • Routing OSPF over VPNs

    LAB 8: Implementing Advanced IPsec Solutions

     

    10. Troubleshooting IPsec

    • IPsec Troubleshooting Overview
    • Troubleshooting IKE Phase 1 and 2
    • IPsec Logging
    • IPsec Case Studies

    LAB 9: Troubleshooting IPsec

     

    Day 4

    11. Juniper Connected Security

    • Security Models
    • Enforcement on Every Network Device

     

    12 SecIntel

    • Security Feed
    • Encrypted Traffic Analysis
    • Use Cases for SecIntel

    LAB 10: Implementing SecIntel

     

    13. Advanced Juniper ATP On-Prem

    • Collectors
    • Private Mode
    • Incident Response
    • Deployment Models

    LAB 11: Implementing Advanced ATP On-Prem

     

    14. Automated Threat Mitigation

    • Identify and Mitigate Malware Threats
    • Automate Security Mitigation

    LAB 12: Identifying and Mitigating Threats

     

    A. Group VPNs

    • Overview
    • Implementing Group VPNs

    This course benefits individuals responsible for implementing, monitoring, and troubleshooting Juniper security components.

    • Strong level of TCP/IP networking and security knowledge
    • Complete the Juniper Security (JSEC) course prior to attending this class

    This four-day course, which is designed to build off the current Juniper Security (JSEC) offering, delves deeper into Junos security, next-generation security features, and ATP supporting software. Through demonstrations and hands-on labs, you will gain experience in configuring and monitoring the advanced Junos OS security features with advanced coverage of advanced logging and reporting, next generation Layer 2 security, next generation advanced anti-malware with Juniper ATP On-Prem and SecIntel.

     

    This course uses Juniper Networks SRX Series Services Gateways for the hands-on component. This course is based on Junos OS Release 20.1R1.11, Junos Space Security Director 19.4, Juniper ATP On-Prem version 5.0.7.

     

    Associated Certification:

    Security, Professional (JNCIP-SEC)

    • Demonstrate understanding of concepts covered in the prerequisite Juniper Security courses.
    • Describe the various forms of security supported by the Junos OS.
    • Describe the Juniper Connected Security model.
    • Describe Junos security handling at Layer 2 versus Layer 3.
    • Implement next generation Layer 2 security features.
    • Demonstrate understanding of Logical Systems (LSYS).
    • Demonstrate understanding of Tenant Systems (TSYS).
    • Implement virtual routing instances in a security setting.
    • Describe and configure route sharing between routing instances using logical tunnel interfaces.
    • Describe and discuss Juniper ATP and its function in the network.
    • Describe and implement Juniper Connected Security with Policy Enforcer in a network.
    • Describe firewall filters use on a security device.
    • Implement firewall filters to route traffic.
    • Explain how to troubleshoot zone problems.
    • Describe the tools available to troubleshoot SRX Series devices.
    • Describe and implement IPsec VPN in a hub-and-spoke model.
    • Describe the PKI infrastructure.
    • Implement certificates to build an ADVPN network.
    • Describe using NAT, CoS and routing protocols over IPsec VPNs.
    • Implement NAT and routing protocols over an IPsec VPN.
    • Describe the logs and troubleshooting methodologies to fix IPsec VPNs.
    • Implement working IPsec VPNs when given configuration that are broken.
    • Describe Incident Reporting with Juniper ATP On-Prem device.
    • Configure mitigation response to prevent spread of malware.
    • Explain SecIntel uses and when to use them.
    • Describe the systems that work with SecIntel.
    • Describe and implement advanced NAT options on the SRX Series devices.
    • Explain DNS doctoring and when to use it.
    • Describe NAT troubleshooting logs and techniques.

    Day 1

    1. COURSE INTRODUCTION

     

    2. Junos Layer 2 Packet Handling and Security Features

    • Transparent Mode Security
    • Secure Wire
    • Layer 2 Next Generation Ethernet Switching
    • MACsec

    LAB 1: Implementing Layer 2 Security

     

    3. Firewall Filters

    • Using Firewall Filters to Troubleshoot
    • Routing Instances
    • Filter-Based Forwarding

    LAB 2: Implementing Firewall Filters

     

    4. Troubleshooting Zones and Policies

    ,

    • General Troubleshooting for Junos Devices
    • Troubleshooting Tools
    • Troubleshooting Zones and Policies
    • Zone and Policy Case Studies

    LAB 3: Troubleshooting Zones and Policies

     

    Day 2

    5. Hub-and-Spoke VPN

    • Overview
    • Configuration and Monitoring

    LAB 4: Implementing Hub-and-Spoke VPNs

     

    6. Advanced NAT

    • Configuring Persistent NAT
    • Demonstrate DNS Doctoring
    • Configure IPv6 NAT Operations
    • Troubleshooting NAT

    LAB: 5: Implementing Advanced NAT Features

     

    7. Logical and Tenant Systems

    • Overview
    • Administrative Roles
    • Differences Between LSYS and TSYS
    • Configuring LSYS
    • Configuring TSYS

    LAB 6: Implementing TSYS

     

    Day 3

    8. PKI and ADVPNs

    • PKI Overview
    • PKI Configuration
    • ADVPN Overview
    • ADVPN Configuration and Monitoring

    LAB 7: Implementing ADVPNs

     

    9. Advanced IPsec

    • NAT with IPsec
    • Class of Service with IPsec
    • Best Practices
    • Routing OSPF over VPNs

    LAB 8: Implementing Advanced IPsec Solutions

     

    10. Troubleshooting IPsec

    • IPsec Troubleshooting Overview
    • Troubleshooting IKE Phase 1 and 2
    • IPsec Logging
    • IPsec Case Studies

    LAB 9: Troubleshooting IPsec

     

    Day 4

    11. Juniper Connected Security

    • Security Models
    • Enforcement on Every Network Device

     

    12 SecIntel

    • Security Feed
    • Encrypted Traffic Analysis
    • Use Cases for SecIntel

    LAB 10: Implementing SecIntel

     

    13. Advanced Juniper ATP On-Prem

    • Collectors
    • Private Mode
    • Incident Response
    • Deployment Models

    LAB 11: Implementing Advanced ATP On-Prem

     

    14. Automated Threat Mitigation

    • Identify and Mitigate Malware Threats
    • Automate Security Mitigation

    LAB 12: Identifying and Mitigating Threats

     

    A. Group VPNs

    • Overview
    • Implementing Group VPNs

    This course benefits individuals responsible for implementing, monitoring, and troubleshooting Juniper security components.

    • Strong level of TCP/IP networking and security knowledge
    • Complete the Juniper Security (JSEC) course prior to attending this class
      Datum
      Datum på begäran

    Follow Up Courses

    Filtrera
    • 3 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 2 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 4 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 3 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 2 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 3 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 5 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 5 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 5 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 2 Dagar
      Datum på begäran
      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.