Skip to main Content

Advanced Techniques for Cisco Firewall Threat Defense and Intrusion Prevention

  • Course Code SFWIPA
  • Duration 5 days
  • Version 1.0

Additional Payment Options

  • CLC 40

Public Classroom Price

Please call

Request Group Training Add to Cart

Course Delivery

This course is available in the following formats:

  • Company Event

    Event at company

  • Public Classroom

    Traditional Classroom Learning

  • Virtual Learning

    Learning that is virtual

Request this course in a different delivery format.

Course Overview

Top

The Advanced Techniques for Cisco Firewall Threat Defense and Intrusion Prevention course shows you how to deploy and configure a Cisco Secure Firewall Threat Defense system and its features as a data center network firewall or as an Internet Edge firewall with Virtual Private Network (VPN) support. You will learn how to configure identity-based policies, Secure Sockets Layer (SSL) decryption, remote-access VPN, and site-to-site VPN before moving on to advanced Intrusion Prevention System (IPS) configuration and event management, integrations with other systems, and advanced troubleshooting. You will also learn how to automate configuration and operations of Cisco Secure Firewall Threat Defense system using programmability and Application Programming Interfaces (APIs) and how to migrate configuration from Cisco Secure Firewall Adaptive Security Appliances (ASA).

This training prepares you for the 300-710 Securing Networks with Cisco Firepower (SNCF) exam. If passed, you earn the Cisco Certified Specialist – Network Security Firepower certification and satisfy the concentration exam requirement for the Cisco Certified Networking Professional (CCNP) Security certification.

This training will help you:

    Attain advanced knowledge of Cisco Secure Firewall Threat Defense technology

    Gain competency and skills required to implement and manage a Cisco Secure Firewall Threat Defense system regardless of platform

    Learn detailed information on policy management, traffic flow through the system, and the system architecture

    Deploy and manage many of the advanced features available in the Cisco Secure Firewall Threat Defense system

    Gain knowledge for protocols, solutions, and designs to acquire professional-level and expert-level data center roles

This course is worth 40 Continuing Education (CE) credits towards recertification.

Course Schedule

Top
    • Delivery Format: Public Classroom
    • Date: 27-31 October, 2024
    • Location: Cairo-Sheraton
    Please call

Target Audience

Top

Anyone involved in the deployment and maintenance of a Cisco Secure Firewall Threat Defense solution.

Course Objectives

Top

After completing this course you should be able to:

  • Describe Cisco Secure Firewall Threat Defense
  • Describe advanced deployment options on Cisco Secure Firewall Threat Defense
  • Describe advanced device settings for Cisco Secure Firewall Threat Defense device
  • Configure dynamic routing on Cisco Secure Firewall Threat Defense
  • Configure advanced network address translation on Cisco Secure Firewall Threat Defense
  • Configure SSL decryption policy on Cisco Secure Firewall Threat Defense
  • Deploy Remote Access VPN on Cisco Secure Firewall Threat Defense
  • Deploy identity-based policies on Cisco Secure Firewall Threat Defense
  • Deploy site-to-site IPsec-based VPN on Cisco Secure Firewall Threat Defense
  • Deploy advanced access control settings on Cisco Secure Firewall Threat Defense
  • Describe advanced event management on Cisco Secure Firewall Threat Defense
  • Describe available integrations with Cisco Secure Firewall Threat Defense
  • Troubleshoot traffic flow using advanced options on Cisco Secure Firewall Threat Defense
  • Describe benefits of automating configuration and operations of Cisco Secure Firewall Threat Defense
  • Describe configuration migration to Cisco Secure Firewall Threat Defense

Course Content

Top

Introducing Cisco Secure Firewall Threat Defense

  • Firewall Functionality
  • Cisco Secure Firewall Platform
  • Use Cases
  • Deployment Options
  • Management Options
  • Basic Network Settings
  • Packet Processing
  • ACP and Prefilter Policies Overview
  • Cisco Secure Firewall Smart Licensing

Describing Advanced Deployment Options on Cisco Secure Firewall Threat Defense

  • Cisco Secure Firewall Threat Defense Architecture
  • FXOS and Secure Firewall Chassis Manager
  • Multi-Instance Deployment
  • Cluster Deployment
  • Cluster Configuration

Configuring Advanced Device Settings on Cisco Secure Firewall Threat Defense

  • QoS Implementation
  • Service Policies Implementation
  • FlexConfig Policies Implementation
  • Traffic Bypass

Configuring Dynamic Routing on Cisco Secure Firewall Threat Defense

  • Dynamic Routing Overview
  • Virtual Routing
  • Dynamic Routing Configuration

Configuring Advanced NAT on Cisco Secure Firewall Threat Defense

  • Network Address Translation Overview
  • Advanced NT Rules Implementation

Configuring SSL Policy on Cisco Secure Firewall Threat Defense

  • SSL Encryption Overview
  • SSL Decryption Overview
  • SSL Policy Configuration
  • SSL Policy Best Practices

Deploying Remote Access VPN on Cisco Secure Firewall Threat Defense

  • Remote-Access VPN Components
  • Digital Certificate Enrollment
  • Remote Access VPN Configuration
  • Remote Access VPN High Availability

Deploying Identity-Based Policies on Cisco Secure Firewall Threat Defense

  • Identity-Based Policies
  • Realm Configuration
  • Identity Source Configuration
  • Identity-Based Policy Configuration

Deploying Site-to-Site VPN on Cisco Secure Firewall Threat Defense

  • Site-to-Site VPN Components
  • Policy-Based and Route-Based Site-to-Site VPNs
  • Point-to-Point VPN Configuration VTIs
  • Hub-and-Spoke VPN Configuration with Crypto Maps
  • Site-toSite High Availability

Configuring Snort Rules and Network Analysis Policies

  • Snort and Network Analysis Policy
  • Snort Rules and Actions
  • Secure Firewall Recommendations

Describing Advanced Event Management Cisco Secure Firewall Threat Defense

  • Alerting
  • Correlation Policies
  • External Event Logging

Describing Integrations on Cisco Secure Firewall Threat Defense

  • Integration with Cisco Identity Service Engine
  • Integration with Cisco Network Analytics
  • Integration with SecureX

Troubleshooting Advanced Traffic Flow on Cisco Secure Firewall Threat Defense

  • Traffic Flow Overview
  • Troubleshooting Tools
  • Troubleshooting Process
  • Performance Troubleshooting

Automating Cisco Secure Firewall Threat Defense

  • Network Operations Automation
  • Cisco Secure Firewall Management Center API Overview
  • Cisco Secure Firewall Device Manager API Overview

Migrating to Cisco Secure Firewall Threat Defense

  • Migration Options
  • Migration Tool
  • Migration from Cisco Secure firewall ASA

Labs Outlines:

  • Discovery Lab 1: Configure Multi-Instance Firewall Using Chassis Manager Interactive Activity
  • Discovery Lab 2: Deploy Advanced Connection Settings
  • Discovery Lab 3: Configure Dynamic Routing
  • Discovery Lab 4: Configure SSL Policy
  • Discovery Lab 5: Configure Remote Access VPN
  • Discovery Lab 6: Configure Identity-Based Policy
  • Discovery Lab 7: Configure Site-to-Site VPN
  • Discovery Lab 8: Customize IPS and NAP Policies
  • Discovery Lab 9: Configure Cisco Secure Firewall Threat Defense Integrations
  • Discovery Lab 10: Troubleshooting Cisco Secure Firewall Threat Defense
  • Discovery Lab 11: Cisco Secure Firewall Threat Defese Automation
  • Discovery Lab 12: Migrate Configuration from Cisco Secure Firewall ASA

 

Course Prerequisites

Top

Attendees should meet the following prerequisites:

  • Knowledge of Transmission Control Protocol/Internet Protocol (TCP/IP)
  • Basic knowledge of routing protocols
  • Familiarity with the content explained in the Fundamentals of Cisco Firewall Threat Defense and Intrusion Prevention

 

Recommended prerequisites:

Test Certification

Top

Recommended as preparation for the following exam:

  • 300-710 - Securing Networks with Cisco Firewall Exam

Knowledge from both the SFWIPF and SWIPA course is required for this exam.

 

vceplus-200-125    | boson-200-125    | training-cissp    | actualtests-cissp    | techexams-cissp    | gratisexams-300-075    | pearsonitcertification-210-260    | examsboost-210-260    | examsforall-210-260    | dumps4free-210-260    | reddit-210-260    | cisexams-352-001    | itexamfox-352-001    | passguaranteed-352-001    | passeasily-352-001    | freeccnastudyguide-200-120    | gocertify-200-120    | passcerty-200-120    | certifyguide-70-980    | dumpscollection-70-980    | examcollection-70-534    | cbtnuggets-210-065    | examfiles-400-051    | passitdump-400-051    | pearsonitcertification-70-462    | anderseide-70-347    | thomas-70-533    | research-1V0-605    | topix-102-400    | certdepot-EX200    | pearsonit-640-916    | itproguru-70-533    | reddit-100-105    | channel9-70-346    | anderseide-70-346    | theiia-IIA-CIA-PART3    | certificationHP-hp0-s41    | pearsonitcertification-640-916    | anderMicrosoft-70-534    | cathMicrosoft-70-462    | examcollection-cca-500    | techexams-gcih    | mslearn-70-346    | measureup-70-486    | pass4sure-hp0-s41    | iiba-640-916    | itsecurity-sscp    | cbtnuggets-300-320    | blogged-70-486    | pass4sure-IIA-CIA-PART1    | cbtnuggets-100-101    | developerhandbook-70-486    | lpicisco-101    | mylearn-1V0-605    | tomsitpro-cism    | gnosis-101    | channel9Mic-70-534    | ipass-IIA-CIA-PART1    | forcerts-70-417    | tests-sy0-401    | ipasstheciaexam-IIA-CIA-PART3    | mostcisco-300-135    | buildazure-70-533    | cloudera-cca-500    | pdf4cert-2v0-621    | f5cisco-101    | gocertify-1z0-062    | quora-640-916    | micrcosoft-70-480    | brain2pass-70-417    | examcompass-sy0-401    | global-EX200    | iassc-ICGB    | vceplus-300-115    | quizlet-810-403    | cbtnuggets-70-697    | educationOracle-1Z0-434    | channel9-70-534    | officialcerts-400-051    | examsboost-IIA-CIA-PART1    | networktut-300-135    | teststarter-300-206    | pluralsight-70-486    | coding-70-486    | freeccna-100-101    | digitaltut-300-101    | iiba-CBAP    | virtuallymikebrown-640-916    | isaca-cism    | whizlabs-pmp    | techexams-70-980    | ciscopress-300-115    | techtarget-cism    | pearsonitcertification-300-070    | testking-2v0-621    | isacaNew-cism    | simplilearn-pmi-rmp    | simplilearn-pmp    | educationOracle-1z0-809    | education-1z0-809    | teachertube-1Z0-434    | villanovau-CBAP    | quora-300-206    | certifyguide-300-208    | cbtnuggets-100-105    | flydumps-70-417    | gratisexams-1V0-605    | ituonline-1z0-062    | techexams-cas-002    | simplilearn-70-534    | pluralsight-70-697    | theiia-IIA-CIA-PART1    | itexamtips-400-051    | pearsonitcertification-EX200    | pluralsight-70-480    | learn-hp0-s42    | giac-gpen    | mindhub-102-400    | coursesmsu-CBAP    | examsforall-2v0-621    | developerhandbook-70-487    | root-EX200    | coderanch-1z0-809    | getfreedumps-1z0-062    | comptia-cas-002    | quora-1z0-809    | boson-300-135    | killtest-2v0-621    | learncia-IIA-CIA-PART3    | computer-gcih    | universitycloudera-cca-500    | itexamrun-70-410    | certificationHPv2-hp0-s41    | certskills-100-105    | skipitnow-70-417    | gocertify-sy0-401    | prep4sure-70-417    | simplilearn-cisa    |
http://www.pmsas.pr.gov.br/wp-content/    | http://www.pmsas.pr.gov.br/wp-content/    |