Atjaunināt sīkdatņu piekrišanu

CCNP and CCIE Security Core SCOR 350-701 Official Cert Guide [Multiple-component retail product]

  • Formāts: Multiple-component retail product, 700 pages, height x width x depth: 240x188x43 mm, weight: 1451 g, Contains 1 Digital product license key and 1 Hardback
  • Sērija : Official Cert Guide
  • Izdošanas datums: 03-Aug-2020
  • Izdevniecība: Cisco Press
  • ISBN-10: 0135971977
  • ISBN-13: 9780135971970
Citas grāmatas par šo tēmu:
  • Multiple-component retail product
  • Cena: 61,21 €
  • Grāmatu piegādes laiks ir 3-4 nedēļas, ja grāmata ir uz vietas izdevniecības noliktavā. Ja izdevējam nepieciešams publicēt jaunu tirāžu, grāmatas piegāde var aizkavēties.
  • Daudzums:
  • Ielikt grozā
  • Piegādes laiks - 4-6 nedēļas
  • Pievienot vēlmju sarakstam
  • Formāts: Multiple-component retail product, 700 pages, height x width x depth: 240x188x43 mm, weight: 1451 g, Contains 1 Digital product license key and 1 Hardback
  • Sērija : Official Cert Guide
  • Izdošanas datums: 03-Aug-2020
  • Izdevniecība: Cisco Press
  • ISBN-10: 0135971977
  • ISBN-13: 9780135971970
Citas grāmatas par šo tēmu:
Trust the best-selling Official Cert Guide series from Cisco Press to help you learn, prepare, and practice for exam success. They are built with the objective of providing assessment, review, and practice to help ensure you are fully prepared for your certification exam.

CCNP and CCIE Security Core SCOR 350-701 Official Cert Guide presents you with an organized test preparation routine using proven series elements and techniques. Do I Know This Already? quizzes open each chapter and allow you to decide how much time you need to spend on each section. Exam topic lists make referencing easy. Chapter-ending Exam Preparation Tasks help you drill on key concepts you must know thoroughly.





Master Cisco CCNP and CCIE Security Core SCOR 350-701 exam topics Assess your knowledge with chapter-opening quizzes Review key concepts with exam preparation tasks Practice with realistic exam questions in the practice test software

CCNP and CCIE Security Core SCOR 350-701 Official Cert Guide, from Cisco Press allows you to succeed on the exam the first time and is the only self-study resource approved by Cisco. Best-selling author and leading security engineer Omar Santos shares preparation hints and test-taking tips, helping you identify areas of weakness and improve both your conceptual knowledge and hands-on skills.

This complete study package includes





A test-preparation routine proven to help you pass the exams Do I Know This Already? quizzes, which allow you to decide how much time you need to spend on each section Chapter-ending and part-ending exercises, which help you drill on key concepts you must know thoroughly The powerful Pearson Test Prep Practice Test software, complete with 200 well-reviewed, exam-realistic questions, customization options, and detailed performance reports More than an hour of video mentoring from the author A final preparation chapter, which guides you through tools and resources to help you craft your review and test-taking strategies Study plan suggestions and templates to help you organize and optimize your study time

Well regarded for its level of detail, study plans, assessment features, challenging review questions and exercises, and video instruction, this official study guide helps you master the concepts and techniques that ensure your exam success.

This official study guide helps you master all the topics on the CCNP and CCIE Security SCOR 350-701 exam, including





Cybersecurity fundamentals Cryptography Software-Defined Networking security and network programmability Authentication, Authorization, Accounting (AAA) and Identity Management Network visibility and segmentation Infrastructure security Cisco next-generation firewalls and intrusion prevention systems Virtual Private Networks (VPNs) Securing the cloud Content security Endpoint protection and detection

Omar Santos, an active member of the cybersecurity community, leads several industry-wide initiatives and technology standard bodies. As Principal Engineer of the Cisco Product Security Incident Response Team (PSIRT), he mentors and leads engineers and incident managers in investigating and resolving security vulnerabilities. He has authored dozens of books, video courses, white papers, articles, security configuration guidelines, and best practices. He has been a featured speaker in many cybersecurity conferences around the world.

Companion Website:

The companion website contains 200 practice exam questions and exercises, more than an hour of video training, and much more.

Includes Exclusive Offers For Up to 80% Off Video Training, Practice Tests, and more

Pearson Test Prep online system requirements:

Browsers: Chrome version 73 and above; Safari version 12 and above; Microsoft Edge 44 and above. Devices: Desktop and laptop computers, tablets running on Android v8.0 and iOS v13, smartphones with a minimum screen size of 4.7". Internet access required.

Pearson Test Prep offline system requirements:

Windows 10, Windows 8.1; Microsoft .NET Framework 4.5 Client; Pentium-class 1 GHz processor (or equivalent); 512 MB RAM; 650 MB disk space plus 50 MB for each downloaded practice exam; access to the Internet to register and download exam databases

Also available from Cisco Press for Cisco CCNP and CCIE Security study is the CCNP and CCIE Security Core SCOR 350-701 Official Cert Guide Premium Edition eBook and Practice Test. This digital-only certification preparation product combines an eBook with enhanced Pearson Test Prep Practice Test.

This integrated learning package:





Allows you to focus on individual topic areas or take complete, timed exams Includes direct links from each question to detailed tutorials to help you understand the concepts behind the questions Provides unique sets of exam-realistic practice questions Tracks your performance and provides feedback on a module-by-module basis, laying out a complete assessment of your knowledge to help you focus your study where it is needed most
Introduction xxv
Chapter 1 Cybersecurity Fundamentals 2(76)
"Do I Know This Already?" Quiz
3(3)
Foundation Topics
6(1)
Introduction to Cybersecurity
6(2)
Cybersecurity vs. Information Security (InfoSec)
7(1)
The NIST Cybersecurity Framework
7(1)
Additional NIST Guidance and Documents
7(1)
The International Organization for Standardization (ISO)
8(1)
Defining What Are Threats, Vulnerabilities, and Exploits
8(22)
What Is a Threat?
9(1)
What Is a Vulnerability?
9(1)
What Is an Exploit?
10(2)
Risk, Assets, Threats, and Vulnerabilities
12(1)
Defining Threat Actors
13(1)
Understanding What Threat Intelligence Is
14(2)
Viruses and Worms
16(1)
Types and Transmission Methods
16(1)
Malware Payloads
17(1)
Trojans
18(1)
Trojan Types
18(1)
Trojan Ports and Communication Methods
19(1)
Trojan Goals
20(1)
Trojan Infection Mechanisms
20(2)
Effects of Trojans
22(1)
Distributing Malware
22(1)
Ransomware
23(1)
Covert Communication
23(2)
Keyloggers
25(1)
Spyware
26(1)
Analyzing Malware
27(1)
Static Analysis
27(1)
Dynamic Analysis
28(2)
Common Software and Hardware Vulnerabilities
30(10)
Injection Vulnerabilities
30(1)
SQL Injection
30(2)
HTML Injection
32(1)
Command Injection
32(1)
Authentication-based Vulnerabilities
32(1)
Credential Brute Force Attacks and Password Cracking
33(1)
Session Hijacking
34(1)
Default Credentials
34(1)
Insecure Direct Object Reference Vulnerabilities
35(1)
Cross-site Scripting (XSS)
35(2)
Cross-site Request Forgery
37(1)
Cookie Manipulation Attacks
37(1)
Race Conditions
38(1)
Unprotected APIs
38(1)
Return-to-LibC Attacks and Buffer Overflows
39(1)
OWASP Top 10
40(1)
Security Vulnerabilities in Open Source Software
40(1)
Confidentiality, Integrity, and Availability
40(7)
What Is Confidentiality?
40(2)
What Is Integrity?
42(1)
What Is Availability?
43(1)
Talking About Availability, What Is a Denial-of-Service (DoS) Attack?
44(1)
Access Control Management
45(2)
Cloud Security Threats
47(4)
Cloud Computing Issues and Concerns
48(2)
Cloud Computing Attacks
50(1)
Cloud Computing Security
51(1)
IoT Security Threats
51(4)
IoT Protocols
53(1)
Hacking IoT Implementations
54(1)
An Introduction to Digital Forensics and Incident Response
55(19)
ISO/IEC 27002:2013 and NIST Incident Response Guidance
55(1)
What Is an Incident?
56(1)
False Positives, False Negatives, True Positives, and True Negatives
57(1)
Incident Severity Levels
58(1)
How Are Incidents Reported?
58(2)
What Is an Incident Response Program?
60(1)
The Incident Response Plan
60(1)
The Incident Response Process
61(2)
Tabletop Exercises and Playbooks
63(1)
Information Sharing and Coordination
64(1)
Computer Security Incident Response Teams
64(2)
Product Security Incident Response Teams (PSIRTs)
66(1)
The Common Vulnerability Scoring System (CVSS)
67(4)
National CSIRTs and Computer Emergency Response Teams (CERTs)
71(1)
Coordination Centers
72(1)
Incident Response Providers and Managed Security Service Providers (MSSPs)
73(1)
Key Incident Management Personnel
73(1)
Summary
74(1)
Exam Preparation Tasks
74(1)
Review All Key Topics
74(2)
Define Key Terms
76(1)
Review Questions
76(2)
Chapter 2 Cryptography 78(28)
"Do I Know This Already?" Quiz
78(2)
Foundation Topics
80(1)
Introduction to Cryptography
80(13)
Ciphers
80(1)
Keys
81(1)
Block and Stream Ciphers
82(1)
Symmetric and Asymmetric Algorithms
82(2)
Hashes
84(2)
Hashed Message Authentication Code
86(1)
Digital Signatures
86(3)
Key Management
89(1)
Next-Generation Encryption Protocols
89(1)
IPsec
90(1)
SSL and TLS
91(2)
Fundamentals of PKI
93(9)
Public and Private Key Pairs
93(1)
More About Keys and Digital Certificates
93(1)
Certificate Authorities
94(1)
Root Certificates
95(1)
Identity Certificates
96(1)
X.500 and X.509v3
97(1)
Authenticating and Enrolling with the CA
98(1)
Public Key Cryptography Standards
99(1)
Simple Certificate Enrollment Protocol
99(1)
Revoking Digital Certificates
99(1)
Digital Certificates in Practice
100(1)
PKI Topologies
101(1)
Single Root CA
101(1)
Hierarchical CA with Subordinate CAs
101(1)
Cross-Certifying CAs
102(1)
Exam Preparation Tasks
102(1)
Review All Key Topics
102(1)
Define Key Terms
103(1)
Review Questions
103(3)
Chapter 3 Software-Defined Networking Security and Network Programmability 106(44)
"Do I Know This Already?" Quiz
106(2)
Foundation Topics
108(1)
Introduction to Software-Defined Networking
108(24)
Traditional Networking Planes
109(1)
So What's Different with SDN?
110(1)
Introduction to the Cisco ACI Solution
110(2)
VXLAN and Network Overlays
112(3)
Micro-Segmentation
115(2)
Open Source Initiatives
117(1)
More About Network Function Virtualization
118(1)
NFV MANO
119(1)
Contiv
120(1)
Cisco Digital Network Architecture (DNA)
121(2)
Cisco DNA Policies
123(1)
Cisco DNA Group-Based Access Control Policy
124(2)
Cisco DNA IP-Based Access Control Policy
126(1)
Cisco DNA Application Policies
126(1)
Cisco DNA Traffic Copy Policy
127(1)
Cisco DNA Center Assurance Solution
128(2)
Cisco DNA Center APIs
130(2)
Cisco DNA Security Solution
132(1)
Cisco DNA Multivendor Support
132(1)
Introduction to Network Programmability
132(14)
Modern Programming Languages and Tools
133(3)
DevNet
136(1)
Getting Started with APIs
136(1)
REST APIs
137(2)
Using Network Device APIs
139(1)
YANG Models
139(2)
NETCONF
141(2)
RESTCONF
143(2)
OpenConfig and gNMI
145(1)
Exam Preparation Tasks
146(1)
Review All Key Topics
146(1)
Define Key Terms
147(1)
Review Questions
147(3)
Chapter 4 Authentication, Authorization, Accounting (AAA) and Identity Management 150(70)
"Do I Know This Already?" Quiz
151(3)
Foundation Topics
154(1)
Introduction to Authentication, Authorization, and Accounting
154(1)
The Principle of Least Privilege and Separation of Duties
155(1)
Authentication
155(12)
Authentication by Knowledge
156(1)
Authentication by Ownership or Possession
157(1)
Authentication by Characteristic
158(1)
Multifactor Authentication
159(1)
Duo Security
159(2)
Zero Trust and BeyondCorp
161(3)
Single Sign-On
164(3)
Authorization
167(2)
Mandatory Access Control (MAC)
168(1)
Discretionary Access Control (DAC)
168(1)
Role-Based Access Control (RBAC)
168(1)
Rule-Based Access Control
169(1)
Attribute-Based Access Control
169(1)
Accounting
169(1)
Infrastructure Access Controls
170(2)
Access Control Mechanisms
170(2)
AAA Protocols
172(9)
RADIUS
173(1)
TACACS+
174(2)
Diameter
176(2)
802.1X
178(2)
Network Access Control List and Firewalling
180(1)
VLAN ACLs
181(1)
Security Group-Based ACL
181(1)
Downloadable ACL
181(1)
Cisco Identity Services Engine (ISE)
181(15)
Cisco Platform Exchange Grid (pxGrid)
182(2)
Cisco ISE Context and Identity Services
184(1)
Cisco ISE Profiling Services
184(3)
Cisco ISE Identity Services
187(1)
Cisco ISE Authorization Rules
188(2)
Cisco TrustSec
190(2)
Posture Assessment
192(1)
Change of Authorization (CoA)
193(3)
Configuring TACACS+ Access
196(6)
Configuring RADIUS Authentication
202(9)
Configuring 802.1X Authentication
205(6)
Additional Cisco ISE Design Tips
211(3)
Advice on Sizing a Cisco ISE Distributed Deployment
214(1)
Exam Preparation Tasks
214(1)
Review All Key Topics
214(2)
Define Key Terms
216(1)
Review Questions
216(4)
Chapter 5 Network Visibility and Segmentation 220(86)
"Do I Know This Already?" Quiz
221(3)
Foundation Topics
224(1)
Introduction to Network Visibility
224(1)
NetFlow
225(12)
The Network as a Sensor and as an Enforcer
226(1)
What Is a Flow?
227(2)
NetFlow for Network Security and Visibility
229(1)
NetFlow for Anomaly Detection and DDoS Attack Mitigation
229(2)
Data Leak Detection and Prevention
231(1)
Incident Response, Threat Hunting, and Network Security Forensics
231(5)
Traffic Engineering and Network Planning
236(1)
NetFlow Versions
237(1)
IP Flow Information Export (IPFIX)
237(5)
IPFIX Architecture
238(1)
Understanding IPFIX Mediators
239(1)
IPFIX Templates
239(2)
Option Templates
241(1)
Understanding the Stream Control Transmission Protocol (SCTP)
241(1)
Exploring Application Visibility and Control and NetFlow
241(1)
Application Recognition
241(1)
Metrics Collection and Exporting
242(1)
NetFlow Deployment Scenarios
242(8)
NetFlow Deployment Scenario: User Access Layer
243(1)
NetFlow Deployment Scenario: Wireless LAN
244(1)
NetFlow Deployment Scenario: Internet Edge
245(1)
NetFlow Deployment Scenario: Data Center
246(2)
NetFlow Deployment Scenario: NetFlow in Site-to-Site and Remote VPNs
248(2)
Cisco Stealthwatch
250(12)
Stealthwatch Cloud
251(5)
On-Premises Monitoring with Cisco Stealthwatch Cloud
256(1)
Cisco Stealthwatch Cloud Integration with Meraki and Cisco Umbrella
256(1)
Exploring the Cisco Stealthwatch On-Premises Appliances
256 (2)
Threat Hunting with Cisco Stealthwatch
258(4)
Cisco Cognitive Threat Analytics (CTA) and Encrypted Traffic Analytics (ETA)
262(6)
What Is Cisco ETA?
262(1)
What Is Cisco Cognitive Threat Analytics?
262(6)
NetFlow Collection Considerations and Best Practices
268(1)
Determining the Flows per Second and Scalability
269(1)
Configuring NetFlow in Cisco IOS and Cisco IOS-XE
269(14)
Simultaneous Application Tracking
270(1)
Flexible NetFlow Records
271(1)
Flexible NetFlow Key Fields
271(2)
Flexible NetFlow Non-Key Fields
273(1)
NetFlow Predefined Records
274(1)
User-Defined Records
275(1)
Flow Monitors
275(1)
Flow Exporters
275(1)
Flow Samplers
275(1)
Flexible NetFlow Configuration
275(1)
Configure a Flow Record
276(2)
Configure a Flow Monitor for IPv4 or IPv6
278(2)
Configure a Flow Exporter for the Flow Monitor
280(2)
Apply a Flow Monitor to an Interface
282(1)
Flexible NetFlow IPFIX Export Format
283(1)
Configuring NetFlow in NX-OS
283(2)
Introduction to Network Segmentation
285(4)
Data-Driven Segmentation
286(2)
Application-Based Segmentation
288(1)
Micro-Segmentation with Cisco ACI
289(1)
Segmentation with Cisco ISE
290(11)
The Scalable Group Tag Exchange Protocol (SXP)
292(2)
SGT Assignment and Deployment
294(1)
Initially Deploying 802.1X and/or TrustSec in Monitor Mode
294(1)
Active Policy Enforcement
295(3)
Cisco ISE TrustSec and Cisco ACI Integration
298(3)
Exam Preparation Tasks
301(1)
Review All Key Topics
301(1)
Define Key Terms
302(1)
Review Questions
302(4)
Chapter 6 Infrastructure Security 306(86)
"Do I Know This Already?" Quiz
307(3)
Foundation Topics
310(1)
Securing Layer 2 Technologies
310(12)
VLAN and Trunking Fundamentals
310(1)
What Is a VLAN?
311(2)
Trunking with 802.1Q
313(2)
Let's Follow the Frame, Step by Step
315(1)
What Is the Native VLAN on a Trunk?
315(1)
So, What Do You Want to Be? (Asks the Port)
316(1)
Understanding Inter-VLAN Routing
316(1)
What Is the Challenge of Only Using Physical Interfaces?
316(1)
Using Virtual "Sub" Interfaces
316(1)
Spanning Tree Fundamentals
317(1)
The Solution to the Layer 2 Loop
318(3)
STP Is Wary of New Ports
321(1)
Improving the Time Until Forwarding
321(1)
Common Layer 2 Threats and How to Mitigate Them
322(10)
Do Not Allow Negotiations
323(1)
Layer 2 Security Toolkit
324(1)
BPDU Guard
324(1)
Root Guard
325(1)
Port Security
325(2)
CDP and LLDP
327(1)
DHCP Snooping
328(2)
Dynamic ARP Inspection
330(2)
Network Foundation Protection
332(2)
The Importance of the Network Infrastructure
332(1)
The Network Foundation Protection Framework
333(1)
Interdependence
333(1)
Implementing NFP
333(1)
Understanding and Securing the Management Plane
334(2)
Best Practices for Securing the Management Plane
334(2)
Understanding the Control Plane
336(1)
Best Practices for Securing the Control Plane
336(1)
Understanding and Securing the Data Plane
337(1)
Best Practices for Protecting the Data Plane
337(1)
Additional Data Plane Protection Mechanisms
338(1)
Securing Management Traffic
338(24)
What Is Management Traffic and the Management Plane?
338(1)
Beyond the Console Cable
339(1)
Management Plane Best Practices
339(2)
Password Recommendations
341(1)
Using AAA to Verify Users
342(1)
Router Access Authentication
342(1)
The AAA Method List
343(1)
Role-Based Access Control
344(1)
Custom Privilege Levels
344(1)
Limiting the Administrator by Assigning a View
344(1)
Encrypted Management Protocols
344(1)
Using Logging Files
345(1)
Understanding NTP
346(1)
Protecting Cisco IOS, Cisco IOS-XE, Cisco IOS-XR, and Cisco NX-OS Files
346(1)
Implementing Security Measures to Protect the Management Plane
347(1)
Implementing Strong Passwords
347(2)
User Authentication with AAA
349(4)
Using the CLI to Troubleshoot AAA for Cisco Routers
353(3)
RBAC Privilege Level/Parser View
356(2)
Implementing Parser Views
358(2)
SSH and HTTPS
360(2)
Implementing Logging Features
362(1)
Configuring Syslog Support
363(1)
Configuring NTP
363(1)
Securing the Network Infrastructure Device Image and Configuration Files
364(1)
Securing the Data Plane in IPv6
365(14)
Understanding and Configuring IPv6
365(2)
The Format of an IPv6 Address
367(1)
Understanding the Shortcuts
367(1)
Did We Get an Extra Address?
367(1)
IPv6 Address Types
368(2)
Configuring IPv6 Routing
370(2)
Moving to IPv6
372(1)
Developing a Security Plan for IPv6
372(1)
Best Practices Common to Both IPv4 and IPv6
372(1)
Threats Common to Both IPv4 and IPv6
373(1)
The Focus on IPv6 Security
374(1)
New Potential Risks with IPv6
375(1)
IPv6 Best Practices
376(1)
IPv6 Access Control Lists
377(2)
Securing Routing Protocols and the Control Plane
379(8)
Minimizing the Impact of Control Plane Traffic on the CPU
379(1)
Details about CoPP
380(3)
Details about CPPr
383(1)
Securing Routing Protocols
383(1)
Implementing Routing Update Authentication on OSPF
383 (1)
Implementing Routing Update Authentication on EIGRP
384(1)
Implementing Routing Update Authentication on RIP
385 (1)
Implementing Routing Update Authentication on BGP
386(1)
Exam Preparation Tasks
387(1)
Review All Key Topics
387(2)
Define Key Terms
389(1)
Review Questions
389(3)
Chapter 7 Cisco Next-Generation Firewalls and Cisco Next-Generation Intrusion Prevention Systems 392(72)
"Do I Know This Already?" Quiz
392(3)
Foundation Topics
395(1)
Introduction to Cisco Next-Generation Firewalls (NGFW) and Next-Generation Intrusion Prevention Systems (NGIPS)
395(16)
Cisco Firewall History and Legacy
396(1)
Introducing the Cisco ASA
396(1)
The Cisco ASA FirePOWER Module
397(1)
Cisco Firepower Threat Defense (FTD)
397(1)
Cisco Firepower 1000 Series
397(1)
Cisco Firepower 2100 Series
397(1)
Cisco Firepower 4100 Series
398(1)
Cisco Firepower 9300 Series
399(1)
Cisco FTD for Cisco Integrated Services Routers (ISRs)
399(1)
Introduction to Cisco's NGIPS
399(2)
Surveying the Cisco Firepower Management Center (FMC)
401(3)
Exploring the Cisco Firepower Device Manager (FDM)
404(4)
Cisco Defense Orchestrator
408(3)
Comparing Network Security Solutions That Provide Firewall Capabilities
411(1)
Deployment Modes of Network Security Solutions and Architectures That Provide Firewall Capabilities
412(11)
Routed vs. Transparent Firewalls
413(1)
Security Contexts
414(1)
Single-Mode Transparent Firewalls
414(2)
Surveying the Cisco FTD Deployment Modes
416(1)
Cisco FTD Interface Modes
417(3)
Inline Pair
420(1)
Inline Pair with Tap
420(1)
Passive Mode
420(2)
Passive with ERSPAN Mode
422(1)
Additional Cisco FTD Deployment Design Considerations
422(1)
High Availability and Clustering
423(4)
Clustering
425(2)
Implementing Access Control
427(19)
Implementing Access Control Lists in Cisco ASA
427(6)
Cisco ASA Application Inspection
433(1)
To-the-Box Traffic Filtering in the Cisco ASA
434(1)
Object Grouping and Other ACL Features
435(1)
Standard ACLs
436(1)
Time-Based ACLs
436(1)
ICMP Filtering in the Cisco ASA
437(1)
Network Address Translation in Cisco ASA
437(6)
Cisco ASA Auto NAT
443(1)
Implementing Access Control Policies in the Cisco Firepower Threat Defense
443(3)
Cisco Firepower Intrusion Policies
446(6)
Variables
449(1)
Platform Settings Policy
450(1)
Cisco NGIPS Preprocessors
450(2)
Cisco Advanced Malware Protection (AMP)
452(5)
Security Intelligence, Security Updates, and Keeping Firepower Software Up to Date
457(1)
Security Intelligence Updates
457(1)
Keeping Software Up to Date
458(1)
Exam Preparation Tasks
458(1)
Review All Key Topics
458(2)
Define Key Terms
460(1)
Review Questions
460(4)
Chapter 8 Virtual Private Networks (VPNs) 464(84)
"Do I Know This Already?" Quiz
464(3)
Foundation Topics
467(1)
Virtual Private Network (VPN) Fundamentals
467(12)
An Overview of IPsec
470(1)
IKEv1 Phase 1
470(2)
IKEv1 Phase 2
472(2)
NAT Traversal (NAT-T)
474(1)
IKEv2
475(1)
SSL VPNs
476(2)
Cisco AnyConnect Secure Mobility
478(1)
Deploying and Configuring Site-to-Site VPNs in Cisco Routers
479(23)
Traditional Site-to-Site VPNs in Cisco IOS and Cisco IOS-XE Devices
479(3)
Tunnel Interfaces
482(1)
GRE over IPsec
482(2)
More About Tunnel Interfaces
484(2)
Multipoint GRE (mGRE) Tunnels
486(1)
DMVPN
486(3)
GETVPN
489(3)
FlexVPN
492(4)
Debug and Show Commands to Verify and Troubleshoot IPsec Tunnels
496(6)
Configuring Site-to-Site VPNs in Cisco ASA Firewalls
502(9)
Step 1: Enable ISAKMP in the Cisco ASA
503(1)
Step 2: Create the ISAKMP Policy
503(1)
Step 3: Set Up the Tunnel Groups
504(1)
Step 4: Define the IPsec Policy
505(1)
Step 5: Create the Crypto Map in the Cisco ASA
506(2)
Step 6: Configure Traffic Filtering (Optional)
508(1)
Step 7: Bypass NAT (Optional)
508(1)
Step 8: Enable Perfect Forward Secrecy (Optional)
509(1)
Additional Attributes in Cisco Site-to-Site VPN Configurations
509(2)
Configuring Remote Access VPNs in the Cisco ASA
511(3)
Configuring IPsec Remote Access VPN in the Cisco ASA
512(2)
Configuring Clientless Remote Access SSL VPNs in the Cisco ASA
514(11)
Cisco ASA Remote-Access VPN Design Considerations
515(1)
Pre-SSL VPN Configuration Steps
516(2)
Understanding the Remote Access VPN Attributes and Policy Inheritance Model
518(1)
Configuring Clientless SSL VPN Group Policies
518(1)
Configuring the Tunnel Group for Clientless SSL VPN
519(1)
Configuring User Authentication for Clientless SSL VPN
520(2)
Enabling Clientless SSL VPN
522(1)
Configuring WebType ACLs
523(1)
Configuring Application Access in Clientless SSL VPNs
524(1)
Configuring Client-Based Remote-Access SSL VPNs in the Cisco ASA
525(5)
Setting Up Tunnel and Group Policies
525(2)
Deploying the AnyConnect Client
527(1)
Understanding Split Tunneling
528(1)
Understanding DTLS
529(1)
Configuring Remote Access VPNs in FTD
530(11)
Using the Remote Access VPN Policy Wizard
531(9)
Troubleshooting Cisco FTD Remote Access VPN Implementations
540(1)
Configuring Site-to-Site VPNs in FTD
541(2)
Exam Preparation Tasks
543(1)
Review All Key Topics
543(1)
Define Key Terms
544(1)
Review Questions
544(4)
Chapter 9 Securing the Cloud 548(52)
"Do I Know This Already?" Quiz
549(2)
Foundation Topics
551(1)
What Is Cloud and What Are the Cloud Service Models?
551(22)
DevOps, Continuous Integration (CI), Continuous Delivery (CD), and DevSecOps
552(1)
The Waterfall Development Methodology
552(1)
The Agile Methodology
553(3)
DevOps
556(2)
Cl/CD Pipelines
558(1)
The Serverless Buzzword
559(1)
Container Orchestration
559(2)
A Quick Introduction to Containers and Docker
561(4)
Kubernetes
565(5)
Microservices and Micro-Segmentation
570(1)
DevSecOps
571(2)
Describing the Customer vs. Provider Security Responsibility for the Different Cloud Service Models
573(4)
Patch Management in the Cloud
575(1)
Security Assessment in the Cloud and Questions to Ask Your Cloud Service Provider
575(2)
Cisco Umbrella
577(5)
The Cisco Umbrella Architecture
577(1)
Secure Internet Gateway
578(2)
Cisco Umbrella Investigate
580(2)
Cisco Email Security in the Cloud
582(2)
Forged Email Detection
583(1)
Sender Policy Framework
583(1)
Email Encryption
583(1)
Cisco Email Security for Office 365
583(1)
Cisco Cloudlock
584(6)
Stealthwatch Cloud
590(1)
AppDynamics Cloud Monitoring
590(3)
Cisco Tetration
593(3)
Tetration Agents
593(1)
Application Dependency Mapping
594(1)
Tetration Forensics Feature
594(1)
Tetration Security Dashboard
594(2)
Exam Preparation Tasks
596(1)
Review All Key Topics
596(1)
Define Key Terms
597(1)
Review Questions
598(2)
Chapter 10 Content Security 600(34)
"Do I Know This Already?" Quiz
600(3)
Foundation Topics
603(1)
Content Security Fundamentals
603(1)
Cisco Async Operating System (AsyncOS)
604(1)
Cisco WSA
604(15)
The Cisco WSA Proxy
605(1)
Cisco WSA in Explicit Forward Mode
606(2)
Cisco WSA in Transparent Mode
608(1)
Configuring WCCP in a Cisco ASA to Redirect Web Traffic to a Cisco WSA
609(1)
Configuring WCCP on a Cisco Switch
610(2)
Configuring the Cisco WSA to Accept WCCP Redirection
612(1)
Traffic Redirection with Policy-Based Routing
612(1)
Cisco WSA Security Services
613(1)
Deploying Web Proxy IP Spoofing
614(1)
Configuring Policies in the Cisco WSA
615(2)
Cisco WSA Reports
617(2)
Cisco ESA
619(5)
Reviewing a Few Email Concepts
619(1)
Cisco ESA Deployment
620(1)
Cisco ESA Listeners
621(1)
SenderBase
622(1)
The Recipient Access Table (RAT)
622(1)
Cisco ESA Data Loss Prevention
622(1)
SMTP Authentication and Encryption
623(1)
Domain Keys Identified Mail (DKIM)
623(1)
Cisco Content Security Management Appliance (SMA)
624(5)
Exam Preparation Tasks
629(1)
Review All Key Topics
629(1)
Define Key Terms
630(1)
Review Questions
630(4)
Chapter 11 Endpoint Protection and Detection 634(24)
"Do I Know This Already?" Quiz
634(2)
Foundation Topics
636(1)
Introduction to Endpoint Protection and Detection
636(2)
Endpoint Threat Detection and Response (ETDR) and Endpoint Detection and Response (EDR)
637(1)
Cisco AMP for Endpoints
638(16)
Outbreak Control
639(4)
IP Blacklists and Whitelists
643(1)
AMP for Endpoints Application Control
644(1)
Exclusion Sets
645(3)
AMP for Endpoints Connectors
648(1)
AMP for Endpoints Policies
648(2)
AnyConnect AMP Enabler
650(1)
AMP for Endpoints Engines
650(1)
AMP for Endpoints Reporting
651(3)
Cisco Threat Response
654(1)
Exam Preparation Tasks
655(1)
Review All Key Topics
655(1)
Define Key Terms
655(1)
Review Questions
656(2)
Chapter 12 Final Preparation 658(2)
Hands-on Activities
658(1)
Suggested Plan for Final Review and Study
658(1)
Summary
659(1)
Glossary of Key Terms 660(18)
Appendix A Answers to the "Do I Know This Already?" Quizzes and Q&A Sections 678(8)
Appendix B CCNP Security Core SCOR (350-701) Exam Updates 686(2)
Index 688
Online Element
Appendix C Study Planner
Omar Santos is an active member of the security community, where he leads several industry-wide initiatives and standard bodies. His active role helps businesses, academic institutions, state and local law enforcement agencies, and other participants dedicated to increasing the security of the critical infrastructure.

Omar is the author of more than 20 books and video courses as well as numerous white papers, articles, and security configuration guidelines and best practices. Omar is a Principal Engineer of the Cisco Product Security Incident Response Team (PSIRT), where he mentors and leads engineers and incident managers during the investigation and resolution of security vulnerabilities.

Omar has been quoted by numerous media outlets, such as TheRegister, Wired, ZDNet, ThreatPost, CyberScoop, TechCrunch, Fortune Magazine, Ars Technica, and more. You can follow Omar on Twitter @santosomar.