Skip to toolbar

CCNP Security Certification

CCNA 200-301

CCNP Security Certification and
Training

Introduction:

Software and networking become more and more interconnected every day, creating
ever greater need for robust, scalable security across all platforms—from networks
to mobile devices. With intent-based networking, security teams can take advantage
of automation to scale their security solutions. To capitalize on these opportunities,
today’s security professionals need a broader range of skills and deeper focus in
strategic technology areas. The CCNP Security certification program gives you exactly
that breadth and depth.
CCNP Security certification was designed to help you prove your skills in the
ever-changing landscape of security technologies. The certification covers core
technologies and a security focus area of your choice. You choose where you want to
focus. You choose where to take your career.

To earn CCNP Security, you pass two exams: a core exam and a security concentration exam of your choice. And now every exam in the CCNP Security program earns an individual Specialist certification, so you get recognized for your accomplishments along the way.

  • The core exam focuses on your knowledge of security infrastructure. The core exam is also the qualifying exam for CCIE Security certification. Passing this exam helps toward earning both of these certifications.
  • Concentration exams focus on emerging and industry-specific topics. You can prepare for concentration exams by taking their corresponding Cisco training courses.

CCNP Security Certification and Training

We have put together a solid Five-day course for each of the CCNP Security module and six Saturdays only for the weekend class.

Prerequisites

There are no formal prerequisites for CCNP Enterprise, but you should have a good understanding of the exam topics before taking the exam.  CCNP candidates often also have three to five years of experience implementing enterprise networking solutions.

The CCNP MODULES

Required exam Recommended training
Core exam:
350-701 SCOR Implementing and Operating Cisco Security Core Technologies (SCOR)
Concentration exams (choose one):
300-710 SNCF Securing Networks with Cisco Firepower Next Generation Firewall (SSNGFW)
Securing Networks with Cisco Firepower Next-Generation IPS (SSFIPS)
300-715 SISE Implementing and Configuring Cisco Identity Services Engine (SISE)
300-720 SESA Securing Email with Cisco Email Security Appliance (SESA)
300-725 SWSA Securing the Web with Cisco Web Security Appliance (SWSA)
300-730 SVPN Implementing Secure Solutions with Virtual Private Networks (SVPN)
300-735 SAUTO Implementing Automation for Cisco Security Solutions (SAUI)

Prerequisites

There are no formal prerequisites for CCNP Security, but you should have a good understanding of the exam topics before taking the exam.  CCNP candidates often also have three to five years of experience implementing security solutions.

Objectives for CCNP Security Core

After taking this course, you should be able to:

  • Describe information security concepts and strategies within the network
  • Describe common TCP/IP, network application, and endpoint attacks
  • Describe how various network security technologies work together to guard against attacks
  • Implement access control on Cisco ASA appliance and Cisco Firepower Next-Generation Firewall
  • Describe and implement basic email content security features and functions provided by Cisco Email Security Appliance
  • Describe and implement web content security features and functions provided by Cisco Web Security Appliance
  • Describe Cisco Umbrella® security capabilities, deployment models, policy management, and Investigate console
  • Introduce VPNs and describe cryptography solutions and algorithms
  • Describe Cisco secure site-to-site connectivity solutions and explain how to deploy Cisco Internetwork Operating System (Cisco IOS®) Virtual Tunnel Interface (VTI)-based point-to-point IPsec VPNs, and point-to-point IPsec VPN on the Cisco ASA and Cisco Firepower Next-Generation Firewall (NGFW)
  • Describe and deploy Cisco secure remote access connectivity solutions and describe how to configure 802.1X and Extensible Authentication Protocol (EAP) authentication
  • Provide basic understanding of endpoint security and describe Advanced Malware Protection (AMP) for Endpoints architecture and basic features
  • Examine various defenses on Cisco devices that protect the control and management plane
  • Configure and verify Cisco IOS software Layer 2 and Layer 3 data plane controls
  • Describe Cisco Stealthwatch Enterprise and Stealthwatch Cloud solutions
  • Describe basics of cloud computing and common cloud attacks and how to secure cloud environment

Who should Attend this Course

  • Security engineer
  • Network engineer
  • Network designer
  • Network administrator
  • Systems engineer
  • Consulting systems engineer
  • Technical solutions architect
  • Network manager
  • Cisco integrators and partners

 

More details soon!

 

Menu

@

Not recently active
Send this to a friend