Skip to main content

Implementing and Operating Cisco Security Core Technologies (SCOR v1.0) Training

Code: 2817 Category: Tag:

SCOR Course Outline – The Implementing and Operating Cisco Security Core Technologies (SCOR) v1.0 course helps you prepare for the Cisco® CCNP® Security and CCIE® Security certifications and for senior-level security roles. In this course, you will master the skills and technologies you need to implement core Cisco security solutions to provide advanced threat protection against cybersecurity attacks. You will learn security for networks, cloud and content, endpoint protection, secure network access, visibility and enforcements.

You will get extensive hands-on experience deploying Cisco Firepower Next-Generation Firewall and Cisco ASA Firewall; configuring access control policies, mail policies, and 802.1X Authentication; and more. You will get introductory practice on Cisco Stealthwatch Enterprise and Cisco Stealthwatch Cloud threat detection features.

This course, including the self-paced material, helps prepare you to take the exam, Implementing and Operating Cisco Security Core Technologies (350-701 SCOR), which leads to the new CCNP Security, CCIE Security, and the Cisco Certified Specialist – Security Core certifications.

To fully benefit from this course, you should have the following knowledge and skills:

Skills and knowledge equivalent to those learned in Implementing and Administering Cisco Solutions (CCNA) v1.0 course
Familiarity with Ethernet and TCP/IP networking
Working knowledge of the Windows operating system
Working knowledge of Cisco IOS networking and concepts
Familiarity with basics of networking security concepts

Security Engineer
Network Engineer
Network Designer
Network Administrator
Systems Engineer
Consulting Systems Engineer
Technical Solutions Architect
Cisco Integrators/Partners
Network Manager
Cisco integrators and partners

Gain hands-on experience implementing core security technologies and learn best practices using Cisco security solutions
Prepare for the Implementing and Operating Cisco Security Core Technologies (350-701 SCOR) exam
Qualify for professional and expert-level security job roles

This course is part of the following Certifications: CCNP Security

Implementing and Operating Cisco Security Core Technologies (SCOR v1.0) Training Delivery Methods
Cisco Authorized course content
Authorized Cisco CCSI instructor
Attend in-class, online or bring the course to your facility
Expansive course catalog to go deeper into Cisco or broaden you skills beyond
Implementing and Operating Cisco Security Core Technologies (SCOR v1.0) Training Course Benefits
Describe information security concepts and strategies within the networkDescribe common TCP/IP, network application, and endpoint attacksDescribe how various network security technologies work together to guard against attacksImplement access control on Cisco ASA appliance and Cisco Firepower Next-Generation FirewallDescribe and implement basic email content security features and functions provided by Cisco Email Security ApplianceDescribe and implement web content security features and functions provided by Cisco Web Security ApplianceDescribe Cisco Umbrella security capabilities, deployment models, policy management, and Investigate consoleIntroduce VPNs and describe cryptography solutions and algorithmsDescribe Cisco secure site-to-site connectivity solutions and explain how to deploy Cisco IOS VTI-based point-to-point IPsec VPNs, and point-to-point IPsec VPN on the Cisco ASA and Cisco FirePower NGFWDescribe and deploy Cisco secure remote access connectivity solutions and describe how to configure 802.1X and EAP authenticationProvide basic understanding of endpoint security and describe AMP for Endpoints architecture and basic featuresExamine various defenses on Cisco devices that protect the control and management planeConfigure and verify Cisco IOS Software Layer 2 and Layer 3 Data Plane ControlsDescribe Cisco Stealthwatch Enterprise and Stealthwatch Cloud solutionsDescribe basics of cloud computing and common cloud attacks and how to secure cloud environment
SCOR Course Outline
Describing Information Security Concepts*
Information Security Overview
Managing Risk
Vulnerability Assessment
Understanding CVSS
Describing Common TCP/IP Attacks*
Describing Common Network Application Attacks*
Describing Common Endpoint Attacks*
Describing Network Security Technologies
Deploying Cisco ASA Firewall
Deploying Cisco Firepower Next-Generation Firewall
Deploying Email Content Security
Deploying Web Content Security
Deploying Cisco Umbrella*
Explaining VPN Technologies and Cryptography
Introducing Cisco Secure Site-to-Site VPN Solutions
Deploying Cisco IOS VTI-Based Point-to-Point
Deploying Point-to-Point IPsec VPNs on the Cisco ASA and Cisco Firepower NGFW
Introducing Cisco Secure Remote Access VPN Solutions
Deploying Remote Access SSL VPNs on the Cisco ASA and Cisco Firepower NGFW
Explaining Cisco Secure Network Access Solutions
Describing 802.1X Authentication
Configuring 802.1X Authentication
Describing Endpoint Security Technologies*
Deploying Cisco AMP for Endpoints*
Introducing Network Infrastructure Protection*
Deploying Control Plane Security Controls*
Deploying Layer 2 Data Plane Security Controls*
Deploying Layer 3 Data Plane Security Controls*

Request Quotes

Register now
CAPTCHA image

Please type the characters This helps us prevent spam, thank you.

Windows Client (MD-100)

Advanced Photoshop Training: Web and Video

Automating Administration with PowerShell (AZ-040)

SharePoint 2019/Online Hybrid Administration

Introduction to Business and Report Writing Training

Applied Leadership Training for Traditional and Agile Projects

Administrative Essentials for New Admins in Lightning Experience (ADX201) Training

FPM 232 Training: Applications in Contracting

Microsoft Power Automate RPA Developer (PL-500)

Introduction to SQL Training

arالعربية