Cantitate/Preț
Produs

CCNA CYBERSECURITY OPERATIONS


en Limba Engleză Paperback – 30 mar 2018
The only authorized Lab Manual for the Cisco Networking Academy CCNA Cybersecurity Operations course Curriculum Objectives


CCNA Cybersecurity Operations 1.0 covers knowledge and skills needed to successfully handle the tasks, duties, and responsibilities of an associate-level Security Analyst working in a Security Operations Center (SOC).
Upon completion of the CCNA Cybersecurity Operations 1.0 course, students will be able to perform the following tasks:
  • Install virtual machines to create a safe environment for implementing and analyzing cybersecurity threat events.
  • Explain the role of the Cybersecurity Operations Analyst in the enterprise.
  • Explain the Windows Operating System features and characteristics needed to support cybersecurity analyses.
  • Explain the features and characteristics of the Linux Operating System.
  • Analyze the operation of network protocols and services.
  • Explain the operation of the network infrastructure.
  • Classify the various types of network attacks.
  • Use network monitoring tools to identify attacks against network protocols and services.
  • Use various methods to prevent malicious access to computer networks, hosts, and data.
  • Explain the impacts of cryptography on network security monitoring.
  • Explain how to investigate endpoint vulnerabilities and attacks.
  • Analyze network intrusion data to verify potential exploits.
  • Apply incident response models to manage network security incidents.
Citește tot Restrânge

Preț: 32647 lei

Puncte Express: 490

Preț estimativ în valută:
6255 6791$ 5364£

Comandă specială

Livrare economică 18 aprilie-02 mai

Doresc să fiu notificat când acest titlu va fi disponibil:

Preluare comenzi: 021 569.72.76

Specificații

ISBN-13: 9781587134388
ISBN-10: 1587134381
Pagini: 400
Dimensiuni: 211 x 272 x 23 mm
Greutate: 0.88 kg
Editura: CISCO

Descriere

The only authorized Lab Manual for the Cisco Networking Academy CCNA Cybersecurity Operations course Curriculum Objectives

 


CCNA Cybersecurity Operations 1.0 covers knowledge and skills needed to successfully handle the tasks, duties, and responsibilities of an associate-level Security Analyst working in a Security Operations Center (SOC).

 


Upon completion of the CCNA Cybersecurity Operations 1.0 course, students will be able to perform the following tasks:

 

  • Install virtual machines to create a safe environment for implementing and analyzing cybersecurity threat events.
  • Explain the role of the Cybersecurity Operations Analyst in the enterprise.
  • Explain the Windows Operating System features and characteristics needed to support cybersecurity analyses.
  • Explain the features and characteristics of the Linux Operating System.
  • Analyze the operation of network protocols and services.
  • Explain the operation of the network infrastructure.
  • Classify the various types of network attacks.
  • Use network monitoring tools to identify attacks against network protocols and services.
  • Use various methods to prevent malicious access to computer networks, hosts, and data.
  • Explain the impacts of cryptography on network security monitoring.
  • Explain how to investigate endpoint vulnerabilities and attacks.
  • Analyze network intrusion data to verify potential exploits.
  • Apply incident response models to manage network security incidents.

Notă biografică

Cisco Networking Academy teaches hundreds of thousands of students annually the skills needed to build, design, and maintain, networks, improving their career prospects while filling the global demand for networking professionals. With 10,000 academies in 165 countries, it helps individuals prepare for industry-recognized certifications and entry-level information and communication technology careers in virtually every industry-developing foundational technical skills while acquiring vital 21st-century career skills in problem solving, collaboration, and critical thinking.

Cuprins

  • Chapter 1. Cybersecurity and the Security Operations Center
  • 1.1 The Danger
  • 1.2 Fighters in the War Against Cybercrime
  • Chapter 2. Windows Operating System
  • 2.1 Windows Overview
  • 2.2 Windows Administration
  • Chapter 3. Linux Operating System
  • 3.1 Linux Overview .
  • 3.2 Linux Administration
  • 3.3 Linux Hosts
  • Chapter 4. Network Protocols and Services
  • 4.1 Network Protocols
  • 4.2 Ethernet and Internet Protocol
  • 4.3 Connectivity Verification
  • 4.4 Address Resolution Protocol
  • 4.5 The Transport Layer
  • 4.6 Network Services
  • Chapter 5. Network Infrastructure
  • 5.1 Network Communication Devices
  • 5.2 Network Security Infrastructure
  • 5.3 Network Representations
  • Chapter 6. Principles of Network Security
  • 6.1 Attackers and Their Tools
  • 6.2 Common Threats and Attacks
  • Chapter 7. Network Attacks: A Deeper Look
  • 7.1 Observing Network Operation
  • 7.2 Attacking the Foundation
  • 7.3 Attacking What We Do
  • Chapter 8. Protecting the Network
  • 8.1 Understanding Defense
  • 8.2 Access Control
  • 8.3 Threat Intelligence
  • Chapter 9. Cryptography and the Public Key Infrastructure
  • 9.1 Cryptography
  • 9.2 Public Key Cryptography
  • Chapter 10. Endpoint Security and Analysis
  • 10.1 Endpoint Protection
  • 10.2 Endpoint Vulnerability Assessment
  • Chapter 11. Security Monitoring
  • 11.1 Technologies and Protocols
  • 11.2 Log Files
  • Chapter 12. Intrusion Data Analysis
  • 12.1 Evaluating Alerts
  • 12.2 Working with Network Security Data
  • 12.3 Digital Forensics
  • Chapter 13. Incident Response and Handling
  • 13.1 Incident Response Models
  • 13.2 CSIRTs and NIST 800-61r2