Fundamentals of Cisco Firewall Threat Defense and Intrusion Prevention (SFWIPF) – מתווה

מתווה קורס מפורט

  • Introducing Cisco Secure Firewall Threat Defense
  • Describing Cisco Secure Firewall Threat Defense Deployment Options
  • Describing Cisco Secure Firewall Threat Defense Management Options
  • Configuring Basic Network Settings on Cisco Secure Firewall Threat Defense
  • Configuring High Availability on Cisco Secure Firewall Threat Defense
  • Configuring Auto NAT on Cisco Secure Firewall Threat Defense
  • Describing Packet Processing and Policies on Cisco Secure Firewall Threat Defense
  • Configuring Discovery Policy on Cisco Secure Firewall Threat Defense
  • Configuring Prefilter Policy on Cisco Secure Firewall Threat Defense
  • Configuring Access Control Policy on Cisco Secure Firewall Threat Defense
  • Configuring Security Intelligence on Cisco Secure Firewall Threat Defense
  • Configuring File Policy on Cisco Secure Firewall Threat Defense
  • Configuring Intrusion Policy on Cisco Secure Firewall Threat Defense
  • Performing Basic Threat Analysis on Cisco Secure Firewall Management Center
  • Managing Cisco Secure Firewall Threat Defense System
  • Troubleshooting Basic Traffic Flow
  • Cisco Secure Firewall Threat Defense Device Manager