Skip to content

We would like to inform you that both our Computer Pride Nairobi and Mombasa offices will be closed completely from Wednesday, 19th July 2023 to Thursday, 27th July 2023. We will resume our regular operations on Friday, 28th July 2023.

This closure is in observance of the special Ashara Mubaraka prayers. In case of any urgent inquiries or assistance, please feel free to contact us at info@computer-pride.co.ke.

Search...

Implementing and Operating Cisco Security Core Technologies (SCOR)

Courses Overview

In this course, you will master the skills and technologies you need to implement core Cisco security solutions to provide advanced threat protection against cybersecurity attacks.

  • Describe information security concepts and strategies within the network.
  • Describe common TCP/IP, network application, and endpoint attacks.
  • Describe how various network security technologies work together to guard against attacks.
  • Implement access control on Cisco ASA appliance and Cisco Firepower Next-Generation Firewall.
  • Describe and implement basic email content security features and functions provided by Cisco Email Security Appliance.
  • Describe and implement web content security features and functions provided by Cisco Web Security Appliance.
  • Describe Cisco Umbrella security capabilities, deployment models, policy management, and Investigate console.
  • Introduce VPNs and describe cryptography solutions and algorithms.
  • Describe Cisco secure site-to-site connectivity solutions and explain how to deploy Cisco IOS VTI-based point-to-point IPsec VPNs, and point-to-point IPsec VPN on the Cisco ASA and Cisco FirePower NGFW.
  • Describe and deploy Cisco secure remote access connectivity solutions and describe how to configure 802.1X and EAP authentication.
  • Provide basic understanding of endpoint security and describe AMP for Endpoints architecture and basic features.
  • Examine various defences on Cisco devices that protect the control and management plane.
  • Configure and verify Cisco IOS Software Layer 2 and Layer 3 Data Plane Controls
  • Describe Cisco Stealthwatch Enterprise. and Stealthwatch Cloud solutions.
  • Describe basics of cloud computing and common cloud attacks and how to secure cloud environment.

In the SCOR – Implementing and Operating Cisco Security Core Technologies v1.0 course you will master the skills and technologies you need to implement core Cisco security solutions to provide advanced threat protection against cybersecurity attacks.

The Implementing and Operating Cisco Security Core Technologies (SCOR) v1. 0 course helps you prepare for the Cisco® CCNP® Security and CCIE® Security certifications and for senior-level security roles.

Security individuals who need to be able to implement and operate core security technologies including network security, cloud security, content security, endpoint protection and detection, secure network access, visibility, and enforcements.