CCNA Security equips students with the knowledge and skills needed to prepare for entry-level security specialist careers. This course is a hands-on, career-oriented e-learning solution that emphasizes practical experience. It is a blended curriculum with both online and classroom learning. CCNA Security aims to develop an in-depth understanding of network security principles as well as the tools and configurations required to secure a network. Various types of hands-on labs provide practical experience, including procedural and troubleshooting labs, skills integration challenges, and model building.

NOTE: The CCNA Security certification will no longer be available. Networking Academy will continue to offer the CCNA Security course focused on network security. The CCNA Security course will be revised and renamed to Network Security. This career-focused course will prepare students for entry-level network security roles. Learners will earn a digital badge for successful completion of the course hence learners are encourage to do the next level, which is CCNP Security which has a certification.

CCNA Security helps students develop the skills needed for entry-level network security career opportunities and prepare for the CCNA Security certification. It provides a theoretically rich, hands-on introduction to network security, in a logical sequence driven by technologies. The goals of CCNA Security are as follows:

  • Provide an in-depth, theoretical understanding of network security
  • Provide students with the knowledge and skills necessary to design and support network security
  • Provide an experience-oriented course that employs industry-relevant instructional approaches to prepare students for entry-level jobs in the industry
  • Enable students to have significant hands-on interaction with IT equipment to prepare them for certification exams and career opportunities

 

Upon completion of the CCNA Security course, students will be able to perform the following tasks:

  • Explain network threats, mitigation techniques, and the basics of securing a network
  • Secure administrative access on Cisco routers
  • Secure administrative access with AAA
  • Implement firewall technologies to secure the network perimeter
  • Configure IPS to mitigate attacks on the network
  • Describe LAN security considerations and implement endpoint and Layer 2 security features
  • Describe methods for implementing data confidentiality and integrity
  • Implement secure virtual private networks
  • Implement an ASA firewall configuration using the CLI
  • Implement an ASA firewall configuration and VPNs using ASDM
  • Test network security and create a technical security policy

 

Course Topics
Chapter 1. Modern Network Security Threats
Chapter 2. Securing Network Devices
Chapter 3. Authentication, Authorization and Accounting
Chapter 4. Implementing Firewall Technologies
Chapter 5. Implementing Intrusion Prevention (IPS)
Chapter 6. Securing the Local Area Network
Chapter 7. Cryptography
Chapter 8. Implementing Virtual Private Networks
Chapter 9. Implementing the Cisco Adaptive Security Appliance (ASA) Firewall
Chapter 10. Advanced Cisco Adaptive Security Appliance
Chapter 11. Managing a Secure Network

The Cisco CCNA® Security course is designed for Cisco Networking Academy® students seeking career-oriented, entry-level security specialist skills. Target students include individuals enrolled in technology degree programs at institutions of higher education and IT professionals who want to enhance their core routing and switching skills.

Prerequisites
CCNA Security has no Networking Academy course prerequisites. Students should have the following skills and knowledge:

  • CCNA-level networking concepts and skills
  • Basic PC and Internet navigation skills

 

While there are no required course prerequisites, students are encouraged to complete the CCNA curricula to acquire the fundamental CCNA-level routing and switching skills needed for success in this course.

DateDurationLocation
7thNov - 2nd Dec 2021 Evening1 MonthVirtual/Face-to-face
Captcha
Checkboxes