• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

291 Network & Security courses in Leeds

Managing networks with HP OpenView

5.0(3)

By Systems & Network Training

OPENVIEW TRAINING COURSE DESCRIPTION A hands-on course focusing on network management using HP OpenView network node manager on Microsoft Windows or UNIX. WHAT WILL YOU LEARN * Recognise the benefits of ADSL. * Describe the network management architecture. * Use HP OpenView. * Diagnose faults using HP OpenView. * Recognise the MIB structure. OPENVIEW TRAINING COURSE DETAILS * Who will benefit: Technical staff wanting to learn DNS. * Prerequisites: TCP/IP Foundation * Duration 2 days OPENVIEW TRAINING COURSE CONTENTS * Network management What is network management?, Benefits, issues, demonstration. * Getting started with HP OpenView Starting HP OpenView, IP discovery, IP monitoring, controlling IP discovery. * Using HP OpenView Mapping devices, map layouts, maps and submaps, objects and symbols, object attributes, colour codings, polling. * Agents Configuring Cisco devices for SNMP support, communities, traps, syslog. * Parts of SNMP SNMP architecture, MIB's, The protocol. HP OpenView SNMP configuration * HP OpenView alarm browser HP OpenView alarms, alarm categories, filtering alarms, alarm details window. * MIB's MIB1, MIB2, The MIB2 groups, additional MIB's, MIB compilers, vendor MIB's. HP OpenView MIB loader and browser. * Monitoring devices Polling, obtaining MIB information. * Diagnostic tools Poll node, the ping window, protocol test, locate route * HP OpenView fault management Alarms, polling, fault management, setting thresholds and configuring traps.

Managing networks with HP OpenView
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£2477

Penetration testing and Ethical Hacking

5.0(3)

By Systems & Network Training

PENETRATION TESTING TRAINING COURSE DESCRIPTION An advanced technical hands on course focusing on hacking and counter hacking. The course revolves around a series of exercises based on "hacking" into a network (pen testing the network) and then defending against the hacks. WHAT WILL YOU LEARN * Perform penetration tests. * Explain the technical workings of various penetration tests. * Produce reports on results of penetration tests. * Defend against hackers. PENETRATION TESTING TRAINING COURSE DETAILS * Who will benefit: Technical support staff, auditors and security professionals. Staff who are responsible for network infrastructure integrity. * Prerequisites: IP Security IP VPNs * Duration 5 days PENETRATION TESTING TRAINING COURSE CONTENTS * Introduction Hacking concepts, phases, types of attacks, 'White hacking', What is penetration testing? Why use pen testing, black box vs. white box testing, equipment and tools, security lifecycles, counter hacking, pen testing reports, methodologies, legal issues. * Physical security and social engineering Testing access controls, perimeter reviews, location reviews, alarm response testing. Request testing, guided suggestions, trust testing. Social engineering concepts, techniques, counter measures, Identity theft, Impersonation on social media, Footprints through social engineering * Reconnaissance (discovery) Footprinting methodologies, concepts, threats and countermeasures, WHOIS footprinting, Gaining contacts and addresses, DNS queries, NIC queries, ICMP ping sweeping, system and server trails from the target network, information leaks, competitive intelligence. Scanning pen testing. * Gaining access Getting past passwords, password grinding, spoofed tokens, replays, remaining anonymous. * Scanning (enumeration) Gaining OS info, platform info, open port info, application info. Routes used, proxies, firewalking, Port scanning, stealth port scanning, vulnerability scanning, FIN scanning, Xmas tree scanning, Null scanning, spoofed scanning, Scanning beyond IDS. Enumeration concepts, counter measures and enumeration pen testing. * Hacking Hacking webservers, web applications, Wireless networks and mobile platforms. Concepts, threats, methodology, hacking tools and countermeasures. * Trojan, Backdoors, Sniffers, Viruses and Worms Detection, concepts, countermeasures, Pen testing Trojans, backdoors, sniffers and viruses. MAC attacks, DHCP attacks, ARP poisoning, DNS poisoning Anti-Trojan software, Malware analysis Sniffing tools. * Exploiting (testing) vulnerabilities Buffer overflows,, simple exploits, brute force methods, UNIX based, Windows based, specific application vulnerabilities. * DoS/DDoS Concepts, techniques, attack tools, Botnet, countermeasures, protection tools, DoS attack pen testing. * SQL Injection Types and testing, Blind SQL Injection, Injection tools, evasion and countermeasures. * Securing networks 'Hurdles', firewalls, DMZ, stopping port scans, IDS, Honeypots, Router testing, firewall testing, IDS testing, Buffer Overflow. * Cryptography PKI, Encryption algorithms, tools, Email and Disk Encryption. * Information security Document grinding, privacy.

Penetration testing and Ethical Hacking
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£4997

Definitive Salt for engineers

5.0(3)

By Systems & Network Training

DEFINITIVE SALT TRAINING COURSE DESCRIPTION Salt is a remote execution framework and configuration management system. This course covers Salt from the basics. After a quick first taste the course moves onto execution modules, salt states, minion and master data, jinja, Salt extensions and then topology and configuration options. Hands on sessions are used to reinforce the theory rather than teach specific manufacturer equipment. WHAT WILL YOU LEARN * Install and use Salt. * Describe the architecture of Salt. * Manage configurations with Salt. * Extend Salt. DEFINITIVE SALT TRAINING COURSE DETAILS * Who will benefit: Anyone working with Salt. * Prerequisites: Linux fundamentals. * Duration 2 days DEFINITIVE SALT TRAINING COURSE CONTENTS * Introduction What is Salt? High- level architecture, Some quick examples, system management, configuration management, A brief history, Topology options, Extending Salt. * Quick start: First taste of Salt Single-master setup, from packages, bootstrap scripts, Starting up, Basic commands, salt: the main workhorse, salt-key: key management, salt-call: execution on the minion, salt-run: co-ordination of jobs on the master, summary of commands, Key management, viewing keys, accepting keys, rejecting keys, key files, Minion targeting, minion ID, list (-L), glob, regular expressions (-E), grains (-G), compound (-C), targeting summary, Additional remote execution details, Conclusion. * Execution modules: The functional foundation sys: information and documentation about modules, sys.doc basic documentation, sys.list_modules, sys.list_functions: simple listings, cmd: execute via shell, cmd.run: run any command, pkg: manage packages, virtual modules, pkg.lists_pkgs: list all installed packages, pkg.available version: see what version will be installed, pkg.install: install packages, user: manage users, user.add: add users, user.list_users, user info: get user info, saltutil: access various Salt utilities, Summary. * Configuration management: Salt states Salt files overview, SLS example: adding a user, working with the multi-layered state system, Highstate and the top file, the top file, State ordering, require: depend on another state, watch: run based on other changes, odds and ends, Summary. * Minion data / master data Grains are minion data, performing basic grain operations, setting grains, targeting with grains in the top file, Pillars are data from the master, querying pillar data, querying other sources with external pillars, Renderers give data options. * Extending Salt: part I Introduction to Jinja, Jinja basics, Templating with Jinja, filtering by grains, Custom execution module, Custom state modules, Custom grains, External pillars, Summary. * More on the matter Runners, manage minions, manage jobs, The orchestrate runner, The event system, The reactor system, Summary. * Extending Salt: part II Python client API, reading configuration data on a master and minion, using the master client (localclient) API, Using the caller client API, Custom runners, writing a custom runner, using the runnerclient API, Summary. * Topology and configuration options Master configuration, directories and files, logging, access control, files server options, Topology variations, masterless minions, peer systems, syndication masters, multiple masters. * Brief introduction to salt-cloud Overview, Setup AWS and salt-cloud, installing salt-cloud, cloud providers, cloud profiles, cloud maps, Introspection via salt cloud, Creating infrastructure, More information. * Using vagrant to run Salt examples YAML.

Definitive Salt for engineers
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£1727

Essential Frame Relay

5.0(3)

By Systems & Network Training

FRAME RELAY TRAINING COURSE DESCRIPTION A comprehensive look at Frame Relay, particularly with reference to a IP routed environment. Note this course is run as a workshop and therefore the contents are flexible. WHAT WILL YOU LEARN * Recognise the issues of using Frame Relay * Describe Frame Relay. * Configure a Cisco router to use Frame relay. FRAME RELAY TRAINING COURSE DETAILS * Who will benefit: Anyone working with Frame Relay. * Prerequisites: Intro to data communications & networking * Duration 1 day FRAME RELAY TRAINING COURSE CONTENTS * Introduction Packet switched networks, PVCs, SVCs. Topologies, Full mesh, partial mesh, Hub and spoke. * Basics DLCI, CIR, LMI, the local loop. * Configuring routers for Frame Relay Inverse ARP, static mappings, subinterfaces * More Frame Relay Burst rates, FECN, BECN, the DE bit, Traffic shaping. * Voice Over Frame Relay

Essential Frame Relay
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£1397

Cyber security for engineers

5.0(3)

By Systems & Network Training

CYBER SECURITY TRAINING COURSE DESCRIPTION This cyber security course focusses on the network side of security. Technologies rather than specific products are studied focussing around the protection of networks using firewalls and VPNs. WHAT WILL YOU LEARN * Describe: - Basic security attacks - RADIUS - SSL - VPNs * Deploy firewalls and secure networks * Explain how the various technologies involved in an IP VPN work. * Describe and implement: - L2TP - IPsec - SSL - MPLS, L3, VPNs. CYBER SECURITY TRAINING COURSE DETAILS * Who will benefit: Anyone working in the security field. * Prerequisites: TCP/IP foundation for engineers * Duration 5 days CYBER SECURITY TRAINING COURSE CONTENTS * Security review Denial of service, DDOS, data manipulation, data theft, data destruction, security checklists, incident response. * Security exploits IP spoofing, SYN attacks, hijacking, reflectors and amplification, keeping up to date with new threats. Hands on port scanning, use a 'hacking' tool. * Client and Server security Windows, Linux, Log files, syslogd, accounts, data security. Hands on Server hardening. * Firewall introduction What is a firewall? Firewall benefits, concepts. HAnds on launching various attacks on a target. * Firewall types Packet filtering, SPI, Proxy, Personal. Software firewalls, hardware firewalls. Firewall products. Hands on Simple personal firewall configuration. * Packet filtering firewalls Things to filter in the IP header, stateless vs. stateful filtering. ACLs. Advantages of packet filtering. Hands on Configuring packet filtering firewalls. * Stateful packet filtering Stateful algorithms, packet-by-packet inspection, application content filtering, tracks, special handling (fragments, IP options), sessions with TCP and UDP. Firewall hacking detection: SYN attacks, SSL, SSH interception. Hands on SPI firewalls. * Proxy firewalls Circuit level, application level, SOCKS. Proxy firewall plusses and minuses. Hands on Proxy firewalls. * Firewall architectures Small office, enterprise, service provider, what is a DMZ? DMZ architectures, bastion hosts, multi DMZ. Virtual firewalls, transparent firewalls. Dual firewall design, high availability, load balancing, VRRP. Hands on Resilient firewall architecture. * Testing firewalls Configuration checklist, testing procedure, monitoring firewalls, logging, syslog. Hands on Testing firewalls. * Encryption Encryption keys, Encryption strengths, Secret key vs Public key, algorithms, systems, SSL, SSH, Public Key Infrastructures. Hands on Password cracking. * Authentication Types of authentication, Securid, Biometrics, PGP, Digital certificates, X.509 v3, Certificate authorities, CRLs, RADIUS. Hands on Using certificates. * VPN overview What is a VPN? What is an IP VPN? VPNs vs. Private Data Networks, Internet VPNs, Intranet VPNs, Remote access VPNs, Site to site VPNs, VPN benefits and disadvantages. * VPN Tunnelling VPN components, VPN tunnels, tunnel sources, tunnel end points, tunnelling topologies, tunnelling protocols, which tunnelling protocol? Requirements of tunnels. * L2TP Overview, components, how it works, security, packet authentication, L2TP/IPsec, L2TP/PPP, L2 vs L3 tunnelling. Hands on Implementing a L2TP tunnel. * IPsec AH, HMAC, ESP, transport and tunnel modes, Security Association, encryption and authentication algorithms, manual vs automated key exchange, NAT and other issues. Hands on Implementing an IPsec VPN. * SSL VPNs Layer 4 VPNs, advantages, disadvantages. SSL. TLS. TLS negotiation, TLS authentication. TLS and certificates. Hands on Implementing a SSL VPN. * MPLS VPNs Introduction to MPLS, why use MPLS, Headers, architecture, label switching, LDP, MPLS VPNs, L2 versus L3 VPNs. Point to point versus multipoint MPLS VPNs. MBGP and VRFs and their use in MPLS VPNs. Hands on Implementing a MPLS L3 VPN. * Penetration testing Hacking webservers, web applications, Wireless networks and mobile platforms. Concepts, threats, methodology. Hands on Hacking tools and countermeasures.

Cyber security for engineers
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£3697

Certified Wireless Security Professional

5.0(3)

By Systems & Network Training

CWSP TRAINING COURSE DESCRIPTION A hands-on training course concentrating solely on WiFi security with an emphasis on the delegates learning the necessary knowledge and skills to pass the CWSP exam. The course progresses from simple authentication, encryption and key management onto in depth coverage of 802.X and EAP along with many other security solutions such as access control, intrusion prevention and secure roaming. WHAT WILL YOU LEARN * Demonstrate the threats to WiFi networks. * Secure WiFi networks. * Configure: WPA2 RADIUS 802.1x EAP * Pass the CWSP exam. CWSP TRAINING COURSE DETAILS * Who will benefit: Technical network staff. Technical security staff. * Prerequisites: Certified Wireless Network Associate. * Duration 5 days CWSP TRAINING COURSE CONTENTS * WLAN Security overview Standards, security basics, AAA, 802.11 security history. Hands on WLAN connectivity. * Legacy 802.11 security Authentication: Open system, shared key. WEP. VPNs. MAC filters. SSID segmentation, SSID cloaking. Hands on Analysing 802.11 frame exchanges, viewing hidden SSIDs. * Encryption Basics, AES, TKIP, CCMP, WPA, WPA2. Hands on Decrypting 802.11 data frames. * 802.11 layer 2 authentication 802.1X: Supplicant, Authenticator, Authentication server. Credentials. Legacy authentication. EAP, Weak EAP protocols, Strong EAP protocols: EAP -PEAP, EAP-TTLS, EAP-TLS, EAP-FAST. Hands on Analysing 802.1X/EAP frames. * 802.11 layer 2 dynamic key generation Robust Security Network. Hands on Authentication and key management. * SOHO 802.11 security WPA/WPA2 personal, Preshared Keys, WiFi Protected Setup (WPS). Hands on PSK mapping. * WLAN security infrastructure DS, Autonomous APs, WLAN controllers, split MAC, mesh, bridging, location based access control. Resilience. Wireless network management system. RADIUS/LDAP servers, PKI, RBAC. Hands on 802.1X/EAP configuration. RADIUS configuration. * 802.11 Fast secure roaming History, RSNA, OKC, Fast BSS transition, 802.11k. Hands on Roaming. * Wireless security risks Rogue devices, rogue prevention. Eavesdropping, DOS attacks. Public access and hotspots. Hands on Backtrack. * WiFi security auditing Layer 1 audit, layer 2 audit, pen testing. WLAN security auditing tools. * WiFi security monitoring Wireless Intrusion Detection and Prevention Systems. Device classification, WIDS/WIPS analysis. Monitoring. 802.11w. Hands on Laptop spectrum analysers. * VPNs, remote access, guest access Role of VPNs in 802.11, remote access, hotspots, captive portal. * Wireless security policies General policy, functional policy, recommendations.

Certified Wireless Security Professional
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£3697

Security+

5.0(3)

By Systems & Network Training

SECURITY+ TRAINING COURSE DESCRIPTION A hands on course aimed at getting delegates successfully through the CompTia Security+ examination. WHAT WILL YOU LEARN * Explain general security concepts. * Describe the security concepts in communications. * Describe how to secure an infrastructure. * Recognise the role of cryptography. * Describe operational/organisational security. SECURITY+ TRAINING COURSE DETAILS * Who will benefit: Those wishing to pass the Security+ exam. * Prerequisites: TCP/IP foundation for engineers * Duration 5 days SECURITY+ TRAINING COURSE CONTENTS * General security concepts Non-essential services and protocols. Access control: MAC, DAC, RBAC. Security attacks: DOS, DDOS, back doors, spoofing, man in the middle, replay, hijacking, weak keys, social engineering, mathematical, password guessing, brute force, dictionary, software exploitation. Authentication: Kerberos, CHAP, certificates, usernames/ passwords, tokens, biometrics. Malicious code: Viruses, trojan horses, logic bombs, worms. Auditing, logging, scanning. * Communication security Remote access: 802.1x, VPNs, L2TP, PPTP, IPsec, RADIUS, TACACS, SSH. Email: S/MIME, PGP, spam, hoaxes. Internet: SSL, TLS, HTTPS, IM, packet sniffing, privacy, Javascript, ActiveX, buffer overflows, cookies, signed applets, CGI, SMTP relay. LDAP. sftp, anon ftp, file sharing, sniffing, 8.3 names. Wireless: WTLS, 802.11, 802.11x, WEP/WAP. * Infrastructure security Firewalls, routers, switches, wireless, modems, RAS, PBX, VPN, IDS, networking monitoring, workstations, servers, mobile devices. Media security: Coax, UTP, STP, fibre. Removable media. Topologies: Security zones, DMZ, Intranet, Extranet, VLANs, NAT, Tunnelling. IDS: Active/ passive, network/host based, honey pots, incident response. Security baselines: Hardening OS/NOS, networks and applications. * Cryptography basics Integrity, confidentiality, access control, authentication, non-repudiation. Standards and protocols. Hashing, symmetric, asymmetric. PKI: Certificates, policies, practice statements, revocation, trust models. Key management and certificate lifecycles. Storage: h/w, s/w, private key protection. Escrow, expiration, revocation, suspension, recovery, destruction, key usage. * Operational/Organisation security Physical security: Access control, social engineering, environment. Disaster recovery: Backups, secure disaster recovery plans. Business continuity: Utilities, high availability, backups. Security policies: AU, due care, privacy, separation of duties, need to know, password management, SLAs, disposal, destruction, HR policies. Incident response policy. Privilege management: Users, groups, roles, single sign on, centralised/decentralised. Auditing. Forensics: Chain of custody, preserving and collecting evidence. Identifying risks: Assets, risks, threats, vulnerabilities. Role of education/training. Security documentation.

Security+
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£2797

Definitive OpenSSL for engineers

5.0(3)

By Systems & Network Training

OPENSSL FOR ENGINEERS TRAINING COURSE DESCRIPTION A hands on course covering OpenSSL. The course focusses on the use of OpenSSL from the command line as opposed to using its extensive libraries. Certificate authorities are configured along with key generation, HTTPS and a SSL VPN. WHAT WILL YOU LEARN * Describe OpenSSL. * Use OpenSSL. * Describe and implement: * Explain how the various technologies involved in an OpenSSL work. OPENSSL FOR ENGINEERS TRAINING COURSE DETAILS * Who will benefit: Network personnel. * Prerequisites: IP security foundation for engineers * Duration 2 days OPENSSL FOR ENGINEERS TRAINING COURSE CONTENTS * What is OpenSSL? What is SSL? SSL versions, TLS, TLS negotiation, TLS authentication, What is OpenSSL, Command line tool, SSL library. OpenSSH, OpenVPN. Hands on TLS packet analysis. * Getting started with OpenSSL Downloading, source code, packages, installing, versions, configuration, openssl command. Cipher suite selection. Hands on Encrypting a file with openssl. * Public and private keys Algorithms, creating keys, public keys, private keys, encrypting the private key. Hands on Encrypting a file with keys. * Digital signatures Creating signatures, checking validity of signatures, Self signing SSL certificates. Viewing certificates. Certificate files. Converting between formats. Hands on Securing a web server with HTTPS. * Simple PKI with OpenSSL Root CA, signing CA, configuration files, Certificate signing requests. Email certificates, TLS server certificates. Hands on Implementing a simple PKI with OpenSSL.

Definitive OpenSSL for engineers
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£2477

Definitive Kerberos for engineers

5.0(3)

By Systems & Network Training

KERBEROS FOR ENGINEERS TRAINING COURSE DESCRIPTION This hands on course covers the details of Kerberos, from installation and administration through to how it all works including the protocols. WHAT WILL YOU LEARN * Describe what Kerberos is. * Explain how Kerberos works. * Install Kerberos. * Configure Kerberos. * Troubleshoot Kerberos. KERBEROS FOR ENGINEERS TRAINING COURSE DETAILS * Who will benefit: Engineers interested in security. * Prerequisites: TCP/IP foundation for engineers * Duration 2 days KERBEROS FOR ENGINEERS TRAINING COURSE CONTENTS * What is Kerberos? Single Sign On, The protocol, the standard, history, v4, v5, RFCs, Linux, Windows. * Kerberos concepts and technology AAA, Authentication, Authorization, Accounting. Kerberos vs LDAP and directories. Privacy, integrity. Kerberos realms, principles, instances. Keys, salts, passwords. Key Distribution Centre, Authentication server, ticket granting server. Tickets. * Installation and administration of Kerberos Installing Kerberos, creating realms, testing. DNS and Kerberos, Kerberos clients. Hands on Windows and Linux Kerberos. * Kerberos protocols The Needham-Schroeder protocol, Kerberos v4. Authentication server, ticket granting server, Kerberos v5, encryption options, ticket options, other protocol features and extensions. Related protocols: GSSAPI, SPNEGO. Hands on Using Wireshark to 'see' Kerberos. * Troubleshooting Kerberos Approach, debugging tools, errors and solutions. Hands on Kerberos troubleshooting. * Kerberos security concerns Kerberos attacks, protocol security issues. Dictionary attacks, brute force attacks, replay attacks, MITM attacks, security solutions, protecting the KDC, firewalls, NAT and Kerberos. Hands on Kerberos logging. * Software which uses Kerberos Kerberos logins, Kerberos and web based applications, Directory services. * Advanced Kerberos issues Cross realm authentication, Windows issues, Windows and UNIX interoperability, Hands on Using a Windows DC for UNIX clients.

Definitive Kerberos for engineers
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£2477

Definitive Firewalls for engineers

5.0(3)

By Systems & Network Training

FIREWALLS TRAINING COURSE DESCRIPTION A technical hands on training course covering firewall technologies. This focuses on the whys and hows of firewall technology rather than looking at manufacturer specific issues. WHAT WILL YOU LEARN * Design secure firewall protected networks. * Test firewalls. * Evaluate firewalls * Configure firewalls FIREWALLS TRAINING COURSE DETAILS * Who will benefit: Technical staff wanting to learn about Filrewalls including: Technical network staff. Technical security staff. * Prerequisites: IP security foundation for engineers * Duration 2 days FIREWALLS TRAINING COURSE CONTENTS * Firewall introduction Security review, what is a firewall? What do firewalls do? Firewall benefits, concepts. Hands on Configuring the network to be used in later labs, launching various attacks on a target. * Firewall types Packet filtering, SPI, Proxy, Personal. Software firewalls, hardware firewalls, blade based firewalls, personal firewalls, which firewall should you use? Firewall products. Hands on Configuring a simple firewall. * Packet filtering firewalls Things to filter in the IP header, stateless vs. stateful filtering. ACLs. Advantages of packet filtering. Hands on Configuring packet filtering firewalls. * Stateful packet filtering Stateful algorithms, packet-by-packet inspection, application content filtering, tracks, special handling (fragments, IP options), sessions with TCP and UDP. Firewall hacking detection: SYN attacks, SSL, SSH interception. Hands on Stateful packet inspection firewalls. * Proxy firewalls Circuit level, application level, SOCKS. Proxy firewall advantages and disadvantages. Hands on Proxy firewalls. * Personal firewalls The role of personal firewalls, Windows XP, Zonealarm. Hands on Configuring a personal firewall. * Firewall architectures Home based, small office, enterprise, service provider, what is a DMZ? DMZ architectures, bastion hosts, multi DMZ. Virtual firewalls, transparent firewalls. Dual firewall design, high availability, load balancing, VRRP. Hands on Resilient firewall architecture. * Securing communications VPNs, IPsec. Firewall configuration of VPNs, integration of dedicated VPN devices and firewalls. Hands on IPSec VPN configuration. * Testing firewalls Configuration checklist, testing procedure, monitoring firewalls, logging, syslog. Hands on Testing firewalls.

Definitive Firewalls for engineers
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£1727