• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

Course Images

Symantec ProxySG 6.6 Basic Administration (BCCPA)

Symantec ProxySG 6.6 Basic Administration (BCCPA)

  • 30 Day Money Back Guarantee
  • Completion Certificate
  • 24/7 Technical Support

Highlights

  • Delivered Online

  • Two days

  • All levels

Description

Duration

2 Days

12 CPD hours

This course is intended for

The ProxySG 6.6 Basic Administration course is intended for students who wish to master the fundamentals of the ProxySG. It is designed for students who have not taken any previous training courses about the ProxySG.

Overview

Describe the major Secure Web Gateway functions of the ProxySG.License and configure a ProxySG.Deploy a ProxySG in either explicit or transparent mode.Use the Visual Policy Manager to write policies to manage web filtering, authentication, and SSL traffic management.Use ProxySG access logs to generate reports.

The ProxySG 6.6 Basic Administration course is an introduction to deployment options and management of the individual key features offered using the ProxySG 6.6 solution.

Introduction to the Symantec ProxySG Secure Web Gateway

  • Describe the functions of a proxy server

  • Differentiate proxy servers from firewalls

  • Describe the key features and benefits of the ProxySG

  • List the various ProxySG models

  • Access online Symantec community resources

ProxySG Security Deployment Options

  • Describe the three network deployment methods

  • Describe the three possible roles of the ProxySG

ProxySG Management Console

  • Describe the relationship between the Management Console and the ProxySG CLI

  • Describe the primary function of the major areas of the Management Console

  • Use the Management Console to access on-box help and Symantec product documentation

Traffic Interception Using Proxy Services

  • Understand the functions of proxy services, listeners, and proxy types

  • Describe the three most common proxy services

  • Explain how the intercept and bypass settings affect what happens to network traffic passing through the ProxySG

  • Explain the function of common global proxy service settings

Hypertext Transfer Protocol

  • Understand how a connection is initiated over the transport layer

  • Identify the components of an HTTP URL

  • Explain the two types of HTTP messages: request and response

  • Identify common response codes

Introduction to the Visual Policy Manager

  • Describe the relationship among the VPM, CPL, and the Management Console

  • Describe the default processing order for policy layers and rules

  • Describe triggers and actions that can be used in writing policy

  • Identify the types of objects that the VPM supports

  • Describe some of the best practices to be followed when using the VPM to create policy

Filtering Web Content

  • Describe the main concepts of web filtering

  • Describe the primary category databases

  • Describe the category types available to policy

  • Describe how WebFilter and WebPulse work together

Using Threat Intelligence to Defend the Network

  • Understand Intelligence Services as provided by the Global Intelligence Network

  • Understand Geolocation and Threat Risk Levels and how they can be used in policy

Ensuring Safe Downloads

  • Describe how malware can be transmitted via HTTP

  • Explain the methods, advantages, and disadvantages of file type detection

  • Describe some of the considerations in deciding what content to block as possible malware sources

Notifying User of Internet Usage Policies

  • Explain the function and various components of built-in and custom exception pages

  • Describe the function of Notify User objects

  • Identify the types of pages that can be sent to users by using Notify User objects

  • Describe splash pages and coaching pages using Notify User objects in the VPM

Access Logging on the ProxySG

  • Describe, at a high level, how the ProxySG performs access logging

  • Describe the components of a ProxySG access log facility

  • Identify default log facilities and log formats

  • Describe common use cases for periodic and continuous uploading of access logs

About The Provider

Nexus Human, established over 20 years ago, stands as a pillar of excellence in the realm of IT and Business Skills Training and education in Ireland and the UK....

Read more about Nexus Human

Tags

Reviews