CCIE Security V6 WRITTEN + LAB

Why choose JNtech Networks for Cisco Security V6 CCIE WRITTEN + LAB?

Hands-on Training for CCIE Security V6 Written + Lab Exam

CCIE Security Version 6 certification is an expert level of Cisco certification, where it validates the skills and knowledge required to implement and maintain network security solutions. Cisco certified professionals are experts in design, implement, engineer, troubleshoot and support all Cisco security technologies using industry best and advanced practices.  They are responsible to maintain their networks absolutely secure from advanced security threats, risks, and vulnerabilities.

The engineers, who certified in CCIE, are in high demands and best-paid professionals in the IT industry globally.  It is a challenge for those who want to make their career in network security with good job profiles. Cisco Security certified  engineers are responsible to manage and for creating end-to-end secure networks in their organization.

JNtech Networks is a pool of CCIE certified trainers where candidates get high-end solutions for CCIE security training. Our training course program is designed according to Cisco exam topics and syllabus. We use real Cisco devices for the CCIE security V6 training for lab practices where candidates can access labs for 24*7, virtual online racks for those students who want to join training online, LVC and many other facilities.

We are providing the CCIE security training course program is specially designed with the focus on written exam and lab exam topics. Industry best expert trainers are responsible for providing quality based training which assures aspirants could pass their exam in the first attempt.

JNtech Networks provide classroom training for CCIE security course in India. Our training center infrastructure is equipped with advanced and latest lab devices required to pass written and lab exam.

What do you get in CCIE Security Course?

CCIE Security as Cisco Certified Internetwork Expert Security program acknowledges single who have the understanding and expertise to implement, retain and support extensive Cisco Network Security using modern business practices and technologies. JNtech Networks is the name you can believe in when it comes to doing the best CCIE course. It has outstanding and advanced training programs that will give you better performance & hands-on experience. 

Our company professional trainers provide a wide range of skills and experience in their graded areas. Our training environment is the best for individual, corporate, professional, live project training, and industrial training. CCIE Security course and Labs infrastructure are modern, well managed and you can acquire LAB 24X7 from anywhere. The training center has world-class expert professionals and they have superb knowledge, real-time industry experience. 

Our CCIE Security course combines several innovative learning methods and delivery models. CCIE Security training at JNtech Networks considers getting a broader range of expertise and a huge focus in critical technical areas as per the course content authorized by the CISCO CCIE Security certification. JNtech Networks makes sure that you have real-world security implementation and troubleshooting experience/skills that the market demands and differentiates you from the rest of the crowd.

Training Mode

Instructor Led Training/Online Training

Classroom Training

On Demand Training

CCIE Security Course Duration

Weekdays

2 Hours/Day
4.5 Month

Weekends

3 Hours/Day
6 Month

Fast-Track

As per candidate schedule

Training Schedule For CCIE Course

Month

Upcoming Batches

February 2024

09th February 2024

February 2024

18th February 2024

Fee of CCIE Security Course

Fee Indian Students International Students
Course Fee Rs. 1,05,000 INR
$1700 USD

Prerequisite

There is CCNA Enterprise Infrastructure Certification and CCNP Security certification must be Cleared.

CCIE Security Certification Course Syllabus

Cisco ASA Overview

  • Firewall Overview
  • Firewall Techniques
  • Stateless Packet Filtering
  • Stateful Packet Filtering

Cisco ASA Product Family

  • Introducing the Cisco ASA 5500-X Series NGFW
  • Introducing the Cisco ASAv
  • Difference between UTM and NGFW

Cisco ASA Features

  • Using the CLI
  • Using the Cisco ASDM
  • Understanding Factory default configuration
  • Working on the configuration files

Cisco ASA Firewall Interfaces

  • Configuring Physical interfaces
  • Configuring Vlan interfaces
  • Redundant Interface
  • Configuring Interface Security Parameters
  • Naming the interface
  • Security Level
  • Assigning the IP Address

Cisco ASA IP Connectivity

  • Configuring the Static Routing
  • Routing with EIGRP
  • Routing with OSPF
  • Routing with BGP
  • Verifying the routing Table
  • Configuring the SSH and Telnet
  • Configuring HTTP/S

Cisco ASA NAT (Network Address Translation)

  • Understanding the NAT
  • Methods of NAT
  • Inside NAT
  • Outside NAT
  • Implementation of NAT
  • Auto NAT
  • Manual NAT
  • Types of NAT
  • Static
  • NAT
  • PAT
  • Dynamic
  • NAT
  • PAT
  • Twice NAT
  • Identity NAT

Cisco ASA ACL

  • Inside/ Outside ACL.
  • Object GROUP ACL.
  • Life of a Packet on the Cisco

Cisco ASA Modes

  • Transparent Mode
  • Routed Mode

Cisco ASA Context

  • Admin Context
  • System Context
  • User Context
  • Deployment Guide

Cisco High Availability

  • ASA Failover
  • Active/Standby
  • Active/Active
  • Verifying failover Operations
  • Clustering ASA firewall Wireshark Capture

Cryptography Overview

  • Hash Algorithm
  • Encryption Overview
  • Cryptanalysis
  • Symmetric Encryption Algorithm
  • Asymmetric Encryption Algorithm
  • Digital Signatures
  • PKI Overview
  • PKI Operations

Fundamentals of VPN Technologies and IPSec

  • What is VPN
  • Introduction of Ipsec Terminology
  • VPN Types
  • Ipsec Features
  • Confidentiality, Integrity, Availability and Anti-Replay.
  • IPSec Protocols: – IKE, ESP and AH
  • IKE Modes
  • IKE Phases
  • NAT-T
  • Security Associations and Components
  • How to configure cisco IOS as CA

Site to Site VPN  ROUTER AND ALSO ON CISCO ASA

  • What is Site-to Site VPN
  • Wireshark Capture
  • GRE
  • Gre over IPSec
  • Site-to-Site VPN Labs

Deploying DMVPN

  • DMVPN Overview
  • DMVPN Terminologies
  • NHRP
  • MGRE
  • DMVPN Working
  • DMVPN Advantages and Limitations
  • DMVPN Phase 1, 2 and 3
  • DMVPN Labs
  • DMVPN Redundancy – Dual Hub DMVPN Deployment

Remote Access VPN

  • Remote Access VPN Introduction
  • Remote Access VPN modes
  • Client Mode Software
  • Client Mode Hardware
  • Remote Access with DVTI
  • Remote Access Working
  • Remote Access Labs

Deploying Clientless SSL VPN

  • SSL VPN Overview
  • SSL Handshake
  • SSL VPN Modes
  • Clientless and Thick Client
  • SSL VPN Working
  • SSL VPN Labs

Deploying Anyconnect VPN

  • Anyconnect Overview
  • Connection Policies
  • Group Policies
  • Split Tunnelling
  • Client Profile
  • Anyconnect Image Upload

GET VPN

  • GET VPN
  • GET VPN Terminologies
  • GDOI
  • Key Server (KS)
  • KEK (Key Encryption Key)
  • TEK (Traffic Encryption Key)
  • Rekey Process (Unicast and Multicast)
  • Group Member (GM)
  • GET VPN Lab and Working

Flex VPN

  • Introduction and Working IOS Flex VPN
  • Flex VPN Labs

Introducing Cisco ISE Architecture and Deployment

  • Security challenges
  • Cisco ISE solutions Use Cases
  • Secure Access Control
  • ISE function
  • ISE deployment components
  • Context visibility
  • ISE Personas
  • ISE Licensing
  • Infrastructure Components
  • Identity Source

Fundamentals of AAA

  • AAA
  • Radius Overview
  • Radius Messages
  • AV Pair
  • IEEE 802.1x Primer
  • EAP
  • Types of EAP
  • Tunnel EAP
  • EAP-FAST
  • PEAP
  • EAP-TLS
  • Non-Tunnel EAP
  • EAP-MD5
  • MSCHAP
  • EAP GTC
  • Host Mode
  • Deployment of 802.1x

Bootstrap Network Access Devices

  • Radius Commands
  • AAA Commands

Introduction to ISE GUI

  • AD overview and configuration
  • Admin Access
  • Administrative Work
  • Certificate in ISE
  • Personas
  • Probes for ISE
  • Backup/Restore
  • Maintenance

Configuring Authentication and Authorization Policy

  • Dot1x Authentication and Authorization
  • MAB Authentication and Authorization
  • AP Authentication and Authorization
  • Device Administration

Configuring Posturing and Profiling

  • Posturing
  • Profiling of Devices

Cisco TrustSec and Its Component

  • SGT/SGN Tagging
  • Classification
  • Propagation
  • Inline
  • SXP
  • Enforcement ACL

Miscellaneous Topics

  • Configuring the Cisco WLC and AP via GUI and CLI

Cisco VPN Authentication

  • Cisco Anyconnect VPN authentication from ISE

Troubleshooting ISE

  • Radius Live Log
  • Diagnostic Validator
  • Logs Management
  • Radius Messages with Attribute Type

Cisco NGFW

  • What is NGFW and UTM
  • Components of NGFW
  • Introduction of the SourceFire and Snort Rules
  • Cisco Acquisitions
  • FTD, NGIPS
  • Off Box Management and On Box Management
  • FMC and FDM GUI
  • Licensing on the FMC
  • Registration of FMC with FTD and NGIPS
  • Configuration of the Sensor Interface
  • Configuring NAT and Routing

WSA/ESA

  • Describe the Cisco WSA
  • Install and verify the WSA
  • Deploy proxy services for the WSA
  • WCCP Services and Transparent Proxy
  • Utilize authentication with the WSA
  • Configure various policies for the WSA
  • Enforce acceptable use using the WSA
  • Defend against malware
  • Configure data security
  • Perform Administration and Troubleshooting of WSA’s

Introduction to Netflow

  • Why we need Cisco StealthWatch
  • Components of StealthWatch
  • Advance Features of StealthWatch
  • Configuring the Stealthwatch Management Console
  • Using the Appliance Setup Tool with the SMC
  • Configuring the Stealthwatch Flow Collector
  • Finalising the Flow Collector Configuration
  • Adding a Flow Collector to the SMC
  • Exploring Where to Enable NetFlow on a Network
  • Configuring NetFlow on Cisco IOS Routers/ASA/Switches
  • An Example of a NetFlow Config Generator Tool
  • Introduction to the Stealthwatch GUIs
  • Organizing Hosts with Host Groups
  • Analyzing Flows
  • Enabling Cognitive Analytics
  • Configuring Encrypted Traffic Analytics
  • Creating Custom Policies
  • Acknowledging Alarms
  • Installing Stealthwatch Apps
  • Capturing Packets for Diagnostics
  • Logs, Stats, and Diagnostic Packs

Umbrella

  • Cisco Umbrella – Security Solution
  • Implementing Cisco Umbrella
  • Roaming Client
  • Umbrella Roaming Security
  • Reporting
  • Active Directory User Sync

CCIE LAB Preparation

DROP YOUR ENQUIRY