Type and hit enter to Search
×

Implementing and Operating Cisco Security Core Technologies (SCOR)

  • 4.7(45,339 Rating)

Course Overview

The Implementing and Operating Cisco Security Core Technologies (SCOR) course provides an in-depth understanding of security concepts and best practices. It equips learners with the skills necessary for securing network infrastructures and managing security technologies that protect an organization from threats. Through this course, students will gain expertise in various aspects of security, including network securityendpoint protectioncloud securitycontent securitysecure network access, and visibility and enforcement. The curriculum covers critical topics, such as common vulnerabilities, cryptography, VPNs, security intelligence, and Python scripting for security appliance APIs. By mastering these areas, participants will be well-prepared to design and implement comprehensive security measures, effectively manage security devices, and respond to security incidents. Moreover, this course is instrumental in preparing individuals for the Cisco CCNP Security certification, validating their advanced security skills and knowledge.

Learning Objectives and Outcomes

  • Explain the nature of cybersecurity threats and vulnerabilities in both on-premises and cloud environments.
  • Understand and compare various security vulnerabilities like software bugs, SQL injection, and cross-site scripting.
  • Comprehend the functions and importance of cryptographic components, including encryption and hashing algorithms, PKI, and SSL/IPsec.
  • Differentiate between site-to-site and remote access VPN types, including their deployment and high availability considerations.
  • Grasp the principles of security intelligence authoring, sharing, and consumption for improved threat defense.
  • Recognize the role of endpoints in defending against phishing and social engineering attacks.
  • Understand the use of North Bound and South Bound APIs within the SDN architecture and the DNAC APIs for network management.
  • Interpret and utilize basic Python scripts for automating Cisco Security appliances through their APIs.
  • Configure and verify network security solutions, focusing on intrusion prevention, firewall capabilities, and secure network management.

Course Prerequisites

To ensure that you can successfully undertake training in the Implementing and Operating Cisco Security Core Technologies (SCOR) course, the following are the minimum required prerequisites:

  • Basic understanding of networking and network security principles.
  • Familiarity with Ethernet and TCP/IP networking.
  • Working knowledge of the Windows operating system and Cisco IOS networking and concepts.
  • Familiarity with basics of networking security concepts such as firewall, VPN, and intrusion prevention.
  • Understanding of common security threats and vulnerabilities.
  • Knowledge of IP addressing and subnetting.

Target Audiance

  • Network Security Engineers
  • Security Administrators and Analysts
  • Cloud Security Specialists
  • IT Managers responsible for security
  • Cybersecurity Consultants
  • Network and Systems Engineers looking to specialize in security
  • Cisco Integrators and Partners
  • Security Operations Center (SOC) staff

Schedule Dates

Implementing and Operating Cisco Security Core Technologies (SCOR)
22 October 2024 - 25 October 2024
Implementing and Operating Cisco Security Core Technologies (SCOR)
27 January 2025 - 30 January 2025
Implementing and Operating Cisco Security Core Technologies (SCOR)
28 April 2025 - 01 May 2025
Implementing and Operating Cisco Security Core Technologies (SCOR)
28 July 2025 - 31 July 2025

Course Content

  • An overview of the foundational concepts and principles in Cisco security technologies.

  • Understanding the essentials of securing network infrastructure and protocols.

  • Implementing and managing secure access controls for users and devices.

  • Exploring virtual private network (VPN) technologies for secure remote connectivity.

  • Deploying and managing Cisco firewall solutions for perimeter security.

  • Protecting endpoints from various security risks and vulnerabilities.

  • Developing and enforcing security policies to ensure compliance with industry regulations.

  • Strategies and techniques for responding to security incidents and mitigating their impact.

FAQs

The SCOR course focuses on imparting essential skills and knowledge required to implement and operate core Cisco security technologies. It covers foundational topics such as network security, cloud security, content security, endpoint protection, and more.

The SCOR course is designed for security professionals, network engineers, and anyone looking to build a solid foundation in Cisco security technologies. It is suitable for individuals seeking to enhance their skills in securing Cisco networks and infrastructure.

It is recommended that participants have a basic understanding of networking concepts and possess familiarity with Cisco technologies. Experience with general security practices and technologies will also be beneficial for grasping the content covered in the course.

The duration of the SCOR course may vary depending on the mode of delivery and the learning pace of participants. Typically, it spans several weeks, with a combination of lectures, practical exercises, and assessments to reinforce learning.

To prepare for the certification exam, participants can utilize various resources such as official Cisco study guides, practice exams, online forums, and additional training materials. Hands-on experience with Cisco security technologies is also highly recommended.

Start learning with 15.8k students around the world.
  • 3.3k
    Courses
  • 100+
    Certified Instructors
  • 99.9%
    Success Rate
Open chat
Hello
How Can We Help You?