Request for 1 week free training for an introductory overview  Register now >

Start your
CCNP SECURITY journey with us.

The main objective of pursuing CCNP Security (Cisco Certified Network Professional Security) certification is to validate advanced skills in designing and implementing security solutions within complex network environments. It certifies expertise in securing Cisco networks, making it a valuable credential for professionals seeking advanced roles in network security.
Register here

Why this Courses

CCNP Security training is your strategic key to mastering advanced skills in securing Cisco networks. Beyond certification, it positions you as a confident guardian against evolving cyber threats. By investing in CCNP Security, you're not just gaining expertise; you're becoming an invaluable defender in the dynamic field of cybersecurity, opening doors to advanced roles and ensuring your relevance in safeguarding digital landscapes.

Content

Lesson 1

Security concepts

  • Explain common threats against on-premises, hybrid and cloud environments.
  • Compare common security vulnerabilities such as software bugs, weak and/or hardcoded passwords, OWASP top ten, missing encryption ciphers, buffer overflow, path traversal, cross-site scripting/forgery.
  • Describe functions of the cryptography components such as hashing, encryption, PKI.SSL, IPsec, NAT-T IPv4 for IPsec, pre-shared key, and certificate-based authorization.
  • Compare site-to-site and remote access VPN deployment types and components such as virtual tunnel interfaces, standards-based IPsec, DMVPN, Flex VPN, and Cisco Secure Client including high-availability considerations.
  • Describe security intelligence authoring, sharing, and consumption.
  • Describe the controls used to protect against phishing and social engineering attacks.
  • Explain North Bound and South Bound APIs in the SDN architecture.
  • Explain Cisco DNA Center APIs for network provisioning, optimization, monitoring, and troubleshooting.
  • Interpret basic Python scripts used to call Cisco Security appliances APIs.
Lesson 2

Network Security

  • Compare network security solutions that provide intrusion prevention and firewall capabilities.
  • Describe deployment models of network security solutions and architectures that provide intrusion prevention and firewall capabilities.
  • Describe the components, capabilities, and benefits of NetFlow and Flexible NetFlow records.
  • Configure and verify network infrastructure security methods.

    - Layer 2 methods (network segmentation using VLANs; Layer 2 and port security; DHCP snooping; Dynamic ARP inspection; storm control; PVLANs to segregate network traffic; and defenses against MAC, ARP, VLAN hopping, STP, and DHCP rogue attacks)
    - Device hardening of network infrastructure security devices (control plane, data plane, and management plane)
  • Implement segmentation, access control policies, AVC, URL filtering, malware protection, and intrusion policies.
  • Configure AAA for device and network access such as TACACS+ and RADIUS.
  • Configure secure network management of perimeter security and infrastructure devices such as SNMPv3, NetConf, RestConf, APIs, secure syslog, and NTP with authentication.
  • Configure and verify site-to-site and remote access VPN

    - Site-to-site VPN using Cisco routers and IOS
    - Remote access VPN using Cisco AnyConnect Secure Mobility client
    - Debug commands to view IPsec tunnel establishment and troubleshooting
Lesson 3

Securing the cloud

  • Identify security solutions for cloud environments

    - Public, private, hybrid, and community clouds
    - Cloud service models: SaaS, PaaS, IaaS (NIST 800-145)
  • Compare security responsibility for the different cloud service models

    - Patch management in the cloud
    - Security assessment in the cloud
  • Describe the concept of DevSecOps (CI/CD pipeline, container orchestration, and secure software development).
  • Implement application and data security in cloud environments
  • Identify security capabilities, deployment models, and policy management to secure the cloud
  • Configure cloud logging and monitoring methodologies
  • Describe application and workload security concepts
Lesson 4

Content Security

  • Implement traffic redirection and capture methods for web proxy
  • Describe web proxy identity and authentication including transparent user identification
  • Compare the components, capabilities, and benefits of on-premises, hybrid, and cloud-based email and web solutions (Cisco Secure Email Gateway, Cisco Secure Email Cloud Gateway, and Cisco Secure Web Appliance)
  • Configure and verify web and email security deployment methods to protect on-premises, hybrid, and remote users
  • Configure and verify email security features such as SPAM filtering, antimalware filtering, DLP, blocklisting, and email encryption.
  • Configure and verify Cisco Umbrella Secure Internet Gateway and web security features such as blocklisting, URL filtering, malware scanning, URL categorization, web application filtering, and TLS decryption.
  • Describe the components, capabilities, and benefits of Cisco Umbrella
  • Configure and verify web security controls on Cisco Umbrella (identities, URL content settings, destination lists, and reporting).
Lesson 5

Endpoint protection and detection

  • How the IPv6 communication process works and IPv6 subnetting.
  • Configure endpoint antimalware protection using Cisco Secure Endpoint
  • Configure and verify outbreak control and quarantines to limit infection
  • Describe justifications for endpoint-based security
  • Describe the value of endpoint device management and asset inventory systems such as MDM
  • Describe the uses and importance of a multifactor authentication (MFA) strategy
  • Describe endpoint posture assessment solutions to ensure endpoint security
  • Explain the importance of an endpoint patching strategy
Lesson 6

Secure Network Access, visibility, and enforcement

  • Describe identity management and secure network access concepts such as guest services, profiling, posture assessment and BYOD
  • Configure and verify network access control mechanisms such as 802.1X, MAB,WebAuth
  • Describe network access with CoA
  • Describe the benefits of device compliance and application control
  • Explain exfiltration techniques (DNS tunneling, HTTPS, email, FTP/SSH/SCP/SFTP,ICMP, Messenger, IRC, NTP)
  • Describe the benefits of network telemetry
  • Describe the components, capabilities, and benefits of these security products and solutions:

    - Cisco Secure Network Analytics
    - Cisco Secure Cloud Analytics
    - Cisco pxGrid
    - Cisco Umbrella Investigate
    - Cisco Cognitive Intelligence
    - Cisco Encrypted Traffic Analytics
    - Cisco Secure Client Network Visibility Module (NVM)

Certification

The CCNP Security certification includes a core exam, 350-701 SCOR (Implementing and Operating Cisco Security Core Technologies), covering foundational security concepts like network and cloud security. This core exam is a prerequisite for the certification. Additionally, candidates must choose a concentration exam based on their specialization, such as 300-710 SNCF (Securing Networks with Cisco Firepower) or 300-715 SISE (Implementing and Configuring Cisco Identity Services Engine). The concentration exams delve into specific areas within network security.The specific cost of CCNP exams, including 350-701 (SCOR) and 300-715 (SISE), can vary based on factors like location and currency. However, the price of the 2 exams combined should not exceed 800 US dollars.

Earning the CCNP Security certification opens up various advanced job roles in the field of networking. Some potential job roles include:
  • Senior Network Security Engineer
  • Network Security Architect
  • Security Consultant
  • Security Operations Center (SOC) Analyst
  • Security Solutions Architect
  • IT Security Manager
  • Cybersecurity Analyst
  • Penetration Tester (Ethical Hacker)
  • Incident Responder
  • Security Compliance Analyst
  • Identity and Access Management (IAM) Specialist
  • Cloud Security Engineer
  • Security Software Developer
  • Security Awareness Training Manager
  • Threat Intelligence Analyst
  • Wireless Security Engineer
  • Security Auditor
  • Forensic Analyst

Any Questions?

We’ve got the answers.

Why is obtaining CCNP Security certification beneficial for professionals?
What is the purpose of concentration exams in CCNP Security?
Why is CCNP Security considered valuable in the cybersecurity landscape?
How does CCNP Security training differ from CCNA Security?
How does CCNP Security certification contribute to an organization's cybersecurity strategy?