Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Checkpoint Firewall R81 CCSA (Updated 2023)

Posted By: lucky_aut
Checkpoint Firewall R81 CCSA (Updated 2023)

Checkpoint Firewall R81 CCSA (Updated 2023)
Last updated 1/2024
Duration: 22h33m | .MP4 1280x720, 30 fps(r) | AAC, 44100 Hz, 2ch | 8.84 GB
Genre: eLearning | Language: English

Develop skills and expertise to transform yourself into a certified CheckPoint professional by enrolling to our training


What you'll learn
Introduction to CheckPoint Technology
Building the Lab
Installing OS / Configuration
Overview of the products
Licensing
Backups
Basic and Advanced Security Policies
Network Address Translations (NAT)
Deployment Options
Command Line Interface
Identity Awareness
Three Tier Architecture
Cluster XL
Core XL & Secure XL
VRRP
VSX Overview
Packet flow in Checkpoint Firewall
Infinity Product line
Next-Gen capabilities like User-ID, Captive portal, SSL Decryption, URL Filtering etc.
Remote Access VPNs
Site-to-Site VPNs



Requirements
Basic understanding of TCP/IP
Fundamental knowledge of Network Security

Description
Develop skills and expertise to transform yourself into a certified CheckPoint professional by enrolling into our training. It will enable you to acquire a firm foundation on all the key fundamentals of CheckPoint and also provides knowledge to configure and manage CheckPoint firewalls. Through hands-on projects and real-time examples, you’ll learn how to optimize VPN performance, debug firewall processes, and upgrade management servers.
Our CheckPoint Training course aims to deliver quality training that covers solid fundamental knowledge on core concepts with a
practical approach
. Such exposure to the current
industry use-cases
and scenarios will help learners scale up their skills and
perform real-time projects
with the best practices.
CheckPoint Firewall course provides top-notch quality security in contrast to any other firewalls available in the market. CheckPoint course is the leading industry dealing with Next-Generation Firewall and other Firewall courses. It comprises deploying firewall platforms and policies, configuring Virtual Private Network (VPN) tunnels, keeping a check on traffic and connections, and deploying Gateways.
Mastering this firewall would open doors to numerous highly-paying job opportunities. CheckPoint training defends against ransomware attacks, cyber-attacks, and malware attacks with CheckPoint Firewall.
After completion of this certification you will be expert in to keep your network secure, you will be expert in evaluating existing security policy, you will be able to manage multiple user access to organization LANs, you will be expert in to monitor any suspicious activities over the internet and you can analyze security attacks better, implement backup for Check Point.
Prerequisites:
You should have basic level knowledge of networking and this is mandatory, Basic network security concepts should be already know such as Access lists, NAT etc, you should have 6 months to 1-year experience with Check Point products (This is a plus).
Check Point Primary Products:
Network Security, Software Defined Protection, Public and Private Cloud Security, Zero Trust Remote Access, Data Security, IoT Security, ThreatCloud, ThreatCloud IntelliStore, Virtual Systems, Endpoint Security, Mobile Security, Security Management, Document Security (Capsule Docs product line), Zero-day Protection (SandBlast appliance product line) and Mobile Security (Mobile Threat Prevention product line).
The following course includes lectures on how Check Point features work and the walk-through of the configuration in the lab/production environment. From the very beginning following step-by-step approach you will be able to grasp advanced concepts and step on the next level.
The course is structured in an easy to follow manner starting from the very basic to advanced topics. The topics that are covered are: Installing Check Point in a lab environment, understanding general principles of Firewalling.
THE COURSE INCLUDES:
Introduction to CheckPoint Technology
Building the Lab
Installing OS / Configuration
Overview of the products
Licensing
Backups
NAT
Deployment Options
Command Line Interface
Identity Awareness
Terminologies
Three Tier Architecture
Cluster XL
Core XL & Secure XL
VRRP
VSX Overview
Packet flow in Checkpoint Firewall
Next-Gen capabilities like User-ID, Captive portal, SSL Decryption, URL Filtering etc.
Remote Access VPNs
Site-to-Site VPNs
Who this course is for:
This course is for students trying to obtain the CCSA
This course is for students trying to learn the Check Point Firewall.
Any Network or Security Engineer want to learn or polish their Skills.
System Administrators and Information Security Analysts
Network Engineers and Security Engineers
Goals:
Configure and Manage CheckPoint Firewall
Understand Checkpoint Firewalls Deployment Methods
How to setup a Lab Environment
Understand how to deploy Checkpoint Firewalls in EVE NG
Understand Security Gateway Firewalls NAT configuration
Understand User ID Integration
Configure Captive Portal to authenticate users
How to Add Evaluation License in SG.
Introduction to Command Line Interface CLI.
Introduction to Backup and Restore in CheckPoint.
Eligibility:
✓ Basic understanding of TCP/IP
✓ Fundamental knowledge of Network Security
✓ Attention to detail
✓ Basic communication skills
✓ An analytical mind
✓ A keen observer
✓ Excellent management skills
✓ Team leading skills
✓ Problem-solving skills
Updates:
[Dated 03/12/2022]
Section 10 Advanced Security Policy Configuration updated with more content
[Dated 04/12/2022]
Section 14: Vlan Deployment, Section 15: Bridge Mode & Bond Interface Deployment & Section 16: Threat Prevention Blade updated in the course.
[Dated 07/12/2022]
Section 17: IPSEC Site-To-Site VPN updated in the course.
[Dated 07/12/2022]
Section 18:High Availability with Cluster XL updated in the course.
[Dated 12-08-2023]
New Section Added: "IPSec VPN on Cisco IOS"
Who this course is for:
Anyone who wants to learn Checkpoint Firewall

More Info