Programa del Curso

Introduction

Juniper Networks and Cybersecurity

  • Specifications and platforms used in Juniper Networks
  • Juniper Networks ecosystem

Juniper Firewalls

  • Traffic processing
  • Deployment options
  • Firewall behavior

Overview of Malware

  • Propagating 
  • Non-propagating

Preparing the Virtual Labratory

  • Installing and configuring VirtualBox
  • Installing and configuring Juno OS OVS files in VirtualBox

Juniper Configuration Basics

  • Navigating CLI and interface functionality
  • Managing system logging
  • Creating and configuring policies
  • Using a policy scheduler
  • Configuring AGL

Routing and Firewalls

  • Creating routing policies
  • Applying routing policies
  • Configuring firewall filters

Best Practices when Troubleshooting in Juniper

  • Hard drive
  • Compact flash issues
  • Memory issues

Summary and Conclusion

Requerimientos

  • An understanding of information security

Audience

  • System administrators
  14 horas
 

Número de participantes


Comienza

Termina


Las fechas están sujetas a disponibilidad y tienen lugar entre 09:30 y 16:30.
Los cursos de formación abiertos requieren más de 5 participantes.

Testimonios (1)

Cursos Relacionados

Categorías Relacionadas