4
S.No. Topics Include Status S.No. 1- IOS Firewall 1 Access-Lists 1 2 Basic and Time-Based 2 3 Dynamic and Reflexive 3 4 Context –Based Access Control 4 5 Transparent and Routed Modes 5 6 Advanced Inspection and Firewall Tuning 6 7 High Availability 7 8 Zone-Based Policy Firewall 8 9 Transparent and Routed Modes 9 10 Advanced Inspection and Firewall Tuning 10 11 High Availability and Asymmetric Routing 11 12 User-Based Firewall 12 13 Secure Group Firewall 13 14 Network Address Translation 14 15 Inside-Outside NAT 15 16 NVI NAT 16 17 Policy Routing 17 18 S.No. Topics Include Status S.No. 3- Virtual Private Networks 1 IKEv1 and IKEv2 1 2 IPv4 and IPv6 2 3 ASA and IOS PKI 3 4 IPsec LAN-to-LAN on ASA and IOS 4 5 IPsec EzVPN Server on ASA and IOS 5 6 IPsec EzVPN Client SW and HW 6 7 Crypto Map-Based VPN 7 8 Static Crypto Map 8 9 Dynamic Crypto Map 9 10 IPsec Profile-Based VPN 10 11 GRE over IPsec 11 12 Static VTI 12 13 Dynamic VTI 13 14 IPsec VRF Aware 14 15 ISAKMP Profiles 15 16 IKEv1 DMVPN 16 17 IKEv1 GET VPN 17 18 Client-Based SSL VPN on ASA and IOS 18 19 Clientless SSL VPN on ASA and IOS 19 20 IKEv2 FlexVPN 20 21 LAN-to-LAN 21 22 Remote Access 22 23 VPN High Availability

CCIE Security V4

Embed Size (px)

Citation preview

Sheet1S.No.Topics IncludeStatusS.No.Topics IncludeStatus1- IOS Firewall2- ASA Firewall1Access-Lists1Interfaces and VLANs2Basic and Time-Based2Access-Lists Before and After 8.33Dynamic and Reflexive3Routing4Context Based Access Control4Static and Dynamic Routing5Transparent and Routed Modes5Multicast Routing6Advanced Inspection and Firewall Tuning6Network Address Translation7High Availability7Old NAT before 8.38Zone-Based Policy Firewall8New NAT after 8.39Transparent and Routed Modes9Firewall Functional Modes10Advanced Inspection and Firewall Tuning10Transparent and Routed11High Availability and Asymmetric Routing11Single and Multiple Context12User-Based Firewall12High Availability and Failover13Secure Group Firewall13Interface Level14Network Address Translation14Active-Standby and Active-Active15Inside-Outside NAT15Asymmetric Routing16NVI NAT16Modular Policy Framework and Advanced Inspection17Policy Routing17Other Advanced Features18Quality of ServiceS.No.Topics IncludeStatusS.No.Topics IncludeStatus3- Virtual Private Networks4- Identity Management1IKEv1 and IKEv21AAA Protocols and Attributes2IPv4 and IPv62RADIUS3ASA and IOS PKI3TACACS+4IPsec LAN-to-LAN on ASA and IOS4LDAP5IPsec EzVPN Server on ASA and IOS5ACS vs. ISE Architecture6IPsec EzVPN Client SW and HW6LDAP and AD Integration7Crypto Map-Based VPN7Certificate Services8Static Crypto Map8IOS and ASA Local AAA9Dynamic Crypto Map9IOS and ASA Remote AAA10IPsec Profile-Based VPN10IOS Authentication Proxy11GRE over IPsec11ASA Cut-Through Proxy12Static VTI12MAB and 802.1x13Dynamic VTI13EAP Types14IPsec VRF Aware14Local Web Authentication15ISAKMP Profiles15Central Web Authentication16IKEv1 DMVPN16NEAT17IKEv1 GET VPN17ISE Specific18Client-Based SSL VPN on ASA and IOS18Device Profiling19Clientless SSL VPN on ASA and IOS19IOS Sensor20IKEv2 FlexVPN20CPP and Posture Assessment21LAN-to-LAN21Guest Services22Remote Access22MACsec23VPN High Availability24Advanced VPN FeaturesS.No.Topics IncludeStatusS.No.Topics IncludeStatus5- Wireless Security6- Intrusion Prevention System1Cisco UWN Architecture1IPS Architecture2LWAPP and CAPWAP2Promiscuous Mode3LAP Local Mode3SPAN and RSPAN4LAP FlexConnect Mode4VLAN-Groups5TACACS and RADIUS Integration5Inline Mode6Control-Plane Security6Inline Interfaces7LAP Authentication/Authorization7Inline VLAN Pair8Rogue Management8Inline VLAN-Group9Layer2 vs. Layer3 Security9Device Blocking, Rate Limiting, TCP Resets10MAB and 802.1x10Virtual Sensors11WPA/WPA211Signature Tuning12LWA/CWA12Custom Signatures13ISE Integration13Event Processing and Summarization1414Other Advanced FeaturesS.No.Topics IncludeStatusS.No.Topics IncludeStatus7- Content Security8- Advanced Security1WSA Architecture1Routing Protocol Security2Proxy Deployments2Control-Plane Security3Explicit Forward Mode3Management-Plane Security4Transparent Mode4Private VLANs and Port Security5WCCP on ASA and IOS5MAC ACL, VLAN ACL and Port ACL6Layer2 Mode6DHCP Security7Layer3 Mode7Protecting STP: BPDU Guard, BPDU Filter, Root Guard, Loop Guard8Identities and Access Policies8Packet Classification and Marking9Decryption Policies9Rate-Limiting10URL Filtering and WBRS10Policing11Application Visibility and Control11Shaping12WSA Active Directory Integration12S.No.Topics IncludeStatusS.No.Topics IncludeStatus9- Network Attacks1Layer2 Attacks: MAC Flooding, ARP/MAC Spoofing, VLAN Hopping, Storm2IPv6 First Hop Security3Layer 3 Attacks: Fragmentation, IP Spoofing, IP Options, ICMP, Smurf4Layer 4 Attacks: SYN Flooding, TCP Hijacking, Port Redirection, MitM5Layer7 Attacks: DNS poisoning, Vulnerability Exploitation6Network Reconnaissance7DoS and DDoS Attacks: RTBH Mitigation

Sheet2

Sheet3