Cisco Training Courses

Cisco Training Courses

Insoft has been serving IT industry with authorized Cisco courses training, since 2010. Find all the relevant information on Cisco training on this page.

View More

Cisco Certifications

Experience a blended learning approach that combines the best of instructor-led training and self-paced e-learning to help you prepare for your certification exam.

View More

Cisco Learning Credits

Cisco Learning Credits (CLCs) are prepaid training vouchers redeemed directly with Cisco that make planning for your success easier when purchasing Cisco products and services.

Have CLCs and want to redeem them?

Cisco Continuing Education

The Cisco Continuing Education Program offers all active certification holders flexible options to recertify by completing a variety of eligible training items.

View More

Cisco U

Cisco U. is customized to achieve your learning needs as this provides learning paths that includes wide range of topics, including CCNA, Cloud and Network Automation Essentials.

Browse Catalogue

Cisco Business Enablement

The Cisco Business Enablement Partner Program focuses on sharpening the business skills of Cisco Channel Partners and customers.

View More

Fortinet Technical Certifications

Insoft Services´ training capabilities rely on the excellence of our exclusive Fortinet Certified Trainers (FCT). We are dedicated to providing high-quality training to Fortinet Customers and Partners.

View More

Fortinet Technical Courses

Insoft is recognised as Fortinet Authorized Training Center in selected locations across EMEA.

View More

ATC Status

Check our ATC Status across selected countries in Europe.

View More

Fortinet Services Packages

Insoft Services has developed a specific solution to streamline and simplify the process of installing or migrating to Fortinet Products.

Browse Packages

Prepforce Bootcamp

The only comprehensive source available today to prepare for Fortinet NSE 8 certification globally.

View More

Microsoft Training

Insoft Services provides Microsoft training in EMEAR. We provide Microsoft technical training and certification courses that are led by world-class instructors.

View More

Technical Training

The evolution of Extreme Networks Technical Training provides a comprehensive progressive pathway from Associate to Professional accreditation.

View More

ATP Accreditation

As an authorised training partner (ATP), Insoft Services ensures that you receive the highest standards of education available.

View More

What we do

Through our global presence and partner ecosystem, we provide strategic IT consulting services to align IT services with customers' business goals.

View More

 

We are pleased to launch pre-scoped Enterprise Networking Consulting Packages, our ready-made solutions, tailored to ensure efficiency and cost containment.

 

View More

 

We specialize in the deployment of vendor-specific automation tools as well as open-source and vendor-independent solutions, that can be tuned in accordance with the business needs of a specific organization.

 

View More

 

We provide comprehensive IoT consultancy, deployment and support solutions for businesses that want to launch or improve their use of connected technologies.

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

 

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

 

View More
Cisco Training Courses

 

We provide the highest level of expertise on Cisco consultancy services, that target audits of your current network and implementing updates for improved operational performance, secure data and compliant systems.

View More

 

We provide the highest level of expertise on Fortinet consultancy services that target audits of your current network and implementing updates for improved operational performance, secure data and compliant systems.

View More

 

Our team can help enterprises, get the most value from Extreme products and services following our predefined value-added packages or custom ones that fits business needs.

 

View More

 

TXOne Networks provides cybersecurity solutions that ensure the reliability and safety of ICS and OT environments through the OT zero trust methodology protecting assets for their entire life cycle.

 

View More

About Us

Our training portfolio includes a wide range of IT training from IP providers, including Cisco, Extreme Networks, Fortinet, Microsoft, to name a few, in EMEA.

View More

AJSEC – Advanced Junos Security

Contact Us

We would love to hear from you. Please complete this form to pre-book or request further information about our delivery options.

Data Protection & Privacy

I consent to receive emails and/or calls from Insoft Services related to the Insoft Services´ products and services.
I acknowledge that my data will be collected and processed as described in the Insoft Services privacy policy.

Close

AJSEC – Advanced Junos Security

Enroll Now
AJSEC – Advanced Junos Security
Duration
4 Days
Delivery
(Online and onsite)
Price
Price Upon Request

This four-day course, which is designed to build off the current Juniper Security (JSEC) offering, delves deeper into Junos security, next-generation security features, and ATP supporting software. Through demonstrations and hands-on labs, you will gain experience in configuring and monitoring the advanced Junos OS security features with advanced coverage of advanced logging and reporting, next generation Layer 2 security, next generation advanced anti-malware with Juniper ATP On-Prem and SecIntel.

This course uses Juniper Networks SRX Series Services Gateways for the hands-on component. This course is based on Junos OS Release 20.1R1.11, Junos Space Security Director 19.4, Juniper ATP On-Prem version 5.0.7.

Associated Certification:

JNCIP-SEC

  • Demonstrate understanding of concepts covered in the prerequisite Juniper Security courses.
  • Describe the various forms of security supported by the Junos OS.
  • Describe the Juniper Connected Security model.
  • Describe Junos security handling at Layer 2 versus Layer 3.
  • Implement next generation Layer 2 security features.
  • Demonstrate understanding of Logical Systems (LSYS).
  • Demonstrate understanding of Tenant Systems (TSYS).
  • Implement virtual routing instances in a security setting.
  • Describe and configure route sharing between routing instances using logical tunnel interfaces.
  • Describe and discuss Juniper ATP and its function in the network.
  • Describe and implement Juniper Connected Security with Policy Enforcer in a network.
  • Describe firewall filters use on a security device.
  • Implement firewall filters to route traffic.
  • Explain how to troubleshoot zone problems.
  • Describe the tools available to troubleshoot SRX Series devices.
  • Describe and implement IPsec VPN in a hub-and-spoke model.
  • Describe the PKI infrastructure.
  • Implement certificates to build an ADVPN network.
  • Describe using NAT, CoS and routing protocols over IPsec VPNs.
  • Implement NAT and routing protocols over an IPsec VPN.
  • Describe the logs and troubleshooting methodologies to fix IPsec VPNs.
  • Implement working IPsec VPNs when given configuration that are broken.
  • Describe Incident Reporting with Juniper ATP On-Prem device.
  • Configure mitigation response to prevent spread of malware.
  • Explain SecIntel uses and when to use them.
  • Describe the systems that work with SecIntel.
  • Describe and implement advanced NAT options on the SRX Series devices.
  • Explain DNS doctoring and when to use it.
  • Describe NAT troubleshooting logs and techniques.

Day 1

1. COURSE INTRODUCTION

2. Junos Layer 2 Packet Handling and Security Features

  • Transparent Mode Security
  • Secure Wire
  • Layer 2 Next Generation Ethernet Switching
  • MACsec

LAB 1: Implementing Layer 2 Security

3. Firewall Filters

  • Using Firewall Filters to Troubleshoot
  • Routing Instances
  • Filter-Based Forwarding

LAB 2: Implementing Firewall Filters

4. Troubleshooting Zones and Policies

  • General Troubleshooting for Junos Devices
  • Troubleshooting Tools
  • Troubleshooting Zones and Policies
  • Zone and Policy Case Studies

LAB 3: Troubleshooting Zones and Policies

Day 2

5. Hub-and-Spoke VPN

  • Overview
  • Configuration and Monitoring

LAB 4: Implementing Hub-and-Spoke VPNs

6. Advanced NAT

  • Configuring Persistent NAT
  • Demonstrate DNS Doctoring
  • Configure IPv6 NAT Operations
  • Troubleshooting NAT

LAB: 5: Implementing Advanced NAT Features

7. Logical and Tenant Systems

  • Overview
  • Administrative Roles
  • Differences Between LSYS and TSYS
  • Configuring LSYS
  • Configuring TSYS

LAB 6: Implementing TSYS

Day 3

8. PKI and ADVPNs

  • PKI Overview
  • PKI Configuration
  • ADVPN Overview
  • ADVPN Configuration and Monitoring

LAB 7: Implementing ADVPNs

9. Advanced IPsec

  • NAT with IPsec
  • Class of Service with IPsec
  • Best Practices
  • Routing OSPF over VPNs

LAB 8: Implementing Advanced IPsec Solutions

10. Troubleshooting IPsec

  • IPsec Troubleshooting Overview
  • Troubleshooting IKE Phase 1 and 2
  • IPsec Logging
  • IPsec Case Studies

LAB 9: Troubleshooting IPsec

Day 4

11. Juniper Connected Security

  • Security Models
  • Enforcement on Every Network Device

12 SecIntel

  • Security Feed
  • Encrypted Traffic Analysis
  • Use Cases for SecIntel

LAB 10: Implementing SecIntel

13. Advanced Juniper ATP On-Prem

  • Collectors
  • Private Mode
  • Incident Response
  • Deployment Models

LAB 11: Implementing Advanced ATP On-Prem

14. Automated Threat Mitigation

  • Identify and Mitigate Malware Threats
  • Automate Security Mitigation

LAB 12: Identifying and Mitigating Threats

A. Group VPNs

  • Overview
  • Implementing Group VPNs

This course benefits individuals responsible for implementing, monitoring, and troubleshooting Juniper security components.

  • Strong level of TCP/IP networking and security knowledge
  • Complete the Juniper Security (JSEC) course prior to attending this class
This four-day course, which is designed to build off the current Juniper Security (JSEC) offering, delves deeper into Junos security, next-generation security features, and ATP supporting software. Through demonstrations and hands-on labs, you will gain experience in configuring and monitoring the advanced Junos OS security features with advanced coverage of advanced logging and reporting, next generation Layer 2 security, next generation advanced anti-malware with Juniper ATP On-Prem and SecIntel. This course uses Juniper Networks SRX Series Services Gateways for the hands-on component. This course is based on Junos OS Release 20.1R1.11, Junos Space Security Director 19.4, Juniper ATP On-Prem version 5.0.7. Associated Certification: JNCIP-SEC
  • Demonstrate understanding of concepts covered in the prerequisite Juniper Security courses.
  • Describe the various forms of security supported by the Junos OS.
  • Describe the Juniper Connected Security model.
  • Describe Junos security handling at Layer 2 versus Layer 3.
  • Implement next generation Layer 2 security features.
  • Demonstrate understanding of Logical Systems (LSYS).
  • Demonstrate understanding of Tenant Systems (TSYS).
  • Implement virtual routing instances in a security setting.
  • Describe and configure route sharing between routing instances using logical tunnel interfaces.
  • Describe and discuss Juniper ATP and its function in the network.
  • Describe and implement Juniper Connected Security with Policy Enforcer in a network.
  • Describe firewall filters use on a security device.
  • Implement firewall filters to route traffic.
  • Explain how to troubleshoot zone problems.
  • Describe the tools available to troubleshoot SRX Series devices.
  • Describe and implement IPsec VPN in a hub-and-spoke model.
  • Describe the PKI infrastructure.
  • Implement certificates to build an ADVPN network.
  • Describe using NAT, CoS and routing protocols over IPsec VPNs.
  • Implement NAT and routing protocols over an IPsec VPN.
  • Describe the logs and troubleshooting methodologies to fix IPsec VPNs.
  • Implement working IPsec VPNs when given configuration that are broken.
  • Describe Incident Reporting with Juniper ATP On-Prem device.
  • Configure mitigation response to prevent spread of malware.
  • Explain SecIntel uses and when to use them.
  • Describe the systems that work with SecIntel.
  • Describe and implement advanced NAT options on the SRX Series devices.
  • Explain DNS doctoring and when to use it.
  • Describe NAT troubleshooting logs and techniques.

Day 1

1. COURSE INTRODUCTION

2. Junos Layer 2 Packet Handling and Security Features

  • Transparent Mode Security
  • Secure Wire
  • Layer 2 Next Generation Ethernet Switching
  • MACsec

LAB 1: Implementing Layer 2 Security

3. Firewall Filters

  • Using Firewall Filters to Troubleshoot
  • Routing Instances
  • Filter-Based Forwarding

LAB 2: Implementing Firewall Filters

4. Troubleshooting Zones and Policies

  • General Troubleshooting for Junos Devices
  • Troubleshooting Tools
  • Troubleshooting Zones and Policies
  • Zone and Policy Case Studies

LAB 3: Troubleshooting Zones and Policies

Day 2

5. Hub-and-Spoke VPN

  • Overview
  • Configuration and Monitoring

LAB 4: Implementing Hub-and-Spoke VPNs

6. Advanced NAT

  • Configuring Persistent NAT
  • Demonstrate DNS Doctoring
  • Configure IPv6 NAT Operations
  • Troubleshooting NAT

LAB: 5: Implementing Advanced NAT Features

7. Logical and Tenant Systems

  • Overview
  • Administrative Roles
  • Differences Between LSYS and TSYS
  • Configuring LSYS
  • Configuring TSYS

LAB 6: Implementing TSYS

Day 3

8. PKI and ADVPNs

  • PKI Overview
  • PKI Configuration
  • ADVPN Overview
  • ADVPN Configuration and Monitoring

LAB 7: Implementing ADVPNs

9. Advanced IPsec

  • NAT with IPsec
  • Class of Service with IPsec
  • Best Practices
  • Routing OSPF over VPNs

LAB 8: Implementing Advanced IPsec Solutions

10. Troubleshooting IPsec

  • IPsec Troubleshooting Overview
  • Troubleshooting IKE Phase 1 and 2
  • IPsec Logging
  • IPsec Case Studies

LAB 9: Troubleshooting IPsec

Day 4

11. Juniper Connected Security

  • Security Models
  • Enforcement on Every Network Device

12 SecIntel

  • Security Feed
  • Encrypted Traffic Analysis
  • Use Cases for SecIntel

LAB 10: Implementing SecIntel

13. Advanced Juniper ATP On-Prem

  • Collectors
  • Private Mode
  • Incident Response
  • Deployment Models

LAB 11: Implementing Advanced ATP On-Prem

14. Automated Threat Mitigation

  • Identify and Mitigate Malware Threats
  • Automate Security Mitigation

LAB 12: Identifying and Mitigating Threats

A. Group VPNs

  • Overview
  • Implementing Group VPNs

This course benefits individuals responsible for implementing, monitoring, and troubleshooting Juniper security components.

  • Strong level of TCP/IP networking and security knowledge
  • Complete the Juniper Security (JSEC) course prior to attending this class