SFWIPF - Fundamentals of Cisco Firewall Threat Defense and Intrusion Prevention (SFWIPF)

The Fundamentals of Cisco Firewall Threat Defense and Intrusion Prevention (SFWIPF) training shows you how to implement and configure Cisco Secure Firewall Threat Defense for deployment as a next generation firewall at the internet edge. You’ll gain an understanding of Cisco Secure Firewall architecture and deployment, base configuration, packet processing and advanced options, and conducting Secure Firewall administration troubleshooting.

This training prepares you for the CCNP Security certification, which requires passing the 350-701 Implementing and Operating Cisco Security Core Technologies (SCOR) core exam and one concentration exam such as the 300-710 Securing Networks with Cisco Firepower (SNCF) concentration exam.

This training will teach you how to implement, configure, and manage Cisco Secure Firewall Threat Defense for deployment, including:

Configure settings and policies on Cisco Secure Firewall Threat Defense
Gain an understanding of Cisco Secure Firewall Threat Defense policies and explain how different policies influence packet processing through the device
Perform basic threat analysis and administration tasks using Cisco Secure Firewall Management Center

Student Testimonials

Instructor did a great job, from experience this subject can be a bit dry to teach but he was able to keep it very engaging and made it much easier to focus. Student
Excellent presentation skills, subject matter knowledge, and command of the environment. Student
Instructor was outstanding. Knowledgeable, presented well, and class timing was perfect. Student

Click here to print this page »

Prerequisites


The knowledge and skills that the learner should have before attending this course are as follows:
TCP/IP
Basic routing protocols
Firewall, VPN, and IPS concepts

Detailed Class Syllabus


Course Outline:


Introducing Cisco Secure Firewall Threat Defense
Describing Cisco Secure Firewall Threat Defense Deployment Options
Describing Cisco Secure Firewall Threat Defense Management Options
Configuring Basic Network Settings on Cisco Secure Firewall Threat Defense
Configuring High Availability on Cisco Secure Firewall Threat Defense
Configuring Auto NAT on Cisco Secure Firewall Threat Defense
Describing Packet Processing and Policies on Cisco Secure Firewall Threat Defense
Configuring Discovery Policy on Cisco Secure Firewall Threat Defense
Configuring Prefilter Policy on Cisco Secure Firewall Threat Defense
Configuring Access Control Policy on Cisco Secure Firewall Threat Defense
Configuring Security Intelligence on Cisco Secure Firewall Threat Defense
Configuring File Policy on Cisco Secure Firewall Threat Defense
Configuring Intrusion Policy on Cisco Secure Firewall Threat Defense
Performing Basic Threat Analysis on Cisco Secure Firewall Management Center
Managing Cisco Secure Firewall Threat Defense System
Troubleshooting Basic Traffic Flow
Cisco Secure Firewall Threat Defense Device Manager

Difference between SFWIPF and SSNGFW


Configuring Access Control Policy on Cisco Secure Firewall Threat Defense

Topics (from SSNGFW) which are no longer covered in SFWIPF


Site-to-Site VPN
Remote-Access VPN
SSL Decryption