وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Palo Alto Networks PCNSE Complete Course + Exam

سرفصل های دوره

Learn by Example and pass the PCNSE Exam


1. Introduction
  • 1. Overview
  • 2. What it takes to pass PCNSE

  • 2. How To Set Up Lab Environment
  • 1. Setting Up EVE-NG Community PART 1
  • 2. Setting Up EVE-NG Community PART 2
  • 3. EVE-NG Installation with Linux
  • 4. How to assigned a static IP to EVE-NG
  • 5. How to add Palo Alto to EVE-NG
  • 6. How to Add a Cisco Router
  • 7. Connect To Palo Alto Firewall GUI with EVE-NG
  • 8. Add a cisco Switch to EVE
  • 9. Palo Alto Networks with AWS

  • 3. Basic Palo Alto
  • 1. Traffic Processing Sequence
  • 2. How the commit works
  • 3. Creating Dynamic Admin Account
  • 4. Creating Custom Role-Based Account
  • 5. Non-Local Administrator Accounts

  • 4. Securirty Operating Platform And Architecture
  • 1. Cortex
  • 2. Securing the Enterprise
  • 3. Primary Next Generation Features

  • 5. Interfaces
  • 1. Intro
  • 2. Security Zones
  • 3. Security Policy
  • 4. Tap Mode
  • 5. Virtual Wire Lab simple
  • 6. Virtual Wire Lab Advanced
  • 7. L2 Lab Simple
  • 8. L2 Lab Advanced with no Sub Interfaces
  • 9. L2 Deployment With Sub interfaces
  • 10. L2 Deployment With Sub interfaces and Router on a Stick
  • 11. L3 Lab Simple
  • 12. L3 Lab Advanced
  • 13. Layer 3 Subinterfaces with Firewall on a Stick
  • 14. Tap, Virtual Wire, L2, and L3
  • 15. Interface Management Profile
  • 16. Virtual Routers
  • 17. Virtual Routers with multiple VRs Lab
  • 18. Routing Protocols
  • 19. OSPF
  • 20. OSPF Between PAN, Cisco Router and Juniper Firewall
  • 21. Capture traffic on the management interface
  • 22. Interfaces.html

  • 6. Security Policies
  • 1. Intro
  • 2. Controlling the traffic
  • 3. Palo Alto is StateFul
  • 4. Security Rule Types
  • 5. Creating a Security Policy
  • 6. Edit the Policies Tab
  • 7. Schedule a Policy
  • 8. Creating Objects
  • 9. Tags
  • 10. NAT Types
  • 11. Source NAT
  • 12. Source NAT LAB
  • 13. Destination NAT
  • 14. Creating Network Diagram
  • 15. Diagram.html
  • 16. LAB
  • 17. Lab 1 - Granular Security Policy
  • 18. Lab 2 - Granular Security Policy
  • 19. Intro to QoS
  • 20. QoS Components
  • 21. Easy QoS Configuration
  • 22. Time-Based QoS Configuration

  • 7. App-ID
  • 1. Intro
  • 2. What is App-ID
  • 3. How does App-Id Works
  • 4. Application Shift
  • 5. Application Shift Lab
  • 6. Implicit Applications
  • 7. Implicit Applications Lab
  • 8. Application Filters
  • 9. Application Groups
  • 10. Application Groups Lab
  • 11. Creating Custom Service Lab
  • 12. Updating App-ID

  • 8. Content-ID
  • 1. Intro
  • 2. Content ID
  • 3. Vulnerability Protection Default
  • 4. Cloning A Vulnerability Protection
  • 5. Creating A Vulnerability Protection
  • 6. Vulnerability Protection Exceptions
  • 7. Antivirus Profile Intro + Default
  • 8. Clone and add exceptions to Antivirus Profile
  • 9. Anti-Spyware Profile Intro + Default
  • 10. Clone and add exception for a new Anti-Spyware
  • 11. Anti-Spyware DNS Signatures and Sinkhole
  • 12. Anti-Spyware Sinkhole, DNS Signature and Exceptions
  • 13. File Blocking Profile
  • 14. Creating File Blocking Profile
  • 15. Blocking Multi-Level Encoding
  • 16. Data Filtering Profiles
  • 17. Data Filtering Profiles Demo
  • 18. Security Profile Group Demo
  • 19. Telemetry
  • 20. Dos Protection
  • 21. DoS Protection Part Deux
  • 22. DoS Protection Policies
  • 23. URL Filtering
  • 24. URL Filtering profile
  • 25. Safe Search
  • 26. Block Website with Custom URL Category
  • 27. URL Filtering Profile With Continue, Blocked, and Override
  • 28. Content-ID.html

  • 9. Decryption
  • 1. Intro
  • 2. SSLTLS Overview
  • 3. Firewall Decryption Types
  • 4. PKI, CA, Root CA
  • 5. Looking at a real Certificate
  • 6. CA Certificate Choices
  • 7. Generate Certificate Lab
  • 8. Forward Proxy Decryption
  • 9. Configuring a Forward Trusted Certificate
  • 10. Configuring Forward Untrusted Certificate
  • 11. Configure SSL Forward Proxy Policy
  • 12. Configure SSL Forward Proxy Profile
  • 13. SSL Inbound Inspection
  • 14. SSL Inbound Inspection Lab
  • 15. Decryption.html

  • 10. WildFire
  • 1. Intro
  • 2. WildFire Intro
  • 3. WildFire Email Protection
  • 4. WildFire License
  • 5. WF-500
  • 6. Configuring WildFire Settings
  • 7. WildFire Analysis Profile
  • 8. Creating a WildFire Profile
  • 9. WildFire.html

  • 11. User-ID
  • 1. Intro
  • 2. Intro to User-ID
  • 3. User Mapping Methods
  • 4. Syslog Monitoring
  • 5. DC Monitoring ans Session Monitoring
  • 6. Steps to configure User-ID
  • 7. Active Directory and PC Enrollment
  • 8. Configuring PAN-OS Integrated User-ID Agent
  • 9. Windows Based Agent Configuration Steps
  • 10. BONUS - Authenticating User with Domain Controller
  • 11. User-ID.html

  • 12. GlobalProtect
  • 1. GlobalProtect Intro
  • 2. GlobalProtect Connection Sequence
  • 3. Prima Access
  • 4. Clientless VPN
  • 5. Preparing the Firewall for GlobalProtect
  • 6. GlobalProtect Configuration
  • 7. GlobalProtect.html

  • 13. Site-to-Site VPNs
  • 1. Intro
  • 2. Site-to-site VPN
  • 3. IKE Phase 1
  • 4. IKE Phase 2
  • 5. How does it work
  • 6. Site to Site VPN Configuration
  • 7. Site to Site VPN Depth
  • 8. IPsec Tunnel Troubleshooting
  • 9. IPsec Tunnel Troubleshooting Example
  • 10. Palo Alto to ASA Site to site VPN
  • 11. Palo Alto to Cisco Router Site to Site VPN
  • 12. Site-to-Site.html

  • 14. Monitoring and Reporting
  • 1. Intro
  • 2. Dashboard Tab
  • 3. Application Command Center (ACC)
  • 4. Application Command Center (ACC) LAB
  • 5. Filters
  • 6. Predefined Reports
  • 7. Custome Reports
  • 8. PDF Summary Report
  • 9. SaaS Application Usage Report
  • 10. Report Group
  • 11. Emailing Reports
  • 12. Syslog
  • 13. Add a Syslog Server Profile
  • 14. SNMP
  • 15. Monitoring and Reporting.html

  • 15. High Availibility
  • 1. Intro
  • 2. High availability Overview
  • 3. ActivePassive
  • 4. ActiveActive
  • 5. HA Prerequisites
  • 6. Components and Operations
  • 7. HA Backup Links
  • 8. Designating a Firewall
  • 9. Detecting Failure
  • 10. HA ActivePasisve Configuration
  • 11. Configuring Link Groups
  • 12. Configuring Link Groups Lab
  • 13. Path Monitoring
  • 14. Path Monitoring Lab
  • 15. HA.html

  • 16. Panorama
  • 1. Initial Configuration
  • 2. Set Panorama Management Interface
  • 3. Device Groups and Template

  • 17. Exam Review
  • 1. Application Override
  • 2. Custom Application
  • 3. Security Profile
  • 4. Phishing and Credential Detection
  • 5. DoS and Zone Protection Profiles
  • 6. Security Policy, Security Zones and Traffic Processing Sequence
  • 7. Decryption Policy
  • 8. Logs
  • 9. Applications Traversing
  • 10. Traffic Not Passing as expected
  • 11. Management Plane vs Data Plane
  • 12. HA-Lite

  • 18. Practice Test
  • 1. Plan.html
  • 2. Deploy and Configure Operate.html
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 33503
    حجم: 8559 مگابایت
    مدت زمان: 1072 دقیقه
    تاریخ انتشار: 7 فروردین 1403
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید