Part IV. Device Hardening

This part of the book covers the following ISCW exam topics:

Describe network security strategies.

  • Describe and mitigate common network attacks (i.e., Reconnaissance, Access, and Denial of Service).

  • Describe and mitigate Worm, Virus, and Trojan Horse attacks.

  • Describe and mitigate application-layer attacks (e.g., management protocols).

Implement Cisco Device Hardening.

  • Describe, configure, and verify AutoSecure/One-Step Lockdown implementations (i.e., CLI and SDM).

  • Describe, configure, and verify AAA for Cisco Routers.

  • Describe and configure threat and attack mitigation using ACLs.

  • Describe and configure IOS secure management features (e.g., SSH, SNMP, SYSLOG, NTP, Role-Based CLI, etc.).

Implement Cisco IOS firewall.

  • Describe the ...

Get CCNP ISCW Official Exam Certification Guide now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.