Cisco Firewalls

Cisco Firewalls
by Alexandre M.S.P. Moraes / / / PDF


Read Online 12.9 MB Download


[b]Concepts, design and deployment for Cisco Stateful Firewall solutions[/b] Cisco Firewalls thoroughly explains each of the leading Cisco firewall products, features, and solutions, and shows how they can add value to any network security design or operation. The author tightly links theory with practice, demonstrating how to integrate Cisco firewalls into highly secure, self-defending networks. Cisco Firewalls shows you how to deploy Cisco firewalls as an essential component of every network infrastructure. The book takes the unique approach of illustrating complex configuration concepts through step-by-step examples that demonstrate the theory in action. This is the first book with detailed coverage of firewalling Unified Communications systems, network virtualization architectures, and environments that include virtual machines. The author also presents indispensable information about integrating firewalls with other security elements such as IPS, VPNs, and load balancers as well as a complete introduction to firewalling IPv6 networks. Cisco Firewalls will be an indispensable resource for engineers and architects designing and implementing firewalls security administrators, operators, and support professionals and anyone preparing for the CCNA Security, CCNP Security, or CCIE Security certification exams. [list] [*] Create advanced security designs utilizing the entire Cisco firewall product family [*] Choose the right firewalls based on your performance requirements [*] Learn firewall configuration fundamentals and master the tools that provide insight about firewall operations [*] Properly insert firewalls in your network’s topology using Layer 3 or Layer 2 connectivity [*] Use Cisco firewalls as part of a robust, secure virtualization architecture [*] Deploy Cisco ASA firewalls with or without NAT [*] Take full advantage of the classic IOS firewall feature set (CBAC) [*] Implement flexible security policies with the Zone Policy Firewall (ZPF) [*] Strengthen stateful inspection with antispoofing, TCP normalization, connection limiting, and IP fragmentation handling [*] Use application-layer inspection capabilities built into Cisco firewalls [*] Inspect IP voice protocols, including SCCP, H.323, SIP, and MGCP [*] Utilize identity to provide user-based stateful functionality [*] Understand how multicast traffic is handled through firewalls [*] Use firewalls to protect your IPv6 deployments [/list]This security book is part of the Cisco Press Networking Technology Series. Security titles from Cisco Press help networking professionals secure critical data and resources, prevent and mitigate network attacks, and build end-to-end, self-defending networks.

views: 515