CCNP Security Cisco Identify Services Engine SISE 300-715 Complete Video Course (Video Training)

CCNP Security Cisco Identify Services Engine SISE 300-715 Complete Video Course (Video Training)
List Price: $399.99 Our price: $319.99 You save $80.00! (20% OFF)
Product Type: Digital Product
Qty

* Please select required options above

CCNP Security Cisco Identify Services Engine SISE 300-715 Complete Video Course (Video Training)

Qty

* Please select required options above

Digital Product
CCNP Security Management (SISE) 300-715 Complete Video Course focuses on implementing and configuring Cisco Identity Services Engine for preparation for the SISE 300-715 certification, and providing the necessary skills for real-world deployment scenarios.


Overview

CCNP Security Management (SISE) 300-715 Complete Video Course focuses on a blend of the real-world experience and best practices mixed with the requirements for the CCNP SISE 300-715 exam. The goal of the course is to not only cover the objectives for the SISE 300-715, but also provide a solid learning resource for mastering key concepts regarding planning and delivering a Cisco ISE solution. Topics include how to develop an ISE architecture; what to consider during the crawl, walk, and run phases of a deployment; and how to support a mature ISE deployment. The course walks you through a successful deployment and elaborates on how to avoid common pitfalls. The course includes many examples and demos of how to configure the technology, so the viewer can follow along with their own lab to master each concept.


Topics Include:

Module 1: ISE Fundamentals
Module 2: Policies
Module 3: Device Identification and Onboarding
Module 4: Compliance and Network Device Control


Skill Level
  • Intermediate

Learn How To
  • Understand ISE architecture, node types, and deployment models
  • Understand the fundamentals of network access control and the Cisco ISE offering
  • Be able to develop ISE policies for users, guests, BYOD, and headless devices
  • Develop deployment strategies for ISE with various third party integrations
  • Prepare for the SISE 300-715 certification exam

Who Should Take This Course

his course is designed for anybody interested in learning about access control best practices and how to use Cisco Identity Services Engine. This includes those looking to study for the SISE 300-715 exam, as well as those responsible for an organization's security, looking to deploy network access control using Cisco ISE.


Course Requirements

Students should have a basic understanding of how networks function including routing and switching concepts. Experience with designing and deploying networks is a plus. A basic understand of security requirements is also beneficial.


Lesson Descriptions

Module 1, "ISE fundamentals," introduces the ISE key concepts you will need to know before moving on to other topics. In this course, we will cover the requirements for the SISE exam as well as recommendations and best practices we have learned from deploying ISE for various customers. By the end of this module, you should have a general understanding of Cisco ISE core concepts as well as know how to develop a plan to deploy each phase of an ISE engagement.

Module 2, "Policies," moves into the specifics of how the solution works. This module reviews how to build ISE policies, which includes managing identities of users and devices. Policies are the essential backbone of an ISE deployment, so having a good understanding of the different types of policies and components is essential to a successful implementation.

Module 3, "Device Identification and Onboarding," will look at three important deployment concepts that are usually encountered during an ISE deployment. First, guest access is covered, and then onto profiling, which is how to fingerprint devices. The module rounds out with BYOD.

Module 4, "Compliance and Network Device Control," dives into endpoint compliance, and adding and managing network access devices. Another term for endpoint compliance is posture, which tends to be part of the later phases of an ISE deployment. ISE uses NADs or network devices to enforce policies, so it is important to understand how to add and manage NADs to successfully deploy a ISE solution.
CCNP Security Management (SISE) 300-715 Complete Video Course focuses on implementing and configuring Cisco Identity Services Engine for preparation for the SISE 300-715 certification, and providing the necessary skills for real-world deployment scenarios.


Overview

CCNP Security Management (SISE) 300-715 Complete Video Course focuses on a blend of the real-world experience and best practices mixed with the requirements for the CCNP SISE 300-715 exam. The goal of the course is to not only cover the objectives for the SISE 300-715, but also provide a solid learning resource for mastering key concepts regarding planning and delivering a Cisco ISE solution. Topics include how to develop an ISE architecture; what to consider during the crawl, walk, and run phases of a deployment; and how to support a mature ISE deployment. The course walks you through a successful deployment and elaborates on how to avoid common pitfalls. The course includes many examples and demos of how to configure the technology, so the viewer can follow along with their own lab to master each concept.


Topics Include:

Module 1: ISE Fundamentals
Module 2: Policies
Module 3: Device Identification and Onboarding
Module 4: Compliance and Network Device Control


Skill Level
  • Intermediate

Learn How To
  • Understand ISE architecture, node types, and deployment models
  • Understand the fundamentals of network access control and the Cisco ISE offering
  • Be able to develop ISE policies for users, guests, BYOD, and headless devices
  • Develop deployment strategies for ISE with various third party integrations
  • Prepare for the SISE 300-715 certification exam

Who Should Take This Course

his course is designed for anybody interested in learning about access control best practices and how to use Cisco Identity Services Engine. This includes those looking to study for the SISE 300-715 exam, as well as those responsible for an organization's security, looking to deploy network access control using Cisco ISE.


Course Requirements

Students should have a basic understanding of how networks function including routing and switching concepts. Experience with designing and deploying networks is a plus. A basic understand of security requirements is also beneficial.


Lesson Descriptions

Module 1, "ISE fundamentals," introduces the ISE key concepts you will need to know before moving on to other topics. In this course, we will cover the requirements for the SISE exam as well as recommendations and best practices we have learned from deploying ISE for various customers. By the end of this module, you should have a general understanding of Cisco ISE core concepts as well as know how to develop a plan to deploy each phase of an ISE engagement.

Module 2, "Policies," moves into the specifics of how the solution works. This module reviews how to build ISE policies, which includes managing identities of users and devices. Policies are the essential backbone of an ISE deployment, so having a good understanding of the different types of policies and components is essential to a successful implementation.

Module 3, "Device Identification and Onboarding," will look at three important deployment concepts that are usually encountered during an ISE deployment. First, guest access is covered, and then onto profiling, which is how to fingerprint devices. The module rounds out with BYOD.

Module 4, "Compliance and Network Device Control," dives into endpoint compliance, and adding and managing network access devices. Another term for endpoint compliance is posture, which tends to be part of the later phases of an ISE deployment. ISE uses NADs or network devices to enforce policies, so it is important to understand how to add and manage NADs to successfully deploy a ISE solution.

Details: