Are you looking for a Cisco Training Course?

Your organization needs qualified professionals who can design, implement, and operate Cisco multiprotocol internet works.  With Cisco training from TechNow, you can gain the knowledge and experience your organization needs to succeed.

TechNow’s Cisco Training and Certification Career Path takes students from the fundamentals of networking through a complete line of Cisco courses designed to give students the knowledge and experience they need to master Cisco networking skills in a fast, thorough, and efficient manner.

Our Cisco training courses will prepare you for your work towards Cisco certification.  With years of experience in the Cisco training environment, TechNow can lead you through a dynamic experience to prepare you for Cisco certification.

A list of our Cisco Courses.

    in   

    Course Overview:

    The Implementing and Operating Cisco Enterprise Network Core Technologies (ENCOR) course gives you the knowledge and skills needed to configure, troubleshoot, and manage enterprise wired and wireless networks. You’ll also learn to implement security principles, implement automation and programmability within an enterprise network, and how to overlay network design by using SD-Access and SD-WAN solutions.

    Attendees to N-415: Implementing and Operating Cisco Enterprise Network Core Technologies (ENCOR) will receive TechNow approved course materials, expert instruction, and prepare you to take the 350-401 Implementing Cisco® Enterprise Network Core Technologies (ENCOR) exam.

    Document Flow Chart iconsm

    Dates/Locations:

    No Events

    Duration: 5 Days

    Course Objectives:

    • Illustrate the hierarchical network design model and architecture using the access, distribution, and core layers
    • Compare and contrast the various hardware and software switching mechanisms and operation, while defining the Ternary Content Addressable Memory (TCAM) and Content Addressable Memory (CAM), along with process switching, fast switching, and Cisco Express Forwarding concepts
    • Troubleshoot Layer 2 connectivity using VLANs and trunking
    • Implementation of redundant switched networks using Spanning Tree Protocol
    • Troubleshooting link aggregation using Etherchannel
    • Describe the features, metrics, and path selection concepts of Enhanced Interior Gateway Routing Protocol (EIGRP)
    • Implementation and optimization of Open Shortest Path First (OSPF)v2 and OSPFv3, including adjacencies, packet types, and areas, summarization, and route filtering for IPv4 and IPv6
    • Implementing External Border Gateway Protocol (EBGP) interdomain routing, path selection, and single and dual-homed networking
    • Implementing network redundancy using protocols including Hot Standby Routing Protocol (HSRP) and Virtual Router Redundancy Protocol (VRRP)
    • Implementing internet connectivity within Enterprise using static and dynamic Network Address Translation (NAT)
    • Describe the virtualization technology of servers, switches, and the various network devices and components
    • Implementing overlay technologies such as Virtual Routing and Forwarding (VRF), Generic Routing Encapsulation (GRE), VPN, and Location Identifier Separation Protocol (LISP)
    • Describe the components and concepts of wireless networking including Radio Frequency (RF) and antenna characteristics, and define the specific wireless standards
    • Describe the various wireless deployment models available, include autonomous Access Point (AP) deployments and cloud-based designs within the centralized Cisco Wireless LAN Controller (WLC) architecture
    • Describe wireless roaming and location services
    • Describe how APs communicate with WLCs to obtain software, configurations, and centralized management
    • Configure and verify Extensible Authentication Protocol (EAP), WebAuth, and Pre-Shared Key (PSK) wireless client authentication on a WLC
    • Troubleshoot wireless client connectivity issues using various available tools
    • Troubleshooting Enterprise networks using services such as Network Time Protocol (NTP), Simple Network Management Protocol (SNMP), Cisco Internetwork Operating System (Cisco IOS®) IP Service Level Agreements (SLAs), NetFlow, and Cisco IOS Embedded Event Manager
    • Explain the use of available network analysis and troubleshooting tools, which include show and debug commands, as well as best practices in troubleshooting
    • Configure secure administrative access for Cisco IOS devices using the Command-Line Interface (CLI) access, Role-Based Access Control (RBAC), Access Control List (ACL), and Secure Shell (SSH), and explore device hardening concepts to secure devices from less secure applications, such as Telnet and HTTP
    • Implement scalable administration using Authentication, Authorization, and Accounting (AAA) and the local database, while exploring the features and benefits
    • Describe the enterprise network security architecture, including the purpose and function of VPNs, content security, logging, endpoint security, personal firewalls, and other security features
    • Explain the purpose, function, features, and workflow of Cisco DNA Center™ Assurance for Intent-Based Networking, for network visibility, proactive monitoring, and application experience
    • Describe the components and features of the Cisco SD-Access solution, including the nodes, fabric control plane, and data plane, while illustrating the purpose and function of the Virtual Extensible LAN (VXLAN) gateways
    • Define the components and features of Cisco SD-WAN solutions, including the orchestration plane, management plane, control plane, and data plane
    • Describe the concepts, purpose, and features of multicast protocols, including Internet Group Management Protocol (IGMP) v2/v3, Protocol-Independent Multicast (PIM) dense mode/sparse mode, and rendezvous points
    • Describe the concepts and features of Quality of Service (QoS), and describe the need within the enterprise network
    • Explain basic Python components and conditionals with script writing and analysis
    • Describe network programmability protocols such as Network Configuration Protocol (NETCONF) and RESTCONF
    • Describe APIs in Cisco DNA Center and vManage

    Prerequisites:

    • CCNA certification
    • Implementation of Enterprise LAN networks
    • Basic understanding of Enterprise routing and wireless connectivity
    • Basic understanding of Python scripting

     

    Comments

    Latest comments from students


    User: don.seguin

    Instructor comments: Tim was a great.

    Facilities comments: The classroom was great.


    User: jrtrussell

    Instructor comments: Awesome

    Facilities comments: Great


    Liked the class?  Then let everyone know!

    in Uncategorized  

    Course Overview:

    An in-depth course on how to use and configure Cisco Firepower Threat Defense technology,  from device setup and configuration and including routing, high availability, Firepower Threat Defense migration, traffic control, and Network Address Translation (NAT).  Students implement advanced Next Generation Firewall (NGFW) and Next Generation Intrusion Prevention System (NGIPS) features, including network intelligence, file type detection, network based malware detection, and deep packet inspection.
    Students will also learn how to configure site to site VPN, remote access VPN, and SSL decryption before moving on to detailed analysis, system administration, and troubleshooting.  This course combines lecture materials and hands on labs throughout to make sure that students are able to successfully deploy and manage the Cisco Firepower system.

    It is a five-day instructor-led course that is aimed at providing network security engineers with the knowledge and skills that are needed to implement and maintain perimeter solutions that are based on Cisco Firepower security appliances. At the end of the course, students will be able to reduce risk to their IT infrastructure and applications using Cisco Firepower security appliance features, and provide detailed operations support for the Firepower appliance.

    Attendees to N-485: In-Depth Securing Networks with Cisco Firepower Threat Defense NGFW will receive TechNow approved course materials and expert instruction.

    Date/Locations:

    No Events

    Duration: 5 days

    Course Objectives:

    • Understand Sourcefire, Firepower 6.2, FireAMP, and Firepower Threat Defense (FTD)
    • Configure the Firepower Management Center (FMC)
    • Raise you confidence managing the Firepower Manager and Firepower tThreat Defense (FTD)
    • Describe the Cisco Firepower Systems infrastructure
    • Navigate the user interface and administrative features of the Cisco Firepower 6.2 system, including advanced analysis and reporting functionality to properly assess threats
    • Describe the System Configuration and Health policies and implement them
    • Describe the role Network Discovery (Firepower) technology plays in the Cisco devices
    • Describe, create, and implement objects for use in Access Control policies
    • Create DNS and URL policies and configure Sinkholes
    • Configure FTD policies such as Platform, Routing, Interface, Zones, PreFilter, QoS, NAT and Flex Config!
    • Describe advanced policy configuration and Firepower system configuration options
    • Configure Malware Policies to find and stop Malware
    • Understand Security Intelligence, and how to configure SI to stop attacks NOW!
    • Configure policies to find and stop Ransomware
    • Understand how to fine tune IPS policies
    • Understand how to find tun Snort Preprocessor policies (NAP)
    • Configure Correlation events, white rules, traffic profiles and create respective events and remediate them
    • Analyze events
    • Create reporting templates and schedule them
    • Configure backups, rule updates, Firepower Recommendations, URL updates, and more to run every week automatically
    • Set up external authentication for users using LDAP/Realms
    • Configuring system integration, realms, and identity sources
    • Configure FMC domains and implement them
    • Configure FTD HA with two FTD devices
    • SSL Policy – decrypt your traffic
    • AnyConnect and Site-to-Site VPN
    • Understand network and host based AMP.  Configure and analyze host based AMP
    • Understand Cisco Identity Services Engine (ISE)
    • Configure ISE and integrate with Cisco FMC identity policy using PxGrid

    Prerequisites:

    Comments

    Latest comments from students


    Liked the class?  Then let everyone know!

    in Uncategorized  

    Course Overview:

    This course is designed for students who intend to work with virtual private networks (VPNs) using IPSec. The course includes detailed coverage of the VPN 3000 Concentrator, a scalable remote access platform that offers encryption, high availability, and superior performance. This class is an invaluable theory and configuration guide for the VPN 3000 series of products, with its thorough coverage of concentrators, hardware clients, and software clients.

    Attendees to N-315: Cisco Secure Virtual Private Networks will receive TechNow approved course materials and expert instruction.

    Dates/Locations:

    No Events

    Duration: 5 days

    Course Objectives:

    • Network Security & Virtual Private Network Technologies Cisco VPN 3000 Concentrator Series Hardware Overview
    • Routing on the VPN 3000
    • Configuring the Cisco VPN 3000 for Remote Access Using Pre-shared Keys
    • Configuring the Cisco VPN 3000 for Remote Access Using Digital Certificates
    • The Cisco VPN Client Firewall Feature
    • Configuring the Cisco 3002 Hardware Client for Remote Access
    • Configuring the Cisco 3002 Hardware Client for User & Unit Authentication
    • Configuring Cisco VPN Clients for Backup Server, Load Balancing & Reverse Route Injection
    • Configuring the Cisco 3000 Concentrator for IPSec over TCP & UDP
    • Configuring LAN-to-LAN VPNs on the Cisco 3000
    • Network Monitoring & Administration Troubleshooting

    Prerequisites:

    • Students who attend this advanced course must have experience in configuring Cisco IOS software
    • CCNA certification
    • Basic knowledge of the Windows operations system
    • Familiarity with the networking & security terms & concepts

    Comments

    Latest comments from students


    Liked the class?  Then let everyone know!

    in Uncategorized  

    Course Overview:

    Implementing Cisco IOS Network Security (IINS) is an instructor-led course. This five-day course focuses on the necessity of a comprehensive security policy and how it affects the posture of the network.  TechNow students each get a Cisco Switch, Router, and an ASA.  The in the classrom hardware hands-on component of this course is a priority.  Using instructor-led discussions, extensive hands-on lab exercises, and supplemental materials, this course allows learners to understand common security concepts, and deploy basic security techniques utilizing a variety of popular security appliances within a “real-life” network infrastructure.  TechNow is an Authorized VUE testing partner and this course concludes with the student taking the 210-260 IINS Cisco Certification Exam.

    Duration: 5 days
    Audience:  Cisco Network Administrators.  This course is an excellent precursor to Palo Alto Network Firewall Training
    DoD 8140:  Not Mandated
    Course Prerequisites:  CCNA

    Course Objectives:

    • Describe common network security concepts
    • Secure routing and switching infrastructure
    • Deploy basic authentication, authorization and accounting services
    • Deploy basic firewalling services
    • Deploy basic site-to-site and remote access VPN services
    • Describe the use of more advanced security services such as intrusion protection, content security and identity management

    Attendees to N-325: Implementing Cisco IOS Network Security will receive TechNow approved course materials and expert instruction.

    Dates/Locations:

    No Events

    Comments

    Latest comments from students


    Liked the class?  Then let everyone know!

    in Uncategorized