Тёмный

IPsec VPN Troubleshooting | Scenario Based | Checkpoint and Palo Alto Firewall | VPN Debug Log 

Nettech Cloud
Подписаться 7 тыс.
Просмотров 13 тыс.
50% 1

For complete Self-paced training materials visit nettechcloud.com
Trainer : Manoj Verma (CCIE # 43923)
COURSE : Palo Alto Firewall Configuration, Management and Troubleshooting - PAN 10
===========================================================
CHECK POINT CERTIFIED SECURITY ADMINISTRATOR (CCSA)- R81
COURSE TOPICS:
Module 1: Overview of Firewall Technologies
What is a Firewall
Firewall Technologies
Legacy or Traditional Firewalls
Next Generation Firewalls
Module 2: Introduction to Checkpoint Technology
Security Management Architecture - SMART
Checkpoint Core Systems - 3 Tier Architecture
Secure Internal Communication - SIC
Internal Certificate Authority - ICA
Initializing trust
Module 3: Checkpoint Security Solutions and Licensing
Software Blade Architecture
Security Gateway Software Blades
Management Server Software Blades
Licensing overview
Module 4: Checkpoint Firewall Deployment
Deployment Platforms
Checkpoint Gaia OS
Standalone Deployment
Distributed Deployment
Module 5: Gaia OS Installation and Configuration
Preparing for LAB
Gaia OS Installation
Initial Configuration - WebUI
Downloading and Installing Smart Console
Module 6: Secure Internal communication (SIC)
Smart console access to management Server
Creating Security gateway object
SIC establishment
Verifying Policy installation
Module 7: Anti spoofing
Understanding IP spoofing
Prevention and tracking
Network group
Module 8: Security Policy Management
Security Policy Basics
Implicit and Explicit Security rules
Publishing Security Policy
Installing Security Policy
Module 9: Logging and Monitoring
Security and Audit Logs
Smart View Monitor
Monitoring Traffic and Connections
Module 10: HTTPS Inspection
SSL Handshake
Digital Certificate
Inbound and outbound Inspection
Enabling HTTPS Inspection
HTTPS Inspection Policy
Module 11: Application Control and URL Filtering
Application and URL Filtering Blades
Editing Policy Layer
Creating Security Rule
Monitoring Application and URL Filtering
Module 12: Zone Based Security Rule
Understanding Security Zone
Creating Zone Based security Rule
Module 13: Inline Layer Policy
Benefits of Inline Layer Policy
Creating Inline Layer Policy
Module 14: Suspicious Activity Rules
Understanding SAM Rule
Creating SAM Rule from Smart View Monitor
Module 15: Network Address Translation - NAT
Introduction to NAT
Types of NAT - Static and Hide NAT
Automatic Vs Manual NAT
Manual Proxy ARP - Local.arp
NAT - Global Properties
Module 16: Managing User Access
Identity Awareness
Methods for Acquiring Identity
Light Weight Directory Access Protocol - LDAP
Module 17: Threat Prevention Solution
Threat Prevention Components
Threat Prevention Profiles
Module 18: Intrusion Prevention System (IPS)
IPS Software Blade
IPS Protection
Module 19: Anti Virus and Anti Bot
Anti Virus
Anti Bot
Module 20: Sand Blast
Sandblast - Threat Emulation
Sandblast - Threat extraction
Module 21: Adding a Second Security Gateway
Creating Security Rule for SIC
Control connections and NAT
Policy Packages
Module 22: Virtual Private Network
VPN Overview
IPsec site to site VPN
Internet Key Exchange (IKE)
Phase 1 and Phase 2 Tunnels
Domain Based VPN Vs Route Based VPN
VPN Community and Domain
Module 23: IPsec site to Site VPN Configuration
Creating VPN Community
Encryption Domains
IKE Phase 1 and Phase 2 Attributes
Module 24: IPsec S2S VPN between Checkpoint and Cisco
Configuring Cisco Router
Interoperable Device Object
Checkpoint Gateway Configuration
Module 25: Troubleshooting IPsec VPN
VPN Debug
Analyzing debug log with Ikeview tool
Module 26: Remote Access VPN
Clientless Vs Client based
SSL VPN
Split Tunnelling
Module 27: Backup and Snapshot
Database Revisions
Backup and Restore
Snapshot and Revert
Module 28: CLI and Troubleshooting
Clish and Bash (Expert Mode)
Important commands
TCPDUMP and fw monitor
Module 29: Packet Flow
“We not only explain the theory but how to use every feature in real life with practical demonstration and troubleshooting"
#troubleshooting #checkpointfirewall #paloaltofirewall

Опубликовано:

 

3 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 33   
@Littlegujju-avengers
@Littlegujju-avengers 5 месяцев назад
I am very much impressed from your VPN tunnel explanation...........It is one of the best from my favorite videos.👍
@NettechCloud
@NettechCloud 5 месяцев назад
Thank you so much 😀
@caileenjeannevlog
@caileenjeannevlog 3 месяца назад
Very informative and clear explanation. Thank you so much!
@NettechCloud
@NettechCloud 3 месяца назад
Glad you enjoyed it! Thank you very much.
@kaus2005007
@kaus2005007 Год назад
Great explanation sir. u r tshoot methods are so simple n very well explained... it help me lot to clear my interview..
@NettechCloud
@NettechCloud Год назад
Glad to hear that.Wish you best of luck !!
@vishaljhawar4091
@vishaljhawar4091 2 года назад
Phenomenal demonstration Sir.
@NettechCloud
@NettechCloud 2 года назад
Glad..You Liked !!
@Premssonglist
@Premssonglist Год назад
Good t shoot explanation systematically👍
@NettechCloud
@NettechCloud Год назад
Glad you Liked i
@vinodprasad383
@vinodprasad383 Год назад
Great and detailed explanation ☺️
@NettechCloud
@NettechCloud Год назад
Glad you liked it!
@ramansharma2099
@ramansharma2099 Год назад
Awesome explanation !! Big Thanks
@NettechCloud
@NettechCloud Год назад
Glad it was helpful!
@brijmohan4937
@brijmohan4937 Год назад
Awesome explanation, thank you so much
@NettechCloud
@NettechCloud Год назад
Glad it was helpful!
@aasimir4044
@aasimir4044 3 месяца назад
absolute video
@NettechCloud
@NettechCloud 3 месяца назад
Big Thanks Bro !!
@NettechCloud
@NettechCloud 3 месяца назад
Thanks.
@girishalladi7788
@girishalladi7788 6 месяцев назад
This is too good.
@NettechCloud
@NettechCloud 6 месяцев назад
Thanks.
@asitkasare8664
@asitkasare8664 Год назад
Great explained sir!!!! Kindly let us know have u taken checkpoint classes specially for CCSE(Upgradation is covered in depth). Thanks in advanced🙏🙏🙏🙏
@ranghelsoto7020
@ranghelsoto7020 Год назад
Hello, Your videos are LUXURY. Thank you for them. Can you elaborate Remote Access VPN content on a Cluster of Checkpoint Firewalls, please? Much appreciated.
@NettechCloud
@NettechCloud Год назад
Yes, sure
@asitkasare8664
@asitkasare8664 2 года назад
Hi sir.....great knowledge that ur sharing with us...but one dought here...why would u mention local I'd is 10.0 subnet and remote would be 172.0 subnet on PA FW.....In our diagram..the local subnet for pa fw is 172.0 subnet.....Plz add ur valuable thought to clarify the dought.....thanks in advance 🙏♥️🤞 & Plz let me know any checkpoint or paloalto batches....
@priyankakolakalapudi
@priyankakolakalapudi Месяц назад
Could you please help how to configure peer IP as DNS name instead of static IP?
@yungyeeze
@yungyeeze Год назад
Thanks for the video, but I have one question: how troubleshoot IPsec issues on Gaia embedded?
@victormathenjwa9151
@victormathenjwa9151 8 месяцев назад
Very good thank you!
@NettechCloud
@NettechCloud 8 месяцев назад
Glad it was helpful!
@kaarthikn171
@kaarthikn171 2 года назад
Very good session. Thank you for the video. just one question if this Routing issue was to be found first which is before disabling NAT in Checkpoint side and adding Proxy in PA would the Tunnel had come up with respect to its pings?
@ranghelsoto6516
@ranghelsoto6516 Год назад
Hello, Thanks for the video. A query, if I want to use a NAT IP from my side (Checkpoint), so that the remote peer, point to this IP, and not to the Real one. This IP NAT, should I put it inside my VPN DOMAIN, in my Checkpoint? The security rule must be with my Real IP or with my NAT IP? What is the correct order to create a DNAT for a VPN S2S in CP? I want the remote peer to reach my server pointing to a NAT IP. Greetings.
@acheeful
@acheeful Год назад
great
@NettechCloud
@NettechCloud Год назад
thanks.
Далее
Implementing and Troubleshooting Site-to-Site VPN
1:23:11
Check Point | 3rd Party Site to Site VPN
26:58
Просмотров 18 тыс.
AWS Site to Site VPN with Checkpoint Firewall
17:06
Просмотров 15 тыс.