CCNP Security

CCNP SECURITY

Software and networking become more and more interconnected every day, creating ever greater need for robust, scalable security across all platforms—from networks to mobile devices. With intent-based networking, security teams can take advantage of automation to scale their security solutions. To capitalise on these opportunities, today’s security professionals need a broader range of skills and deeper focus in strategic technology areas. The CCNP Security certification program gives you exactly that breadth and depth.

The certification covers core technologies and a security focus area of your choice. As one of the industry’s most respected certifications, CCNP proves your expertise and earns you a Cisco® Specialist certification with each exam.

Showcase your knowledge of core architecture, services, networking, automation, quality of service, security, and network assurance. A CCNP Service Provider certification proves you can configure, verify, and optimise even the most advanced service provider IP network infrastructures.

Security Concepts

Identify common threats and vulnerabilities. Understand key concepts like encryption, virtual private networks (VPNs), and techniques used to prevent attacks.

Network Security

Compare security solutions, be able to set up and manage firewalls, implement preventative security measures, and configure secure remote access solutions.

Securing the Cloud

Describe different clouds and services, and understand how to securely manage cloud applications.

Content Security

Understand how to redirect and capture web traffic, verify user identities, compare security solutions, and set up email security features, such as spam filtering and encryption.

CCNP SEC: Identity Services

CCNP SEC: Identity Services

Gain the knowledge you need to install, maintain and operate the Cisco ISE access control policy platform.

Quick Enquiry

"*" indicates required fields