Apr 20, 2024  
2019-2020 Course Catalog 
    
2019-2020 Course Catalog [ARCHIVED CATALOG]

Add to Portfolio (opens a new window)

ITT 2020 - Advanced Network Security

Credits: 3
Hours/Week: Lecture 2 Lab 2
Course Description: This course covers the overall network infrastructure security process based on security policy design and management, with an emphasis on security technologies, products, and solutions. The course covers authentication, authorization, and accounting (AAA) implementation using security appliances and software-based firewalls. This course is designed for students in the Information and Telecommunications Technology (ITT), Enterprise Computing Technology (ECT), and Cybersecurity Virtualization and Forensics (CVF) programs.
MnTC Goals
None

Prerequisite(s): ITT 1032  and CVF 1083  with grades of C or higher or instructor consent.
Corequisite(s): None
Recommendation: None

Major Content
  1. Vulnerabilities, Threats, and Attacks
  2. Security Planning and Policy
  3. Security Technologies
  4. Cisco Secure Access Control Server
  5. ASA security appliance filtering
  6. Software-based firewalls
  7. Troubleshooting network security configurations

Learning Outcomes
At the end of this course students will be able to:

  1. configure ASA security appliances for network security.
  2. configure a secure access control server.
  3. configure software-based firewalls for network security.
  4. develop a policy for protecting network assets, given a scenario
  5. evaluate a network security configuration for effectiveness
  6. identify network security threats.
  7. select appropriate network security technologies to implement network security.

Competency 1 (1-6)
None
Competency 2 (7-10)
None


Courses and Registration



Add to Portfolio (opens a new window)