CCIE Security - Syllabus PDF
CCIE Security - Syllabus PDF
CCIE Security - Syllabus PDF
com
Course overview
The Cisco CCIE Security (v6.0) Practical Exam is an eight-hour, hands-on exam that requires a candidate
to plan, design, deploy, operate, and optimize network security solutions to protect your network.
Candidates are expected to program and automate the network within their exam, as per exam topics
below.
The following topics are general guidelines for the content likely to be included on the exam. Your
knowledge, skills and abilities on these topics will be tested throughout the entire network lifecycle,
unless explicitly specified otherwise within this document.
The exam is closed book and no outside reference materials are allowed.
● Routed
● Transparent
● Single
● Multi-Context
● Multi-Instance
● NAT
● Application inspection
● Traffic zones
● Policy-based routing
● Identity firewall
● Application awareness
● NAT
● Alerting
● Logging
● Reporting
● In-Line
● Passive
● TAP
● SSL inspection
● user identity
● geolocation
● AVC
● DoS/DDoS
● Evasion Techniques
● Spoofing
● Man-In-The-Middle
● Botnet
1.9 Policies and rules for traffic control on Cisco ASA and Cisco FTD
● VLAN
● PVLAN
● GRE
● VRF-Lite
● CoPP
● IP Source routing
● iACLs
● CPU
● Memory thresholding
● uRPF
● QoS
● RTBH
● DAI
● IPDT
● STP security
● Port security
● DHCP snooping
● RA Guard
● VACL
● WPA
● WPA2
● WPA3
● TKIP
● AES
● NetFlow/IPFIX/NSEL
● SNMP
● SYSLOG
● RMON
● eStreamer
● ISO 27001
● RFC 2827
● PCI-DSS
3.8 Cisco SAFE model to validate network security design and to identify threats to different Places
in the Network (PINs)
3.9 Interaction with network devices through APIs using basic Python scripts
● Authentication
● JSON
● XML
● YAML
● Authentication/Authorization
● Network Discovery
● Network Device
● Network Host
4.2 Cisco switches and Cisco Wireless LAN Controllers for network access AAA with ISE.
4.4 AAA for network access with 802.1X and MAB using ISE.
4.5 Guest lifecycle management using ISE and Cisco Wireless LAN controllers
4.7.a LDAP
4.10 Endpoint profiling using ISE and Cisco network infrastructure including device sensor
4.15 pxGrid integration between security devices WSA, ISE, and Cisco FMC
4.17 Access control and single sign-on using Cisco DUO security technology
5.1 AMP for networks, AMP for endpoints, and AMP for content security (ESA, and WSA)
5.3 Perform packet capture and analysis using Wireshark, tcpdump, SPAN, ERSPAN, and RSPAN
5.4 DNS layer security, intelligent proxy, and user identification using Cisco Umbrella
5.5 Web filtering, user identification, and Application Visibility and Control (AVC) on Cisco FTD
and WSA.
● Mail policies
● DLP
● Quarantine
● Authentication
● Encryption
5.10 Cisco advanced threat solutions and their integration: Stealthwatch, FMC, AMP, Cognitive Threat
Analytics (CTA), Threat Grid, Encrypted Traffic Analytics (ETA), WSA, SMA, CTR, and Umbrella