Presentation is loading. Please wait.

Presentation is loading. Please wait.

HCNA-Security Huawei Certified Network Associate Security (HCNA-Security) validates the basics of network security knowledge and skills to support the.

Similar presentations


Presentation on theme: "HCNA-Security Huawei Certified Network Associate Security (HCNA-Security) validates the basics of network security knowledge and skills to support the."— Presentation transcript:

1 HCNA-Security Huawei Certified Network Associate Security (HCNA-Security) validates the basics of network security knowledge and skills to support the basic implementation and maintenance of enterprise network security, and security management capabilities. HCNA-Security curriculum emphasizes network security basics, installation & configuration of the firewall, VPN technology applications and Terminal Security Management System (TSM) basic operation, to help enterprise network engineers to design and use Huawei security equipment, for planning and deployment of small and medium-sized enterprise security networks, as well as competency in packet filtering, NAT, network interconnection, VPN, TSM and other related security technologies. Architect Expert Professional Associate HCNA-Security certification is for networking professionals who have knowledge in network security technology, configuration and maintenance and the experience of security device networking. HCNA-Security emphasizes firewall and terminal security. Engineers who are HCNA-Security certified will have basic firewall planning capacity, basic operation of the installation and deployment capacity in firewall and TSM deployment capabilities. With rapid development of the Internet, an explosive growth in data traffic, increasingly complex network technology applications and the emergence of new network security threats, industries must focus on important issues regarding network security risks. HCNA-Security recognizes an engineers capability in network security planning, configuration, deployment, and network security operation maintenance skills, and plays a very important role in the cultivating and recognition of network security talents. Concerns with basic of network security, expanding the scope of knowledge in network security. Concerns not only with the basics of firewalls, but also technical principles, packet filtering, NAT and other basic applications, including SSL VPN, IPSec VPN and user access certificate technologies, to help quickly master key network security technology concepts, and real world application. Concerns with internal network security, endpoint security knowledge to help achieve security planning capabilities at the desktop terminal level. HCNA- Security certification recognizes network security engineers and system administrator positions HCNA- Security certification recognizes the capability to perform network security planning, capability in design and firewall security deployment. HCNA- Security certified engineers will have mastered the technology relating to network security devices, and have capability in network security equipment installation, operation and maintenance. HCNA- Security certified engineers will have basic terminal security system competency, terminal security system planning and design capabilities and the capability to complete terminal security system deployment. CodeDescriptionFeeDurationLanguage HC-711-CHSConstructing Basic Security Network$20090 MinutesEnglish Positioning Why HCNA-Security Highlights Value Exam Policy Training and certification exam is not bundled Prerequisite None Test Subject Additional Information Visiting www.pearsonvue.com to register and schedule an exam.www.pearsonvue.com Huawei Certification Website : http://learning.huawei.com/http://learning.huawei.com/ Huawei Technical Forum : http://support.huawei.com/ecommunity/http://support.huawei.com/ecommunity/

2 HCNP-Security Huawei Certified Network Professional Security (HCNP-Security) validates the capabilities for enterprise security network architecture design, deployment, operation and maintenance, and management. HCNP-Security Certification emphasizes on the building of enterprise security network architecture, terminal security management systems and content security networks to achieve three dimensional security. Certified security network professionals have the capability to perform planning and design, installation, deployment, integrated border firewall application, as well as the application of endpoint security and UTM related technologies, in order to protect the integrity of the network and perform operational maintenance, and management. Architect Expert Professional Associate HCNP-Security certification is for networking professionals who have network security knowledge and skills, and security device management capabilities. HCNP-Security emphasizes on an overall enterprise network security skills solution. Engineers who are HCNP-Security certified are recognized as possessing skills in network architecture, terminal security management systems and content security, network planning and design capabilities, professional installation and deployment, and operation maintenance management capabilities. Why HCNP-Security With the rapid development of the Internet, the explosion of data traffic growth, increasing complex network technology applications, the endless stream of network security threats, network security risk has become a company focus. HCNP-Security proves that a professional possesses secure network architecture, terminal security management systems and content security, network planning and design, installation and deployment skills needed, as well as operation maintenance management system inspection capabilities. Highlights HCNP-Security enables the capability to build a resilient enterprise security network architecture, including firewalls, hot standby features, virtual firewalls, implementing of advanced VPN application attack prevention technology and DDOS solutions to help solve complex enterprise network security issues. HCNP-Security emphasizes on the terminal security management system to build three-dimensional enterprise network security defense, including endpoint security planning, design, installation, deployment, and operation maintenance management best practices, to help professionals quickly master endpoint security technology and applications for actual work environments, and to achieve effective security for the enterprise network. HCNP-Security recognizes skills in intrusion detection and prevention, gateway antivirus, Web filtering, anti-spam and Internet behavior management, to help achieve corporate network content security. Value HCNP-Security certification recognizes senior engineer or system administrator positions. HCNP-Security certification recognizes capabilities for overall network security solutions for planning and design, deployment of border firewalls, endpoint security, content security, network architecture design and installation. HCNP-Security certified engineers are recognized as having mastered the technology of advanced applications for network security devices and the operation of network security products, as well as security network maintenance and troubleshooting. Exam Exam Policy Training and certification exam is bundled, candidates can get the HCNP-Security certificate after passing three exams. Prerequisite Valid HCNA-Security certification and having participated in HCNP-Security training Test Subject CodeDescriptionFeeDurationLanguage HC-721-ENUConstructing Infrastructure of Security Network$16090 MinutesEnglish HC-722-ENUConstructing Terminal Security System$16090 MinutesEnglish HC-723-ENUConstructing Service Security Network$16090 MinutesEnglish Additional Information Positioning Visiting www.pearsonvue.com to register and schedule an exam.www.pearsonvue.com Huawei Certification Website : http://learning.huawei.com/http://learning.huawei.com/ Huawei Technical Forum : http://support.huawei.com/ecommunity/http://support.huawei.com/ecommunity/


Download ppt "HCNA-Security Huawei Certified Network Associate Security (HCNA-Security) validates the basics of network security knowledge and skills to support the."

Similar presentations


Ads by Google