Palo Alto Firewall PCNSA/PCNSE Pan-OS-10 - Theory and Labs

Dominate and take control of all the features and Secure networks through Palo Alto next-gen firewall training.

4.25 (348 reviews)
Udemy
platform
English
language
Network & Security
category
Palo Alto Firewall PCNSA/PCNSE Pan-OS-10 - Theory and Labs
1,846
students
22 hours
content
Jan 2024
last update
$69.99
regular price

What you will learn

Get prepared to take the Palo Alto Networks Certified Network Security Engineer (PCNSE)

Configure and work with Palo Alto Firewall

Palo Alto Firewall NAT configuration

Configuring SSL Decryption

Learn User ID Integration

Set up a lab environmen

Architecture initial configuration          Configuring security pol

Firewall basics

Understand packet filtering

Zone-based firewall lab

Implementing virtual system

Configuring security policies

Understand High Availability

Describe Site-to-Site VPN

Implementing global Protect (Remote access VPN)

Threat intelligence

Describe SSL, Encryption, Decryption

Panorama Basics

Description

Before you join:

*This video series is a recorded class. Please view the sample videos to validate if this will work for you

*Verify audio quality from sample videos to validate if it works for you

*Verify the length of the videos to validate if it works for you


Updated on 10/11/2022

Added lecture "Add Palo Alto Firewall image in Eve-ng ( Using Ova file )".

Updated on 19/11/2023

Added Section "IPSec VPN on Cisco IOS".

Updated on 15/01/2024
Added Section "Deployment of Palo Alto on AWS"


Palo Alto Networks training provides the next-generation firewall knowledge you need to secure your network and safely enable applications


In our courses that feature lecture and hands-on labs, you will learn to install, configure, manage and troubleshoot Palo Alto Networks firewalls, gaining the skills and expertise needed to protect your organization from the most advanced cybersecurity attacks. Our convenient delivery format means you can quickly achieve Palo Alto Networks firewall expertise.

Palo Alto corporation has established itself as leader in Network security industry through its innovative firewall solutions and many other products.

This training guide will help you fully understand what tools, features, and options your Palo Alto firewalls can offer to protect and enhance visibility in your network traffic. It has been developed by someone who understands that learning every possible aspect of a technology platform can consume precious time.

The Palo Alto Networks Certified Network Security Engineer (PCNSE) recognizes individuals that can design, deploy, configure, maintain and troubleshoot the majority of Palo Alto Networks Security Operating Platform implementations. In this live virtual course, you will learn how to prepare for the PCNSE certification exam. You will also get an introduction to topics found in the PCNSE certification exam including, administration and authentication, Wildfire, Global Protect, credential theft, and Panorama

You can reach out to me with any questions while you go through this course. I commit to responding within 24-48 hours of the query. Happy Learning!.

Content

Table of contents

What's Inside?

Introduction

Intro Biswajit
Intro Zubair

Lab-It-Up

Install VMware Workstation on Windows
Installing Eve-ng on Windows
Importing Palo Alto Firewall in Eve-NG
VMware Workstation Adaptor Settings
Install Palo Alto 10 VM on Workstation - Part-1
Install Palo Alto 10 VM on Workstation - Part-2
Install Palo Alto 10 VM on Workstation - Part-3

Firewall Concepts

Firewall Technologies
Understanding Firewall Generations
Packet flow of a Firewall
Firewalls Now and Then
Placing a firewall in a Network
About Palo Alto and it's Certifications
Palo Alto Firewall Architecture
Common Network Security Terms
Overview PA-Series Product Line
Hands On - CLI commands - Part-1
Hands On - Cli Commands - Part -2
Quiz Firewall Concepts

License and Updates

Licensing Palo Alto Firewall
License - Overview
Software Updates and Dynamic Updates
Test your knowledge

Understanding the Dashboard

Overview of Dashboard features.
Dashboard Walk-Through

Initial Working Lab.

Setup hostname, Management interface settings and CLI commands.
Setup DNS and NTP
Understanding Service Route Configuration
Initial Lab - Part -1
Initial Lab - Part - 2
Initial Lab - Part - 3
Test your knowledge

Palo Alto Configurations

Palo Alto Managing BackUps - Part -1
Palo Alto Managing BackUps - Part -2
Zones and Zone Based Policy?
Security Policy Concepts
Virtual Routers.
Interface Management Profile
Palo Alto as DHCP Server
Understanding APP-ID
Objects - Address and Address Group
Objects - Tags and Dynamic Address Group
Objects - Service and Applications
Objects - App filters, EDL and HIP
Objects - Custom Objects and Schedule
Creating Administrators and Admin Roles
Test your knowledge

Security Profiles & SSL Decryption

Understanding Security Profiles
Implementing Anti-Virus Security Profile
SSL Decryption Overview
Implementing SSL Decryption
URL - Filtering Profile
File Blocking Profile
Test your Knowledge

Routing on Palo Alto Firewall

Static Route and Static Default Route on Palo Alto
RIP on Palo Alto Firewall
OSPF on Palo Alto Firewall
BGP on Palo Alto Firewall
Test your knowledge

Network Address Translation on Palo Alto

Network Address Translation Concepts
Source NAT (SNAT)
Destination NAT (DNAT)
Destination NAT - Lab
Test your knowledge

Advanced Concepts

Redundancy and High Availability Concepts
Palo Alto High Availability Theory
High Availability Configuration - Lab
IPSec Theory
IPsec VPN (Site-to-Site) - Lab
Remote Access VPN (Global Protect)
Test your knowledge

Palo Alto Deployment Modes

Palo Alto Deployment Modes
Palo Alto Layer-2 Mode - Lab
Palo Alto V-Wire Mode - Lab
Palo Alto Tap Mode - Lab
Palo Alto Sub-Interface Mode - Lab
Test your knowledge

Panorama Overview

Panorama Overview
Panorama Initialization and Licensing

Reviews

Edwards
August 4, 2023
I highly recommend this course to anyone looking to excel in network security and Palo Alto technologies. Kudos to the instructor for creating such a valuable learning resource!
Ajit
August 3, 2023
In conclusion, this Palo Alto course on Udemy exceeded my expectations in every aspect. It not only equipped me with the knowledge and skills needed to work with Palo Alto firewalls effectively but also gave me the confidence to take on real-world security challenges.
Roxane
July 31, 2023
I highly recommend enrolling in this course. It's an excellent investment in your professional development, and I'm extremely satisfied with the knowledge I gained from it.
Lee
July 19, 2023
This isn't a training course, it's a recording of someone else's classroom session. I'll keep watching to see what the quality of the material is but so far not what I was expecting from a Udemy course.
Micah
June 26, 2023
Setting up the labs with only a laptop was by far the worst part, I spent more time on that then anything, the rest of it was pretty comprehensive.
Student
June 23, 2023
Instructors move too fast and at times they are unsure why something doesn't work or will skip over things that aren't working.
Su
March 11, 2023
The course is to the point. Good amount of hands on, till now I was able to replicate the labs. I am enjoying this course.
Chantelle
February 24, 2023
I enjoyed the course and the delivery of the training is so that you will understand every concept. Step by step labs also helps in understanding the concepts to the core.
Gregory
February 21, 2023
Setting up the labs is cumbersome, and the instructions bounce everywhere. Need to stay on topic and stop jumping around making it 10x more complicated than it needs to be.
Almaz
February 20, 2023
Sir, Its very good session and I have received huge knowledge about Palo Alto administration. Thanks.
Prabjot
February 19, 2023
The course is made up in a way that it builds up on you and the best part is the step by step lab setup. 5 stars and recommended.
Indrajeet
January 18, 2023
Great presentation and communication, providing helpful high level coverage of Palo Alto firewall concepts. Very good course & explanations. Appreciate the remote support on Lab creation for vmware & EVE ng.
Sukesh
January 17, 2023
It was better than i expected . learned a lot with his examples and the test labs. I am really satisfied with the course so far, gonna keep watching more...
Givara
January 9, 2023
It will be more interesting and high level professional course if there are CLI command line configuration beside GUI configuration.
Arun
January 5, 2023
Overall Good course, any production scenarios added will be very good, most of the case I can see any any rule, which creates panic mode .

Charts

Price

Palo Alto Firewall PCNSA/PCNSE Pan-OS-10 - Theory and Labs - Price chart

Rating

Palo Alto Firewall PCNSA/PCNSE Pan-OS-10 - Theory and Labs - Ratings chart

Enrollment distribution

Palo Alto Firewall PCNSA/PCNSE Pan-OS-10 - Theory and Labs - Distribution chart

Related Topics

4496196
udemy ID
1/15/2022
course created date
2/23/2022
course indexed date
Bot
course submited by