Securing Cisco Networks with Sourcefire FireAMP (SSFAMP)

Request a Quote for this class

About this Course

Securing Cisco© Networks with Sourcefire© FireAMP1 (SSFAMP) for Endpoints is an instructor-led, lab-intensive course that introduces students to the powerful features of Sourcefire FireAMP software. This two-day virtual class covers information on Cisco Advanced Malware Protection (AMP) technology, deployment, management, and analysis. You will learn how to build and manage an AMP deployment, create policies for endpoint groups, and deploy connectors. You will also analyze malware detections using powerful tools available in the Sourcefire FireAMP console. This course combines lecture materials and hands-on labs throughout to make sure that you are able to successfully deploy and manage a Sourcefire FireAMP deployment. This course prepares you to take the Securing Cisco Networks with Sourcefire FireAMP for Endpoints exam (exam ID 500-275).

Audience Profile

This course is designed for technical professionals who need to know how to deploy and manage Sourcefire FireAMP software in their network environments. The primary audience for this course includes: Security administrators, Security consultants, Network administrators

Prerequisites

Technical understanding of TCP/IP networking and network architecture Basic familiarity with the concepts of malware detection.

Course Outline

  • Module 1: Sourcefire FireAMP Overview and Architecture
  • Module 2: Console Interface and Navigation
  • Module 3: Outbreak Control
  • Module 4: Endpoint Policies
  • Module 5: Groups and Deployment
  • Module 6: Analysis
  • Module 7: Anlaysis Case Studies
  • Module 8: Accounts