search3
    
    Citrix NetScaler 10.5 Advanced Implementation - CNS-301

    QUICK

    INFORMATION

    course-duration

    5 Day(s) Course

    courseware

    Courseware

    certified-trainer

    Certified Trainer

    exam-voucher

    Training

    customize-batch

    Customize Your Batch

    one-o-one

    1:1 Training Available on Demand

    Course Information

    This course provides the foundation to manage, configure and monitor advanced features and components of Citrix NetScaler 10.5. Interactive discussion and hands-on labs guide learners through advanced administration tasks such as troubleshooting, configuring application security with Citrix Application Firewall, tuning the NetScaler for high-traffic loads, configuring AAA for system management, and configuring advanced policies using service callouts. 


    Advanced monitoring and management tasks such as configuring and implementing NetScaler Insight Center, Command Center, and NetScaler Web Logging are also covered. Prior NetScaler knowledge is strongly recommended. In order to successfully complete this course, learners will have access to hands-on exercises within a virtual lab environment. This course is based on the Citrix NetScaler 10.5 product, but the skills and fundamental concepts learned are common to earlier product versions.

    COURSE OUTLINE

    Provided is the topic outline for CNS-301:

    • AdvancedTroubleshooting 
    • Troubleshooting Resources 
    • NetScaler System Overview 
    • nCore Configuration Architecture 
    • Built-In Tools 
    • Real-Time Performance Statistics 
    • Historical Statistics
    • Third-Party Tools
    Introducing Application Firewall: 
    • Application Attacks  
    • The Benefits of Application Firewall
    • Payment Card Industry Data Security Standard
    • Packet Processing Inspection
    Profiles and Policies:
    • Profiles 
    • Policies 
    Engine Settings:

    • Regular Expressions 
    • Regular Expressions
    • Forms of Regular Expressions
    • Using Regular Expressions
    • Metacharacters and Literal Characters
    • Metacharacters o Escapes
    • Quantifiers
    • Backreferencing 
    • Lookaheads 

    Regular Expression Scope · Attacks and Protections:

    • Security Checks
    • HTTPS Web Applications
    • Buffer Overflow Exploits 
    • Buffer Overflow Protection  
    • Parameter Manipulation
    • Server Misconfiguration
    • Deny URL Protection
    • SQL Injection
    • HTML SQL Injection Protection
    • Command Injection 
    • Field Format Protection
    • Cookie Tampering and Poisoning
    • Cookie Consistency Protection
    • Form/Hidden Field Manipulation 
    • Form Field Consistency Protection 
    • Forceful Browsing
    • Start URLs
    • Backdoors and Misconfigurations
    • URL Closure
    • Identity Theft Attacks
    • Credit Card Protection
    • Protecting Credit Cards
    • Errors Triggering Sensitive Information Leaks
    • Safe Object Protection Application Firewall Troubleshooting
    • Application Firewall and Applications
    Configuration Issues · Queuing and Connection Tuning 

    • HTTP Connections 
    • HTTP Connection Management and NetScaler HTTP Behavior 
    • TCP Buffering 
    • Surge Queue
    • Surge Protection
    • Priority Queuing
    HTTP Denial-of-Service Protection · Authentication, Authorization, and Auditing

    • Users, Groups and Command Policies
    • External Authentication for System Users
    • AAA for Traffic Management
    • Configuration 
    Audit Logging · AppExpert Rate Limiting, HTTP Service Callout, and Policy-based Logging

    • HTTP Callouts 
    • Configuring HTTP Callouts 
    • HTTP Callout Use Cases 
    • Configuring Rate Control 
    • Rate Control Policy Scenarios
    Policy-based Logging · Command Center

    • Command Center Introduction
    • Command Center Clients 
    • Server Requirements
    • Port Setting Requirements
    • Command Center Installation
    • Command Center Functionality 
    Command Center Administration · Insight Center 

    • Insight Center Overview 
    • AppFlow on the NetScaler System
    • How Insight Center Collects AppFlow Data
    • HDX Insight 
    HTML Injection · NetScaler Web Logging 

    • NetScaler Web Logging Introduction 
    • NetScaler System Configuration 
    • NSWL Client Installation
    • NSWL Client Configuration
    • Troubleshooting Web Logging

    WHO SHOULD ATTEND

    This course is intended for system administrators or network operations personnel who configure and administer Citrix NetScaler products.

    Exam

    Name Code Fee
    CNS-301 -

    What Our Trainees Say

    Mercury Solutions Ltd. https://bit.ly/2H3ANjF is rated 4.6 stars by www.facebook.com/mercurysol based on 18 reviews.