SlideShare ist ein Scribd-Unternehmen logo
1 von 24
Downloaden Sie, um offline zu lesen
Palo Alto Networks Certified
Network Security Engineer
(PCNSE6) Study Guide
Welcome to the wonderful world of Palo Alto Networks Certification!
We are very excited you have decided to embark upon such a valuable and
worthwhile journey. To aid and support you on your quest we’ve put
together this PCNSE6 Study Guide.
The best way to prepare for this certification exam is to have
extensive experience with our Next-Generation hardware firewalls, VM-
Series firewalls, the Panorama management environment, and GlobalProtect
and the MSM mobile security platform. That experience should be in a wide
variety of situations, including both large and small deployments, and in edge
and datacenter deployments.
If your experience is incomplete, you should strongly consider
attending our Essentials I (201), Essentials II (205), and Panorama (221)
classes. They can’t cover everything that a PCNSE6 needs to know, but
they’re the most efficient way to start learning. When you have the basics
mastered, you should spend time on our platform practicing using the
information in the 6.1 versions of the Administrator’s Guides.
Table of Contents
Table of Contents ..................................................................................................... 2
PCNSE6 Topics and Learning Objectives............................................................ 2
Recommended Study per Learning Objective for Each Topic.......................... 4
Recommended Study Materials for Architecture and Design: .................. 5
Recommended Study Materials for Core Concepts: .................................. 6
Recommended Study Materials for Logs and Reports: ............................. 7
Recommended Study Materials for Management:...................................... 8
Recommended Study Materials for Networking:......................................... 9
Recommended Study Materials for Policies: ............................................. 10
Sample Questions for Each Main Topic ............................................................. 11
More Exam Facts and Details You Should Know ............................................. 17
Answers to Sample Questions:............................................................................ 17
Terms and Acronyms:............................................................................................ 18
PCNSE6 Topics and Learning Objectives
There are six main topics covered on the PCNSE6 exam, with each main
topic having its own set of learning objectives.
I. Architecture and Design
• Identify how Palo Alto Networks products work together to
detect and prevent threats.
• Given a business scenario, design a solution that uses the
Palo Alto Networks security platform to meet the business
requirements.
• Evaluate high availability (HA) designs and configurations in
various deployments.
• Identify the appropriate interface type and configuration for
a specified network deployment.
II. Core Concepts
• Identify the advantages of Palo Alto Networks next-
generation firewalls over traditional firewalls.
• Identify the key features of a Palo Alto Networks next-
generation firewall and its advantages over a legacy layer-4
firewall.
• Based on the Palo Alto Networks packet flow architecture,
determine the results of a policy evaluation.
• Given an attack scenario, identify the appropriate Palo Alto
Networks threat-prevention component.
• Identify methods to map users to IP addresses and
troubleshoot related issues.
• Identify the fundamental functions residing on the
management and data planes of a Palo Alto Networks next-
generation firewall.
III. Logs and Reports
• Identify considerations when configuring external log
forwarding.
• Interpret log files, reports, and graphs to determine traffic
trends and threat trends.
• Identify system and traffic issues using the Palo Alto
Networks platform’s Web UI and CLI tools.
IV. Management
• Identify the required settings and steps necessary to
provision and deploy a next-generation firewall.
• Determine how to leverage Panorama to centrally manage
device configurations and logs.
• Given a technical scenario, explain the process needed to
update a Palo Alto Networks system to the latest version of
its code or content.
• Identify how configuration management operations are used
to ensure operational integrity.
• Identify methods of authorization, authentication, and
device administration.
• Identify the proper use of public key infrastructure
components.
V. Networking
• Given a technical scenario, determine how to configure and
troubleshoot interface components.
• Identify the configuration requirements and troubleshooting
options for IPv6 implementations.
• Given a networking scenario, configure and troubleshoot
routing.
• Identify the configuration settings for remote and site-to-site
VPN.
• Identify ways to mitigate the issues associated with denial
of service attacks and reconnaissance scans.
VI. Policies
• Identify the deployment, configuration, and management
features of the security rule-base.
• Identify the deployment, configuration and management
features of security profiles and options.
• Identify the deployment, configuration, and management
features of the NAT rule-base.
• Identify the SSL decryption deployment strategies.
• Given a business scenario, identify proper methods of
application override configuration and their uses.
Recommended Study per Learning Objective for Each Topic
For each of the six major sections of the exam, this section lists reading and
reference materials that can guide your practice and study. Most of the
reference materials are Palo Alto Networks Adminstrator’s Guides.
Some references come from Palo Alto Networks Education Services course
materials; those materials sometimes provide a different explanation of
concepts covered in the Admin Guides. Course materials are provided
ONLY to people who attend an authorized presentation of the course.
I. Architecture and Design
1. Identify how Palo Alto Networks products work together to detect
and prevent threats.
2. Given a business scenario, design a solution that uses the Palo
Alto Networks security platform to meet the business
requirements.
3. Evaluate high availability (HA) designs and configurations in
various deployments.
4. Identify the appropriate interface type and configuration for a
specified network deployment.
Recommended Study Materials for Architecture and Design:
• PAN-OS Admin Guide v.6.1
o Enable Basic Threat Prevention Features
o URL Filtering
o BGP
o User Mapping
o HA Concepts – HA Links and Backup Links
o HA Concepts – Device Priority and Preemption
o Configure Active/Passive HA
• Panorama Administrator’s Guide v6.1
o Manage Log Collection
• GlobalProtect Admin Guide
o What Client OS Versions are supported with GlobalProtect?
o Configure GlobalProtect Gateways
o Setup the GlobalProtect Infrastructure
• VM-Series Deployment Guide PAN-OS 6.1
o Setup a VM-Series NSX Edition Firewall
o High Availability
• WildFire Admin Guide
o WildFire Overview
o About WildFire and Detailed Decision Flow
o WildFire Report Contents
o WildFire Concepts – Supported File Types
o WildFire Report Contents
• Palo Alto Networks Website, Online Documentation and
Knowledgebase
o What is HA-Lite on PA-200 and VM-Series Firewalls? (DOC-
3091)
o Understanding and Configuring NAT Tech Note (DOC-1517)
• PAN-EDU-201 Essentials I Course
o Basic Interface Configuration Module 3
o Basic Content-ID - Module 6
o Active/Passive High Availability Module 11
• PAN-EDU-205 Essentials II Course
o Active/Active High Availability Module 9
II. Core Concepts
1. Identify the advantages of Palo Alto Networks next-generation
firewalls over traditional firewalls.
2. Identify the key features of a Palo Alto Networks next-generation
firewall and its advantages over a legacy layer-4 firewall.
3. Based on the Palo Alto Networks packet flow architecture,
determine the results of a policy evaluation.
4. Given an attack scenario, identify the appropriate Palo Alto
Networks threat-prevention component.
5. Identify methods to map users to IP addresses and troubleshoot
related issues.
6. Identify the fundamental functions residing on the management
and data planes of a Palo Alto Networks next-generation firewall.
Recommended Study Materials for Core Concepts:
• PAN-OS 6.1 Admin Guide
o App-ID Overview
o Decryption Overview
o Security Policy
o Security Profiles
Anti-Spyware Profiles
File Blocking Profiles
DoS Protection Profiles
Vulnerability Protection Profiles
Zone Protection Profiles
o NAT Rules and Security Policies
o Reports and Logging
Forward Logs to External Services
o User-ID Overview
o Map IP Addresses to Users
o Quality of Service Overview
QoS Concepts
Configure QoS
• Panorama Admin Guide version 6.1
o Manage Log Collection
o Manage Device Groups
• PAN-EDU-201 Essentials I Course
o Platforms and Architecture Module 1
o Basic Interface Configuration Module 3
o Security and NAT Policies Module 4
o Basic App-ID Module 5
o Basic Content-ID Module 6
o Decryption Module 7
o Basic User-ID Module 8
• PAN-EDU-205 Essentials II Course
o App-ID: Custom Applications Module 2
o Advanced Content-ID Module 3
o Advanced User-ID Module 4
o Quality of Service (QoS) Module 5
III. Logs and Reports
1. Identify considerations when configuring external log forwarding.
2. Interpret log files, reports, and graphs to determine traffic trends
and threat trends.
3. Identify system and traffic issues using the Palo Alto Networks
platform’s Web UI and CLI tools.
Recommended Study Materials for Logs and Reports:
• PAN-OS 6.1 Admin Guide
o Device Management
Web Interface Access Privileges
Web Interface Administrator Access
o Manage Log Collection
o Reports and Logging
Monitor the Firewall
Syslog Field Descriptions
Forward Logs to External Services
Manage Reporting
o Threat Prevention
Use DNS Queries to Identify Infected Hosts on the
Network
o Use the Application Command Center
• Palo Alto Networks Knowledgebase and Online Documentation
o https://live.paloaltonetworks.com/docs/DOC-7088
o https://live.paloaltonetworks.com/docs/DOC-1549
o Common Event Format Configuration Guide PAN-OS 6.0
• Panorama Admin Guide version 6.1
o Manage Log Collection
Enable Log Forwarding from Panorama to External
Destinations
• PAN-OS Command Line Reference Guide v6.1
o Operational Mode Commands
Show Session
• PAN-EDU-201 Essentials I Course
o Monitoring and Reporting Module 6
• PAN-EDU 311 Advanced Troubleshooting Course
o Tools Module 3
IV. Management
1. Identify the required settings and steps necessary to provision and
deploy a next-generation firewall.
2. Determine how to leverage Panorama to centrally manage device
configurations and logs.
3. Given a technical scenario, explain the process needed to update
a Palo Alto Networks system to the latest version of its code or
content.
4. Identify how configuration management operations are used to
ensure operational integrity.
5. Identify methods of authorization, authentication, and device
administration.
6. Identify the proper use of public key infrastructure components.
Recommended Study Materials for Management:
• PAN-OS Administrators Guide 6.1
o Getting Started
Integrate the Firewall into your Management Network
Enable Basic Threat Prevention Features
o Device Management
Manage Firewall Administrators
Management Interfaces
o Certificate Management
Key Certificates
Certificate Revocation
o Virtual Systems
Overview and Benefits of Virtual Systems
Platform Support and Licensing for Virtual Systems
Configure Virtual Systems
• Palo Alto Networks WildFire Admin Guide 6.1
o WildFire Concepts
o High Availability
o Getting Started
• PAN-OS Firewall Inline Help Resource
o Defining Virtual Systems
• PAN-OS Getting Started Guide 6.0
o Prerequisites for Active/Passive HA
• PAN-OS Web Interface Reference Guide version 6.1
o Appendix C
• Panorama Admin Guide version 6.1
o Setup Panorama
o Centralized Logging and Reporting
Managed Collectors and Collector Groups
o Manage Firewalls
Manage Device Groups
o Panorama Overview
Device Groups
o Administer Panorama
Manage Configuration Backups
• PAN-EDU 201 Essentials I Course
o Initial Configuration Module 2
o Basic Content-ID Module 6
o Decryption Module 7
• PAN-EDU 205 Essentials II Course
o GlobalProtect Module 7
• PAN-EDU 221 Panorama Essentials Course
o Log Collection Module 6
V. Networking
1. Given a technical scenario, determine how to configure and
troubleshoot interface components.
2. Identify the configuration requirements and troubleshooting options
for IPv6 implementations.
3. Given a networking scenario, configure and troubleshoot routing.
4. Identify the configuration settings for remote and site-to-site VPN.
5. Identify ways to mitigate the issues associated with denial of
service attacks and reconnaissance scans.
Recommended Study Materials for Networking:
• PAN-OS Admin Guide version 6.1
o Plan the Deployment
o Create the Security Perimeter
o Interface Deployments
o About Security Policy
o Configure Interfaces and Zones
o Virtual Routes
o NAT
o Configure OSPF
o Static Routes
o Site-to-Site VPN with Static and Dynamic Routing
o Networking
o Virtual Routers
o RIP
• Palo Alto Networks Online Technical Document, Online
Knowledgebase and Resources
o Designing Networks with Palo Alto Networks Firewalls – Tech
Note: DOC-2561
o Online Technical Documentation – DOC-6791
o Application DDoS Mitigation – Tech Doc- 7158
• GlobalProtect Administration Guide version 6.1
o Configure GlobalProtect Gateways
• PAN-EDU 201 Essentials I Course
o Basic Interface Configuration Module 3
o Site-to-Site VPNs Module 9
• PAN-EDU 205 Essentials II Course
o GlobalProtect Module 7
• PAN-EDU 231 Advanced Threat Management Course
o Handling Known Threats Module 3
• PAN-EDU 311 – Advanced Troubleshooting Course
o Module 3 Tools
VI. Policies
1. Identify the deployment, configuration, and management features
of the security rule-base.
2. Identify the deployment, configuration and management features
of security profiles and options.
3. Identify the deployment, configuration, and management features
of the NAT rule-base.
4. Identify the SSL decryption deployment strategies.
5. Given a business scenario, identify proper methods of application
override configuration and their uses.
Recommended Study Materials for Policies:
• PAN-OS Admin Guide version 6.1
o Reports and Logging
Forward Logs to External Services
o URL Filtering Overview
URL Filtering Profile Actions
o Networking
NAT
o Threat Prevention
Use DNS Queries to Identify Infected Hosts on the
Network
Prevent Brute Force Attacks
o App-ID
Disable the SIP Application-Level Gateway (ALG)
Manage Custom or Unknown Applications
o Network Integration
o Policy
Security Profiles
• Antivirus Profiles
o File Blocking Profiles
o Certificate Management
Keys and Certificates
Obtain Certificates
• Import a Certificate and Private Key
Configure the Key Size for SSL Forward Proxy Server
Certificates
o Decryption
Configure SSL Forward Proxy
• Panorama Admin Guide version 6.1
o Panorama Overview
Device Groups
o Getting Started
Create the Security Perimeter
o Manage Log Collection
• Palo Alto Networks Technical Documents, online knowledgebase and
online resources
o Tech Note 1517 – Understanding and Configuring NAT
o Unknown Applications Tech Note DOC-2007
• PAN-EDU 201 Essentials I Course
o Basic Interface Configuration Module 3
o Security and NAT Policies Module 4
o Basic Content-ID Module 6
o Decryption Module 7
o Monitoring and Reporting Module 10
• PAN-EDU 205 Essentials II Course
o App-ID: Custom Application Module 2
• PAN-EDU 221 Panorama Essentials Course
o Module 3 – Device Groups
• PAN-EDU 205 Essentials II Course
o Advanced Interface Configuration Module 1
o Advanced Content-ID Module 3
Sample Questions for Each Main Topic
Here are two sample questions from each of the six domains above to give
you an idea as to what you’ll encounter on the exam. The answers to all of
the sample questions can be found in the Answers to Sample Questions
section of this document below.
I. Architecture and Design
Sample Question 1:
A client downloads a malicious file from the Internet. The Palo Alto
firewall has a valid WildFire subscription. The following Security
Policy rule matches the client HTTP session:
Which three actions take place when the firewall's Content-ID
engine detects a virus in the file and the decoder action is set to
block?
A. A threat log entry is generated.
B. A file is received by the client.
C. The file download is terminated.
D. A Data Filtering log entry is generated.
E. The client receives a block page.
F. The file and session information is sent to WildFire.
Sample question 2:
Which Interface Type can be used to manage a firewall via SSH or
HTTPS?
A. HA
B. Tap
C. Layer2
D. Layer3
E. Virtual Wire
II. Core Concepts
Sample question 1:
When would there be a benefit from the creation of a custom
application signature?
A. When the application can be used to send and receive
malware
B. When the ability of an application to port hop needs to be
eliminated
C. When the risk level of a Palo Alto Networks-provided
application signature needs to be changed
D. When a company wants to know, and perhaps restrict, who is
watching World Cup soccer matches during work hours
Sample question 2:
Given the following Security Policy and information about traffic
traversing the firewall:
Source Address: 192.168.64.10
Source Zone: Trust-L3
Destination Address: 199.167.55.50
Destination Zone: Untrust-L3
Destination port: 85
Application: web-browsing
Which rule will match the specified traffic?
A. Rule number 2
B. Rule number 3
C. Rule number 4
D. Rule number 6
III. Logs and Reports
Sample question 1:
Which CLI command would allow an administrator to assess CPU
usage by process on the management plane?
A. show process list
B. show system resources
C. show system statistics
D. show running resource monitor
Sample question 2:
Which statement is true about how Palo Alto Networks firewalls
monitor traffic on the network?
A. Palo Alto Networks firewalls use Content-ID to examine the
content of traffic to identify applications in logs and reports.
B. Traffic logs are generated by policies that have "deny" defined
as their action, and will not log any traffic that match policies
configured to "allow".
C. Unlike traditional firewalls that use port or protocol to identify
applications, the Palo Alto Networks firewalls use the Application
Override Rules to identify and monitor applications.
D. Unlike traditional firewalls that use port or protocol to identify
applications, the Palo Alto Networks firewalls use the application
signature (the App-ID technology) to identify applications.
IV. Management
Sample question 1:
What can be used to push Network and Device configurations
from Panorama to firewalls running PAN-OS?
A. Templates
B. Device Groups
C. Service Profiles
D. Management Groups
Sample question 2:
Put the activities in the order they are performed when
provisioning a new Palo Alto Networks firewall.
1. 1st Activity A. Apply Security Profiles
2. 2nd Activity B. Create Security Polices
3. 3rd Activity C. Configure Network Interfaces
4. 4th Activity D. Setup Management Access
V. Networking
Sample question 1:
Which statement is true of an OSPFv3 configuration on the Palo
Alto Networks firewall?
A. It requires MD5 authentication.
B. It uses IPv4 addresses for the area ID.
C. It is enabled per-subnet instead of per-link.
D. It supports dynamic interfaces such as DHCP.
Sample question 2:
Given the following routing table:
Which nexthop(s) would be added to the Forwarding Information
Base (FIB) for the 192.168.93.0/30 network?
A. 0.0.0.0
B. 10.66.24.88
C. 10.66.24.93
D. 10.66.24.88, 10.66.24.93
VI. Policies
Sample question 1:
What is the order of precedence in which Panorama and Locally-
configured rules will be evaluated?
A. Locally-configured Rules, Device Group Pre Rules, Device
Group Post Rules, Shared Pre Rules, Shared Post Rules
B. Shared Pre Rules, Shared Post Rules, Device Group Pre
Rules, Device Group Post Rules, Locally-configured Rules
C. Shared Pre Rules, Device Group Pre Rules, Locally-configured
Rules, Device Group Post Rules, Shared Post Rules
D. Device Group Pre Rules, Shared Pre Rules, Locally-configured
Rules, Shared Post Rules, Device Group Post Rules
Sample question 2:
A company has a Palo Alto Networks firewall configured with the
following three zones:
Internet
DMZ
Inside
All users are located on the Inside zone and are using public DNS
servers for name resolution. The company hosts a Publicly-
accessible web application on a server in the DMZ zone.
Which NAT rule configuration will allow users on the Inside zone to
access the web application using its public IP address?
A. Bi-directional NAT
B. Two zone U-turn NAT
C. Three zone U-turn NAT
D. Explicit No-NAT Policy Rule
More Exam Facts and Details You Should Know
The PCNSE6 certification indicates the holder is capable of designing,
deploying, configuring, maintaining, and troubleshooting the vast majority of
Palo Alto Networks-based network security implementations. PCNSE6
candidates can be anyone who uses Palo Alto Networks products, including
customers, partners, system engineers, systems integrators, and support
engineers.
This formal certification exam is hosted and proctored by the third-
party testing company Kryterion and can be taken by anyone who is
prepared to demonstrate a deep understanding of Palo Alto Networks
technologies. This proctored exam is offered through Kryterion in over 100
countries worldwide. To find your nearest location, and to register for your
PCNSE6 exam, login to our registration site here: Palo Alto Networks
PCNSE6 Registration. The cost to take the proctored PCNSE6 exam is
USD$160.
The PCNSE6 exam is comprised of 60 questions delivered in
multiple-choice and multiple list & match format. The allotted time for the
exam is 1.5 hours (90 minutes).
It should be noted that the PCNSE6 certification exam is scored only
on a Pass or Fail basis. No number scoring or percentage rating is given.
Upon completion of the exam you will receive either a “Pass” or “Fail” rating
based upon how well you did on the exam. Should you receive a “Fail”
rating we will provide you a list of areas in which you appeared to be
weakest.
The PCNSE6 Certification does not expire. However, if you wish to
keep current with each PAN-OS release, you will be required to pass the
certification exam for that specific release. For instance, after the release of
PAN-OS 7.0 you will need to pass the PCNSE7 Certification exam to stay
current.
Answers to Sample Questions:
Architecture and Design:
Question 1 Answer: ACE
Question 2 Answer: D- Layer 3
Core Concepts:
Question 1 Answer: D
Question 2 Answer: B-Rule number 3
Logs and Reports:
Question 1 Answer: B-show system resources
Question 2 Answer: D
Management:
Question 1 Answer: A-Templates
Question 2 Answer: 1=D, 2=C, 3=B, 4=A
Networking:
Question 1 Answer: B-It uses IPv4 addresses for the area ID.
Question 2 Answer: C-10.66.24.93
Policies:
Question 1 Answer: C
Question 2 Answer: C-Three Zone U-turn NAT
Terms and Acronyms:
Below is a list of terms, acronyms, and concepts you are likely to encounter
when working with the Palo Alto Networks platform. Each item includes
either a definition of the term, or some key characteristic about it. Familiarity
with these concepts and their use in Palo Alto Networks deployments will
help you do what a PCNSE6 must be able to do.
AAA – Authentication Authorization Accounting server.
A/A HA – Active/Active High Availability. For redundancy, the firewall can be
deployed in an active/active high availability (HA) configuration. When
configured in HA, the HA peers mirror each other in configuration.
A/P HA – Active/Passive High Availability. For redundancy, the firewall can
be deployed in an active/passive high availability (HA) configuration. When
configured in HA, the HA peers mirror each other in configuration.
Address Object – An Address Object can include an IPv4 or IPv6 address
(single IP, range, subnet) or a FQDN. It allows you to reuse the same object
as a Source or Destination Address across all the policy rulebases without
having to add it manually each time.
Antivirus Profiles – Protects against worms and viruses or to block spyware
downloads.
Anti-spyware Profiles – To block attempts by spyware trying to access the
protected network.
Application – In Palo Alto Network terms, an application is a specific
program or feature that can be detected, monitored and blocked if
necessary.
Application Command Center (ACC) – The ACC Page visually depicts the
trends and historic view of traffic on your network.
Application Groups – Static, user-defined sets of applications, application
filters and other application groups allowing the firewall administrator to
create logical grouping of applications that can be applied to security
policies.
App-ID – Provides the ability to identify application and application functions.
App-ID is a core function of the Palo Alto Networks device using multiple
identification mechanisms to determine the exact identity of applications
traversing the network.
APT – Advanced Persistent Threat.
Captive Portal – Captive Portal is a feature of the Palo Alto Networks
firewall that authenticates users via an alternate source, such as a RADIUS
server.
CC/FIPS – Common Criteria/Federal Information Processing Standards
Support
Content-ID – Content-ID provides fully integrated protection from
vulnerability exploits, malware and malware generated command-and-control
traffic by combining a real-time threat prevention engine with a
comprehensive URL database.
CRL – Certificate Revocation List.
Data Filtering Profiles – Help to prevent sensitive information such as credit
card or social security numbers from leaving the area protected by the
firewall.
DDoS – Distributed Denial-of-Service attack.
Decryption Port Mirror – A feature providing the ability to create a copy of
decrypted traffic from a firewall and sending it to a traffic collection tool
capable of receiving raw packet captures.
Destination NAT – Commonly used to provide external access to public
servers on the private network.
Device Groups – Device groups can consist of firewalls and/or virtual
systems that you want to manage as a group, such as the firewalls that
manage a group of branch offices or individual departments in a company.
Device Groups enable the bundling of Policy and Object configurations for
application to groups of firewalls.
Dynamic Address Groups – A dynamic address group that populates its
members dynamically using looks ups for tags and tag-based filters.
File Blocking Profiles – Blocks specified selected file types.
FIPS – Federal Information Processing Standards Support
FQDN – Fully Qualified Domain Name.
GlobalProtect Portal – Palo Alto Networks firewalls that provide centralized
management for the GlobalProtect system. Portals authenticate users and
provide connection information needed to access the GlobalProtect
Gateways.
GlobalProtect Gateway – Palo Alto Networks firewalls that provide security
enforcement for traffic from GlobalProtect clients. Gateways are the tunnel
endpoints for the VPN connections. They authenticate the agent or satellite
based on SSL certificates.
GlobalProtect Agent – A small client application that is installed on the
client system and configured to connect to the portals and gateways to
provide network access for the user’s system. The client also provides
information about the user’s local configuration to the portal.
GP-100 for Global Protect Mobile Security Manager – Provides a unique,
integrated mobile security solution to safely enable mobile devices for
business use. It consists of three key components: GlobalProtect Gateway
(available on the Palo Alto Networks next-generation network security
platform), GlobalProtect Mobile Security Manager (available on the Palo Alto
Networks GP-100), and GlobalProtect App (available for iOS and Android
devices).
Group Mapping – The ability to gather a list of available users and their
corresponding groups from an LDAP server.
HA – High Availability.
HA Lite – The Active/Passive High Availability version for the PA-200 and
VM-Series firewalls. Does not include any session synchronization.
HIP – Host Information Profile.
HSM – Hardware Security Module: A physical device that securely
generates, manages and stores digital keys.
IKE – Internet Key Exchange.
Intrazone – Traffic within the same zone (allowed by default).
Interzone – Traffic traversing from one zone to another (denied by default)
Layer 2 Mode – In Layer 2 Mode, all of the protection and decryption
features of the firewall can be used for Trunk (VLAN) interfaces.
Layer 3 Mode – In Layer 3 Mode the layer 3 interfaces of the firewall can
take the place of any current enterprise firewall deployment.
LDAP – Lightweight Directory Access Protocol.
M-100 - The M-100 allows you to deploy Panorama management and
logging functions on a dedicated appliance, or you can separate the
functions in a distributed manner for improved performance and scalability.
NTP Server – A Network Time Protocol server.
OCSP – Open Certificate Status Protocol.
Panorama – Panorama is a centralized security management system that
provides global control over a network of Palo Alto Networks next-generation
firewalls. Panorama is designed to provide three benefits: Centralized
configuration management, Centralized logging and reporting, and
Centralized deployment management.
Panorama Templates - Templates enable the administrator to push device-
level configurations, such as MGT interface setup and server profiles, to
simply firewall setup.
PANW – Palo Alto Networks
PAN-OS – The Palo Alto Networks Operating System of all Palo Alto
Networks Firewalls and Servers.
PBF – Policy Based Forwarding.
PCAP – Packet Capture.
Policies – Policies allow you to control firewall operation by enforcing rules
and automatically taking action. There are multiple types of polices such as
NAT, PBF, QoS, Override, DoS, etc.
Policy objects – Elements that enable you to construct, schedule, and
search for policies.
QoS – Quality of Service.
RADIUS – A Remote Authentication Dial-In User Service (RADIUS) used to
authenticate users.
REST – Representational State Transfer.
Safe Search Enforcement – An option that can be enabled in a URL
filtering profile to prevent users who are searching the Internet from viewing
offensive, or inappropriate search results within specific browsers.
Security Policies – Policy rules that are compared against the incoming
traffic in sequence, and because the first rule that matches the traffic is
applied, the more specific rules must precede the more general ones. They
are built using objects that hold values of addresses, applications, users and
services.
Security Profiles – May be included within a Security Policy. Each Security
Policy can include specification of one or more Security Profiles, which
provide additional protection and control.
Security Profile Groups – Enable you to specify sets of Security Profiles
that can be treated as a unit and then added to Security Policies
Service Groups – Use Service Groups to simplify the creation of security
policies by combining services that have the same security settings into
service groups.
SLAAC – Stateless Address Auto-Configuration.
Source NAT – Translates internal private IP addresses to external public IP
addresses. Commonly used to enable internal users to access the Internet.
SSL Inbound decryption – Use when you want to intercept and decrypt
user traffic coming from the Internet to your DMZ servers
SSL Outbound decryption – Use when you want to decrypt user traffic
coming from the internal network and going to the external network
Tap Mode – In Tap Mode the firewall can be connected to a core switch’s
span port to identify applications running on the network. This option requires
no changes to the existing network design. In this mode the firewall cannot
block any traffic.
TLS – Transport Layer Security
Universal Zone – Traffic applying to both zones Intrazone and Interzone.
URL Filtering Profiles – Restrict access to specific web sites and web site
categories.
User Mapping – Maps an IP address of a packet to a Username using the
User-ID agent.
Virtual Systems – An independent (virtual) firewall instance that can be
managed separately within a physical firewall.
Virtual Wire Mode – In Virtual Wire Mode the firewall can be inserted into an
existing topology, by using virtual wire interfaces, without requiring any
reallocation of network addresses or redesign on the network topology. In
this mode all of the protection and decryption features of the device can be
used. NAT functionality is also provided in this mode.
VPN – Virtual Private Network.
Vulnerability Protection Profiles – To stop attempts to exploit system flaws
or gain unauthorized access to systems.
WF-500 - Organizations that prefer not to use public cloud applications due
to regulatory and privacy concerns can deploy WildFire as a private cloud
using the WF-500.
WildFire – Identifies unknown malware and zero-day exploits using
advanced static and dynamic analysis techniques while simplifying an
organization’s response to the most dangerous threats—automatically
detecting unknown malware and quickly preventing threats before
organizations are compromised. Unlike legacy security solutions, WildFire
quickly identifies and stops these advanced attacks without requiring manual
human intervention or costly Incidence Response (IR) services after the fact.
XML API—Provides a Representational State Transfer (REST)-based
interface to access device configuration, operational status, reports, and
packet captures from the firewall.
------- E n d O f D o c u m e n t -------

Weitere ähnliche Inhalte

Was ist angesagt?

Key Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation FirewallsKey Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation FirewallsAlgoSec
 
Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013Belsoft
 
Palo Alto Networks Sponsor Session
Palo Alto Networks Sponsor SessionPalo Alto Networks Sponsor Session
Palo Alto Networks Sponsor SessionSplunk
 
Application Framework - Palo Alto Networks
Application Framework - Palo Alto NetworksApplication Framework - Palo Alto Networks
Application Framework - Palo Alto NetworksHarry Gunns
 
Palo alto networks product overview
Palo alto networks product overviewPalo alto networks product overview
Palo alto networks product overviewBelsoft
 
What You Cant See Can Hurt You
What You Cant See Can Hurt You What You Cant See Can Hurt You
What You Cant See Can Hurt You Castleforce
 
Palo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation FirewallPalo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation FirewallMundo Contact
 
Palo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-shortPalo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-shortTen Sistemas e Redes
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Erin Sweeney
 
Palo Alto Networks authentication
Palo Alto Networks authenticationPalo Alto Networks authentication
Palo Alto Networks authenticationAlberto Rivai
 
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)BAKOTECH
 
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...Amazon Web Services
 
Palo alto networks NAT flow logic
Palo alto networks NAT flow logicPalo alto networks NAT flow logic
Palo alto networks NAT flow logicAlberto Rivai
 
Palo Alto Networks CASB
Palo Alto Networks CASBPalo Alto Networks CASB
Palo Alto Networks CASBAlberto Rivai
 
Palo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & CompliancePalo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & ComplianceAmazon Web Services
 
Meraki powered services bell
Meraki powered services   bellMeraki powered services   bell
Meraki powered services bellCisco Canada
 
Palo Alto Virtual firewall deployment Architecture
Palo Alto Virtual firewall deployment Architecture Palo Alto Virtual firewall deployment Architecture
Palo Alto Virtual firewall deployment Architecture Ajeet Singh
 
My Final Year Project PPT
My Final Year Project PPTMy Final Year Project PPT
My Final Year Project PPTMOHAMMEDELALAM1
 
Advanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldAdvanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldCisco Canada
 

Was ist angesagt? (20)

Key Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation FirewallsKey Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation Firewalls
 
Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013
 
Palo Alto Networks Sponsor Session
Palo Alto Networks Sponsor SessionPalo Alto Networks Sponsor Session
Palo Alto Networks Sponsor Session
 
Application Framework - Palo Alto Networks
Application Framework - Palo Alto NetworksApplication Framework - Palo Alto Networks
Application Framework - Palo Alto Networks
 
Palo alto networks product overview
Palo alto networks product overviewPalo alto networks product overview
Palo alto networks product overview
 
What You Cant See Can Hurt You
What You Cant See Can Hurt You What You Cant See Can Hurt You
What You Cant See Can Hurt You
 
Palo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation FirewallPalo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation Firewall
 
Palo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-shortPalo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-short
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
 
Palo Alto Networks authentication
Palo Alto Networks authenticationPalo Alto Networks authentication
Palo Alto Networks authentication
 
My Final Year Project
My Final Year ProjectMy Final Year Project
My Final Year Project
 
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
 
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
 
Palo alto networks NAT flow logic
Palo alto networks NAT flow logicPalo alto networks NAT flow logic
Palo alto networks NAT flow logic
 
Palo Alto Networks CASB
Palo Alto Networks CASBPalo Alto Networks CASB
Palo Alto Networks CASB
 
Palo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & CompliancePalo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & Compliance
 
Meraki powered services bell
Meraki powered services   bellMeraki powered services   bell
Meraki powered services bell
 
Palo Alto Virtual firewall deployment Architecture
Palo Alto Virtual firewall deployment Architecture Palo Alto Virtual firewall deployment Architecture
Palo Alto Virtual firewall deployment Architecture
 
My Final Year Project PPT
My Final Year Project PPTMy Final Year Project PPT
My Final Year Project PPT
 
Advanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldAdvanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real World
 

Ähnlich wie Palo alto networks pcnse6 study guide feb 2015

pcnsa-study-guide_PAN-OS_v11.0-1__01.pdf
pcnsa-study-guide_PAN-OS_v11.0-1__01.pdfpcnsa-study-guide_PAN-OS_v11.0-1__01.pdf
pcnsa-study-guide_PAN-OS_v11.0-1__01.pdfAzzeddine Salem
 
Naitik resume Feb2022
Naitik resume Feb2022Naitik resume Feb2022
Naitik resume Feb2022NaitikBhatt3
 
TIANQIANG_Carl_Network_Security
TIANQIANG_Carl_Network_SecurityTIANQIANG_Carl_Network_Security
TIANQIANG_Carl_Network_Securitycarl yu
 
Chapter 9 lab a security policy development and implementation (instructor ve...
Chapter 9 lab a security policy development and implementation (instructor ve...Chapter 9 lab a security policy development and implementation (instructor ve...
Chapter 9 lab a security policy development and implementation (instructor ve...wosborne03
 
Biznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsBiznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsYusuf Hadiwinata Sutandar
 
Peter Mell Cloud Standards 20090915
Peter Mell Cloud Standards 20090915Peter Mell Cloud Standards 20090915
Peter Mell Cloud Standards 20090915GovCloud Network
 
stackArmor - FedRAMP and 800-171 compliant cloud solutions
stackArmor - FedRAMP and 800-171 compliant cloud solutionsstackArmor - FedRAMP and 800-171 compliant cloud solutions
stackArmor - FedRAMP and 800-171 compliant cloud solutionsGaurav "GP" Pal
 
Resume Of Ifthekharul Islam_2016_V1.5
Resume Of Ifthekharul Islam_2016_V1.5Resume Of Ifthekharul Islam_2016_V1.5
Resume Of Ifthekharul Islam_2016_V1.5Ifthekharul Islam
 
CisCon 2018 - Analytics per Storage Area Networks
CisCon 2018 - Analytics per Storage Area NetworksCisCon 2018 - Analytics per Storage Area Networks
CisCon 2018 - Analytics per Storage Area NetworksAreaNetworking.it
 
Check Point CCSA NGX R71 Course Overview
Check Point CCSA NGX R71 Course OverviewCheck Point CCSA NGX R71 Course Overview
Check Point CCSA NGX R71 Course Overviewdaisuke_tanabe
 
CompTIA CAS-002 VCE Outline
CompTIA CAS-002 VCE OutlineCompTIA CAS-002 VCE Outline
CompTIA CAS-002 VCE OutlineExamcollection
 
OpenStack Infrastructure at any Scale - Simple is BEST!? - - OpenStack最新情報セミ...
OpenStack Infrastructure at any Scale - Simple is BEST!? -  - OpenStack最新情報セミ...OpenStack Infrastructure at any Scale - Simple is BEST!? -  - OpenStack最新情報セミ...
OpenStack Infrastructure at any Scale - Simple is BEST!? - - OpenStack最新情報セミ...VirtualTech Japan Inc.
 
Best CCNP (ENCOR 350 - 701) Training at NS3EDU
Best CCNP (ENCOR 350 - 701) Training at NS3EDUBest CCNP (ENCOR 350 - 701) Training at NS3EDU
Best CCNP (ENCOR 350 - 701) Training at NS3EDUNs3Edu
 
Brian Campo, DoD JCS, Content.gov Presentation
Brian Campo, DoD JCS, Content.gov PresentationBrian Campo, DoD JCS, Content.gov Presentation
Brian Campo, DoD JCS, Content.gov PresentationAlfresco Software
 
CompTIA CASP Objectives
CompTIA CASP ObjectivesCompTIA CASP Objectives
CompTIA CASP Objectivessombat nirund
 
V mware software defined storage accelerator service
V mware software defined storage accelerator serviceV mware software defined storage accelerator service
V mware software defined storage accelerator servicesolarisyougood
 
4.1-cnse-study-guide.pdf
4.1-cnse-study-guide.pdf4.1-cnse-study-guide.pdf
4.1-cnse-study-guide.pdfssuser88346b
 
Build Security into the Software with Sparrow
Build Security into the Software with SparrowBuild Security into the Software with Sparrow
Build Security into the Software with SparrowJason Sohn
 
The App Sec How-To: Choosing a SAST Tool
The App Sec How-To: Choosing a SAST ToolThe App Sec How-To: Choosing a SAST Tool
The App Sec How-To: Choosing a SAST ToolCheckmarx
 

Ähnlich wie Palo alto networks pcnse6 study guide feb 2015 (20)

pcnsa-study-guide_PAN-OS_v11.0-1__01.pdf
pcnsa-study-guide_PAN-OS_v11.0-1__01.pdfpcnsa-study-guide_PAN-OS_v11.0-1__01.pdf
pcnsa-study-guide_PAN-OS_v11.0-1__01.pdf
 
Naitik resume Feb2022
Naitik resume Feb2022Naitik resume Feb2022
Naitik resume Feb2022
 
TIANQIANG_Carl_Network_Security
TIANQIANG_Carl_Network_SecurityTIANQIANG_Carl_Network_Security
TIANQIANG_Carl_Network_Security
 
Chapter 9 lab a security policy development and implementation (instructor ve...
Chapter 9 lab a security policy development and implementation (instructor ve...Chapter 9 lab a security policy development and implementation (instructor ve...
Chapter 9 lab a security policy development and implementation (instructor ve...
 
Biznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsBiznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital Forensics
 
Peter Mell Cloud Standards 20090915
Peter Mell Cloud Standards 20090915Peter Mell Cloud Standards 20090915
Peter Mell Cloud Standards 20090915
 
stackArmor - FedRAMP and 800-171 compliant cloud solutions
stackArmor - FedRAMP and 800-171 compliant cloud solutionsstackArmor - FedRAMP and 800-171 compliant cloud solutions
stackArmor - FedRAMP and 800-171 compliant cloud solutions
 
Resume Of Ifthekharul Islam_2016_V1.5
Resume Of Ifthekharul Islam_2016_V1.5Resume Of Ifthekharul Islam_2016_V1.5
Resume Of Ifthekharul Islam_2016_V1.5
 
CisCon 2018 - Analytics per Storage Area Networks
CisCon 2018 - Analytics per Storage Area NetworksCisCon 2018 - Analytics per Storage Area Networks
CisCon 2018 - Analytics per Storage Area Networks
 
Check Point CCSA NGX R71 Course Overview
Check Point CCSA NGX R71 Course OverviewCheck Point CCSA NGX R71 Course Overview
Check Point CCSA NGX R71 Course Overview
 
CompTIA CAS-002 VCE Outline
CompTIA CAS-002 VCE OutlineCompTIA CAS-002 VCE Outline
CompTIA CAS-002 VCE Outline
 
OpenStack Infrastructure at any Scale - Simple is BEST!? - - OpenStack最新情報セミ...
OpenStack Infrastructure at any Scale - Simple is BEST!? -  - OpenStack最新情報セミ...OpenStack Infrastructure at any Scale - Simple is BEST!? -  - OpenStack最新情報セミ...
OpenStack Infrastructure at any Scale - Simple is BEST!? - - OpenStack最新情報セミ...
 
Best CCNP (ENCOR 350 - 701) Training at NS3EDU
Best CCNP (ENCOR 350 - 701) Training at NS3EDUBest CCNP (ENCOR 350 - 701) Training at NS3EDU
Best CCNP (ENCOR 350 - 701) Training at NS3EDU
 
Brian Campo, DoD JCS, Content.gov Presentation
Brian Campo, DoD JCS, Content.gov PresentationBrian Campo, DoD JCS, Content.gov Presentation
Brian Campo, DoD JCS, Content.gov Presentation
 
CompTIA CASP Objectives
CompTIA CASP ObjectivesCompTIA CASP Objectives
CompTIA CASP Objectives
 
V mware software defined storage accelerator service
V mware software defined storage accelerator serviceV mware software defined storage accelerator service
V mware software defined storage accelerator service
 
4.1-cnse-study-guide.pdf
4.1-cnse-study-guide.pdf4.1-cnse-study-guide.pdf
4.1-cnse-study-guide.pdf
 
Build Security into the Software with Sparrow
Build Security into the Software with SparrowBuild Security into the Software with Sparrow
Build Security into the Software with Sparrow
 
The App Sec How-To: Choosing a SAST Tool
The App Sec How-To: Choosing a SAST ToolThe App Sec How-To: Choosing a SAST Tool
The App Sec How-To: Choosing a SAST Tool
 
Mohamed_Omar_Cv
Mohamed_Omar_CvMohamed_Omar_Cv
Mohamed_Omar_Cv
 

Kürzlich hochgeladen

Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 

Kürzlich hochgeladen (20)

Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 

Palo alto networks pcnse6 study guide feb 2015

  • 1. Palo Alto Networks Certified Network Security Engineer (PCNSE6) Study Guide Welcome to the wonderful world of Palo Alto Networks Certification! We are very excited you have decided to embark upon such a valuable and worthwhile journey. To aid and support you on your quest we’ve put together this PCNSE6 Study Guide. The best way to prepare for this certification exam is to have extensive experience with our Next-Generation hardware firewalls, VM- Series firewalls, the Panorama management environment, and GlobalProtect and the MSM mobile security platform. That experience should be in a wide variety of situations, including both large and small deployments, and in edge and datacenter deployments. If your experience is incomplete, you should strongly consider attending our Essentials I (201), Essentials II (205), and Panorama (221) classes. They can’t cover everything that a PCNSE6 needs to know, but they’re the most efficient way to start learning. When you have the basics mastered, you should spend time on our platform practicing using the information in the 6.1 versions of the Administrator’s Guides.
  • 2. Table of Contents Table of Contents ..................................................................................................... 2 PCNSE6 Topics and Learning Objectives............................................................ 2 Recommended Study per Learning Objective for Each Topic.......................... 4 Recommended Study Materials for Architecture and Design: .................. 5 Recommended Study Materials for Core Concepts: .................................. 6 Recommended Study Materials for Logs and Reports: ............................. 7 Recommended Study Materials for Management:...................................... 8 Recommended Study Materials for Networking:......................................... 9 Recommended Study Materials for Policies: ............................................. 10 Sample Questions for Each Main Topic ............................................................. 11 More Exam Facts and Details You Should Know ............................................. 17 Answers to Sample Questions:............................................................................ 17 Terms and Acronyms:............................................................................................ 18 PCNSE6 Topics and Learning Objectives There are six main topics covered on the PCNSE6 exam, with each main topic having its own set of learning objectives. I. Architecture and Design • Identify how Palo Alto Networks products work together to detect and prevent threats. • Given a business scenario, design a solution that uses the Palo Alto Networks security platform to meet the business requirements. • Evaluate high availability (HA) designs and configurations in various deployments. • Identify the appropriate interface type and configuration for a specified network deployment. II. Core Concepts • Identify the advantages of Palo Alto Networks next- generation firewalls over traditional firewalls.
  • 3. • Identify the key features of a Palo Alto Networks next- generation firewall and its advantages over a legacy layer-4 firewall. • Based on the Palo Alto Networks packet flow architecture, determine the results of a policy evaluation. • Given an attack scenario, identify the appropriate Palo Alto Networks threat-prevention component. • Identify methods to map users to IP addresses and troubleshoot related issues. • Identify the fundamental functions residing on the management and data planes of a Palo Alto Networks next- generation firewall. III. Logs and Reports • Identify considerations when configuring external log forwarding. • Interpret log files, reports, and graphs to determine traffic trends and threat trends. • Identify system and traffic issues using the Palo Alto Networks platform’s Web UI and CLI tools. IV. Management • Identify the required settings and steps necessary to provision and deploy a next-generation firewall. • Determine how to leverage Panorama to centrally manage device configurations and logs. • Given a technical scenario, explain the process needed to update a Palo Alto Networks system to the latest version of its code or content. • Identify how configuration management operations are used to ensure operational integrity. • Identify methods of authorization, authentication, and device administration. • Identify the proper use of public key infrastructure components. V. Networking • Given a technical scenario, determine how to configure and troubleshoot interface components.
  • 4. • Identify the configuration requirements and troubleshooting options for IPv6 implementations. • Given a networking scenario, configure and troubleshoot routing. • Identify the configuration settings for remote and site-to-site VPN. • Identify ways to mitigate the issues associated with denial of service attacks and reconnaissance scans. VI. Policies • Identify the deployment, configuration, and management features of the security rule-base. • Identify the deployment, configuration and management features of security profiles and options. • Identify the deployment, configuration, and management features of the NAT rule-base. • Identify the SSL decryption deployment strategies. • Given a business scenario, identify proper methods of application override configuration and their uses. Recommended Study per Learning Objective for Each Topic For each of the six major sections of the exam, this section lists reading and reference materials that can guide your practice and study. Most of the reference materials are Palo Alto Networks Adminstrator’s Guides. Some references come from Palo Alto Networks Education Services course materials; those materials sometimes provide a different explanation of concepts covered in the Admin Guides. Course materials are provided ONLY to people who attend an authorized presentation of the course. I. Architecture and Design 1. Identify how Palo Alto Networks products work together to detect and prevent threats. 2. Given a business scenario, design a solution that uses the Palo Alto Networks security platform to meet the business requirements. 3. Evaluate high availability (HA) designs and configurations in various deployments. 4. Identify the appropriate interface type and configuration for a specified network deployment.
  • 5. Recommended Study Materials for Architecture and Design: • PAN-OS Admin Guide v.6.1 o Enable Basic Threat Prevention Features o URL Filtering o BGP o User Mapping o HA Concepts – HA Links and Backup Links o HA Concepts – Device Priority and Preemption o Configure Active/Passive HA • Panorama Administrator’s Guide v6.1 o Manage Log Collection • GlobalProtect Admin Guide o What Client OS Versions are supported with GlobalProtect? o Configure GlobalProtect Gateways o Setup the GlobalProtect Infrastructure • VM-Series Deployment Guide PAN-OS 6.1 o Setup a VM-Series NSX Edition Firewall o High Availability • WildFire Admin Guide o WildFire Overview o About WildFire and Detailed Decision Flow o WildFire Report Contents o WildFire Concepts – Supported File Types o WildFire Report Contents • Palo Alto Networks Website, Online Documentation and Knowledgebase o What is HA-Lite on PA-200 and VM-Series Firewalls? (DOC- 3091) o Understanding and Configuring NAT Tech Note (DOC-1517) • PAN-EDU-201 Essentials I Course o Basic Interface Configuration Module 3 o Basic Content-ID - Module 6 o Active/Passive High Availability Module 11 • PAN-EDU-205 Essentials II Course o Active/Active High Availability Module 9 II. Core Concepts 1. Identify the advantages of Palo Alto Networks next-generation firewalls over traditional firewalls. 2. Identify the key features of a Palo Alto Networks next-generation firewall and its advantages over a legacy layer-4 firewall. 3. Based on the Palo Alto Networks packet flow architecture, determine the results of a policy evaluation.
  • 6. 4. Given an attack scenario, identify the appropriate Palo Alto Networks threat-prevention component. 5. Identify methods to map users to IP addresses and troubleshoot related issues. 6. Identify the fundamental functions residing on the management and data planes of a Palo Alto Networks next-generation firewall. Recommended Study Materials for Core Concepts: • PAN-OS 6.1 Admin Guide o App-ID Overview o Decryption Overview o Security Policy o Security Profiles Anti-Spyware Profiles File Blocking Profiles DoS Protection Profiles Vulnerability Protection Profiles Zone Protection Profiles o NAT Rules and Security Policies o Reports and Logging Forward Logs to External Services o User-ID Overview o Map IP Addresses to Users o Quality of Service Overview QoS Concepts Configure QoS • Panorama Admin Guide version 6.1 o Manage Log Collection o Manage Device Groups • PAN-EDU-201 Essentials I Course o Platforms and Architecture Module 1 o Basic Interface Configuration Module 3 o Security and NAT Policies Module 4 o Basic App-ID Module 5 o Basic Content-ID Module 6 o Decryption Module 7 o Basic User-ID Module 8 • PAN-EDU-205 Essentials II Course o App-ID: Custom Applications Module 2 o Advanced Content-ID Module 3 o Advanced User-ID Module 4 o Quality of Service (QoS) Module 5
  • 7. III. Logs and Reports 1. Identify considerations when configuring external log forwarding. 2. Interpret log files, reports, and graphs to determine traffic trends and threat trends. 3. Identify system and traffic issues using the Palo Alto Networks platform’s Web UI and CLI tools. Recommended Study Materials for Logs and Reports: • PAN-OS 6.1 Admin Guide o Device Management Web Interface Access Privileges Web Interface Administrator Access o Manage Log Collection o Reports and Logging Monitor the Firewall Syslog Field Descriptions Forward Logs to External Services Manage Reporting o Threat Prevention Use DNS Queries to Identify Infected Hosts on the Network o Use the Application Command Center • Palo Alto Networks Knowledgebase and Online Documentation o https://live.paloaltonetworks.com/docs/DOC-7088 o https://live.paloaltonetworks.com/docs/DOC-1549 o Common Event Format Configuration Guide PAN-OS 6.0 • Panorama Admin Guide version 6.1 o Manage Log Collection Enable Log Forwarding from Panorama to External Destinations • PAN-OS Command Line Reference Guide v6.1 o Operational Mode Commands Show Session • PAN-EDU-201 Essentials I Course o Monitoring and Reporting Module 6 • PAN-EDU 311 Advanced Troubleshooting Course o Tools Module 3 IV. Management 1. Identify the required settings and steps necessary to provision and deploy a next-generation firewall. 2. Determine how to leverage Panorama to centrally manage device configurations and logs.
  • 8. 3. Given a technical scenario, explain the process needed to update a Palo Alto Networks system to the latest version of its code or content. 4. Identify how configuration management operations are used to ensure operational integrity. 5. Identify methods of authorization, authentication, and device administration. 6. Identify the proper use of public key infrastructure components. Recommended Study Materials for Management: • PAN-OS Administrators Guide 6.1 o Getting Started Integrate the Firewall into your Management Network Enable Basic Threat Prevention Features o Device Management Manage Firewall Administrators Management Interfaces o Certificate Management Key Certificates Certificate Revocation o Virtual Systems Overview and Benefits of Virtual Systems Platform Support and Licensing for Virtual Systems Configure Virtual Systems • Palo Alto Networks WildFire Admin Guide 6.1 o WildFire Concepts o High Availability o Getting Started • PAN-OS Firewall Inline Help Resource o Defining Virtual Systems • PAN-OS Getting Started Guide 6.0 o Prerequisites for Active/Passive HA • PAN-OS Web Interface Reference Guide version 6.1 o Appendix C • Panorama Admin Guide version 6.1 o Setup Panorama o Centralized Logging and Reporting Managed Collectors and Collector Groups o Manage Firewalls Manage Device Groups o Panorama Overview Device Groups o Administer Panorama
  • 9. Manage Configuration Backups • PAN-EDU 201 Essentials I Course o Initial Configuration Module 2 o Basic Content-ID Module 6 o Decryption Module 7 • PAN-EDU 205 Essentials II Course o GlobalProtect Module 7 • PAN-EDU 221 Panorama Essentials Course o Log Collection Module 6 V. Networking 1. Given a technical scenario, determine how to configure and troubleshoot interface components. 2. Identify the configuration requirements and troubleshooting options for IPv6 implementations. 3. Given a networking scenario, configure and troubleshoot routing. 4. Identify the configuration settings for remote and site-to-site VPN. 5. Identify ways to mitigate the issues associated with denial of service attacks and reconnaissance scans. Recommended Study Materials for Networking: • PAN-OS Admin Guide version 6.1 o Plan the Deployment o Create the Security Perimeter o Interface Deployments o About Security Policy o Configure Interfaces and Zones o Virtual Routes o NAT o Configure OSPF o Static Routes o Site-to-Site VPN with Static and Dynamic Routing o Networking o Virtual Routers o RIP • Palo Alto Networks Online Technical Document, Online Knowledgebase and Resources o Designing Networks with Palo Alto Networks Firewalls – Tech Note: DOC-2561 o Online Technical Documentation – DOC-6791 o Application DDoS Mitigation – Tech Doc- 7158 • GlobalProtect Administration Guide version 6.1 o Configure GlobalProtect Gateways
  • 10. • PAN-EDU 201 Essentials I Course o Basic Interface Configuration Module 3 o Site-to-Site VPNs Module 9 • PAN-EDU 205 Essentials II Course o GlobalProtect Module 7 • PAN-EDU 231 Advanced Threat Management Course o Handling Known Threats Module 3 • PAN-EDU 311 – Advanced Troubleshooting Course o Module 3 Tools VI. Policies 1. Identify the deployment, configuration, and management features of the security rule-base. 2. Identify the deployment, configuration and management features of security profiles and options. 3. Identify the deployment, configuration, and management features of the NAT rule-base. 4. Identify the SSL decryption deployment strategies. 5. Given a business scenario, identify proper methods of application override configuration and their uses. Recommended Study Materials for Policies: • PAN-OS Admin Guide version 6.1 o Reports and Logging Forward Logs to External Services o URL Filtering Overview URL Filtering Profile Actions o Networking NAT o Threat Prevention Use DNS Queries to Identify Infected Hosts on the Network Prevent Brute Force Attacks o App-ID Disable the SIP Application-Level Gateway (ALG) Manage Custom or Unknown Applications o Network Integration o Policy Security Profiles • Antivirus Profiles o File Blocking Profiles o Certificate Management Keys and Certificates
  • 11. Obtain Certificates • Import a Certificate and Private Key Configure the Key Size for SSL Forward Proxy Server Certificates o Decryption Configure SSL Forward Proxy • Panorama Admin Guide version 6.1 o Panorama Overview Device Groups o Getting Started Create the Security Perimeter o Manage Log Collection • Palo Alto Networks Technical Documents, online knowledgebase and online resources o Tech Note 1517 – Understanding and Configuring NAT o Unknown Applications Tech Note DOC-2007 • PAN-EDU 201 Essentials I Course o Basic Interface Configuration Module 3 o Security and NAT Policies Module 4 o Basic Content-ID Module 6 o Decryption Module 7 o Monitoring and Reporting Module 10 • PAN-EDU 205 Essentials II Course o App-ID: Custom Application Module 2 • PAN-EDU 221 Panorama Essentials Course o Module 3 – Device Groups • PAN-EDU 205 Essentials II Course o Advanced Interface Configuration Module 1 o Advanced Content-ID Module 3 Sample Questions for Each Main Topic Here are two sample questions from each of the six domains above to give you an idea as to what you’ll encounter on the exam. The answers to all of the sample questions can be found in the Answers to Sample Questions section of this document below. I. Architecture and Design Sample Question 1: A client downloads a malicious file from the Internet. The Palo Alto firewall has a valid WildFire subscription. The following Security
  • 12. Policy rule matches the client HTTP session: Which three actions take place when the firewall's Content-ID engine detects a virus in the file and the decoder action is set to block? A. A threat log entry is generated. B. A file is received by the client. C. The file download is terminated. D. A Data Filtering log entry is generated. E. The client receives a block page. F. The file and session information is sent to WildFire. Sample question 2: Which Interface Type can be used to manage a firewall via SSH or HTTPS? A. HA B. Tap C. Layer2
  • 13. D. Layer3 E. Virtual Wire II. Core Concepts Sample question 1: When would there be a benefit from the creation of a custom application signature? A. When the application can be used to send and receive malware B. When the ability of an application to port hop needs to be eliminated C. When the risk level of a Palo Alto Networks-provided application signature needs to be changed D. When a company wants to know, and perhaps restrict, who is watching World Cup soccer matches during work hours Sample question 2: Given the following Security Policy and information about traffic traversing the firewall: Source Address: 192.168.64.10 Source Zone: Trust-L3 Destination Address: 199.167.55.50 Destination Zone: Untrust-L3 Destination port: 85 Application: web-browsing Which rule will match the specified traffic? A. Rule number 2 B. Rule number 3 C. Rule number 4 D. Rule number 6
  • 14. III. Logs and Reports Sample question 1: Which CLI command would allow an administrator to assess CPU usage by process on the management plane? A. show process list B. show system resources C. show system statistics D. show running resource monitor Sample question 2: Which statement is true about how Palo Alto Networks firewalls monitor traffic on the network? A. Palo Alto Networks firewalls use Content-ID to examine the content of traffic to identify applications in logs and reports. B. Traffic logs are generated by policies that have "deny" defined as their action, and will not log any traffic that match policies configured to "allow". C. Unlike traditional firewalls that use port or protocol to identify applications, the Palo Alto Networks firewalls use the Application Override Rules to identify and monitor applications. D. Unlike traditional firewalls that use port or protocol to identify applications, the Palo Alto Networks firewalls use the application signature (the App-ID technology) to identify applications. IV. Management Sample question 1: What can be used to push Network and Device configurations from Panorama to firewalls running PAN-OS? A. Templates B. Device Groups C. Service Profiles D. Management Groups Sample question 2: Put the activities in the order they are performed when provisioning a new Palo Alto Networks firewall.
  • 15. 1. 1st Activity A. Apply Security Profiles 2. 2nd Activity B. Create Security Polices 3. 3rd Activity C. Configure Network Interfaces 4. 4th Activity D. Setup Management Access V. Networking Sample question 1: Which statement is true of an OSPFv3 configuration on the Palo Alto Networks firewall? A. It requires MD5 authentication. B. It uses IPv4 addresses for the area ID. C. It is enabled per-subnet instead of per-link. D. It supports dynamic interfaces such as DHCP. Sample question 2: Given the following routing table: Which nexthop(s) would be added to the Forwarding Information Base (FIB) for the 192.168.93.0/30 network?
  • 16. A. 0.0.0.0 B. 10.66.24.88 C. 10.66.24.93 D. 10.66.24.88, 10.66.24.93 VI. Policies Sample question 1: What is the order of precedence in which Panorama and Locally- configured rules will be evaluated? A. Locally-configured Rules, Device Group Pre Rules, Device Group Post Rules, Shared Pre Rules, Shared Post Rules B. Shared Pre Rules, Shared Post Rules, Device Group Pre Rules, Device Group Post Rules, Locally-configured Rules C. Shared Pre Rules, Device Group Pre Rules, Locally-configured Rules, Device Group Post Rules, Shared Post Rules D. Device Group Pre Rules, Shared Pre Rules, Locally-configured Rules, Shared Post Rules, Device Group Post Rules Sample question 2: A company has a Palo Alto Networks firewall configured with the following three zones: Internet DMZ Inside All users are located on the Inside zone and are using public DNS servers for name resolution. The company hosts a Publicly- accessible web application on a server in the DMZ zone. Which NAT rule configuration will allow users on the Inside zone to access the web application using its public IP address? A. Bi-directional NAT B. Two zone U-turn NAT C. Three zone U-turn NAT D. Explicit No-NAT Policy Rule
  • 17. More Exam Facts and Details You Should Know The PCNSE6 certification indicates the holder is capable of designing, deploying, configuring, maintaining, and troubleshooting the vast majority of Palo Alto Networks-based network security implementations. PCNSE6 candidates can be anyone who uses Palo Alto Networks products, including customers, partners, system engineers, systems integrators, and support engineers. This formal certification exam is hosted and proctored by the third- party testing company Kryterion and can be taken by anyone who is prepared to demonstrate a deep understanding of Palo Alto Networks technologies. This proctored exam is offered through Kryterion in over 100 countries worldwide. To find your nearest location, and to register for your PCNSE6 exam, login to our registration site here: Palo Alto Networks PCNSE6 Registration. The cost to take the proctored PCNSE6 exam is USD$160. The PCNSE6 exam is comprised of 60 questions delivered in multiple-choice and multiple list & match format. The allotted time for the exam is 1.5 hours (90 minutes). It should be noted that the PCNSE6 certification exam is scored only on a Pass or Fail basis. No number scoring or percentage rating is given. Upon completion of the exam you will receive either a “Pass” or “Fail” rating based upon how well you did on the exam. Should you receive a “Fail” rating we will provide you a list of areas in which you appeared to be weakest. The PCNSE6 Certification does not expire. However, if you wish to keep current with each PAN-OS release, you will be required to pass the certification exam for that specific release. For instance, after the release of PAN-OS 7.0 you will need to pass the PCNSE7 Certification exam to stay current. Answers to Sample Questions: Architecture and Design: Question 1 Answer: ACE Question 2 Answer: D- Layer 3
  • 18. Core Concepts: Question 1 Answer: D Question 2 Answer: B-Rule number 3 Logs and Reports: Question 1 Answer: B-show system resources Question 2 Answer: D Management: Question 1 Answer: A-Templates Question 2 Answer: 1=D, 2=C, 3=B, 4=A Networking: Question 1 Answer: B-It uses IPv4 addresses for the area ID. Question 2 Answer: C-10.66.24.93 Policies: Question 1 Answer: C Question 2 Answer: C-Three Zone U-turn NAT Terms and Acronyms: Below is a list of terms, acronyms, and concepts you are likely to encounter when working with the Palo Alto Networks platform. Each item includes either a definition of the term, or some key characteristic about it. Familiarity with these concepts and their use in Palo Alto Networks deployments will help you do what a PCNSE6 must be able to do. AAA – Authentication Authorization Accounting server. A/A HA – Active/Active High Availability. For redundancy, the firewall can be deployed in an active/active high availability (HA) configuration. When configured in HA, the HA peers mirror each other in configuration. A/P HA – Active/Passive High Availability. For redundancy, the firewall can be deployed in an active/passive high availability (HA) configuration. When configured in HA, the HA peers mirror each other in configuration. Address Object – An Address Object can include an IPv4 or IPv6 address (single IP, range, subnet) or a FQDN. It allows you to reuse the same object as a Source or Destination Address across all the policy rulebases without having to add it manually each time.
  • 19. Antivirus Profiles – Protects against worms and viruses or to block spyware downloads. Anti-spyware Profiles – To block attempts by spyware trying to access the protected network. Application – In Palo Alto Network terms, an application is a specific program or feature that can be detected, monitored and blocked if necessary. Application Command Center (ACC) – The ACC Page visually depicts the trends and historic view of traffic on your network. Application Groups – Static, user-defined sets of applications, application filters and other application groups allowing the firewall administrator to create logical grouping of applications that can be applied to security policies. App-ID – Provides the ability to identify application and application functions. App-ID is a core function of the Palo Alto Networks device using multiple identification mechanisms to determine the exact identity of applications traversing the network. APT – Advanced Persistent Threat. Captive Portal – Captive Portal is a feature of the Palo Alto Networks firewall that authenticates users via an alternate source, such as a RADIUS server. CC/FIPS – Common Criteria/Federal Information Processing Standards Support Content-ID – Content-ID provides fully integrated protection from vulnerability exploits, malware and malware generated command-and-control traffic by combining a real-time threat prevention engine with a comprehensive URL database. CRL – Certificate Revocation List. Data Filtering Profiles – Help to prevent sensitive information such as credit card or social security numbers from leaving the area protected by the firewall.
  • 20. DDoS – Distributed Denial-of-Service attack. Decryption Port Mirror – A feature providing the ability to create a copy of decrypted traffic from a firewall and sending it to a traffic collection tool capable of receiving raw packet captures. Destination NAT – Commonly used to provide external access to public servers on the private network. Device Groups – Device groups can consist of firewalls and/or virtual systems that you want to manage as a group, such as the firewalls that manage a group of branch offices or individual departments in a company. Device Groups enable the bundling of Policy and Object configurations for application to groups of firewalls. Dynamic Address Groups – A dynamic address group that populates its members dynamically using looks ups for tags and tag-based filters. File Blocking Profiles – Blocks specified selected file types. FIPS – Federal Information Processing Standards Support FQDN – Fully Qualified Domain Name. GlobalProtect Portal – Palo Alto Networks firewalls that provide centralized management for the GlobalProtect system. Portals authenticate users and provide connection information needed to access the GlobalProtect Gateways. GlobalProtect Gateway – Palo Alto Networks firewalls that provide security enforcement for traffic from GlobalProtect clients. Gateways are the tunnel endpoints for the VPN connections. They authenticate the agent or satellite based on SSL certificates. GlobalProtect Agent – A small client application that is installed on the client system and configured to connect to the portals and gateways to provide network access for the user’s system. The client also provides information about the user’s local configuration to the portal. GP-100 for Global Protect Mobile Security Manager – Provides a unique, integrated mobile security solution to safely enable mobile devices for business use. It consists of three key components: GlobalProtect Gateway
  • 21. (available on the Palo Alto Networks next-generation network security platform), GlobalProtect Mobile Security Manager (available on the Palo Alto Networks GP-100), and GlobalProtect App (available for iOS and Android devices). Group Mapping – The ability to gather a list of available users and their corresponding groups from an LDAP server. HA – High Availability. HA Lite – The Active/Passive High Availability version for the PA-200 and VM-Series firewalls. Does not include any session synchronization. HIP – Host Information Profile. HSM – Hardware Security Module: A physical device that securely generates, manages and stores digital keys. IKE – Internet Key Exchange. Intrazone – Traffic within the same zone (allowed by default). Interzone – Traffic traversing from one zone to another (denied by default) Layer 2 Mode – In Layer 2 Mode, all of the protection and decryption features of the firewall can be used for Trunk (VLAN) interfaces. Layer 3 Mode – In Layer 3 Mode the layer 3 interfaces of the firewall can take the place of any current enterprise firewall deployment. LDAP – Lightweight Directory Access Protocol. M-100 - The M-100 allows you to deploy Panorama management and logging functions on a dedicated appliance, or you can separate the functions in a distributed manner for improved performance and scalability. NTP Server – A Network Time Protocol server. OCSP – Open Certificate Status Protocol. Panorama – Panorama is a centralized security management system that provides global control over a network of Palo Alto Networks next-generation firewalls. Panorama is designed to provide three benefits: Centralized
  • 22. configuration management, Centralized logging and reporting, and Centralized deployment management. Panorama Templates - Templates enable the administrator to push device- level configurations, such as MGT interface setup and server profiles, to simply firewall setup. PANW – Palo Alto Networks PAN-OS – The Palo Alto Networks Operating System of all Palo Alto Networks Firewalls and Servers. PBF – Policy Based Forwarding. PCAP – Packet Capture. Policies – Policies allow you to control firewall operation by enforcing rules and automatically taking action. There are multiple types of polices such as NAT, PBF, QoS, Override, DoS, etc. Policy objects – Elements that enable you to construct, schedule, and search for policies. QoS – Quality of Service. RADIUS – A Remote Authentication Dial-In User Service (RADIUS) used to authenticate users. REST – Representational State Transfer. Safe Search Enforcement – An option that can be enabled in a URL filtering profile to prevent users who are searching the Internet from viewing offensive, or inappropriate search results within specific browsers. Security Policies – Policy rules that are compared against the incoming traffic in sequence, and because the first rule that matches the traffic is applied, the more specific rules must precede the more general ones. They are built using objects that hold values of addresses, applications, users and services. Security Profiles – May be included within a Security Policy. Each Security Policy can include specification of one or more Security Profiles, which provide additional protection and control.
  • 23. Security Profile Groups – Enable you to specify sets of Security Profiles that can be treated as a unit and then added to Security Policies Service Groups – Use Service Groups to simplify the creation of security policies by combining services that have the same security settings into service groups. SLAAC – Stateless Address Auto-Configuration. Source NAT – Translates internal private IP addresses to external public IP addresses. Commonly used to enable internal users to access the Internet. SSL Inbound decryption – Use when you want to intercept and decrypt user traffic coming from the Internet to your DMZ servers SSL Outbound decryption – Use when you want to decrypt user traffic coming from the internal network and going to the external network Tap Mode – In Tap Mode the firewall can be connected to a core switch’s span port to identify applications running on the network. This option requires no changes to the existing network design. In this mode the firewall cannot block any traffic. TLS – Transport Layer Security Universal Zone – Traffic applying to both zones Intrazone and Interzone. URL Filtering Profiles – Restrict access to specific web sites and web site categories. User Mapping – Maps an IP address of a packet to a Username using the User-ID agent. Virtual Systems – An independent (virtual) firewall instance that can be managed separately within a physical firewall. Virtual Wire Mode – In Virtual Wire Mode the firewall can be inserted into an existing topology, by using virtual wire interfaces, without requiring any reallocation of network addresses or redesign on the network topology. In this mode all of the protection and decryption features of the device can be used. NAT functionality is also provided in this mode. VPN – Virtual Private Network.
  • 24. Vulnerability Protection Profiles – To stop attempts to exploit system flaws or gain unauthorized access to systems. WF-500 - Organizations that prefer not to use public cloud applications due to regulatory and privacy concerns can deploy WildFire as a private cloud using the WF-500. WildFire – Identifies unknown malware and zero-day exploits using advanced static and dynamic analysis techniques while simplifying an organization’s response to the most dangerous threats—automatically detecting unknown malware and quickly preventing threats before organizations are compromised. Unlike legacy security solutions, WildFire quickly identifies and stops these advanced attacks without requiring manual human intervention or costly Incidence Response (IR) services after the fact. XML API—Provides a Representational State Transfer (REST)-based interface to access device configuration, operational status, reports, and packet captures from the firewall. ------- E n d O f D o c u m e n t -------