All in One Offer! | Access Unlimited Courses in any category starting at just $29. Offer Ends in:

Browse Library

  • Business Solutions
  • Become an Instructor
  • 0
    Shopping Cart

    Your Cart is empty. Keep shopping to find a course!

    Browse Courses
Get Unlimited Learning Access
$29
6 days left at this price!
30-Day Money-Back Guarantee

This plan includes

  • Instant access to 11,000+ online courses
  • Play & Pause Course Videos
  • HD Video Recorded Lectures
  • Learn on Mobile/PC/Tablet
  • Quizzes and Real Projects
  • Lifetime Course Certificate
  • Instructor Chat Support
  • Cancel Plan Anytime
Subscribe to Learnfly’s top courses
Get this course, plus 11,000+ of our top-rated courses for one year with Go Annually Plan.
$348 $244 a year Save 30%
6 days left at this price!
30-Day Money-Back Guarantee

This plan includes

  • Instant access to 11,000+ online courses
  • Play & Pause Course Videos
  • HD Video Recorded Lectures
  • Learn on Mobile/PC/Tablet
  • Quizzes and Real Projects
  • Lifetime Course Certificate
  • Instructor Chat Support
  • Cancel Plan Anytime
$29
$244
  • Configure and Manage CheckPoint Firewall
  • Understand Checkpoint Firewalls Deployment Methods
  • How to setup a Lab Environment
  • Understand how to deploy Checkpoint Firewalls in EVE NG
  • Understand Security Gateway Firewalls NAT configuration
  • Understand User ID Integration
  • Configure Captive Portal to authenticate users
  • How to Add Evaluation License in SG.
  • Introduction to Command Line Interface CLI.
  • Install and Configure Active Directory (AD) for IA.
  • Introduction to Backup and Restore in CheckPoint.

Check Point CCSA certification is the very important for IT admins who manage day to day operations of Checkpoint solutions. Here you will get expertise in startup, manage and configure day to day Check Point installations with R80. Course covers how to install R80 security gateway in a distributed environment, configure rules and defines a policy for security, how to work with multiple administrators and how to define permission profiles. After completion of this certification you will be expert in to keep your network secure, you will be expert in evaluating existing security policy, you will be able to manage multiple user access to organization LANs, you will be expert in to monitor any suspicious activities over the internet and you can analyze security attacks better, implement backup for Check Point.

Prerequisites:

You should have basic level knowledge of networking, you should have 6 months to 1-year experience with Check Point products and this is mandatory.

Check Point Primary Products:

Network Security, Software Defined Protection, Public and Private Cloud Security, Zero Trust Remote Access, Data Security, IoT Security, ThreatCloud, ThreatCloud IntelliStore, Virtual Systems, Endpoint Security, Mobile Security, Security Management, Document Security (Capsule Docs product line), Zero-day Protection (SandBlast appliance product line) and Mobile Security (Mobile Threat Prevention product line).

 

The following course includes lectures on how Check Point features work and the walk-through of the configuration in the lab/production environment. From the very beginning following step-by-step approach you will be able to grasp advanced concepts and step on the next level.

The course is structured in an easy to follow manner starting from the very basic to advanced topics. The topics that are covered are: Installing Check Point in a lab environment, understanding general principles of Firewalling.

THE COURSE INCLUDES:

Introduction to CheckPoint Technology

Building the Lab

Installing OS / Configuration

Overview of the products

Licensing

Backups

NAT

Deployment Options

Command Line Interface

Identity Awareness

Terminologies

Three Tier Architecture 

  • Basic IP and security knowledge is nice to have.
  • Students need to understand basic networking.
  • Students needs to understand Networking Fundamentals.
  • General knowledge of TCP/IP
  • Working knowledge of Windows and/or UNIX
  • Working knowledge of networking technology
  • This course is for students trying to obtain the CCSA
  • This course is for students trying to learn the Check Point Firewall.
  • Any Network or Security Engineer want to learn or polish their Skills.
  • System Administrators and Information Security Analysts
  • Network Engineers and Security Engineers
View More...
  • Section 1 : Introduction to the Technology 7 Lectures 00:42:39

    • Lecture 1 :
    • Common Network Security Terms. Preview
    • Lecture 2 :
    • Introduction to Firewall Technologies.
    • Lecture 3 :
    • Introduction to Web Application Firewall.
    • Lecture 4 :
    • Introduction to Next-Generation Firewall.
    • Lecture 5 :
    • Introduction to Check Point Software Company.
    • Lecture 6 :
    • Introduction to Check Point CCSA R80 Certificate.
    • Lecture 7 :
    • Introduction to Check Point Terminologies.
  • Section 2 : Check Point Installation 4 Lectures 00:16:21

    • Lecture 1 :
    • Install Check Point Firewall on VMware Workstation.
    • Lecture 2 :
    • Download and Install Smart Console (GUI Client).
    • Lecture 3 :
    • Upload and Install Check Point Firewall in EVE NG.
    • Lecture 4 :
    • Upload readymade Check Point Firewall Image to EVE NG.
  • Section 3 : About Check Point 5 Lectures 00:12:14

    • Lecture 1 :
    • Introduction and Theory of Check Point Gaia OS.
    • Lecture 2 :
    • Check Point Firewall Gaia Portal Walkthrough.
    • Lecture 3 :
    • Check Point Firewall Tour of Smart Console GUI Client.
    • Lecture 4 :
    • Introduction to Check Point Three Tier Architecture.
    • Lecture 5 :
    • Introduction to Check Point Deployment Options.
  • Section 4 : Standalone Deployment 9 Lectures 00:00:01

    • Lecture 1 :
    • Standalone Deployment Part-1 Create Topology.
    • Lecture 2 :
    • Standalone Deployment Part-2 First Time Wizard.
    • Lecture 3 :
    • Standalone Deployment Part-3 Network Interfaces.
    • Lecture 4 :
    • Standalone Deployment Part-4 Static Default Route.
    • Lecture 5 :
    • Standalone Deployment Part-5 Configure Hosts.
    • Lecture 6 :
    • Standalone Deployment Part-6 Smart Console.
    • Lecture 7 :
    • Standalone Deployment Part-7 Security Policy.
    • Lecture 8 :
    • Standalone Deployment Part-8 NAT Policy.
    • Lecture 9 :
    • Standalone Deployment Part-9 Verification.
  • Section 5 : Distributed Deployment 9 Lectures 00:49:34

    • Lecture 1 :
    • Distributed Deployment Part-1 Create Topology.
    • Lecture 2 :
    • Distributed Deployment Part-2 SG Configuration.
    • Lecture 3 :
    • Distributed Deployment Part-3 SMS Configuration.
    • Lecture 4 :
    • Distributed Deployment Part-4 Network Interface SG.
    • Lecture 5 :
    • Distributed Deployment Part-5 Smart Console GUI.
    • Lecture 6 :
    • Distributed Deployment Part-6 Add Security Gateway.
    • Lecture 7 :
    • Distributed Deployment Part-7 Security Policy.
    • Lecture 8 :
    • Distributed Deployment Part-8 Configure Hosts.
    • Lecture 9 :
    • Distributed Deployment Part-9 Verification.
  • Section 6 : VLAN Deployment 10 Lectures 00:52:33

    • Lecture 1 :
    • VLAN Deployment Part-1 Create Lab Topology.
    • Lecture 2 :
    • VLAN Deployment Part-2 First Time Wizard.
    • Lecture 3 :
    • VLAN Deployment Part-3 Network Interfaces.
    • Lecture 4 :
    • VLAN Deployment Part-4 Static Default Route.
    • Lecture 5 :
    • VLAN Deployment Part-5 Configure the Hosts.
    • Lecture 6 :
    • VLAN Deployment Part-6 Switch Configuration.
    • Lecture 7 :
    • VLAN Deployment Part-7 SmartConsole GUI.
    • Lecture 8 :
    • VLAN Deployment Part-8 Security Policy.
    • Lecture 9 :
    • VLAN Deployment Part-9 The NAT Policy.
    • Lecture 10 :
    • VLAN Deployment Part-10 Verification.
  • Section 7 : Bridge Mode 2 Lectures 00:15:49

    • Lecture 1 :
    • Check Point Bridge Mode Theory and Lab.
    • Lecture 2 :
    • Introduction to Bond Theory in Check Point.
  • Section 8 : License 3 Lectures 00:31:56

    • Lecture 1 :
    • How to Request Evaluation
    • Lecture 2 :
    • How to Add Evaluation License in SG.
    • Lecture 3 :
    • How to Configure Network Messages and Banners.
  • Section 9 : Command Line Interface CLI 7 Lectures

    • Lecture 1 :
    • Introduction to Command Line Interface CLI.
    • Lecture 2 :
    • Command Line Interface Main and Other Operations.
    • Lecture 3 :
    • Command Line Interface Keystroke and Commands.
    • Lecture 4 :
    • Command Line Interface CLI Clish More Commands.
    • Lecture 5 :
    • Command Line Interface CLI More Advance Commands.
    • Lecture 6 :
    • Configuration Lock in Command Line Interface CLI.
    • Lecture 7 :
    • Command Line Interface CLI Expert Mode and Commands.
  • Section 10 : Network Address Translation NAT 10 Lectures

    • Lecture 1 :
    • Introduction to Network Address Translation NAT.
    • Lecture 2 :
    • Type of NAT in Check Point Firewall Security Gateway.
    • Lecture 3 :
    • Introduction to Network Address Translation Topology.
    • Lecture 4 :
    • Configure and Verify Automatic Hide NAT in Firewall.
    • Lecture 5 :
    • Configure and Verify Automatic Static NAT in Firewall.
    • Lecture 6 :
    • Configure and Verify Manual Hide NAT in Firewall.
    • Lecture 7 :
    • Configure and Verify Manual Static NAT in Firewall.
    • Lecture 8 :
    • Introduction of Hairpin NAT in Security Gateway.
    • Lecture 9 :
    • Configure and Verify Hairpin NAT in Firewall.
    • Lecture 10 :
    • Introduction, Configure and Verify No-NAT in Firewall.
  • Section 11 : Identity Awareness 8 Lectures

    • Lecture 1 :
    • Introduction to Identity Awareness (IA) in Checkpoint.
    • Lecture 2 :
    • Install and Configure Active Directory (AD) for IA.
    • Lecture 3 :
    • Install and Configure Domain Name System DNS for IA.
    • Lecture 4 :
    • Configure Users and Groups in Active Directory AD.
    • Lecture 5 :
    • Join Windows Machine to Domain Controller AD.
    • Lecture 6 :
    • Configure and Enable Identity Awareness Blade.
    • Lecture 7 :
    • Configure and Verify Access Roles and Policies.
    • Lecture 8 :
    • Configure and Verify Browser-Based Authentication.
  • Section 12 : Backup and Restore 6 Lectures

    • Lecture 1 :
    • Introduction to Backup and Restore in CheckPoint.
    • Lecture 2 :
    • Configure and Verify System Backup & Restore GUI Lab.
    • Lecture 3 :
    • Configure and Verify System Backup & Restore CLI Lab.
    • Lecture 4 :
    • Configure and Verify Show & Saving Configuration Lab.
    • Lecture 5 :
    • Configure and Verify Snapshot Management GUI & CLI.
    • Lecture 6 :
    • Resources
  • How do i access the course after purchase?

    It's simple. When you sign up, you'll immediately have unlimited viewing of thousands of expert courses, paths to guide your learning, tools to measure your skills and hands-on resources like exercise files. There’s no limit on what you can learn and you can cancel at any time.
  • Are these video based online self-learning courses?

    Yes. All of the courses comes with online video based lectures created by certified instructors. Instructors have crafted these courses with a blend of high quality interactive videos, lectures, quizzes & real world projects to give you an indepth knowledge about the topic.
  • Can i play & pause the course as per my convenience?

    Yes absolutely & thats one of the advantage of self-paced courses. You can anytime pause or resume the course & come back & forth from one lecture to another lecture, play the videos mulitple times & so on.
  • How do i contact the instructor for any doubts or questions?

    Most of these courses have general questions & answers already covered within the course lectures. However, if you need any further help from the instructor, you can use the inbuilt Chat with Instructor option to send a message to an instructor & they will reply you within 24 hours. You can ask as many questions as you want.
  • Do i need a pc to access the course or can i do it on mobile & tablet as well?

    Brilliant question? Isn't it? You can access the courses on any device like PC, Mobile, Tablet & even on a smart tv. For mobile & a tablet you can download the Learnfly android or an iOS app. If mobile app is not available in your country, you can access the course directly by visting our website, its fully mobile friendly.
  • Do i get any certificate for the courses?

    Yes. Once you complete any course on our platform along with provided assessments by the instructor, you will be eligble to get certificate of course completion.
  • For how long can i access my course on the platform?

    You require an active subscription to access courses on our platform. If your subscription is active, you can access any course on our platform with no restrictions.
  • Is there any free trial?

    Currently, we do not offer any free trial.
  • Can i cancel anytime?

    Yes, you can cancel your subscription at any time. Your subscription will auto-renew until you cancel, but why would you want to?

3137 Course Views

11 Courses

I am Cyber Security Consultant and Cisco Certified Trainer with several years of experience. Teaching part time for more than 10 years’ providing classroom, on-site and online training on various network, security topics and Certifications like CCNA R&S, CCNA, CCNA Security, CCNP R&S, CCNP Security, VPN, Firewalls etc. My utmost desire as an instructor is to bring my field experience into classroom in order to give my students' a feel of real-world hands-on.
View More...
  • Unmatched Variety and Value!
    Learnfly's monthly subscription offers unlimited access to a vast range of courses. Affordable pricing, compared to competitors, makes it the ultimate choice for continuous learning.
    Jessica M.

    4.7

    JM
  • Top-Notch Quality, Affordable Rates!
    High-quality courses with certified instructors make Learnfly stand out. The affordable pricing is a game-changer for those seeking premium education.
    Alex P.

    4.5

    AP
  • Certified Excellence Every Time!
    Learnfly's courses, taught by certified instructors, ensure top-notch learning experiences. The course completion certificates add significant value to one's skill set.
    Sarah R.

    4.3

    SR
  • Round-the-Clock Support!
    Learnfly goes the extra mile with 24/7 course support. Their dedication to helping students succeed is commendable.
    Ryan K.

    4.1

    RK
  • Learn Anywhere, Anytime!
    Whether on mobile, PC, or tablet, Learnfly's platform offers flexibility. Learning on the go has never been easier.
    Emily S.

    4.7

    ES
  • Job-Ready Skills!
    Learnfly's job-oriented courses equip learners with practical skills for the workplace. An investment in career growth!
    Jake M.

    4.2

    JM
  • Budget-Friendly Brilliance!
    Learnfly's pricing is a steal for the quality and variety of courses offered. Quality education without breaking the bank.
    Olivia T.

    4.5

    OT
  • Instructor Excellence Unleashed!
    Learn from the best with Learnfly's certified instructors. The platform ensures that knowledge is imparted by industry experts.
    Daniel L.

    4.0

    DL
  • Achievement Unlocked!
    Learnfly not only offers courses but also recognizes your efforts with course completion certificates. A sense of accomplishment with every course finished.
    Maya H.

    4.6

    MH
  • Learning Revolution!
    Learnfly's platform is a revolution in education. Access to unlimited courses at affordable rates is a game-changer.
    Ethan W.

    4.7

    EW
  • learn-nxtgen-hacking-with-technology

    Learn NxtGen Hacking with Technolog...

    By : Gopikrishna C

    Lectures 80 Beginner 8:29:27
  • tcp-ip-the-complete-course

    TCP/IP: The Complete Course

    By : Lazaro (Laz) Diaz

    Lectures 17 Beginner 1:52:18
  • voip-configuration-and-attacking-hacking

    VoIP Configuration and Attacking (H...

    By : Arpit Mittal

    Lectures 6 Beginner 0:10:40
  • practical-blockchain-smart-contracts-ethereum-solidity

    Practical Blockchain & Smart Contra...

    By : Abhilash Nelson

    Lectures 40 Beginner 4:56:0
  • complete-ethical-hacking-penetration-testing-for-web-apps

    Complete Ethical Hacking & Penetrat...

    By : Abhilash Nelson

    Lectures 30 Beginner 3:28:56
  • the-complete-xmpp-course-chat-server-setup-android-ios-apps

    The Complete XMPP Course: Chat Serv...

    By : Abhilash Nelson

    Lectures 10 Beginner 0:47:3

Students learning on Learnfly works with Fortune 500 companies around the globe.

Sign Up & Start Learning
By signing up, you agree to our Terms of Use and Privacy Policy
Reset Password
Enter your email address and we'll send you a link to reset your password.