Introduction When it comes to academic writing, referencing is crucial. It’s not just about giving credit where it’s due, but also about enhancing the credibility of your work. Among the various referencing styles, Harvard referencing for word essays is one of the most widely used, especially in the UK. But why is it so popular, and how can you master it? Let’s dive in! Understanding Harvard Referencing Harvard referencing is a system of citation that allows you to acknowledge the sources you’ve used in your academic writing. It’s an author-date system, which means you include the author’s surname and the year of publication within the text, and provide full details in a reference list at the end. Despite its name, Harvard references didn’t originate from Harvard University. The style was first used by a zoologist named Edward Laurens Mark in a paper published in 1881. Over time, it has evolved and become one of the most recognized citation styles worldwide. Harvard referencing consists of two main components: in-text citations and a reference list. In-text citations are brief and are placed within the body of your text, while the reference list provides full details of all the sources you’ve cited. The Basics of Harvard Referencing In-text citations in Harvard referencing include the author’s surname and the year of publication. If you’re quoting directly, you should also include the page number. For example: (Smith, 2020, p. 23). The reference list is where you provide full details of each source cited in your work. Each entry should include the author’s name, year of publication, title of the work, and other relevant information, depending on the type of source. A reference list includes only the sources you’ve directly cited in your text, while a bibliography may include all sources you’ve consulted, whether or not you’ve cited them. How to Cite Different Types of Sources When citing a book, you should include the author’s name, year of publication, title (in italics), edition (if applicable), place of publication, and publisher. For example: Smith, J. (2020). The Art of Referencing (2nd ed.). London: Academic Press. Journal articles should include the author’s name, year of publication, title of the article, title of the journal (in italics), volume number, issue number, and page numbers. For example: Brown, A. (2019). ‘Understanding Harvard Referencing’, Journal of Academic Writing, 12(3), pp. 45-67. For websites, include the author (or organization), year of publication (or last update), title of the webpage (in italics), and the URL. For example: University of Oxford. (2021). Harvard Referencing Guide. Available at: https://www.ox.ac.uk/harvard (Accessed: 10 September 2024). When citing a newspaper article, include the author’s name, year of publication, title of the article, title of the newspaper (in italics), date, and page number. For example: Doe, J. (2022). ‘The Future of Academic Writing’, The Times, 5 May, p. 12. For government documents, include the name of the government department, year of publication, title of the document (in italics), place of publication, and publisher. For example: UK Department for Education. (2020). Education Policy Report. London: HMSO. Cite conference papers by including the author’s name, year of publication, title of the paper, title of the conference (in italics), location, and date of the conference. For example: Jones, M. (2023). ‘Innovations in Academic Writing’, International Writing Conference, Manchester, 10-12 April. Harvard Referencing for Electronic Sources When citing e-books, the format is similar to print books, but you should include the format (e.g., Kindle) or the platform where it’s available. For example: Adams, R. (2018). Digital Referencing (Kindle ed.). Available at: Amazon.co.uk. For online journals, follow the same format as print journals, but include the DOI or the URL where the article can be accessed. For example: Taylor, S. (2021). ‘Harvard Referencing in the Digital Age’, Journal of Modern Research, 15(4), pp. 33-50. DOI: 10.1234/jmr.2021.0987. The format for websites remains the same as mentioned earlier, with the inclusion of the URL and the access date. For social media, include the author (or username), year, content of the post (in italics), platform, and the date of the post. For example: @AcademicWriterUK. (2023). The key to successful referencing is consistency. Twitter, 15 March. Advanced Harvard Referencing Techniques When you can’t access the original source and need to cite a secondary source, mention both the original and secondary source. For example: (Smith, 1989, cited in Brown, 2019). For works with multiple authors, list up to three authors in the in-text citation. For more than three, use “et al.” after the first author’s name. For example: (Jones, Smith, and Brown, 2020) or (Jones et al., 2020). If you’re citing different editions of a book, mention the edition in your reference. For example: Brown, A. (2018). Theories of Learning (3rd ed.). Oxford: Oxford University Press. If some information is missing, like the author or date, use “Anon.” for anonymous authors and “n.d.” for no date. Common Harvard Referencing Mistakes and How to Avoid Them Incorrect formatting can easily occur if you’re not careful. Make sure to follow the correct structure for each type of source, as this can significantly impact your grade. Leaving out essential details like the author’s name or the year of publication is a common mistake. Always double-check your references before submitting your work. Punctuation is crucial in Harvard referencing. Misplacing a comma or period can change the meaning of your citation. Pay attention to the details! Tools and Resources for Harvard Referencing Online citation generators can save you time, but be cautious—always double-check the generated citations for accuracy. Tools like EndNote or Zotero can help you manage your references and ensure consistency throughout your work. Many universities provide specific guidelines for Harvard referencing. Always refer to your institution’s guidelines to ensure you’re following the correct format. The Importance of Consistency in Harvard Referencing Consistency is key in Harvard referencing. Uniformity in your citations not only makes your work look professional but also enhances readability. Inconsistent referencing can confuse readers and may lead to a lower grade. Make sure your citations follow a consistent style throughout your work. Tips for Mastering Harvard Referencing Always double-check your references before submission. Small errors can add up and impact your overall grade. Keep a record of all the sources you consult. This will make it easier to create your reference list and avoid missing any citations. Using a Harvard style guide can help ensure that you’re following the correct format. It’s a handy tool for quick reference. Conclusion Mastering Harvard referencing may seem daunting at first, but with practice and attention to detail, it becomes second nature. Remember, proper referencing not only supports your arguments but also adds credibility to your work. So, take your time, be consistent, and use the resources available to you.
Duration 3 Days 18 CPD hours This course is intended for Blockchain Architects Blockchain DevelopersApplication Developers Blockchain System AdministratorsNetwork Security Architects Cyber Security ExpertsIT Professionals w/cyber security experience Overview Those who attend the Security for Blockchain Professionals course and pass the exam certification will have a demonstrated knowledge of:Identifying and differentiating between security threats and attacks on a Blockchain network.Blockchain security methods, best practices, risk mitigation, and more.All known (to date) cyber-attack vectors on the Blockchain.Performing Blockchain network security risk analysis.A complete understanding of Blockchain?s inherent security features and risks.An excellent knowledge of best security practices for Blockchain System/Network Administrators.Demonstrating appropriate Blockchain data safeguarding techniques. This course covers all known aspects of Blockchain security that exist in the Blockchain environment today and provides a detailed overview of all Blockchain security issues, including threats, risk mitigation, node security integrity, confidentiality, best security practices, advanced Blockchain security and more. Fundamental Blockchain Security Cryptography for the Blockchain Hash Functions Public Key Cryptography Elliptic Curve Cryptography A Brief Introduction to Blockchain The Blocks The Chains The Network Promises of the Blockchain Blockchain Security Assumptions Digital Signature Security Hash Function Security Limitations of Basic Blockchain Security Public Key Cryptography Review Real-Life Public Key Protection Cryptography and Quantum Computers Lab 1 (Tentative) Finding Hash Function Collisions Reversible hash function Hash function with poor non-locality Hash function with small search space Breaking Public Key Cryptography Brute Forcing a Short Private Key Brute Forcing a Poorly-Chosen Private Key Consensus in the Blockchain Blockchain Consensus and Byzantine Generals Blockchain Networking Review Byzantine Generals Problem Relation to Blockchain Byzantine Fault Tolerance Introduction to Blockchain Consensus Security Blockchain Consensus Breakthrough Proof of Work What is Proof of Work? How does Proof of Work Solve BGP? Proof of Work Security Assumptions Attacking Proof of Work Proof of Stake What is Proof of Stake? How does Proof of Stake Solve BGP? Proof of Stake Security Assumptions Attacking Proof of Stake General Attacks on Blockchain Consensus Other Blockchain Consensus Algorithms Lab 2 (Tentative) Attacking Proof of Work Performing a 51% Attack Performing a Selfish Mining Attack Attacking Proof of Stake Performing a XX% Attack Performing a Long-Range Attack Malleable Transaction Attacks Advanced Blockchain Security Mechanisms Architectural Security Measures Permissioned Blockchains Checkpointing Advanced Cryptographic Solutions Multiparty Signatures Zero-Knowledge Proofs Stealth Addresses Ring Signatures Confidential Transactions Lab 3 (Tentative) Permissioned Blockchains 51% on a Checkpointed Blockchain Data mining on a blockchain with/without stealth addresses Zero-Knowledge Proof Simulation Trying to fake knowledge of a ZKP Module 4: Blockchain for Business Introduction to Ethereum Security What is Ethereum Consensus in Ethereum Smart Contracts in Ethereum Ethereum Security Pros and Cons of Ethereum Blockchains Introduction to Hyperledger Security What is Hyperledger Consensus in Hyperledger Smart Contracts in Hyperledger Hyperledger Security Pros and Cons of Hyperledger Blockchains Introduction to Corda Security What is Corda Consensus in Corda Smart Contracts in Corda Corda Security Pros and Cons of Corda Blockchains Lab 4 Blockchain Risk Assessment What are the Risks of the Blockchain? Information Security Information Sensitivity Data being placed on blockchain Risks of disclosure Regulatory Requirements Data encryption Data control PII protection Blockchain Architectural Design Public and Private Blockchains Open and Permissioned Blockchains Choosing a Blockchain Architecture Lab 5 Exploring public/private open/permissioned blockchains? Basic Blockchain Security Blockchain Architecture User Security Protecting Private Keys Malware Update Node Security Configuring MSPs Network Security Lab 6 (TBD) Smart Contract Security Introduction to Smart Contracts Smart Contract Security Considerations Turing-Complete Lifetime External Software Smart Contract Code Auditing Difficulties Techniques Tools Lab 7 (Tentative) Try a couple of smart contract code auditing tool against different contracts with built-in vulnerabilities Module 8: Security Implementing Business Blockchains Ethereum Best Practices Hyperledger Best Practices Corda Best Practices Lab 8 Network-Level Vulnerabilities and Attacks Introduction to Blockchain Network Attacks 51% Attacks Denial of Service Attacks Eclipse Attacks Routing Attacks Sybil Attacks Lab 9 Perform different network-level attacks System-Level Vulnerabilities and Attacks Introduction to Blockchain System Vulnerabilities The Bitcoin Hack The Verge Hack The EOS Vulnerability Lab 10 Smart Contract Vulnerabilities and Attacks Introduction to Common Smart Contract Vulnerabilities Reentrancy Access Control Arithmetic Unchecked Return Values Denial of Service Bad Randomness Race Conditions Timestamp Dependence Short Addresses Lab 11 Exploiting vulnerable smart contracts Security of Alternative DLT Architectures What Are Alternative DLT Architectures? Introduction to Directed Acyclic Graphs (DAGs) DAGs vs. Blockchains Advantages of DAGs DAG Vulnerabilities and Security Lab 12 Exploring a DAG network
Duration 5 Days 30 CPD hours This course is intended for Security Professionals working with Kubernetes Clusters Container Orchestration Engineers DevOps Professionals Overview In this course, students will learn and practice essential Kubernetes concepts and tasks in the following sections: Cloud Security Fundamentals Cluster Hardening System Hardening Minimize Microservice Vulnerabilities Supply Chain Security Disaster Recovery Secure Back-up and Restore This class prepares students for the Certified Kubernetes Security Specialist (CKS) exam. Kubernetes is a Cloud Orchestration Platform providing reliability, replication, and stabilitywhile maximizing resource utilization for applications and services. By the conclusion of this hands-on, vendor agnostic training you will be equipped with a thorough understanding ofcloud security fundamentals, along with the knowledge, skills and abilities to secure a Kubernetes cluster, detect threats, and properly resolve a security catastrophe. This courseincludes hands-on instruction which develops skills and knowledge for securing container-based applications and Kubernetes platforms, during build, deployment, and runtime. We prioritizecovering all objectives and concepts necessary for passing the Certified Kubernetes Security Specialist (CKS) exam. You will be provided the components necessary to assemble your ownhigh availability Kubernetes environment and harden it for your security needs. Learning Your Environment Underlying Infrastructure Using Vim Tmux Cloud Security Primer Basic Principles Threat Analysis Approach CIS Benchmarks Securing your Kubernetes Cluster Kubernetes Architecture Pods and the Control Plane Kubernetes Security Concepts Install Kubernetes using kubeadm Configure Network Plugin Requirements Kubeadm Basic Cluster Installing Kubeadm Join Node to Cluster Kubeadm Token Manage Kubeadm Tokens Kubeadm Cluster Upgrade Securing the kube-apiserver Configuring the kube-apiserver Enable Audit Logging Falco Deploy Falco to Monitor System Calls Enable Pod Security Policies Encrypt Data at Rest Encryption Configuration Benchmark Cluster with Kube-Bench Kube-Bench Securing ETCD ETCD Isolation ETCD Disaster Recovery ETCD Snapshot and Restore Purge Kubernetes Purge Kubeadm 3Purge Kubeadm Image Scanning Container Essentials Secure Containers Creating a Docker Image Scanning with Trivy Trivy Snyk Security Manually Installing Kubernetes Kubernetes the Alta3 Way Deploy Kubernetes the Alta3 Way Validate your Kubernetes Installation Sonobuoy K8s Validation Test Kubectl (Optional) Kubectl get and sorting kubectl get kubectl describe Labels (Optional) Labels Labels and Selectors Annotations Insert an Annotation Securing your Application Scan a Running Container Tracee Security Contexts for Pods Understanding Security Contexts AppArmor Profiles AppArmor Isolate Container Kernels gVisor Pod Security Pod Security Policies Deploy a PSP Pod Security Standards Enable PSS Open Policy Agent (OPA) Admission Controller Create a LimitRange Open Policy Agent Policy as Code Deploy Gatekeeper User Administration Contexts Contexts Authentication and Authorization Role Based Access Control Role Based Access Control RBAC Distributing Access Service Accounts Limit Pod Service Accounts Securing Secrets Secrets Create and Consume Secrets Hashicorp Vault Deploy Vault Securing the Network Networking Plugins NetworkPolicy Deploy a NetworkPolicy mTLS Linkerd mTLS with istio istio Threat Detection Active Threat Analysis Host Intrusion Detection Deploy OSSEC Network Intrusion Detection Deploy Suricata Physical Intrusion Detection Disaster Recovery Harsh Reality of Security Deploy a Response Plan Kasten K10 Backups Deploy K10
Duration 5 Days 30 CPD hours This course is intended for This course is designed for professionals in the following job roles: Network security engineer CCNP Security candidate Channel Partner Overview After taking this course, you should be able to: Introduce site-to-site VPN options available on Cisco router and firewalls Introduce remote access VPN options available on Cisco router and firewalls Review site-to-site and remote access VPN design options Review troubleshooting processes for various VPN options available on Cisco router and firewalls The Implementing Secure Solutions with Virtual Private Networks (SVPN) v1.0 course teaches you how to implement, configure, monitor, and support enterprise Virtual Private Network (VPN) solutions. Through a combination of lessons and hands-on experiences you will acquire the knowledge and skills to deploy and troubleshoot traditional Internet Protocol Security (IPsec), Dynamic Multipoint Virtual Private Network (DMVPN), FlexVPN, and remote access VPN to create secure and encrypted data, remote accessibility, and increased privacy. Course Outline Introducing VPN Technology Fundamentals Implementing Site-to-Site VPN Solutions Implementing Cisco Internetwork Operating System (Cisco IOS©) Site-to-Site FlexVPN Solutions Implement Cisco IOS Group Encrypted Transport (GET) VPN Solutions Implementing Cisco AnyConnect VPNs Implementing Clientless VPNs Lab Outline Explore IPsec Technologies Implement and Verify Cisco IOS Point-to-Point VPN Implement and Verify Cisco Adaptive Security Appliance (ASA) Point-to-Point VPN Implement and Verify Cisco IOS Virtual Tunnel Interface (VTI) VPN Implement and Verify Dynamic Multipoint VPN (DMVPN) Troubleshoot DMVPN Implement and Verify FlexVPN with Smart Defaults Implement and Verify Point-to-Point FlexVPN Implement and Verify Hub and Spoke FlexVPN Implement and Verify Spoke-to-Spoke FlexVPN Troubleshoot Cisco IOS FlexVPN Implement and Verify AnyConnect Transport Layer Security (TLS) VPN on ASA Implement and Verify Advanced Authentication, Authorization, and Accounting (AAA) on Cisco AnyConnect VPN Implement and Verify Clientless VPN on ASA
Duration 5 Days 30 CPD hours This course is intended for Built for IT Professionals with extensive networking and Citrix ADC experience. This course is built for IT Professionals who are responsible for defining the overall structure or architecture of a Citrix networking environment. This course encompasses advanced Citrix networking configurations and leading Citrix design principles. Overview How to identify and prioritize business drivers, constraints, and requirements using the Citrix Consulting methodology Assess environment requirements and learn to apply leading design principles to address them in a multi-site Citrix ADC deployment Apply advanced authentication and load balancing principles In this expert level 5-day training course you will be exposed to advanced networking and Citrix ADC concepts and configurations. Through lecture, lab exercises, and real-world case studies, you will learn to look critically at environment requirements, constraints, and business drivers to create a complex Citrix networking solution. Topics to be covered in this course include multi-site and multitenant deployments, advanced authentication and load balancing, and automation and orchestration and advanced troubleshooting. This training will also prepare you for the Citrix Certified Expert in Networking (CCE-N) exam. Module 1: Networking Methodology and Assessment Understanding the Citrix methodology Business Drivers and Requirementrs User Segmentation Application Assessment Capabilities Assessment Module 2: Citrix Networking Deployment Architecture and Topology Multi-Site Deployments Multi Tennant Infrastructure Cloud Deployments High Availability Citrix ADC Double-Hop Scenarios Secure Web Gateway Module 3: Advanced Authentication and Authorization Authorization Policies Access Policies Advanced Authentication Options Multi-Factor Authentication nFactor Authentication AAA Session Management Module 4: Citrix ADC Security Authorization Pre-authentication and Endpoint Analysis Scans Protection against Layer 4-7 Attacks Web App Firewall Module 5: Citrix Gateway Configuration Considerations ICA Proxy Configuration VPN Access Clientless Access Split Tunneling RDP Proxy Deployment and Configuration Module 6: Advanced Load Distribution and Link Load balancing Advanced Load Balancing Advanced Load Balancing Link Load Balancing Firewall Load Balancing Microsoft Exchange Load Balancing Advanced Global Server Load Balancing Global Server Load Balancing Persistence DNS, Policies, Expressions, Actions, and Views GSLB Monitoring and Considerations Module 7: Application Delivery Management Automation and Orchestration Application Delivery Management Outbound Traffic Dashboard Automation Orchestration Configuration Jobs Configuration Audit NITRO API StyleBooks (Net-new)
Duration 5 Days 30 CPD hours This course is intended for This course is designed for technical professionals who need to know how to deploy and manage a Cisco Firepower NGIPS in their network environment. Security administrators Security consultants Network administrators System engineers Technical support personnel Channel partners and resellers Overview After taking this course, you should be able to: Describe the components of Cisco Firepower Threat Defense and the managed device registration process Detail Next-Generation Firewalls (NGFW) traffic control and configure the Cisco Firepower system for network discovery Implement access control policies and describe access control policy advanced features Configure security intelligences features and the Advanced Malware Protection (AMP) for Networks implementation procedure for file control and advanced malware protection Implement and manage intrusion and network analysis policies for NGIPS inspection Describe and demonstrate the detailed analysis techniques and reporting features provided by the Cisco Firepower Management Center Integrate the Cisco Firepower Management Center with an external logging destination Describe and demonstrate the external alerting options available to Cisco Firepower Management Center and configure a correlation policy Describe key Cisco Firepower Management Center software update and user account management features Identify commonly misconfigured settings within the Cisco Firepower Management Center and use basic commands to troubleshoot a Cisco Firepower Threat Defense device This course shows you how to deploy and use Cisco Firepower© Next-Generation Intrusion Prevention System (NGIPS). This hands-on course gives you the knowledge and skills to use the platform features and includes firewall security concepts, platform architecture and key features; in-depth event analysis including detection of network-based malware and file type, NGIPS tuning and configuration including application control, security intelligence, firewall, and network-based malware and file controls; Snort© rules language; file and malware inspection, security intelligence, and network analysis policy configuration designed to detect traffic patterns; configuration and deployment of correlation policies to take action based on events detected; troubleshooting; system and user administration tasks, and more. This course helps you prepare to take the exam, Securing Networks with Cisco Firepower (300-710 SNCF), which leads to CCNP Security and Cisco Certified Specialist ? Network Security Firepower certifications. The 300-710 SNCF exam has a second preparation course as well, Cisco© Securing Networks with Cisco© Firepower Next Generation Firewall (SSNGFW). You can take these courses in any order. Course Outline Cisco Firepower Threat Defense Overview Cisco Firepower NGFW Device Configuration Cisco Firepower NGFW Traffic Control Cisco Firepower Discovery Implementing Access Control Policies Security Intelligence File Control and Advanced Malware Protection Next-Generation Intrusion Prevention Systems Network Analysis Policies Detailed Analysis Techniques Cisco Firepower Platform Integration Alerting and Correlation Policies Performing System Administration Troubleshooting Cisco Firepower
Duration 3 Days 18 CPD hours This course is intended for This course is intended for the following technical professionals who need to use advanced features of fiber optics technology: System installers System integrators System administrators Network administrators Solutions designers Overview After taking this course, you should be able to: Perform the ONS 15454 MSTP node turn-up procedure Describe first generation mesh topologies Describe the Optical Channel Network Connection (OCHNC) prerequisite requirements for provisioning circuits in an ONS 15454 MSTP network Describe the ONS MSTP advanced protocols Describe the OCHNC circuit provisioning for Single Module (SM) Reconfigurable Optical Add-Drop Multiplexer (ROADM) rings Describe the Any-Rate Muxponder Crossponder (AR MXP/XP) cards Describe how the Pseudo Command Line can be used to configure muxponder cards Identify the advantages G.709 encapsulation brings to optical transponder cards Install and provision the Any Rate cards Describe the 100-Gbps and 200-Gbps cards Describe the NCS 2000 400-Gbps Xponder line card and how it is configured Describe the SM ROADM (SMR)-based configurations Describe the 10-Gbps transponder and muxponder cards List the 10GE_XP and GE_XP card options Describe ingress policing and basic egress queuing strategies, and implement the customer QoS scheme into the ONS 15454 crossponder network Identify the principles of Ethernet related to the operation of Cisco optical networking products Configure the 10GE_XP/XPE and GE_XP/XPE cards, install Layer 1 circuits, and read the performance counters for Layer 1 Gigabit Ethernet circuits Turn up an encrypted network and test to ensure that information being passed is secure Add a node to an existing DWDM ring Describe problems with interconnecting circuits between rings, the ONS 15454 MSTP 80-channel manual Multiring feature, and hardware components Describe the ONS 15454 MSTP Troubleshooting Guide The Cisco Optical Technology Advanced (OPT300) v2.0 course gives you the skills you need to deploy advanced features of the Cisco© Optical Networking Services (ONS) 15454 Multiservice Transport Platform (MSTP) and Cisco Network Convergence System (NCS) 2000 Series. In this course you?ll learn to how to use the Cisco Transport Planner Design Tool to create network topologies and advanced network topologies. You will learn how to use advanced Dense Wavelength Division Multiplexing (DWDM) features such as G.709 encapsulation, generic framing protocol G.7041, Layer 1 circuits, Quality of Service (QoS), crossponder networks using T1 over Ethernet, and encryption. Course Outline Cisco Transport Planner Design Tool First-Generation Mesh Topologies Ochnc In A Mesh Network Advanced Protocols Any Rate Muxponder And Crossponders 100-Gbps And 200-Gbps Transponders And Muxponders Cisco Ncs 2000 400-Gbps Xponder Line Card Cisco 10G Web Security Essentials (Wse) Network Encryption Card Adding A New Location With Cisco Transport Planner (Ctp) And Cisco Transport Controller (Ctc) Crossponders And Layer 1 Networks Crossponders And Layer 2 Networks Troubleshooting
Duration 5 Days 30 CPD hours This course is intended for This course is designed for technical professionals who need to know how to deploy Cisco ASR 9000 Series routers in their network environment. The primary audience for this course includes: System engineers Technical support personnel Channel partners, resellers Overview After taking this course, you should be able to: List and describe the major features and benefits of a Cisco ASR 9000 Series router List and describe the major features and benefits of the Cisco 64-Bit IOS XR operating system Understand data flow through the Cisco ASR 9000 Series router Configure Cisco ASR 9000, back out of configuration changes, and restore older versions of the configuration Install the Cisco IOS XR 64-Bit Software operating system, package information envelopes, and software maintenance updates Enable multicast routing on a Cisco ASR 9900 Series router Configure Layer 3 VPN services Configure Ethernet link bundles Configure local Ethernet Line (E-Line) Layer 2 VPN (L2VPN) Configure Ethernet over Multiprotocol Label Switching (EoMPLS) E-Line L2VPN Configure EoMPLS with pseudowire backup Configure local Ethernet LAN(E-LAN) L2VPN Describe Virtual Private LAN Service (VPLS) L2VPN Describe VPLS with Border Gateway Protocol (BGP) autodiscovery Configure service-based Connectivity Fault Management (CFM) Configure Layer 2 multicast features Describe basic QoS implementation Describe how to configure and verify network Virtualization (nV) on the ASR 9000 series The Cisco Aggregation Services Router 9000 Series Essentials (ASR9KE) v6.0 course introduces you to the features and functions of the Cisco© Aggregation Services Router (ASR) 9000 Series platforms. Through a combination of lecture and hands-on labs, you will gain an understanding of all major aspects of the platform, including hardware, Layer 2 and Layer 3 services, routing protocols including Segment Routing, Layer 2 and Layer 3 multicast, Quality of Service (QoS) features, and network virtualization. The course investigates Cisco Internetworking Operating System (IOS) XR 64-Bit Linux-based feature parity in the environment, as well as how to install Cisco IOS© XR 64-Bit software packages. Cisco ASR 9000 Series Hardware Examining the Cisco ASR 9000 Series Chassis Examining the Cisco ASR 9000 Series Architecture Examining the Route Switch Processor/ Route Processor (RSP/RP) Functions and Fabric Architecture Examining the Cisco ASR 9000 Series Line Card Examining the Cisco ASR 9000 Power Subsystems Cisco IOS XR 64-Bit Software Architecture and Linux Fundamentals Cisco IOS XR 64-Bit Software Fundamentals Cisco ASR 9000 IOS XR 64-Bit vs. 32-Bit Exploring Linux Fundamentals Cisco IOS XR 64-Bit Software Installation Examining Resource Allocations and Media Mappings Migrating to Cisco IOS XR 64-Bit Software Performing Disaster Recovery Installing Software Packages Cisco IOS XR 64-Bit Software Configuration Basics Configuring Cisco IOS XR 64-Bit Basic Operations Cisco IOS XR 64-Bit Initial Configuration Reviewing the Configuration Cisco IOS XR 64-Bit Software Routing Protocols Exploring Intermediate System to Intermediate System (IS-IS) Exploring OSPF Exploring BGP Exploring Routing Protocol for LLN Multicast Routing Exploring Multicast Routing Exploring Protocol Independent Multicast (PIM) Cisco Multiprotocol Label Switching Examining the MPLS Forwarding Infrastructure Implementing the MPLS Label Distribution Protocol (LDP) Cisco IOS XR 64-Bit Segment Routing Segment Routing Concepts Interior Gateway Protocol Segment Routing (IGP SR) Control Plane Overview Prefix and Adjacency Segment IDs (SIDs) SR IS-IS Multi-Level and OSPF Multi-Area IS-IS SR Configuration and Verification OSPF SR Configuration and Verification Layer 3 VPNs Examining L3VPNs Exploring L3VPN Control and Data Flow Configuring L3VPNs Verifying the L3VPN Operation Cisco ASR 9000 Layer 2 Architecture Examining Carrier Ethernet and Flexible Ethernet Edge Comparing Layer 2 and Layer 3 VPNs Examining the ASR 9000 Layer 2 Infrastructure and Ethernet Flow Points (EFPs) Layers 2 and 3 Coexistence and VLAN Tag Manipulation Exploring the Layer 2 Network Infrastructure Point-to-Point Layer 2 Services Point-to-Point Alternating Current-Alternating Current (AC-AC) and Attachment Circuit Redundancy Point-to-Point AC-Pseudowire (PW) Cross-Connect Examining Pseudowire Redundancy and Resiliency Layer 2 Multicast Examining the Cisco ASR 9000 Series Multicast Implementing Multicast Quality of Service QoS Basics and the Modular QoS CLI (MQC) Mode Layer 2 QoS Example
Duration 3 Days 18 CPD hours This course is intended for This course is designed for technical professionals who need to know how to deploy a Cisco NCS 2000 Series Dense Wavelength-Division Multiplexing (DWDM) network with Flex Spectrum. The primary audience for this course includes: Designers Systems engineers and implementation staff Network operations center personnel Technical support personnel who are involved with the deployment, operations, and maintenance of the Cisco NCS 2000 Series Channel partners and resellers Overview After taking this course, you should be able to: Describe the hardware and components required and used with the Flex Spectrum feature Design optical networks in the Cisco Transport Planner software Install the hardware, including multishelf nodes Perform node turn-up and create circuits using the Cisco Transport Controller software Configure optical networks with multidegree ROADM multishelf nodes Configure optical networks with colorless, contentionless, omnidirectional, and MPO cross-connect advanced features Describe and configure the NCS 2000 400-Gbps Xponder line card Add a node to an existing DWDM ring Describe the NCS 2000 Troubleshooting Guide Use the features and documentation with Transport Controller to perform maintenance, testing, and basic troubleshooting The Cisco NCS2000 Deploying 96-Channel Flex Spectrum (OPT201) v3.0 course shows you how to plan, configure, and control optical networks using the Cisco© Network Convergence System (NCS) 2000 series Flex Spectrum platform.The course teaches you how to design Flex Spectrum networks with multi-degree Reconfigurable Optical Add-Drop Multiplexer (ROADM) multi-shelf nodes using the Cisco Transport Planner (CTP) software. Course Outline DWDM and Flex Spectrum Foundation NCS 2000 Chassis and Cards Design ROADM Networks with CTP Hardware Installation and Multishelf Node Turn-Up and Circuit Creation Advanced Feature Networks and Circuits Testing, Maintenance, and Basic Troubleshooting Spectrum Switched Optical Network