Hands-On pfSense 2.x for Firewalls and Routers

Elite network security with open source software!

Ratings 4.09 / 5.00
Hands-On pfSense 2.x for Firewalls and Routers

What You Will Learn!

  • Learn to install, configure, and monitor pfSense network security solutions
  • Understand and navigate the pfsense GUI, firewall, and other essential features
  • Configure network interface controllers to segregate and share multiple LANs
  • Understand the basics of diagnostics and troubleshooting networks
  • Remotely connect to internal resources using VPNs and SSH tunnels
  • Scan network traffic to provide custom unified threat management (UTM)

Description

pfSense is an open-source security suite based on OpenBSD, the world's most secure operating system. It is used by top-notch network security professionals to provide highly versatile network control complete with advanced traffic routes, firewalls, and monitoring tools.

This course will teach you how to install and configure core pfSense services such as firewalls, routing, and network segregation. You will also learn how to successfully secure, monitor, and maintain your networks with pfSense. Advanced topics include custom firewall rules, automated blocking, virtual private networks, and more!

We will create a virtual network with two secure LANs, a DMZ and a public Internet connection with robust security features. By the end of this course, you will be confident using pfSense to secure physical and virtual networks using the industry's most exciting network perimeter defense system.

About the Author

Jason White is a freelance cloud security consultant with 25 years in remote network administration and a lifetime spent writing code in languages including BASICA, Bash,
C, PHP, JavaScript and others. In his spare time, he provides real-time troubleshooting and instruction for a wide variety of modern technologies specializing in designing,
installing, and debugging scalable network applications in the cloud.

A native of the United States, Jason is a well-spoken outdoors enthusiast who can turn difficult technical topics into easy-to-understand analogies in a fun and entertaining
way. Jason also belongs to MENSA and enjoys using his unique gifts to provide solutions, insight, and education to aspiring intellects.

A native of the United States, Jason is a well-spoken outdoors enthusiast that can turn difficult technical topics into easy to understand analogies in a fun and entertaining way.
Jason also belongs to MENSA and enjoys using his unique gifts to provide solutions, insight and education to aspiring intellects.

Who Should Attend!

  • This course is intended for aspiring network security professionals who want to quickly get started with advanced firewalls and network monitoring using pfSense.

TAKE THIS COURSE

Tags

  • pfSense

Subscribers

572

Lectures

28

TAKE THIS COURSE



Related Courses