Security: Manage Network Security With pfSense Firewall

Security: Manage Network Security With pfSense Firewall

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 4h 07m | 1.27 GB

Use an open source firewall to protect your network. Use features like Failover, Load Balancer, OpenVPN, IPSec, and Squid

According to a recent study conducted by a major Cyber Security firm, less than half the online population understands the term “Firewalls” – or know if they have one enabled on their PC. Firewalls are even more important in a corporate or work environment. It not only keeps the corporate network safe – but can also optimize traffic routing and provide a whole range of other benefits. If you are connected to the Internet, you are a potential target to an array of cyber threats, such as hackers, keyloggers, and Trojans that attack through unpatched security holes. A firewall works as a barrier, or a shield, between your PC and cyberspace. Basic firewalls such as the one included in your operating systems, only monitor incoming traffic by default. This may give you a false sense of security. Keep in mind, outgoing traffic, with your credit card information, bank accounts, and social security number is not protected. A good firewall will monitor traffic in both directions. pfSense is a highly versatile, open source routing and firewall software. With thousands of enterprises using pfSense software, it is fast the world’s most trusted open source network security solution. pfSense has all of the features you would find in a commercial firewall solution and more, and it is absolutely free! If you are serious about architecting, deploying and operating enterprise grade firewalls – then this course is for you.

In this course, you’ll learn about pfSense, all of its key features, how you can install and deploy it, as well as the different tasks you can perform.

What You Will Learn

  • Understand pfSense, its features and benefits
  • Configure pfSense as a firewall
  • Configure pfSense for failover and load balancing
  • Connect clients through an OpenVPN client
  • Configure an IPsec VPN tunnel with pfSense
  • Integrate the Squid proxy into pfSense
Table of Contents

01 Welcome and introduction
02 Course overview
03 Why learn pfSense
04 Prepare for the course
05 Download course resources
06 About us
07 About you
08 Get ready for pfSense
09 Introduction to pfSense
10 pfSense features
11 pfSense requirements
12 Deploy a virtual machine
13 Install pfSense
14 Configure pfSense #1
15 Configure pfSense #2
16 pfSense web GUI dashboard
17 pfSense and DHCP server #1
18 pfSense and DHCP server #2
19 pfSense firewall features
20 pfSense as a firewall
21 Configure pfSense firewall rules #1
22 Configure pfSense firewall rules #2
23 Configure pfSense firewall rules #3
24 Manage pfSense firewall rules
25 Quick checkin
26 pfSense failover and load balancing
27 pfSense as a failover and load balancer server
28 pfSense gateway groups
29 Verify failover
30 pfSense remote connectivity with OpenVPN
31 Get familiar with OpenVPN
32 Setup certificate authority (CA)
33 Setup OpenVPN tunnel
34 Install OpenVPN client
35 Configure OpenVPN connection
36 pfSense remote connectivity with IPSec
37 Introduction to IPSec
38 IPSec and pfSense
39 Setup IPSec tunnel
40 Firewall rules for IPSec tunnel
41 pfSense and Squid proxy server
42 Introduction to Squid proxy server
43 Install Squid proxy server
44 Configure Squid proxy server
45 Configure Squid proxy server rules
46 Thanks! (Bonus lecture)