Firewall Security with lab Full Course in One Video//Cisco Firewall Security Zero to Hero [Hindi]

Поделиться
HTML-код
  • Опубликовано: 16 фев 2021
  • Firewall Security with lab Full Course in One Video//Cisco Firewall Security Zero to Hero [Hindi]
    Description:-
    in this video I will show you the complete details of Firewall and how Does Firewall work ? and also told you types of firewall.
    What is ASA firewall and how to configure inbound and outbound security-level using ASA 5505 Firewall.
    Our Website: sikholive.com
    What is firewall in Hindi?
    Firewall security in Hindi?
    firewall complete course in hindi?
    how to use firewall ?
    lets learn about cisco firewall?
    features of firewall?
    cisco asa firewall in hindi?
    what is cisco asa firewall?
    cisco asa firewall complete course with lab?
    ---------------------------------------------------
    TOP CCNA CERTIFICATION FREE VIDEOS - MUST WATCH
    ►CCNA 12 hours live session: • CCNA 200-301 latest fu...
    ►Cisco Endpoint Security: • Cisco EndPoint Securit...
    ►IP subnetting labs: • Subnetting in Just 1 H...
    ►MAC and IP Address Deep Learning: • CCNA Certification Pro...
    ►CCNA firewall labs: • Firewall Security wit...
    -----------------------------------------------------
    TOP LINUX CERTIFICATION FREE VIDEOS:
    ►Linux Administrator guide for beginner: • Learn Linux from Basi...
    ►Linux Administrator Full guide live session: • FREE Linux Live Sessio...
    ►Red Hat linux full course guide for beginner: • RHCSA Full Course In O...
    ►Ubuntu Desktop full course video: • Ubuntu Linux Full Cour...
    ►Full course for kali Linux: • Kali Linux Full Course...
    -------------------------------------------------------
    TOP NETWORK SECURITY FREE COURSE VIDEO AND PLAYLIST:
    ►Ethical Hacking full course guide for beginner: • Ethical Hacking Full C...
    ►CompTIA A+ and N+ Full course video guide: • CompTIA A+ Certificati...
    ►Firewall configuration: • Firewall Security wit...
    ►network Security Labs: • Security Full Course T...
    -----------------------------
    Follow Me On:
    INSTAGRAM: / infotechshesh
    TWITTER: / infotechshesh
    LINKEDIN: / infotechshesh
    =================Thank You=================
    Disclaimer:-
    The video content is only for education & I formation purpose only or to educate the students and it professionals for industry and career support.
    All our video have been made using my own system, router, server, my own website. It does not contains any illegal activities.
    Shesh Chauhan it Trainer/Sikholive is not responsible for any misuse of the provided information. Thank You!!
  • НаукаНаука

Комментарии • 85

  • @SheshChauhanITTrainer
    @SheshChauhanITTrainer  3 года назад +14

    LIKE - SHARE - SUBSCRIBE - THANKS

    • @maroof72011
      @maroof72011 2 года назад

      Sir you are doing good work to help. And i like your teaching. God bless you.

  • @mrpapachino7923
    @mrpapachino7923 Год назад

    This is the best firewall configuration video with detailed explanation. I wasted a lot of times on other videos but found this one super helpful and easy to understand. Executed the whole project successfully. thanks to you.
    Much appreciated !

  • @shivamgupta2557
    @shivamgupta2557 3 года назад +1

    sir mujhe kabhi bhi network ki koi problem hoti hai to mai aap ki hi video watch karta hu
    love you sir

  • @ArjunSingh-fk6ir
    @ArjunSingh-fk6ir 3 года назад +2

    Thanks for making such clear conceptional videos 🤗

  • @tusharmmusic879
    @tusharmmusic879 Год назад

    nice explination . keep motivated yourself by doing such a great work others . truly appreciated

  • @biswajit1010
    @biswajit1010 3 года назад

    Yes sir...I want complete video of security
    Thank You

  • @hasnainastalks5280
    @hasnainastalks5280 3 года назад

    Hi there sir.. I have been following up with ur tutorials since 2 years... Very happy and appreciated for Your hard work. I and always wait for new videos..

  • @sandeepbhagat4371
    @sandeepbhagat4371 3 года назад +1

    Well explained Sir, CCNA security ka video chahiye

  • @umiishah3848
    @umiishah3848 25 дней назад

    Amazing Brother … from Pakistan Nice work Done

  • @shakeelias
    @shakeelias 3 года назад

    Awesome explanation, waiting for the full video

  • @shaikhsohail9169
    @shaikhsohail9169 3 года назад

    I like your all videos bro whatever it is series or only in one video

  • @JHAROD_ka_Bana
    @JHAROD_ka_Bana Год назад

    Thanks for uploading firewall topics

  • @uniqueeducationworld777
    @uniqueeducationworld777 3 года назад

    Best channell for networking

  • @gyanirajgaikwad3727
    @gyanirajgaikwad3727 2 года назад

    Nicely explain, appreciated for ur work

  • @chumar4045
    @chumar4045 3 года назад +2

    I like your tutorials.

  • @farooqiawan4076
    @farooqiawan4076 3 года назад

    Excellent shesh gee..good work

  • @SR-sn9up
    @SR-sn9up 2 месяца назад

    Valuable contents. Super

  • @jagannathchowni686
    @jagannathchowni686 3 года назад

    Great work sir.....❤️❤️❤️❤️❤️❤️👍👍👍👍👍

  • @ArvindYadav-gb3iq
    @ArvindYadav-gb3iq Год назад

    Nice great learning thanks

  • @chandankannojiya3780
    @chandankannojiya3780 2 года назад

    Very excellent video 👍

  • @nileshacharekar9465
    @nileshacharekar9465 Год назад

    Thank you very much

  • @Rohitsharma-lc1tv
    @Rohitsharma-lc1tv 3 года назад

    Thanks sir ❤️

  • @manmohanbhamra
    @manmohanbhamra Год назад

    Great work

  • @poojachaudhary3074
    @poojachaudhary3074 3 года назад

    Sir no words for u

  • @venkateshyelmame6022
    @venkateshyelmame6022 3 года назад

    Thank you sir

  • @sanjayhemke1938
    @sanjayhemke1938 5 месяцев назад

    Well explained

  • @Iradho
    @Iradho 3 года назад

    yes required

  • @adilabdu18
    @adilabdu18 Год назад

    I can see that you have a deep knowledge in the topic but I would appreciate if it was in English .

  • @bipinbiharisahoo8583
    @bipinbiharisahoo8583 3 года назад

    Sir, when I want to configure the asa firewall, after enable and config t command to go for vlan it shows un authenticate error not go ahead..please help me...

  • @rakeshbhatia23
    @rakeshbhatia23 2 года назад

    yes needed

  • @rajudube9450
    @rajudube9450 3 года назад

    Nice Sir

  • @sumansantra208
    @sumansantra208 10 месяцев назад

    Yes ! please

  • @jatinprasad7341
    @jatinprasad7341 2 года назад

    Good video

  • @mallupetsworldpetlovers7822
    @mallupetsworldpetlovers7822 10 месяцев назад

    Thanks sir

  • @aizazpatel24
    @aizazpatel24 Год назад

    Yes ccna sec

  • @PramodSagar
    @PramodSagar 2 месяца назад

    Nice

  • @adnankhan-mx1jm
    @adnankhan-mx1jm 3 года назад

    awesome

  • @asadabdulrazzaq7370
    @asadabdulrazzaq7370 Год назад

    great

  • @PilotPramodRegmi
    @PilotPramodRegmi 3 месяца назад

    Nice video Bro, very helpful

  • @Blog4J
    @Blog4J 3 года назад +3

    sir i want that PPT that you ware presenting , please it would help us a lot much respect for your work

  • @tejaschandivakar7430
    @tejaschandivakar7430 3 года назад

    Sir, AWS (AMAZON WEB SERVICE) per full tutorial video banaye. Please, Thank you.

  • @nimesis124
    @nimesis124 2 года назад

    Hi, Why you are not using a switch after firewall and connect all the PCs with the switch? you have connected PCs directly with firewall which doesn't seem to be production like network.

    • @reclinestudyhub
      @reclinestudyhub Год назад

      Switch will be used for connecting multiple n/w devices and firewall ports also acts as switch and will be secured also

  • @benhurkachhap1480
    @benhurkachhap1480 4 месяца назад

    Good video. But why did you use RIP, I do not see its use in this topology and communication

  • @abhipawar640
    @abhipawar640 3 года назад

    Sir complete routing & switching cisco tracker pr kra do sir

  • @SUNILKUMAR-le1hj
    @SUNILKUMAR-le1hj 2 года назад

    hi
    Dhcpd command set but dhcp poolrange not show.
    and dhcpd dns command not set error is command not complete

  • @StruggleSuccess2023
    @StruggleSuccess2023 3 года назад +1

    I want ccnp full course video

  • @MultiMatrix05
    @MultiMatrix05 Год назад

    yes

  • @SonuYadav-kv6mq
    @SonuYadav-kv6mq Год назад

    Yes

  • @nitishrai5039
    @nitishrai5039 11 месяцев назад

    Can we get this PPT which u are using in tutorial

  • @ShubhamSingh-wx7tl
    @ShubhamSingh-wx7tl 3 года назад

    Linux operating system m jo csf hotat hai uska video banaya

  • @devathisailokesh8644
    @devathisailokesh8644 2 года назад

    Will u share this notes bro

  • @radheshyamkumar8711
    @radheshyamkumar8711 3 года назад

    Join karane par hame kya benefit milti hai hame bataye

  • @Adilkhan-ms9ps
    @Adilkhan-ms9ps 3 года назад

    Thanks for vedio sir but vedio me add kam karo sir plese

  • @VijayKumar-ek7wn
    @VijayKumar-ek7wn 3 года назад

    👍👍

  • @bbs8769
    @bbs8769 3 года назад

    the mouse clicking is very annoying, good work

  • @shubhamprasad3881
    @shubhamprasad3881 3 года назад

    👍

  • @AbhishekChauhan-zq3ro
    @AbhishekChauhan-zq3ro Год назад

    sir im abhishek chauhan, sir networking mai internship kara doo kahi

  • @patilbrotherspatil
    @patilbrotherspatil 2 года назад

    Sir notes mil sakhata hai kya

  • @gurmukhsingh2973
    @gurmukhsingh2973 2 года назад

    Sir pdf file mil skti haii iskii ??? Please provide krwa do!

  • @arsalanjamil7510
    @arsalanjamil7510 3 года назад

    Sir I need ccna 200_301 complete notes

  • @ADEPUCHARULATHA
    @ADEPUCHARULATHA 14 дней назад

    i need notes of it

  • @theadda4571
    @theadda4571 2 года назад

    Sir IOS Commands samjh nhi aaya kese ki ye sb apne

  • @chumair1567
    @chumair1567 Месяц назад

    Mera Utube TikTok hack kar k ura dia he pls mery pls mujhy itny malomat nahi he pla isko ap theek kar sakty hein to pls scur kar dein

  • @hakservices
    @hakservices 2 года назад

    ccna security certification do

  • @omprakashyadav9272
    @omprakashyadav9272 Год назад

    Sir security portion was missing

  • @aashishkumarkarn
    @aashishkumarkarn 2 года назад

    ✌👍👍

  • @TimesOfKashmir
    @TimesOfKashmir 10 месяцев назад

    sir can u plz share this file ?

  • @welovecricket2307
    @welovecricket2307 3 года назад

    Sir app is vedio ko upload krge ya nhiii

    • @piyush42962
      @piyush42962 2 года назад

      Upload kiya hai tabhi to hum dekh rhe hain

  • @fazalrahman1300
    @fazalrahman1300 2 года назад +1

    Awesome explanation, appreciate your hard work and waiting for the complete video of security. i want you to explain about PRI and MPLS as well.
    Thank You Sir.

  • @razahaider03
    @razahaider03 2 года назад

    Why need vlan 2

  • @yys3
    @yys3 2 года назад

    bhai kitni add lga rakhi hai.
    Koi kaise padhega aise me.

  • @Cloudstudent
    @Cloudstudent 2 месяца назад

    43:00 route outside 0.0.0.0.0.0.0.0 .... Incomplete command bata rha h.

  • @amitnegi6519
    @amitnegi6519 3 месяца назад

    sir app ka telgram link send me

  • @spmishra9575
    @spmishra9575 3 года назад +1

    Wrong topology

  • @nileshacharekar9465
    @nileshacharekar9465 Год назад

    Thank you very much

  • @appletouhid6567
    @appletouhid6567 Год назад

    great

  • @mngnetwork1697
    @mngnetwork1697 Год назад

    yes