What is VPN? | IPSEC | VPN in Networking

Sdílet
Vložit
  • čas přidán 7. 08. 2024
  • Join live CCNA CCNP Training - wa.me/918130537300
    Join Live Trainings with Lab Access at 𝐍𝐞𝐭𝐰𝐨𝐫𝐤 𝐊𝐢𝐧𝐠𝐬 :
    ✔️ Visit our website :- www.nwkings.com
    ✔️ WhatsApp for admission - wa.me/918130537300
    ✔️ Buy Video Courses :- learn.nwkings.com/
    ✔️Join Telegram :- t.me/Nwkingscom
    CHAPTERS:
    0:00 - Introduction to VPN
    1:10 - Understanding VPN Basics
    1:40 - Different Types of VPNs
    4:02 - How VPN Tunnels Work
    8:01 - Site-to-Site VPN Explained
    10:24 - Remote Access VPN Overview
    11:04 - Types of VPNs
    36:50 - Dynamic Multi-Point VPN (DMVPN)
    45:50 - Internet Protocol Security (IPSec) Overview
    47:55 - Choosing Strong Passwords
    50:39 - Understanding Data Encryption
    1:11:00 - Latest Updates and News
    1:11:50 - Athlete of the Year Announcement
    About Network Kings:
    Our channel publishes videos on Cisco courses, Firewall courses along with Cloud and security courses. We are equipped with engineers with over 15 years of industry experience in prestigious companies like Apple, TCS, Amazon, Juniper Networks, Aricent, etc. Access our popular Cisco online certification courses with the links given below:
    Cisco courses:
    We offer a plethora of entry-level to advanced-level Cisco certified network courses. Access them here:
    CCNA 200-301: www.nwkings.com/courses/ccna/
    2. CCNP Enterprise: www.nwkings.com/courses/ccnp-...
    CCIE Enterprise: www.nwkings.com/courses/ccie/
    CCNP Data Center: www.nwkings.com/courses/ccnp-...
    CCNP Security- SCOR+SVPN: www.nwkings.com/courses/ccnp-...
    Python: www.nwkings.com/courses/pytho...
    Firewall courses:
    If you are someone who is into cyber security, we have a broad spectrum of Palo Alto, Check Point and many more firewall certifications. Access them here:
    Palo Alto firewall: www.nwkings.com/courses/paloa...
    Check Point firewall: www.nwkings.com/courses/check...
    FortiGate firewall: www.nwkings.com/courses/forti...
    Cisco ASA firewall: www.nwkings.com/courses/cisco...
    F5 LTM Load Balancer: www.nwkings.com/courses/f5-ltm/
    Cloud and Security:
    If you’re interested in diving deep in the cloud and security courses, click on the links provided below:
    AWS training: www.nwkings.com/courses/aws-t...
    Azure: www.nwkings.com/courses/azure...
    Linux training: www.nwkings.com/courses/linux...
    Red Hat Linux training: www.nwkings.com/courses/red-h...
    Microsoft MCSA 2016: www.nwkings.com/courses/mcsa-...
    CEH Training: www.nwkings.com/courses/ceh-o...

    Stay connected with us!
    Network Kings believes in infusing information globally to create the foundation of a bright future for each one of you. We are a platform for the engineers, by the engineers.
    If you made it till here, we want you to stay in touch with us. Drop us a ‘hello’ on:
    · Telegram: t.me/Nwkingscom
    · Instagram: / network.kings
    · Facebook: / networkkingss
    · Twitter: / networkkingss
    · LinkedIn: / networkkings
    Disclaimer:
    The information contained in this video represents the views and opinions of the educators of the Network Kings and does not involve any external third-party reviews. Our video content is meant for educational purposes only. The information provided is for educational guidance only. Any unauthorized stealing of the video content is prohibited under the Copyright Act 1957. Network Kings hereby disclaims any and all liability to any party in case of prejudice as a sequence of the use of the video content.

Komentáře • 37

  • @kavya3496
    @kavya3496 Před 2 lety +7

    Can't thank you enough for clearing IPSec in such an easy way. It was very confusing all over the internet as all the info is scattered. You put it in a constructive way for anyone to understand.
    I have my Cisco interview tomorrow.
    Hope all goes well.
    Thanks!

  • @sudhanshugupta8426
    @sudhanshugupta8426 Před 2 lety +1

    Thank you so much for this topic.
    Enterprise and isp tunnel was really confusing.

  • @pranavji632
    @pranavji632 Před 2 lety +1

    Sir you are awesome having you I become fortunate

  • @sethadu9045
    @sethadu9045 Před 2 lety +1

    Thanks so much for these awesome tutorials

  • @majidsheikh1288
    @majidsheikh1288 Před 2 lety +1

    you are an awesome guys bang onn explanation... god bless you

  • @RAKESHYADAV-nn5xu
    @RAKESHYADAV-nn5xu Před 2 lety

    Thanks Sir.

  • @heman89ify
    @heman89ify Před 2 lety +4

    Question asked by one of the person is that weather public traffic passed in vpn or not. I think its only for private traffic. For public traffic it will goto internet directly. Plz clear me

  • @i.a9054
    @i.a9054 Před rokem

    Sir The Way you explaing is really 👌.
    Thanks Allot Sir .. (Ahmed)

  • @BizKhan7
    @BizKhan7 Před rokem

    Great tutorial covered from basic to advanced.

  • @hepsievinize
    @hepsievinize Před rokem +1

    Thank you so much this helped a lot!!!! You saved my life

    • @nwkings
      @nwkings  Před rokem

      Thanks! You can also check our blogs for more quality learning!
      www.nwkings.com/blog

  • @AmitSingh-wk1yy
    @AmitSingh-wk1yy Před rokem

    Your teaching style is very good

  • @sufiriyad7952
    @sufiriyad7952 Před rokem

    Thanks dear,, its just awesome

  • @I_am_renjith_m
    @I_am_renjith_m Před 2 lety

    Thank you

  • @malakondaiah1512
    @malakondaiah1512 Před 6 měsíci

    you are great sir

  • @lifeisbeautiful7882
    @lifeisbeautiful7882 Před 2 lety

    Great video, thanks

  • @shubhamsuresh203
    @shubhamsuresh203 Před rokem +1

    Sir Do you a course which includes Vpls, IPsec over bgp tunnel, evpn?

  • @MohammedIrfan-wc3zm
    @MohammedIrfan-wc3zm Před 2 lety

    I know. I just signed up with the guys. A good bunch of good hearted people....

  • @sunilsharma-pi6oi
    @sunilsharma-pi6oi Před rokem

    Very good explanation sir. Thankyou

  • @networkingconcept6370
    @networkingconcept6370 Před 2 lety +1

    When Atul sir, conduct VPN ipsec concept I am very happy 😄 to join

  • @suryasai4173
    @suryasai4173 Před rokem

    Well explained, thank you

  • @SunilSharma-ow9bc
    @SunilSharma-ow9bc Před 2 lety +1

    Hiiii sir ...sir you r really great . Your teaching style is very good .... regards any networks concept i m always reffered to network king

  • @kavyajohnson225
    @kavyajohnson225 Před rokem +1

    Hi, Is this topic only available in your CCNA class. Or is it included in other CCNA batches which are tutored by a different sir.

  • @telecomtech3079
    @telecomtech3079 Před rokem +1

    BSNL also provide MPLS b4 JIO or airtel

  • @mohammadyahya78
    @mohammadyahya78 Před rokem +2

    Can you share the slides please?

  • @vijaynegi1840
    @vijaynegi1840 Před 2 lety

    Sir i ve a question.. if i m working to work from home but we are not a same network but i ve connected office vpn so i can share remote without same network?

    • @nwkings
      @nwkings  Před 2 lety

      Yes you can access the office things from WFH if you connected with office vpn.

  • @avijitkar2161
    @avijitkar2161 Před 2 lety

    is that GRE with public address hide called -"NAT" or not..????????????

  • @owaiswani2799
    @owaiswani2799 Před 4 měsíci

    Sir can u please use hindi as a language so that concepts could be very much clear.

  • @anshusharma2971
    @anshusharma2971 Před 2 lety

    Sir phale aap hindi me bolte the ab English Q

    • @nwkings
      @nwkings  Před 2 lety

      So that I can teach students worldwide :).

  • @MohammedIrfan-wc3zm
    @MohammedIrfan-wc3zm Před 2 lety

    "these"

  • @9810613565
    @9810613565 Před rokem

    👍👍👍