FortiWeb

In this three-day class, you will learn how to deploy, configure, and troubleshoot Fortinet’s web application firewall: FortiWeb.

Instructors will explain key concepts of web application security, and lead lab exercises in which you will explore protection and performance features. In the lab, you will experience traffic and attack simulations that use real web applications. You will work with those simulations to learn how to distribute load from virtual servers to real servers, while enforcing logical parameters, inspecting flow, and securing HTTP session cookies.

Certification- This course prepares you for the FortiWeb Specialist Exam. The FortiWeb Specialist exam counts toward one of the four NSE 6 specializations required to get the NSE 6 certification.

Days : 3
Price :

Ce produit est actuellement en rupture et indisponible.

Description

Who should attend

Networking and security professionals involved in the administration and support of FortiWeb.

Prerequisites

  • Knowledge of OSI layers and the HTTP protocol
  • Basic knowledge of HTML, JavaScript, and serverside dynamic page languages, such as PHP
  • Basic experience using FortiGate port forwarding

System Requirements If you take the online format of this class, you must use a computer that has the following:

  • Highspeed Internet connection
  • Upto-date web browser
  • PDF viewer
  • Speakers or headphones

One of the following:

  • HTML 5 support or
  • Upto-date Java runtime environment (JRE) with Java plugin enabled in your web browser

You should use a wired Ethernet connection, not a WiFi connection. Firewalls, including Windows Firewall or FortiClient, must allow connections to the online labs.

Course Objectives

After completing this course, you should be able to:

  • Define Web Application Firewall and describe its role in the network
  • Perform basic configuration and initial deployment
  • Configure FortiWeb for deployment in a load balanced network environment
  • Implement FortiWeb‘s Machine Learning capabilities
  • Configure and customize FortiWeb signatures
  • Configure FortiWeb to protect against DoS and Defacement attacks
  • Implement SSL/TLS Encryption, including Inspection and Offloading
  • Configure user authentication and access control features
  • Configure FortiWeb to ensure PCI DSS Compliance of your web applications
  • Configure FortiWeb to perform Caching and Compression tasks
  • Configure FortiWeb to perform HTTP content based routing, rewriting, and redirection.
  • Perform basic troubleshooting of FortiWeb

Outline: FortiWeb  NSE6 (FORT-WEB)

  • Introduction
  • Basic Setup
  • Integrating FrontEnd SNAT and Load Balancers
  • Machine Learning and Bot Detection
  • Signatures and Sanitization
  • DoS and Defacement
  • SSL/TLS
  • Authentication and Access Control
  • PCI DSS Compliance
  • Caching and Compression
  • HTTP Routing, Rewriting, and Redirects
  • Troubleshooting