دوره های آموزشی Fortinet

دوره های آموزشی Fortinet

دوره های آموزشی Fortinet |

فورتی نت NSE1

ابتدایی ترین سطح یادگیری در شروع برنامه های آموزشی فورتی نت دوره NSE1 معروف به آشنایی با امنیت اطلاعات می باشد. در این دوره شما با به روزترین تهدیدات سایبری دنیا و در ادامه با چگونگی و نحوه امن سازی اطلاعات آشنا خواهید شد.

سرفصل ها:

  1. The Bad Actors
  2. Data Security Perspectives
  3. Password Perspectives
  4. Internet Threat Perspectives
  5. Insider Threat Perspectives

بعد از فراگیری این دوره  شما متوجه خواهید شد:

  • Who are the bad actors behind cyber-attacks and what motives them
  • The methods of attack that the bad actors use
  • Best practices to protect yourself and the information you are entrusted to secure
  • Key cybersecurity terms

طول دوره : 1 روز                               پیش نیاز : آشنایی با امنیت اطلاعات


فورتی نت NSE2

پس از درک کامل از چشم انداز تهدیدات و مشکلات اشخاص وسازمان ، آشنایی شما با امنیت سایبری تکمیل خواهد شد.

در سطح دوم دوره های آموزشی Fortinet ، شما با انواع محصولاتی که توسط فروشندگان امنیتی برای حل مشکلات شبکه و سازمان ها ایجاد شده است ، آشنا خواهید شد.

سرفصل ها:

  1. تکمیل موارد یادگیری در دوره NSE1
  2. آشنایی با محصولات امنیتی شبکه

طول دوره : 1 روز                             پیش نیاز : تکمیل دوره NSE1


فورتی نت NSE3

در این مرحله (دوره های آموزشی Fortinet) شما با محصولات کلیدی کمپانی فورتی نت و چگونگی رفع نیاز مشتریان با این محصولات آشنا خواهید شد.

این سطح برای کارمندان و پارتنرهای کمپانی اجباری بوده و شرکت در این دوره برای افراد و دیگر کارشناسان فنی مقدور نمی باشد.

سرفصل ها:

  1. آشنایی با محصولات فورتی نت
  2. آشنایی با چشم اندازهای رقابتی کمپانی فورتی نت
  3. بینش کامل در ارتباط با سهم کمپانی در بازارهای امنیت دنیا
  4. آشنایی با استراتژی ها فروش
  5. یادگیری نحوه سوال کردن از مشتری براساس نیازشان

لازم به ذکر است تمامی کارمندان، نمایندگان و پارنترهای رسمی فروش کمپانی Fortinet بایستی دوره های NSE1، NSE2 و NSE3 را برای همکاری گذرانده باشند.

فورتی نت NSE4

شروع دوره های آموزشی Fortinet  فنی کمپانی با این سطح می باشد. در این دوره شما با نصب و پیکربندی ، نظارت و عملکرد روزانه یک دستگاه FortiGate برای پشتیبانی از خط مشی های امنیتی خاص شبکه سازمان آشنا خواهید شد.

دوره NSE4 به دو بخش مجزا تقسیم می شود:

FortiGate Security

سرفصل ها:

  1. Introduction and Initial Configuration
  2. Security Fabric
  3. Firewall Policies
  4. Network Address Translation (NAT)
  5. Firewall Authentication
  6. Logging and Monitoring
  7. Certificate Operations
  8. Web Filtering
  9. Application Control
  10. Antivirus
  11. Intrusion Prevention and Denial of Service
  12. SSL VPN

طول دوره: 3 روز     پس از اتمام این دوره ، باید بتوانید:


  • Deploy the appropriate operation mode for your network
  • Use the GUI and CLI for administration
  • Identify the characteristics of the Fortinet Security Fabric
  • Control network access to configured networks using firewall policies
  • Apply port forwarding, source NAT, and destination NAT
  • Authenticate users using firewall policies
  • Understand encryption functions and certificates
  • Inspect SSL/TLS-secured traffic to prevent encryption used to bypass security policies
  • Configure security profiles to neutralize threats and misuse, including viruses, torrents, and inappropriate websites
  • Apply application control techniques to monitor and control network applications that might use standard or non-standard protocols and ports
  • Fight hacking and denial of service (DoS)
  • Offer an SSL VPN for secure access to your private network
  • Collect and interpret log entries

پیش نیاز:

  • Knowledge of network protocols
  • Basic understanding of firewall concepts

FortiGate Infrastructure

سرفصل ها:

  1. Routing
  2. SD-WAN Local Breakout
  3. Virtual Domains (VDOMs)
  4. Layer 2 Switching
  5. IPsec VPN
  6. Fortinet Single Sign-On (FSSO)
  7. High Availability (HA)
  8. Diagnostics

طول دوره : 2 روز      پس از اتمام این دوره ، باید بتوانید:


  • Analyze a FortiGate route table
  • Route packets using policy-based and static routes for multipath and load-balanced deployments
  • Configure SD-WAN to load balance traffic between multiple WAN links effectively
  • Inspect traffic transparently, forwarding as a Layer 2 device
  • Divide FortiGate into two or more virtual devices, each operating as an independent FortiGate, by configuring virtual domains (VDOMs)
  • Establish an IPsec VPN tunnel between two FortiGate devices
  • Implement a meshed or partially redundant VPN
  • Diagnose failed IKE exchanges
  • Offer Fortinet Single Sign-On (FSSO) access to network services, integrated with Microsoft Active Directory (AD)
  • Deploy FortiGate devices as an HA cluster for fault tolerance and high performance
  • Diagnose and correct common problems

پیش نیاز :

  • Knowledge of OSI layers
  • Knowledge of firewall concepts in an IPv4 network
  • Knowledge of the fundamentals of FortiGate, as presented in the FortiGate Security course

فورتی نت NSE5

دوره های آموزشی Fortinet توانایی شما در مدیریت ، تحلیل و تجزیه ، آنالیز و تدوین گزارش های امنیتی از طریق تجهیزات FortiAnalayzer، FortiManagr، FortiEDR، FortiSIEM و FortiClient-EMS را تکمیل می کند.

دوره NSE5 به 5 بخش مجزا تقسیم می شود:

FortiSIEM

سرفصل ها:

  1. Introduction
  2. SIEM and PAM Concepts
  3. Discovery
  4. FortiSIEM Analytics
  5. CMDB Lookups and Filters
  6. Group By and Aggregations
  7. Rules
  8. Incidents and Notification Policies
  9. Reports and Dashboards
  10. Maintaining and Tuning
  11. FortiSIEM Agents

طول دوره: 3 روز    پس از اتمام این دوره ، باید بتوانید:


  • Identify business drivers for using SIEM tools
  • Describe SIEM and PAM concepts
  • Describe key features of FortiSIEM
  • Understand how collectors, workers, and supervisors work together
  • Configure notifications
  • Create new users and custom roles
  • Describe the discovery process
  • Enable devices for discovery
  • Understand when to use agents
  • Perform real-time, historic structured searches
  • Group and aggregate search results
  • Examine performance metrics
  • Create custom incident rules
  • Edit existing, or create new, reports
  • Configure and customize the dashboards
  • Export CMDB information
  • Identify Windows Agent components
  • Describe what Windows Agents are used for
  • Understand how the Windows Agent Manager works in various deployment models
  • Identify reports that relate to Windows Agents
  • Understand FortiSIEM Linux File Monitoring Agent
  • Understand agent registration
  • Monitor agent communications after deployment

FortiManager

سرفصل ها:

  1. Introduction and Initial Configuration
  2. Administration and Management
  3. Device Registration
  4. Device-Level Configuration and Installation
  5. Policy and Objects
  6. SD-WAN and Security Fabric
  7. Diagnostics and Troubleshooting
  8. Additional Configuration

طول دوره: 2 روز      پس از اتمام این دوره ، باید بتوانید:


  • Describe the key features and capabilities of FortiManager
  • Deploy administrative domains (ADOMs) to support multiple customers on a single FortiManager
  • Restrict concurrent ADOM access by using workspaces and workflow mode
  • Use provisioning templates for device-level changes across many devices
  • Identify the synchronization states and manage the revision history of managed devices
  • Manage firewall policies across multiple FortiGate devices using policy packages with shared and dynamic objects
  • Deploy policies and objects from the global ADOM to multiple ADOMs
  • Understand Security Fabric integration with FortiManager
  • Deploy SD-WAN using central management
  • Describe high-availability (HA), backup, and recovery options for FortiManager
  • Manage the firmware of supported devices centrally
  • Offer a local FortiGuard distribution server to your Fortinet devices
  • Diagnose and troubleshoot import and installation issues

FortiClient EMS

سرفصل ها:

  1. Introduction to FortiClient and FortiClient EMS
  2. FortiClient Enterprise Management System (EMS)
  3. FortiClient Deployment and Provisioning Using FortiClient EMS
  4. Diagnostics and Troubleshooting

طول دوره: 1 روز      پس از اتمام این دوره ، باید بتوانید:


  • Identify when and why you need endpoint security
  • Understand FortiClient installation
  • Identify FortiClient features and settings
  • Understand and configure FortiClient XML settings
  • Understand the purpose of FortiClient EMS and identify FortiClient EMS components
  • Understand FortiClient EMS administration and database management
  • Provision and deploy FortiClient using FortiClient EMS
  • Understand deployment methods and types
  • Understand and configure endpoint policy and endpoint profiles
  • Configure endpoint profile references
  • Understand deployment packages and FortiClient installers
  • Create and apply telemetry gateway lists
  • Understand compliance verification rules and manage tags
  • Diagnostic tools and troubleshooting of FortiClient and FortiClient EMS

FortiEDR

سرفصل ها:

  1. Overview and Technical Positioning
  2. Installation and Architecture
  3. Administration
  4. Best Practices and Deployment
  5. The User Interface in Depth Part 1
  6. The User Interface in Depth Part 2
  7. Events and Alerting
  8. Help Desk Level 1 Triage
  9. Communication Control
  10. Next-Generation Antivirus
  11. Threat Hunting
  12. RESTful API
  13. Multi-Tenancy
  14. Fortinet Cloud Services
  15. Advanced Troubleshooting
  16. Endpoint Security 101
  17. PowerShell and CScript
  18. Alert Analysis 401

طول دوره: 2 روز           پس از اتمام این دوره ، باید بتوانید:


  • Explain the FortiEDR approach and how it works
  • Identify the communicating components and how they are configured
  • Schedule, organize, and tune a new deployment
  • Carry out basic troubleshooting steps, including: verifying that FortiEDR is installed and actively blocking malware, identifying whether FortiEDR has blocked a process or connection, finding logs, and contacting FortiEDR Support
  • Perform important administrative tasks, including: managing console users, updating collectors, deleting personal data for GDPR compliance, and viewing system events
  • Complete basic tasks in of each area of the management console: the Dashboard, the Event Viewer, the Forensics tab, the Threat Hunting module, Communication Control, Security Policies, Playbooks, Inventory, and the Administration tab
  • Manage security events and their status
  • Block communication from applications that are risky or unwanted, but not inherently malicious
  • Define next-generation antivirus, its role in FortiEDR, and where it falls in the order of operations
  • Find and remove malicious executables from all the devices in your environment
  • Use RESTful API to manage your FortiEDR environment
  • Administer a multi-tenant environment
  • Recognize what Fortinet Cloud Service is and how it works
  • Troubleshoot collector upgrades and performance issues
  • Obtain collector logs and memory dumps
  • Have a basic understanding of the history of malware, how it exploits trust, and the persistence techniques used in malware today
  • Triage PowerShell and CScript events, verify their destinations, and retrieve memory
  • Prioritize, investigate, and analyze security events
  • Remediate malicious events and create exceptions to allow safe processes

FortiAnalyzer

سرفصل ها:

  1. Introduction and Initial Configuration
  2. Administration and Management
  3. Device Registration and Communication
  4. Logging
  5. Reports

طول دوره: 1 روز        پس از اتمام این دوره ، باید بتوانید:


  • Describe key features and concepts of FortiAnalyzer
  • Deploy an appropriate architecture
  • Use administrative access controls
  • Monitor administrative events and tasks
  • Understand FortiAnalyzer
  • Configure high availability
  • Understand HA synchronization and load balancing
  • Upgrade an HA cluster’s firmware
  • Verify the normal operation of an HA cluster
  • Manage ADOMs
  • Configure RAID
  • Register supported devices
  • Troubleshoot communication issues
  • Manage disk quota
  • Manage registered devices
  • Protect log information
  • View and search logs
  • Troubleshoot and manage logs
  • Monitor events
  • Generate and customize reports
  • Customize charts and datasets
  • Manage reports
  • Troubleshoot reports

فورتی نت NSE6

دوره NSE6 (دوره های آموزشی Fortinet)  شما را با محصولاتی فراتر از فایروال آشنا خواهد کرد. این فصل آموزشی 9 محصول پیشرفته کمپانی شامل

FortiADC, FortiAuthenticator, FortiMail, FortiWeb, FortiNAC, FortiVoice, SecureWirelessLAN , Securing AWS with Fortinet Cloud Security , Securing Azure with Fortinet Cloud Security را دربر میگیرد که قبولی در در حداقل 4 محصول پیش نیاز دریافت مدرک این دوره می باشد.

FortiSwitch

سرفصل ها:

  1. Managed Switch
  2. Switch Fundamentals
  3. Layer 2 Design
  4. Layer 2 Security
  5. Advanced Features
  6. Monitoring
  7. Standalone Switch
  8. Troubleshooting

 طول دوره: 3 روز      پس از اتمام این دوره ، باید بتوانید:


  • Explore the FortiSwitch portfolio and identify the supported management modes
  • Describe and deploy FortiSwitch in managed switch mode (FortiLink mode)
  • Understand Ethernet switching, VLANs, link aggregation (LAG), MCLAG, and Layer 2 discovery
  • Identify the most common FortiSwitch topologies when deploying FortiSwitch in managed switch mode
  • Understand Spanning Tree Protocol (STP), Rapid Spanning Tree protocol (RSTP), and Multiple Spanning Tree protocol (MSTP) operation and configuration, as well as other loop protection features
  • Describe and configure Layer 2 security to filter unwanted traffic and perform antispoofing
  • Configure Layer 2 authentication using 802.1.X, and leverage 802.1X to assign dynamic VLANs to endpoints
  • Implement advanced features to increase port density, control network access, forward multicast traffic more effectively, and quarantine compromised devices
  • Prioritize traffic on FortiSwitch by using QoS marking, queuing, and rate limiting features
  • Simplify endpoint deployment by using Link Layer Discovery Protocol-Media Endpoint Discovery (LLDP-MED)
  • Share FortiSwitch ports across different VDOMs using multi-tenancy
  • Monitor FortiSwitch using SNMP, sFlow, and flow sampling
  • Describe the most useful troubleshooting tools available on FortiSwitch

FortiADC

سرفصل ها:

  1. Introduction and System Settings
  2. Server Load Balancing
  3. Link Load Balancing and Advanced Networking
  4. Global Load Balancing
  5. Security
  6. Monitoring and Troubleshooting

طول دوره: 1 روز      پس از اتمام این دوره ، باید بتوانید:


  • Describe the advanced load balancing features of FortiADC VM / D series platforms
  • Deploy FortiADC
  • Intelligently distribute traffic among multiple servers based on the content of the TCP or HTTP layer
  • Automatically route the traffic to another server if a problem is detected
  • Load balance inbound & outbound traffic among multiple redundant Internet uplinks
  • Distribute traffic among data centers in different geographical locations
  • Improve performance by offloading the compression, and encryption and decryption of SSLTLS traffic to FortiADC
  • Protect your servers from connection attempts coming from malicious IP addresses
  • Implement HA for failover protection
  • Harden the network by using security features on FortiADC

 

FortiNAC

سرفصل ها:

  1. Introduction and Initial Configuration
  2. Achieving Network Visibility
  3. Identification and Classification of Rogues
  4. Visibility, Troubleshooting, and Logging
  5. Logical Networks, Fortinet Security Fabric, and Firewall Tags
  6. State-Based Control
  7. Security Policies
  8. Guest and Contractor Management
  9. Security Device Integration and Automated Response
  10. FortiGate VPN, High Availability and FortiNAC Control Manager Integrations

طول دوره: 3 روز       پس از اتمام این دوره ، باید بتوانید:


  • Configure a FortiNAC system to achieve network visibility
  • Leverage the control capabilities for network access and automated policy enforcement
  • Integrate FortiNAC into the Fortinet Security Fabric
  • Combine the visibility and control features with security device integrations to automate threat responses to security risks
  • Combine the visibility and control features with security device integrations to automate threat responses to security risks

FortiWeb

سرفصل ها:

  1. Introduction
  2. Basic Setup
  3. Integrating Front-End SNAT and Load Balancers
  4. Machine Learning and Bot Detection
  5. Signatures and Sanitization
  6. DoS and Defacement
  7. SSL/TLS
  8. Authentication and Access Control
  9. PCI DSS Compliance
  10. Caching and Compression
  11. HTTP Routing, Rewriting, and Redirects
  12. Troubleshooting

طول دوره: 3 روز      پس از اتمام این دوره ، باید بتوانید:


  • Define Web Application Firewall and describe its role in the network
  • Perform basic configuration and initial deployment
  • Configure FortiWeb for deployment in a load balanced network environment
  • Implement FortiWeb’s Machine Learning capabilities
  • Configure and customize FortiWeb signatures
  • Configure FortiWeb to protect against DoS and Defacement attacks
  • Implement SSL/TLS Encryption, including Inspection and Offloading
  • Configure user authentication and access control features
  • Configure FortiWeb to ensure PCI DSS Compliance of your web applications
  • Configure FortiWeb to perform Caching and Compression tasks
  • Configure FortiWeb to perform HTTP content based routing, rewriting, and redirection.
  • Perform basic troubleshooting of FortiWeb

FortiVoice

سرفصل ها:

  1. System Overview
  2. Extension Configuration
  3. Groups
  4. Trunks
  5. Call Features
  6. Log & Maintenance
  7. Call Reporting
  8. User Portal
  9. Auto Dialer
  10. Gateway Management
  11. FortiFone Softclient

طول دوره: 1 روز       پس از اتمام این دوره ، باید بتوانید:


  • Deploy the FortiVoice on your network
  • Configure and set up HA for large scale deployments
  • Install and set up extensions for both internal and external users
  • Create groups to manage calls and configuration options
  • Set inbound and outbound dialing rules to meet customer requirements
  • Use and manage Auto Attendant menus and options
  • Understand system advanced features
  • Monitor system via logs and traces to ensure the system is setup correctly
  • Generate call reports and invoices based upon user or trunk activity
  • Provide access and rights to users within the user portal
  • Configure auto dialer and campaigns
  • Deploy gateway and local survivable systems
  • Deploy softclients for mobile workers

FortiMail

سرفصل ها:

  1. Email Concepts
  2. Basic Setup
  3. Access Control and Policies
  4. Authentication
  5. Session Management
  6. Antivirus and Antispam
  7. Content Inspection
  8. Securing Communications
  9. High Availability
  10. Server Mode
  11. Transparent Mode
  12. Maintenance
  13. Troubleshooting

طول دوره: 3 روز        پس از اتمام این دوره ، باید بتوانید:


  • Position FortiMail in an existing or new email infrastructure using any of the flexible deployment modes
  • Understand the system architecture of FortiMail: how email flows through its modules; how it applies intelligent routing and policies to email; and how it can protect the priceless reputation of your message transfer agent (MTA)
  • Use your existing LDAP server to manage and authenticate users
  • Secure email transmission using best-in-class technologies, such as SMTPS, SMTP over TLS, and identity-based encryption (IBE)
  • Throttle client connections to block MTA abuse
  • Block spam using sophisticated techniques, such as deep header inspection, spam outbreak, heuristics, and the FortiGuard Antispam service
  • Eliminate spear phishing and zero-day viruses
  • Integrate FortiMail with FortiSandbox for advanced threat protection (ATP)
  • Prevent accidental or intentional leaks of confidential and regulated data
  • Archive email for compliance
  • Deploy high availability (HA) and redundant infrastructure for maximum up-time of mission-critical email
  • Diagnose common issues related to email and FortiMail

FortiAuthenticator

سرفصل ها:

  1. Introduction and Initial Configuration
  2. Administering and Authenticating Users
  3. Two-Factor Authentication
  4. Fortinet Single Sign-On
  5. Portal Services
  6. 802.1X Authentication
  7. Certificate Management
  8. SAML Configuration

طول دوره: 2 روز       پس از اتمام این دوره ، باید بتوانید:


  • Deploy and configure FortiAuthenticator
  • Configure the LDAP and RADIUS service
  • Configure the self-service portal
  • Configure FortiAuthenticator and FortiGate for two-factor authentication
  • Provision FortiToken hardware and FortiToken mobile software tokens
  • Configure FortiAuthenticator as a logon event collector using the FSSO communication framework
  • Configure portal services for guest and local user management
  • Configure FortiAuthenticator for wired and wireless 802.1x authentication, MAC-based authentication, and machine-based authentication using supported EAP methods
  • Troubleshoot authentication failures
  • Manage digital certificates (root CA, sub-CA, user, and local services digital certificates)
  • Configure FortiAuthenticator as a SCEP server for CRLs and CSRs
  • Configure FortiAuthenticator as a SAML identity provider and service provider
  • Monitor and troubleshoot SAML

Secure Wireless LAN

سرفصل ها:

  1. Introduction to FortiOS Integrated Wireless
  2. Wireless Controller
  3. Access Point Profile
  4. Advanced Configuration
  5. Troubleshooting

طول دوره: 1 روز          پس از اتمام این دوره ، باید بتوانید:


  • Explore FortiPresence, FortiPlanner, and FortiAP Cloud
  • Deploy a wireless network using the FortiGate integrated wireless controller
  • Learn about different SSIDs traffic modes
  • Deploy multiple wireless SSIDs
  • Offer secure wireless access with 802.1x authentication
  • Deploy wireless networks with VLANs
  • Thwart hotspot hackers and rogue APs
  • Understand fast roaming and wireless client load balancing
  • Offer secure wireless access with 802.1x authentication
  • Troubleshoot signal loss, slow connection, and authentication issues

Securing Azure with Fortinet Cloud Security

سرفصل ها:

  1. Introduction to the Public Cloud
  2. Fortinet Solutions for the Public Cloud
  3. Fortinet Solutions for Microsoft Azure

 طول دوره: 1 روز                  پس از اتمام این دوره ، باید بتوانید:


  • Deploy a FortiGate VM on Azure in single and HA modes
  • Use Fortinet templates to easily deploy complex environments
  • Deploy FortiWeb in Azure
  • Use SDN connectors with Azure
  • Integrate other Fortinet services and products with Azure

 

Securing AWS with Fortinet Cloud Security

سرفصل ها:

  1. Introduction to the Public Cloud
  2. Fortinet Solutions for the Public Cloud
  3. Fortinet Solutions for AWS

 طول دوره: 1 روز         پس از اتمام این دوره ، باید بتوانید:


  • Deploy a FortiGate VM on AWS in single, HA, and autoscaling modes
  • Use Fortinet templates to easily deploy complex environments
  • Deploy FortiWeb in AWS
  • Use SDN connectors with AWS
  • Integrate other Fortinet services and products with AWS

فورتی نت NSE7

مدرک NSE7 (دوره های آموزشی Fortinet)  مهارت های پیشرفته شما را در استقرار ، مدیریت و عیب یابی راه حل های امنیتی Fortinet شناسایی می کند. این گواهینامه برای متخصصان شبکه و امنیتی ارائه می شود که در مدیریت پیشرفته و پشتیبانی زیرساخت های امنیتی با استفاده از راه حل های Fortinet مشارکت داشته باشند. برای کسب این گواهینامه باید حداقل یکی از امتحانات NSE 7 را با موفقیت پشت سر بگذارید.

موارد قابل یادگیری در این دوره شامل:

  •  Advanced Analytics
  •  Advanced Threat Protection
  •  Enterprise Firewall
  •  FortiSOAR Design and Development
  •  OT Security
  •  Public Cloud Security
  •  SD-WAN
  •  Secure Access

 

SD-WAN

سرفصل ها:

  1. Introduction
  2. Routing, Sessions, and Performance SLA
  3. SD-WAN Rules
  4. Traffic Shaping
  5. Integration
  6. Advanced IPsec
  7. Auto-discovery VPN (ADVPN)

طول دوره: 2 روز      پس از اتمام این دوره ، باید بتوانید:


  • Describe capabilities of the Fortinet Secure SD-WAN solution
  • Configure basic SD-WAN features
  • Configure advanced SD-WAN features
  • Differentiate basic static routing from the advanced dynamic routing capabilities of the Fortinet Secure SD-WAN solution
  • Configure SD-WAN with advanced VPN features
  • Integrate FortiOS SD-WAN solutions with FortiManager for central management

Secure Access

سرفصل ها:

  1. RADIUS and LDAP
  2. Certificate-Based Authentication
  3. Radius and Syslog Single Sign-On
  4. Centralized Management
  5. FortiSwitch
  6. Port Security
  7. Integrated Wireless
  8. Guest Access
  9. Enhanced Wireless

طول دوره: 3 روز          پس از اتمام این دوره ، باید بتوانید:


  • Configure advanced user authentication and authorization scenarios using RADIUS and LDAP
  • Troubleshoot user authentication and authorization problems
  • Implement two-factor authentication using digital certificates
  • Implement and troubleshoot RADIUS and syslog single sign-on solutions
  • Provision, configure, and manage FortiSwitch using FortiManager over FortiLink
  • Configure Layer 2 authentication for wired and wireless users using 802.1.x
  • Provision, deploy, and manage FortiAP using FortiManager over FortiLink
  • Deploy complex wireless networks with dynamic VLAN assignments
  • Implement and deploy wireless network with IoT segmentation
  • Secure the wired and wireless network
  • Provide secure access to guest users
  • Monitor and analyze wireless clients and traffic using Wireless Manager
  • Automatically quarantine wired and wireless clients using IOC triggers

 

Public Cloud Security

سرفصل ها:

  1. Introduction to the Public Cloud
  2. Fortinet Solutions for the Public Cloud
  3. Fortinet Solutions for AWS
  4. Fortinet Solutions for Azure
  5. Fortinet Solutions for Google Cloud Platform
  6. FortiCWP and FortiCASB

 طول دوره: 2 روز          پس از اتمام این دوره ، باید بتوانید:


  • Deploy a FortiGate VM on Amazon Web Services (AWS) and Azure in single, HA, and auto-scaling modes
  • Use Fortinet templates to easily deploy complex environments
  • Deploy FortiWeb in AWS and Azure
  • Use SDN connectors with cloud vendors
  • Integrate other Fortinet services and products with cloud vendors

OT Security

سرفصل ها:

You will learn how to design, deploy, administrate, and monitor FortiGate, FortiNAC, FortiAnalyzer, and FortiSIEM devices to secure OT infrastructures. These skills will provide you with a solid understanding of how to design, implement, and operate an OT security solution based on Fortinet products.

  1. Introduction
  2. Asset Management
  3. Access Control
  4. Segmentation
  5. Protection
  6. Logging and Monitoring
  7. Risk Assessment

طول دوره: 3 روز            پس از اتمام این دوره ، باید بتوانید:


  • Understand the fundamentals of an OT infrastructure
  • Secure an OT infrastructure using the Purdue model
  • Use FortiGate and FortiNAC to identify and manage devices
  • Implement segmentation and micro segmentation in an OT network
  • Authenticate users
  • Secure your OT network traffic using a FortiGate device
  • Use FortiAnalyzer for logging and reporting
  • Use FortiSIEM to centralize security information and event management
  • Generate real-time analysis of security events using FortiSIEM

FortiSOAR Design and Development

سرفصل ها:

  1. Introduction to FortiSOAR
  2. Dashboard Templates and Widgets
  3. Module Templates and Widgets
  4. Application Editor
  5. Dynamic Variables and Values
  6. Jinja Filters, Functions, and Conditions
  7. Introduction to Playbooks
  8. Playbook Core Steps
  9. Playbook Evaluate Steps
  10. Playbook Connectors, Data Ingestion, and Execution Steps

طول دوره: 3 روز       پس از اتمام این دوره ، باید بتوانید:


  • Identify the role of FortiSOAR in a SOC environment
  • Plan a FortiSOAR deployment
  • Manage incidents and alerts in a SOC environment
  • Explore, create, and customize dashboards
  • Explore the structure of a template
  • Create, customize, and analyze various dashboard widgets
  • Create, customize, and publish modules
  • Search for records and filter search records
  • Analyze field-type options in the field editor
  • Categorize playbook trigger types
  • Build a user prompt from a manual trigger step
  • Understand the basics of Jinja syntax
  • Define variables and dictionaries in Jinja
  • Configure step utilities within a playbook step
  • Configure various core steps of a playbook
  • Use the advanced editor within a playbook step
  • Analyze the details of an approval record
  • Review the connector store
  • Understand connector configuration
  • Configure different modes of data ingestion
  • Configure data ingestion from FortiSIEM
  • Install and configure connectors and apply them to a playbook
  • Configure various utility steps
  • Configure referenced playbooks
  • Configure and use dynamic variables and values
  • Use expressions to customize playbook input and outputs
  • Use common Jinja filters and functions
  • Use the json_query filter to extract data from complex data structures
  • Configure for loop functions and if statements

Enterprise Firewall

سرفصل ها:

  1. Security Fabric
  2. FortiOS Architecture
  3. Traffic and Session Monitoring
  4. Routing
  5. FortiGuard
  6. High Availability
  7. Central Management
  8. OSPF
  9. Border Gateway Protocol (BGP)
  10. Web Filtering
  11. Intrusion Prevention System (IPS)
  12. IPsec
  13. Autodiscovery VPN (ADVPN)

طول دوره: 3 روز پس از اتمام این دوره ، باید بتوانید:


  • Integrate FortiManager, FortiAnalyzer, and multiple FortiGate devices using the Fortinet Security Fabric
  • Centralize the management and monitoring of network security events
  • Optimize FortiGate resources
  • Diagnose and monitor user traffic using FortiGate debug tools
  • Troubleshoot issues with conserve mode, high CPU, firewall policies, session helpers, IPsec, FortiGuard, content inspection, routing, and HA
  • Harden the enterprise services
  • Simultaneously deploy IPsec tunnels to multiple sites using the FortiManager VPN console
  • Configure ADVPN to enable on-demand VPN tunnels between sites
  • Combine OSPF and BGP to route the enterprise traffic

Advanced Threat Protection

سرفصل ها:

  1. Attack Methodologies and the ATP Framework
  2. FortiSandbox Key Components
  3. High Availability, Maintenance and Troubleshooting
  4. Protecting the Edge
  5. Protecting Email Networks
  6. Protecting Web Applications
  7. Protecting End Users
  8. Protecting Third-Party Appliances
  9. Results Analysis

طول دوره: 2 روز         پس از اتمام این دوره ، باید بتوانید:


  • Identify different types of cyber attacks
  • Identify threat actors and their motivations
  • Understand the anatomy of an attack—the kill chain
  • Identify the potentially vulnerable entry points in an Enterprise network
  • Identify how the ATP framework works to break the kill chain
  • Identify the role of FortiSandbox in the ATP framework
  • Identify appropriate applications for sandboxing
  • Identify FortiSandbox architecture
  • Identify FortiSandbox key components
  • Identify the appropriate network topology requirements
  • Configure FortiSandbox
  • Monitor FortiSandbox operation
  • Configure FortiGate integration with FortiSandbox
  • Configure FortiMail integration with FortiSandbox
  • Configure FortiWeb integration with FortiSandbox
  • Identify the role of machine learning in preventing zero day attacks and advanced threats
  • Configure machine learning on FortiWeb
  • Analyze attack logs from machine learning system
  • Configure FortiClient integration with FortiSandbox
  • Troubleshoot FortiSandbox-related issues
  • Perform analysis of outbreak events
  • Remediate outbreak events based on log and report analysis

Advanced Analytics

سرفصل ها:

  1. Introduction to Multi-tenancy
  2. Defining Collectors and Agents
  3. Operating Collectors
  4. FortiSIEM Windows and Linux Agents
  5. Rules Breakdown
  6. Single Subpattern Security Rule
  7. Multiple Subpattern Rules
  8. Introduction to Baseline
  9. Baseline Rules
  10. Clear Conditions
  11. Remediation

طول دوره: 3 روز           پس از اتمام این دوره ، باید بتوانید:


  • Identify various implementation requirements for a multi-tenant FortiSIEM deployment
  • Understand how FortiSIEM can be deployed in a hybrid environment with and without collectors
  • Understand EPS restrictions on FortiSIEM
  • Define organizations on FortiSIEM and assign collectors to organizations
  • Deploy collectors in a multi-tenant solution
  • Register collectors on the supervisor
  • Understand the impact of excessive collectors on a FortiSIEM cluster
  • Identify the impact of excessive collectors on a FortiSIEM cluster
  • Manage EPS assignment on collectors
  • Manage collector high availability
  • Maintain and troubleshoot a collector installation
  • Install Windows and Linux agents and identify the benefits of log collection through agents
  • Understand agent architecture and associate templates with Windows and Linux agents
  • Understand rule processes architecture and differentiate between a rule worker and a rule master
  • Understand how the rule engine sliding time window works when it is evaluating rules
  • Understand the out-of-the-box single pattern security rules and how to create rules by evaluating security events
  • Define actions for a single pattern security rule
  • Understand incident generation and identify the attributes that trigger an incident
  • Identify multiple pattern security rules and define conditions and actions for them
  • Understand how baseline data is useful in creating conditions in rules
  • Differentiate between a standard report and a baseline report
  • Understand the built-in baseline profile and learn to create your own baseline profiles
  • Understand how statistical average and standard deviation calculations are performed on FortiSIEM
  • Understand hourly buckets for weekdays and weekends
  • Clone and edit some out-of-the-box baseline rules
  • Understand clear conditions on FortiSIEM and walk through a rule with clear conditions
  • Learn about remediation options on FortiSIEM and analyze some out-of-the-box remediation scripts

فورتی نت NSE8

NSE 8 Fortinet Network Security Expert ، دانش جامع و تخصصی شما در زمینه طراحی ، پیکربندی و عیب یابی امنیت شبکه های پیچیده را مشخص می کند. برای امتحان ، داوطلبان دوره های آموزشی Fortinet باید دارای تجربه های مرتبط درسازمان های صنعتی باشند. ما توصیه می کنیم که برای کسب این مدرک، دوره های تعیین حرفه ای ، تجزیه و تحلیل ، متخصص و معمار مناسب را گذرانده و تجربه وسیعی با محصولات Fortinet در محیط های مختلف داشته باشید. این دوره شامل آموزش نمی باشد و کارشناسان جهت کسب مدرک دوره های آموزشی Fortinet بایستی دو سطح امتحان را که به صورت Writing و Practical می باشد را با نمره 100 درصد درست گذرانده باشند.

این امتحان ( دوره های آموزشی فورتی نت )شامل دانش محصولات ذیل می باشد:

  1. FortiGate
  2. FortiAnalyzer
  3. FortiAuthenticator
  4. FortiManager
  5. FortiSandbox
  6. FortiADC
  7. FortiWeb
  8. FortiMail
  9. FortiDDoS
  10. FortiAP
  11. FortiSwitch
  12. FortiSIEM
  13. FortiClient

 

دسته بندی گواهی نامه های دوره های آموزشی Fortinet

 

      Cybersecurity Awareness Certification   دوره های آشنایی با امنیت سایبری

دوره های آموزشی Fortinet

      Cybersecurity Technical Certification دوره های فنی امنیت سایبری

دوره های آموزشی Fortinet

     Cybersecurity Advanced Certification دوره های پیشرفته امنیت سایبری

 

دوره های آموزشی Fortinet

     Cybersecurity Expert Certificationدوره کارشناس متخصص امنیت سایبری

دوره های آموزشی Fortinet