FortiWeb

Duration : 3 Days (17 Hours)

FortiWeb Course Overview:

In this course, you will acquire the skills to deploy, configure, and troubleshoot FortiWeb. You will delve into essential concepts of web application security and explore various protection and performance features. The course will involve practical experience with traffic and attack simulations using real web applications. Additionally, you will learn how to distribute traffic load from virtual servers to actual servers, enforce logical parameters, inspect network flow, and secure HTTP session cookies for enhanced web application security.

Intended Audience:

  • Networking and security professionals involved in the administration and support of FortiWeb should attend this course.

Learning Objectives of FortiWeb:

Upon completing this course, you will have the following capabilities:

  • Define the role of a web application firewall (WAF) in network security.
  • Perform basic configuration and initial deployment of FortiWeb.
  • Configure FortiWeb for deployment in a load-balanced network environment.
  • Implement FortiWeb’s machine learning capabilities for enhanced security.
  • Configure and customize FortiWeb signatures to tailor protection to your specific needs.
  • Configure FortiWeb to protect against Denial of Service (DoS) and defacement attacks.
  • Implement SSL/TLS encryption, including inspection and offloading.
  • Configure user authentication and access control features within FortiWeb.
  • Configure FortiWeb to ensure compliance with the Payment Card Industry Data Security Standard (PCI DSS) for your web applications, enhancing their security.
  • Introduction
  • Basic Setup
  • Compliance
  • Authentication and Access Control
  • Web Application Security
  • DoS and Defacement
  • Machine Learning and Bot Detection
  • SSL/TLS
  • Application Delivery
  • API Protection and Bot Mitigation
  • Additional Configuration
  • Troubleshooting

FortiWeb Course Prerequisites:

You must have an understanding of the topics covered in the following courses, or have equivalent experience:

  • NSE 4 FortiGate Security
  • NSE 4 FortiGate Infrastructure

It is also recommended that you have an understanding of the following topics:

  • HTTP protocol
  • Basic knowledge of HTML, JavaScript, and server-side dynamic page languages, such as PHP

Discover the perfect fit for your learning journey

Choose Learning Modality

Live Online

  • Convenience
  • Cost-effective
  • Self-paced learning
  • Scalability

Classroom

  • Interaction and collaboration
  • Networking opportunities
  • Real-time feedback
  • Personal attention

Onsite

  • Familiar environment
  • Confidentiality
  • Team building
  • Immediate application

Training Exclusives

This course comes with following benefits:

  • Practice Labs.
  • Get Trained by Certified Trainers.
  • Access to the recordings of your class sessions for 90 days.
  • Digital courseware
  • Experience 24*7 learner support.

Got more questions? We’re all ears and ready to assist!

Request More Details

Please enable JavaScript in your browser to complete this form.

Subscribe to our Newsletter

Please enable JavaScript in your browser to complete this form.
×