Plan Szkolenia

Introduction

Advanced Security for Networks

  • Deep dive into FortiGate NGFW capabilities and use cases
  • Configuring and managing VPNs with FortiGate
  • Advanced threat protection features and configurations

Securing the Cloud with Fortinet

  • FortiCASB Cloud Access Security Broker
  • Security solutions for public, private, and hybrid cloud environments
  • Integration of cloud security into the Security Fabric

Endpoint and Mobile Security

  • FortiClient unified endpoint protection
  • FortiEDR advanced endpoint threat detection and response
  • Securing mobile devices and remote access

Application Security

  • FortiWeb Web Application Firewall (WAF) features and deployment
  • Protecting against OWASP Top 10 vulnerabilities
  • Application security within the Security Fabric

Secure Wireless and WAN Solutions

  • FortiAP secure wireless access points
  • FortiExtender cellular WAN connectivity
  • Secure SD-WAN

Email and Web Security

  • FortiMail: Email security and anti-spam features
  • Identifying and mitigating advanced threats via email and web
  • Best practices for deploying email and web security solutions

Management, Analysis, and Reporting

  • FortiManager centralized security management
  • FortiAnalyzer security analytics and reporting
  • Leveraging analytics for proactive threat detection

Summary and Next Steps

Wymagania

  • Solid understanding of cybersecurity principles, the threat landscape, and network security
  • Basic knowledge of Fortinet’s Security Fabric and its components

Audience

  • Technical professionals
  • Sales and marketing support personnel
  • IT and security professionals
 14 godzin

Liczba uczestników



Cena za uczestnika

Opinie uczestników (4)

Szkolenia Powiązane

System and Network Security with FortiGate

21 godzin

Fortigate 600E Security Administration and Operations

14 godzin

FortiGate 7.4 Administration

21 godzin

Fortinet NSE1

7 godzin

Fortinet NSE2

14 godzin

Fortinet NSE4 - FortiOS

14 godzin

BeyondCorp: Implementing Zero Trust Security

14 godzin

Network Security

14 godzin

Cyberbezpieczeństwo w praktyce dla początkujących

7 godzin

Bezpieczeństwo sieci w systemie Linux

14 godzin

Network Security Administrator

35 godzin

Testy penetracyjne – wykrywanie i wykorzystywanie podatności

28 godzin

Software-Defined Wide Area Network (SD-WAN) and Security

7 godzin

Bezpieczeństwo IT dla praktyków

126 godzin

Bezpieczeństwo sieci komputerowych – jak zabezpieczyć swoje usługi

28 godzin

Powiązane Kategorie