Plan Szkolenia

Introduction to FortiGate

  • Overview of FortiGate devices and their capabilities
  • Key features and updates in version 7.4
  • Understanding the FortiGate architecture and operating systems (FortiOS)

Basic Configuration

  • Initial setup and management interfaces
  • Configuring interfaces and zones
  • Policy and object management basics
  • Routing and packet forwarding
  • Introduction to VPNs

Firewall Policies

  • Understanding firewall policies
  • Creating and managing access policies
  • NAT (Source and Destination NAT) configurations
  • Policy-based and route-based VPN configuration

Authentication

  • User authentication methods
  • Integrating external authentication servers (LDAP, RADIUS)
  • Firewall policies with user identity

SSL VPN

  • Setting up SSL VPN for secure remote access
  • Configuring portal layouts and authentication rules
  • SSL VPN troubleshooting

Advanced Security Features

  • Antivirus, IPS, and web filtering configurations
  • Email filtering and DLP settings
  • Threat analysis and mitigation

High Availability

  • Configurations for High Availability (HA)
  • Failover strategies and load balancing
  • HA troubleshooting

Monitoring and Reporting

  • Monitoring tools and logging
  • Configuring and analyzing logs
  • Creating custom reports and dashboards

Troubleshooting

  • Common troubleshooting tools and methodologies
  • Network problem diagnosis and resolution
  • VPN troubleshooting and recovery

Summary and Next Steps

Wymagania

  • Basic understanding of networking concepts
  • Familiarity with general firewall concepts and security protocols

Audience

  • Network administrators
  • IT professonals
 21 godzin

Liczba uczestników



Cena za uczestnika

Opinie uczestników (4)

Szkolenia Powiązane

System and Network Security with FortiGate

21 godzin

Fortigate 600E Security Administration and Operations

14 godzin

Fortinet NSE1

7 godzin

Fortinet NSE2

14 godzin

Fortinet NSE3

14 godzin

Fortinet NSE4 - FortiOS

14 godzin

BeyondCorp: Implementing Zero Trust Security

14 godzin

Network Security

14 godzin

Cyberbezpieczeństwo w praktyce dla początkujących

7 godzin

Bezpieczeństwo sieci w systemie Linux

14 godzin

Network Security Administrator

35 godzin

Testy penetracyjne – wykrywanie i wykorzystywanie podatności

28 godzin

Software-Defined Wide Area Network (SD-WAN) and Security

7 godzin

Bezpieczeństwo IT dla praktyków

126 godzin

Bezpieczeństwo sieci komputerowych – jak zabezpieczyć swoje usługi

28 godzin

Powiązane Kategorie

1