FortiWeb - NSE 6 - Web Application Firewall (WEB)

 

Quem deve participar

Anyone who is responsible for day-to-day management of a FortiWeb appliance.

Pré- requisitos

  • Knowledge of OSI layers & HTTP protocol
  • Basic experience with HTML, JavaScript, and a server-side dynamic page language such as PHP
  • Basic experience with FortiGate port forwarding

Objetivos do Curso

In this 2-day class, you will learn to deploy, configure, and troubleshoot Fortinet's web application firewall: FortiWeb.

Instructors explain key concepts of web application security, and lead lab exercises where you will explore protection and performance features. Through traffic and attack simulations with real web applications in the lab, you will learn how to distribute load from virtual servers to real servers while enforcing logical parameters, inspecting flow, and securing HTTP session cookies.

Conteúdo do curso

  • WAF Concepts
  • Basic Setup
  • Integrating External SIEM
  • Integrating Front-End SNAT & Load Balancers
  • DoS & Defacement
  • Signatures, Sanitization, & Auto-learning
  • SSL & TLS
  • Authentication & Access Control
  • PCI DSS 3.0 Compliance
  • Caching & Compression
  • Rewriting & Redirects
  • Troubleshooting

Preços & Delivery methods

Treinamento online

Duração
2 dias

Preço
  • Solicitar orçamento
Classroom training

Duração
2 dias

Preço
  • Solicitar orçamento

Agenda

Currently there are no training dates scheduled for this course.