FortiWeb Administrator (FORT-WEB)

 

Course Overview

In this course, you will learn how to deploy, configure, and troubleshoot FortiWeb. You will learn key concepts of web application security, and configure protection and performance features. You will learn how to distribute traffic load from virtual servers to real servers, while enforcing logical parameters, inspecting flow, and securing HTTP session cookies. You will also learn how to train and configure machine learning, and how to configure API protection and bot mitigation.

Certification- This course is intended to help you prepare for the FCP - FortiWeb 7.4 Administrator certification exam. This exam is part of the Fortinet Certified Professional - Public Cloud Security certification track.

Who should attend

Security professionals involved in the management, configuration, administration, and monitoring of FortiWeb in small to large enterprise deployments should attend this course.

Prerequisites

You must have an understanding of the topics covered in the FortiGate Administrator (FGT-ADM) course, or have equivalent experience:

It is also recommended that you have an understanding of the following topics:

  • HTTP protocol
  • Basic knowledge of HTML, JavaScript, and server-side dynamic page languages, such as PHP

Course Objectives

After completing this course, you will be able to:

  • Define web application firewall and describe its role in the network
  • Perform basic configuration and initial deployment
  • Configure FortiWeb for deployment in a load balanced network environment
  • Implement FortiWeb machine learning capabilities
  • Configure and customize FortiWeb signatures
  • Configure FortiWeb to protect against DoS and defacement attacks
  • Configure API protection and bot migration
  • Implement SSL/TLS encryption, including inspection and offloading
  • Configure user authentication and access control features
  • Configure FortiWeb to ensure PCI DSS compliance of your web applications
  • Configure FortiWeb to perform caching and compression tasks
  • Configure FortiWeb to perform HTTP content based routing, rewriting, and redirection
  • Perform basic troubleshooting of FortiWeb

Outline: FortiWeb Administrator (FORT-WEB)

  • 1. Introduction
  • 2. Basic Setup
  • 3. Compliance
  • 4. Authentication and Access Control
  • 5. Web Application Security
  • 6. DoS and Defacement
  • 7. SSL/TLS and Certificates
  • 8. Application Delivery
  • 9. API Protection
  • 10. Machine Learning
  • 11. Additional Configuration
  • 12. Troubleshooting

Prices & Delivery methods

Online Training

Duration
3 days

Price
  • Online Training: CAD 3,830
  • Online Training: US$ 2,900
Classroom Training

Duration
3 days

Price
  • Canada: CAD 3,830

Schedule

Currently there are no training dates scheduled for this course.