Zero Trust Access (ZTA)

 

Course Overview

In this course, you will learn how to define, design, deploy, and manage Zero Trust Access (ZTA) using different Fortinet solutions. You will also learn how to configure FortiGate, FortiClient EMS, FortiAuthenticator, FortiNAC, and FortiAnalyzer to secure network and application access, monitor ZTA enforcement, and automate incident response.

This course is intended to help you prepare for the Fortinet NSE 7 - Zero Trust Access 7.2 certification exam. This exam is in the Fortinet Certified Solution Specialist - Zero Trust Access certification track.

Who should attend

Networking and security professionals involved in the design, implementation, and operation of ZTA solutions using Fortinet products should attend this course.

Prerequisites

You must have an understanding of the topics covered in the following courses, or have equivalent experience:

  • FCP - FortiGate Security
  • FCP - FortiGate Infrastructure
  • FCP - FortiClient EMS
  • FCP - FortiAnalyzer
  • FCP - FortiAuthenticator
  • FCP - FortiNAC

Course Objectives

After completing this course, you should be able to:

  • Understand ZTA architecture and the problems it solves
  • Identify and review technology components required for ZTA enforcement
  • Identify zero trust network access (ZTNA) as a component of ZTA
  • Configure captive portal and agents for securely onboarding devices to the corporate, guest, and BYOD networks
  • Configure security policies for onboarding and compliance, and provide dynamic access based on configured criteria
  • Configure FortiGate ZTNA with tagging rules for dynamic groups and securing application access
  • Configure endpoint posture and compliance checks, and monitor the status of connected endpoints
  • Explain the role of a centralized logging platform (FortiAnalyzer)
  • Explore remediation options to automate incident response for both on-net and off-net devices

Outline: Zero Trust Access (ZTA)

  • ZTA Overview
  • ZTA Components
  • Securing Network Access With FortiNAC
  • Configure ZTNA for Secure Application Access
  • Expanding Secure Access With Endpoint Posture and Compliance Checks
  • Monitoring ZTA Enforcement and Responding to Incidents

Prices & Delivery methods

Online Training

Duration
2 days

Price
  • Online Training: CAD 2,510
  • Online Training: US$ 1,900
Classroom Training

Duration
2 days

Price
  • Canada: CAD 2,510

Schedule

Currently there are no training dates scheduled for this course.