CÔNG TY TNHH TRAINOCATE VIỆT NAM
Fortinet

Đào tạo chính hãng

Fortinet

Fortinet Security Fabric cung cấp một phương pháp tiếp cận thống nhất rộng rãi, tích hợp và tự động. Giảm thiểu và quản lý bề mặt tấn công thông qua khả năng hiển thị rộng tích hợp, ngăn chặn các mối đe dọa nâng cao thông qua ngăn chặn vi phạm tích hợp do AI điều khiển và giảm độ phức tạp thông qua các hoạt động và điều phối tự động.

Tìm hiểu chứng chỉ
Fortinet

Lọc theo

Technology Fortinet

Delivery Mode

FT-FVC - FortiVoice

In this two-day course, you will learn how to configure FortiVoice systems, including using the phones. In the interactive labs, you will explore FortiVoice profiles, extension set ups, trunk configurations, and call features.
2.0 ngày

FT-FWC - FortiWLC Training

In this three-day class, you will learn how to design, implement, and maintain a basic FortiWLC-based wireless network. The practical labs will give you hands on experience in configuration, management, and monitoring of the wireless network
3.0 ngày

FT-FWB - FortiWeb Training

In this three-day class, you will learn how to deploy, configure, and troubleshoot Fortinet's web application firewall: FortiWeb. Instructors will explain key concepts of web application security, and lead lab exercises in which you will explore protection and performance features. In the lab, you will experience traffic and attack simulations that use real web applications. You will work with those simulations to learn how to distribute load from virtual servers to real servers, while enforcing logical parameters, inspecting flow, and securing HTTP session cookies.
3.0 ngày

FT-FAD - FortiADC Training

In this one-day class, candidates will learn how to configure and administrate the most commonly used features of a FortiADC. In interactive labs, candidates will explore Layer 4 and Layer 7 server load balancing, link load balancing, global load balancing, high availability, firewall policies, advanced routing, and more. These administrative fundamentals will provide candidates with a solid understanding of how to implement an application delivery controller.
1.0 ngày

FT-NAC - FortiNAC

In this three-day course, you will learn how to leverage the powerful and diverse capabilities of FortiNAC, using best practices for achieving visibility, control, and response. In interactive labs, you will explore the administrative tasks necessary to achieve network visibility, control, and automated threat response. These fundamentals will provide you with a solid understanding of how to implement network visibility and security automation.
3.0 ngày

FT-FML - FortiMail Training

In this three-day class, you will learn how to use FortiMail to protect your network from email-borne threats, and you will learn how to integrate with FortiSandbox to detect and block advanced persistent threats. In interactive labs, you will explore the role of FortiMail as a specialized device, and how its features provide both high-performance and in-depth security for business-critical communications. You will analyze email security challenges that administrators face, and learn where and how to deploy, manage, and troubleshoot FortiMail.
3.0 ngày

FT-FDD - FortiDDoS Training

In this 1-day class, candidates will learn how to form network baseline data, and how to recognize and mitigate individual and distributed denial of service (DDoS) attacks while preserving service and network performance. In interactive labs, candidates will deploy FortiDDoS to learn about normal network traffic patterns. Then you will simulate attacks, observe the defense, and adjust the automatically estimated behavior. With a focus on core feature skills, topics also include network behavior analysis and ASIC chips.
1.0 ngày

FT-FAC - FortiAuthenticator Training

In this two-day class, you will learn how to use FortiAuthenticator for secure authentication and identity management. You will learn how to configure and deploy FortiAutheticator, use FortiAuthenticator for certificate management and two-factor authentication, authenticate users using LDAP and RADIUS servers, and explore SAML SSO and how FortiAuthenticator can act as both a SAML identity provider and service provider. Finally, you will examine some helpful troubleshooting techniques. In interactive labs, you will explore how to authenticate users, with FortiAuthenticator acting as a RADIUS and LDAP server, a certificate authority (CA), and logon event collector that uses—and extends—the Fortinet Single Sign-On (FSSO) framework to transparently authenticate users. You will explore portal services, FortiTokens, and digital certificates.
2.0 ngày

FT-FCT - FortiClient EMS Training

In this 1-day course, you will learn how to use the FortiClient feature and provision FortiClient using the FortiClient EMS. In interactive labs, you will explore the FortiClient installation and features. You will also explore EMS components, database management, operation modes, how to deploy FortiClient, and more. These administration fundamentals will provide you with a solid understanding of how to implement and manage endpoint security and the Security Fabric.

FT-FMG - FortiManager Training

In this two-day class, you will learn the fundamentals of using FortiManager for centralized network administration of many FortiGate devices. In interactive labs, you will explore deployment strategies, which include single or multiple ADOMs, device registration, policy packages, shared objects, installing configuration changes, provisioning FortiManager as a local FortiGuard distribution server, and troubleshooting the features that are critical to day-to-day use after you deploy FortiManager.
2.0 ngày

FT-FAZ - FortiAnalyzer Training

In this one-day class, students will learn the fundamentals of using FortiAnalyzer for centralized logging and reporting. Students will learn how to configure and deploy FortiAnalyzer, and identify threats and attack patterns through logging, analysis, and reporting. Finally, students will examine some helpful troubleshooting techniques. In interactive labs, students will explore administration and management; register devices for log collection with FortiAnalyzer; use FortiAnalyzer to centrally collect logs; perform a forensic analysis of logs based on simulated network attacks; create reports; and explore solutions to common misconfiguration issues.
1.0 ngày

FT-FSM - FortiSIEM Basic Training

In this three-day course, you will learn how to use FortiSIEM, and how to integrate FortiSIEM into your network awareness infrastructure. You will learn about initial configurations, architecture, and the discovery of devices on the network. You will also learn how to collect performance information and aggregate it with syslog data to enrich the overall view of the health of the environment. Additionally, you will learn how you can use the configuration database to greatly facilitate compliance audits
3.0 ngày

FT-FGT-SEC - FortiGate Security

In this three-day course, you will learn how to use basic FortiGate features, including security profiles. In interactive labs, you will explore firewall policies, user authentication, SSL VPN, dial-up IPsec VPN, and how to protect your network using security profiles such as IPS, antivirus, web filtering, application control, and more. These administration fundamentals will provide you with a solid understanding of how to implement basic network security.

FT-FGT-INF - FortiGate Infrastructure

In this 2 days course, you will learn how to use advanced FortiGate networking and security. Topics include features commonly applied in complex or larger enterprise or MSSP networks, such as advanced routing, transparent mode, redundant infrastructure, site-to-site IPsec VPN, SSO, web proxy, and diagnostics.

Bản quyền thuộc về Trainocate Việt Nam

back to top