FortiWeb – Web Application Firewall

FortiWeb – Web Application Firewall

Course Information

Technology : Network Security

Duration : 3 Days Course

FortiWeb – Web Application Firewall

Upcoming Dates

Course Details

Overview

In this 3-day class, you will learn to deploy, configure, and troubleshoot Fortinet’s web application firewall: FortiWeb.

Instructors explain key concepts of web application security and lead lab exercises where you will explore protection and performance features. Through traffic and attack simulations with real web applications in the lab, you will learn how to distribute the load from virtual servers to real servers while enforcing logical parameters, inspecting flow, and securing HTTP session cookies.

Associated Certification:

This prepares you for the FortiWeb Specialist Exam. This course is part of the preparation for the NSE 6 certification exam.

Objectives

After completing these courses, you will be able to:

  • Understand application-layer threats
  • Fight defacement & DoS
  • Prevent zero-day attacks without disrupting live traffic
  • Give apps ex post facto compliance with OWASP Top 10 for 2013 & PCI DSS 3.0
  • Discover vulnerabilities in your servers & hosted web apps for tailored, efficient protection
  • Configure FortiGate together with FortiWeb for stronger HTTP and XML application security
  • Prevent accidental scan circumvention, yet allow FTP, and SSH
  • Configure blocking & reporting for an external FortiADC/FortiGate & FortiAnalyze
  • Choose the right operating mode
  • Balance load among a server pool
  • Enforce SSL/TLS, authentication, & sophisticated access control for “naked” apps
  • Train FortiWeb to defend your specific apps.
  • Blacklist suspected hackers, DDoS participants, and content scrapers
  • Troubleshoot traffic flow, including for FTP/SSH.
  • Diagnose false positives & customize signatures
  • Optimize performance

Outline

  • WAF Concepts
  • Basic Setup
  • Integrating External SIEM
  • Integrating Front-End SNAT & Load Balancers
  • DoS & Defacement
  • Signatures, Sanitization, & Auto-learning
  • SSL & TLS
  • Authentication & Access Control
  • PCI DSS 3.0 Compliance
  • Caching & Compression
  • Rewriting & Redirects
  • Troubleshooting

Target Audience

  • Anyone who is responsible for day-to-day management of a FortiWeb appliance.

Pre-Requisites

  • Knowledge of OSI layers & HTTP protocol
  • Basic experience with HTML, JavaScript, and a server-side dynamic page language such as PHP
  • Basic experience with FortiGate port forwarding

Course Schedule

X

Contact Us

We would love to hear from you. Please complete this form to pre-book or request further information about our delivery options.

Subscribe

I'd like to receive emails with the latest updates and promotions from Insoft.

Data Protection & Privacy

I hereby allow Insoft Ltd. to contact me on this topic. Further, I authorise Insoft Ltd. processing, using collecting and storing my personal data for the purpose of these activities. All your data will be protected and secured as outlined in our privacy policy.