Duration 3 Days 18 CPD hours This course is intended for Networking and security professionals involved in the management, configuration, administration, and monitoring of FortiGate devices used to secure their organizations' networks. Overview Deploy the appropriate operation mode for your network. Use the GUI and CLI for administration. Identify the characteristics of the Fortinet security fabric. Control network access to configured networks using firewall policies. Apply port forwarding, source NAT, and destination NAT. Authenticate users using firewall policies. Understand encryption functions and certificates. Inspect SSL/TLS-secured traffic to prevent encryption used to bypass security policies. Configure security profiles to neutralize threats and misuse, including viruses, torrents, and inappropriate websites. Apply application control techniques to monitor and control network applications that might use standard or non-standard protocols and ports. Fight hacking and denial of service (DoS). Defend against data leaks by identifying files with sensitive data, and block them from leaving your private network. Offer an SSL VPN for secure access to your private network. Implement a dial-up IPsec VPN tunnel between FortiGate and FortiClient. Collect and interpret log entries. In this three-day course, you will learn how to use basic FortiGate features, including security profiles. Course Outline Module 1. Introduction to FortiGate and the Security Fabric Module 2. Firewall Policies Module 3. Network Address Translation (NAT) Module 4. Firewall Authentication Module 5. Logging and Monitoring Module 6. Certificate Operations Module 7. Web Filtering Module 8. Application Control Module 9. Antivirus Module 10. Intrusion Prevention and Denial of Service Module 11. SSL VPN Module 12. Dial-Up IPsec VPN Module 13. Data Leak Prevention (DLP)
Duration 2 Days 12 CPD hours This course is intended for This course is designed for administrators of IBM WebSphere Application Server Liberty Profile. Overview After completing this course, you should be able to: Describe the WebSphere Liberty Profile architecture Create a Liberty profile server Use the Admin Center to manage Liberty servers Deploy clusters of Liberty servers Use the collective controller Use Jython scripts to administer Liberty servers Configure Dynamic Routing Configure the auto scaling feature and define auto scaling policies Configure SSL communication in Liberty Use the IBM HTTP and web server plug-in with Liberty servers his course teaches you the skills that are needed to manage Liberty servers and collectives.The course is designed for application server administrators. You learn how to use the graphical Admin Center and the command line scripting to manage servers from a collective controller. The course also covers how to deploy a cluster of packaged servers for Liberty runtimes, view the deployment environment, and view basic performance metrics.You learn how to use the Dynamic Routing feature of Liberty to enable routing of HTTP requests to collective members. You also configure the auto-scaling and health management features for Liberty.Finally, you learn how to secure Liberty and enable SSL communication in Liberty. Course introduction Introduction to Liberty administration and runtime architecture Multi-server management Exercise: Managing Liberty collectives with the Admin Center Administration and application deployment with scripting Exercise: WebSphere Liberty administration by using Jython Scripts Dynamic Routing Exercise: Dynamic Routing Auto-scaling in Liberty Exercise: Auto-scaling Securing Liberty Exercise: Using the IBM HTTP Server with SSL to a Liberty server Course summary
Advanced Junos Security training course description This course provides students with intermediate routing knowledge and configuration examples. The course includes an overview of protocol-independent routing features, load balancing and filter-based forwarding, OSPF, BGP, IP tunneling, and high availability (HA) features. Junos Intermediate Routing (JIR) is an intermediate-level course. What will you learn Demonstrate the understanding of integrated user firewall. Implement next generation Layer 2 security features. Implement virtual routing instances in a security setting. Utilize Junos tools for troubleshooting Junos security implementations. Implement IPS policy. Advanced Junos Security training course details Who will benefit: Individuals responsible for implementing, monitoring, and troubleshooting Junos security components. Prerequisites: Intro to the Junos Operating System Duration 5 days Advanced Junos Security training course contents Junos Layer 2 Packet Handling and Security Features Transparent Mode Security Secure Wire Layer 2 Next Generation Ethernet Switching MACsec Lab 2 Implementing Layer 2 Security Virtualization Virtualization Overview Routing Instances Logical Systems Lab 3 Implementing Junos Virtual Routing AppSecure Theory AppSecure Overview AppID Overview AppID Techniques Application System Cache Custom Application Signatures AppSecure Implementation AppTrack AppFW AppQoS APBR SSL Proxy Lab 4 Implementing AppSecure Working with Log Director Log Director Overview Log Director Components Installing and setting up Log Director Clustering with the Log Concentrator VM Administrating Log Director Lab 5 Deploying Log Director Sky ATP Theory Sky ATP Overview Monitoring Sky ATP Analysis and Detection of Malware Sky ATP Implementation Configuring Sky ATP Installing Sky ATP Analysis and detection of Malware Infected Host Case Study Lab 6 Instructor Led Sky ATP Demo Implementing UTM UTM Overview AntiSpam AntiVirus Content and Web Filtering Lab 7 Implementing UTM Introduction to IPS IPS Overview Network Asset Protection Intrusion Attack Methods Intrusion Prevention Systems IPS Inspection Walkthrough IPS Policy and Configuration SRX IPS Requirements IPS Operation Modes Basic IPS Policy Review IPS Rulebase Operations Lab 8 Implementing Basic IPS Policy SDSN SDSN Overview, Components & Configuration Policy Enforcer Troubleshooting SDSN Use Cases Lab 9 Implementing SDSN Enforcement, Monitoring, and Reporting User Role Firewall and Integrated User Firewall Overview User Role Firewall Implementation Monitoring User Role Firewall Integrated User Firewall Implementation Monitoring Integrated User Firewall Lab 10 Configure User Role Firewall and Integrated User Firewall Troubleshooting Junos Security Troubleshooting Methodology Troubleshooting Tools Identifying IPsec Issues Lab 11 Performing Security Troubleshooting Techniques Appendix A: SRX Series Hardware and Interfaces Branch SRX Platform Overview High End SRX Platform Overview SRX Traffic Flow and Distribution SRX Interfaces
Duration 1.5 Days 9 CPD hours This course is intended for This course is designed for WebSphere administrators who have experience with stand-alone application server environments, and want to learn about creating and managing a federated environment. Overview After completing this course, you should be able to: Describe the architectural concepts that are related to WebSphere Application Server Network Deployment Create a deployment manager instance Federate an application server to a cell Add a stand-alone application server to a WebSphere Application Server cell Cluster an application server within a WebSphere Application Server cell Configure WebSphere Application Server SSL security settings Deploy applications in clustered environments Describe the features of Intelligent Management This course teaches you the skills that are needed to administer IBM WebSphere Application Server V9 in a federated environment.This release of IBM WebSphere Application Server provides enhanced support for standards (notably Java 7 EE), emerging technology, and a choice of development frameworks.In this course, you learn how to configure and maintain IBM WebSphere Application Server V9 Network Deployment. You learn how to deploy and create a deployment manager and federate a cell. In addition, you learn how to create a cluster within the federated cell.Throughout the course, hands-on exercises and demonstrations reinforce lecture content. You gain practicalexperience with WebSphere Application Server V9 by completing tasks such as creating a deployment manager, federating a stand-alone application server, creating a custom profile, and clustering an existing application server. Course Introduction WebSphere Application Server architecture: Federated Federating a cell Exercise: Configuring the lab workstation Exercise: Creating a federated cell Workload management Exercise: Clustering and workload management WebSphere security: SSL Exercise: Configuring SSL for WebSphere Overview of Intelligent Management Course summary
WCNA training course description Wireshark is a free network protocol analyser. This hands-on course provides a comprehensive tour of using Wireshark to troubleshoot networks. The course concentrates on the information needed in order to pass the WCNA exam. Students will gain the most from this course only if they already have a sound knowledge of the TCP/IP protocols. What will you learn Analyse packets and protocols in detail. Troubleshoot networks using Wireshark. Find performance problems using Wireshark. Perform network forensics. WCNA training course details Who will benefit: Technical staff looking after networks. Prerequisites: TCP/IP Foundation for engineers Duration 5 days WCNA training course contents What is Wireshark? Network analysis, troubleshooting, network traffic flows. Hands on Download/install Wireshark. Wireshark introduction Capturing packets, libpcap, winpcap, airpcap. Dissectors and plugins. The menus. Right click. Hands on Using Wireshark. Capturing traffic Wireshark and switches and routers. Remote traffic capture. Hands on Capturing packets. Capture filters Applying, identifiers, qualifiers, protocols, addresses, byte values. File sets, ring buffers. Hands on Capture filters. Preferences Configuration folders. Global and personal configurations. Capture preferences, name resolution, protocol settings. Colouring traffic. Profiles. Hands on Customising Wireshark. Time Packet time, timestamps, packet arrival times, delays, traffic rates, packets sizes, overall bytes. Hands on Measuring high latency. Trace file statistics Protocols and applications, conversations, packet lengths, destinations, protocol usages, strams, flows. Hands on Wireshark statistics. Display filters Applying, clearing, expressions, right click, conversations, endpoints, protocols, combining filters, specific bytes, regex filters. Hands on Display traffic. Streams Traffic reassembly, UDP and TCP conversations, SSL. Hands on Recreating streams. Saving Filtered, marked and ranges. Hands on Export. TCP/IP Analysis The expert system. DNS, ARP, IPv4, IPv6, ICMP, UDP, TCP. Hands on Analysing traffic. IO rates and trends Basic graphs, Advanced IO graphs. Round Trip Time, throughput rates. Hands on Graphs. Application analysis DHCP, HTTP, FTP, SMTP. Hands on Analysing application traffic. WiFi Signal strength and interference, monitor mode and promiscuous mode. Data, management and control frames. Hands on WLAN traffic. VoIP Call flows, Jitter, packet loss. RTP, SIP. Hands on Playing back calls. Performance problems Baselining. High latency, arrival times, delta times. Hands on Identifying poor performance. Network forensics Host vs network forensics, unusual traffic patterns, detecting scans and sweeps, suspect traffic. Hands on Signatures. Command line tools Tshark, capinfos, editcap, mergecap, text2pcap, dumpcap. Hands on Command tools.
Duration 5 Days 30 CPD hours This course is intended for The primary audiences for this course are the following: • Operators of Juniper Networks security solutions, including network engineers, administrators, support personnel, and resellers. Overview After successfully completing this course, you should be able to: Identify security challenges in today's networks. Identify products that are incorporated into the Juniper Connected Security solution. Explain the value of implementing security solutions. Explain how Juniper Connected Security solves the cyber security challenges of the future. Explain SRX Series session management. Explain Junos ALG functions and when to use them. Describe policy logging on the SRX series device. Explain security policy scheduling. Describe application security theory. Explain application signature usage in AppID. Describe the AppTrack service. Describe the AppFW service. Describe the AppQoS service. Configure security policies using the AppSecure suite of services. Explain unified security policies. Describe IPS signatures. Configure an IPS policy using pre-defined templates. Describe how to update the IPS attack object database. Describe IPS rules and rule bases. Configure custom attack objects. Describe Junos Space and Security Director. Configure policy management using Security Director. Describe Security Director objects. Explain the different licensing options for Sky ATP List Sky ATP's features and benefits. Configure Sky ATP profiles and enroll an SRX Series device. Configure file scanning on Sky ATP. Configure Sky ATP to scan email Configure GeoIP on Sky ATP. Describe the JATP features and benefits List the JATP device options. Explain the JATP architecture. List 3rd party support options for JATP. Explain JATP SmartCore analytics processes. Describe Policy Enforcer configuration options. Describe Policy Enforcer integration with Sky ATP. Configure Policy Enforcer to block lateral malware movement. Explain Juniper Secure Analytics features and benefits. Describe JSA log collection. Describe JSA network flow collection. Describe the JSA Offense Management workspace. Explain the JSA Risk Manager features. Configure JSA to collect network and log collection. Explain the features of JIMS. Describe JIMS integration into the current AD network. Describe the Sky Enterprise service and how it can save resources. Explain the Sky Enterprise monitoring service. Explain the vSRX Series device benefits. Describe use cases for the vSRX. Explain the cSRX Series device benefits. Describe use cases for the cSRX. Describe SSL Proxy Concepts. Explain Forward and Reverse Proxy and the limitations of each. Configure both Forward and Reverse Proxy. This five-day course uses the Junos J-Web, CLI, Junos Space, and other user interfaces to introduce students to the concept of Juniper Connected Security. Chapter 1: Course Introduction Course Introduction Chapter 2: CLI Overview User Interface Options Command-Line Interface Initial Configuration Interface Configuration Lab 1: CLI Overview Chapter 3: Advanced Security Policy Session Management Junos ALGs Policy Scheduling Policy Logging Lab 2: Advanced Security Policy Chapter 4: Application Security Theory Application ID Application Signatures App Track App Firewall App QoS App QoE Chapter 5: Application Security Implementation AppTrack Implementation AppFW Implementation AppQos Implementation APBR Implementation Lab 3: Application Security Chapter 6: Intrusion Detection and Prevention IPS Overview IPS Policy Attack Objects IPS Configuration IPS Monitoring Lab 4: Implementing IPS Chapter 7: Security Director Overview Security Director Objects Security Director Policy Management Lab 5: Security Director Chapter 8: Sky ATP Implementation Architecture and Key Components Features and Benefits Configuration Compromised Hosts Command and Control File Scanning E-mail Scanning Geo IP Security Policy Integration Troubleshooting Lab 6: Sky ATP Implementation Chapter 9: Policy Enforcer Policy Enforcer Concepts Configuration Options Policy Enforcer Installation Lab 7: Policy Enforcer Chapter 10: JATP Overview Traffic Inspection Threat Detection Threat Analysis JATP Architecture Chapter 11: JATP Implementation Data Collectors Configure SmartCore Analytics Engine Log Ingestion Incident Management SRX Threat Prevention 3rd Party support for Threat Prevention Reporting Lab 8: JATP Chapter 12: Juniper Secure Analytics (JSA) JSA Overview Data Collection Log Analytics Threat Analytics Vulnerability Management Risk Management Lab 9: JSA Chapter 13: JIMS JIMS Overview JIMS Integration Lab 10: JIMS Chapter 14: vSRX and cSRX vSRX Overview vSRX Supported Features vSRX Use Cases cSRX Overview Lab 11: vSRX Installation Chapter 15: SSL Proxy SSL Proxy Overview SSL Concepts SSL Proxy Configurations Troubleshooting Lab 12: SSL Proxy Chapter 16: Cluster Concepts Chassis Cluster Concepts Chassis Cluster Operation Chapter 17: Chassis Cluster Implementation Chassis Cluster Configuration Chassis Cluster Advanced Options Lab 13: Chassis Cluster Implementation Chapter 18: Chassis Cluster Troubleshooting Chassis Cluster Case Studies Troubleshooting Examples Lab 14: Chassis Cluster Troubleshooting Additional course details: Nexus Humans JSEC - Junos Security training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the JSEC - Junos Security course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.
Advanced TCP/IP training course description An intensive advanced TCP/IP course focusing on the details of the protocols according to the RFCs. This course is designed to go into the technical details of the protocols and is not for those that are new to TCP/IP. A particular focus is on TCP and performance. Those more interested in routing protocols should see our Definitive IP routing for engineers course. It is expected that delegates are totally familiar with configuration addressing. Hands on sessions consist of protocol analysis using Wireshark. What will you learn Analyse packets and protocols in detail. Troubleshoot networks using Wireshark. Find performance problems using Wireshark. Perform network forensics. Advanced TCP/IP training course details Who will benefit: Advanced technical staff. Prerequisites: TCP/IP Foundation for engineers Duration 5 days Advanced TCP/IP training course contents IP Fragmentation and MTU issues, Path MTU discovery, Geolocation, unusual IP addresses, forwarding broadcasts, DiffServ, DSCP, ECN, assured and expedited forwarding. TTL usage in traceroute, Protocol field. Sanitising IP addresses in trace files. Wireshark and checksum errors. IPv6 The header. Extension headers. Traffic class and flow labels. Tunnelling. IPv6 and fragmentation. ARP Requests, responses, gratuitous ARP, Proxy ARP, ARP poisoning. ICMP ping, Round Trip Times, ICMP redirect, ICMP router advertisement and solicitation, Time Exceeded, Destination unreachable. ICMPv6: Similarity to ICMPv4, Neighbor discovery and the replacement of ARP. MLD. First hop redundancy ICMP discovery, HSRP, VRRP, GLBP. IGMP Multicast overview, multicast architecture, multicast addresses, IGMP v1, IGMPv2, IGMPv3. UDP Use in broadcasts and multicasts. Port numbers. TCP Connections, RST, FIN, sequence numbering, packet loss recovery, Fast recovery, RTO timeout, SACK, TCP flow control, receive window, congestion window, van Jacobsen, nagle, delayed ACKs, PSH, URG, TCP options, MSS, Window scaling, TCP timestamps. Congestion notification. Hands on Troubleshooting with sequence numbers, Wireshark IO and TCP graphs to analyse performance. Window size issues. DHCP DHCP header. Relationship to BOOTP. Discover, offer, request, decline, ACK, release. Lease, renewal and rebind times. Relay agents. DHCPv6 DNS Names and addresses, Resource Records, queries, responses, problems. MDNS. HTTP Requests, methods, request modifiers, response codes. HTTPS. SSL, TLS. Proxies. Hands on Redirects, recreating pages from packets. FTP Commands, responses, passive/active mode. Email SMTP, POP3, IMAP, commands responses. Voice and Video RTP, RTCP, SIP. IP PBXs. Traffic flows. Hands on Voice playback. SNMP MIBs, GET, TRAP, polling. Performance Baselining, high latency, Wireshark and timings, packet loss, redirections, small packets, congestion, name resolution. Security Network forensics, scanning and discovery, suspect traffic. IPsec, SSH.
HP ProCurve training course description A hands on course covering the product specifics of HP switches. Installation, configuration, maintenance and troubleshooting are all covered in a practical oriented way. VLANs often take up a large part of the course. The course covers all interfaces but concentrates on using the command line interface. Delegates are, however, free to use the web based interface in all exercises. What will you learn Install HP ProCurve switches. Use the command line interface and the web based interface to manage HP ProCurve switches. Configure and troubleshoot HP ProCurve switches. Perform software upgrades and maintain configurations using TFTP. HP ProCurve training course details Who will benefit: Anyone working with HP switches. Particularly aimed at engineers and technicians supporting HP switches. Prerequisites: None. Duration 2 days HP ProCurve training course content Introduction Traditional Ethernet, Hubs, Frames, MAC addresses. Hands on Building a network with a hub What is a switch? Switches versus hubs, the MAC address table, handling unknown addresses. Hands on Building a network with HP switches. Configuration methods How to configure a HP switch using: Console port access menus, CLI, telnet, web based access. Hands on Console access, show commands, using the menus, IP address configuration, telnet. Command Line Interface Operator mode, Manager mode, configuration mode, passwords, online help, CLI commands, basic troubleshooting. Hands on More show commands, basic troubleshooting, setting a password, displaying status and counters. Web based interface Web access, basic format, Getting started. SSL. Hands on Web based configuration. Port configuration Common port configuration tasks, port security, port aggregation. Hands on Configuring ports. Trunking and failover. STP configuration Broadcast storms. What is STP? RSTP. Configuring STP. Hands on Enabling and disabling STP, investigation failover. VLAN configuration What are VLANS? 802.1Q, tagged/untagged, creating VLANS, applying VLANS. Addressing and VLANs, Layer 3 switches and VLANs. Hands on Setting up VLANS, setting up tagged ports, Inter VLAN traffic. Housekeeping TFTP, software upgrades, downloading configurations. Hands on Software upgrade, downloading a configuration. SNMP SNMP configuration, HP OpenView. Hands on Using SNMP to manage a HP ProCurve switch. Basic troubleshooting Putting it all together. Layer 1 troubleshooting, Layer 2 troubleshooting. Miscellaneous exercises CDP. Logging
HP switches training course description A hands on course covering the product specifics of HP switches. Installation, configuration, maintenance and troubleshooting are all covered in a practical oriented way. VLANs often take up a large part of the course. The course covers all interfaces but concentrates on using the command line interface. Delegates are, however, free to use the web based interface in all exercises. What will you learn Install HP switches. Use the command line interface and the web based interface to manage HP switches. Configure and troubleshoot HP switches. Perform software upgrades and maintain configurations using TFTP. HP switches training course details Who will benefit: Anyone working with HP switches. Particularly aimed at engineers and technicians supporting HP switches. Prerequisites: None. Duration 2 days HP switches training course content Introduction Traditional Ethernet, Hubs, Frames, MAC addresses. Hands on Building a network with a hub. What is a switch? Switches versus hubs, the MAC address table, handling unknown addresses. Hands on Building a network with HP switches. Configuration methods How to configure a HP switch using: Console port access menus, CLI, telnet, web based access. Hands on Console access, show commands, using the menus, IP address configuration, telnet. Command Line Interface Operator mode, Manager mode, configuration mode, passwords, online help, CLI commands, basic troubleshooting. Hands on More show commands, basic troubleshooting, setting a password, displaying status and counters. Web based interface Web access, basic format, Getting started. SSL. Hands on Web based configuration. Port configuration Common port configuration tasks, port security, port aggregation, Hands on Configuring ports. Trunking and failover. STP configuration Broadcast storms. What is STP? RSTP. Configuring STP. Hands on Enabling and disabling STP, investigation failover. VLANs What are VLANS? 802.1Q, tagged/untagged, creating VLANS, applying VLANS. Addressing and VLANs, Layer 3 switches and VLANs. Hands on Setting up VLANS, setting up tagged ports, Inter VLAN traffic. Housekeeping TFTP, software upgrades, downloading configurations. Hands on Software upgrade, downloading a configuration. SNMP SNMP configuration, HP OpenView NNM. Hands on Using SNMP to manage a HP switch. Basic troubleshooting Putting it all together. Layer 1 troubleshooting, Layer 2 troubleshooting. Miscellaneous exercises CDP. Logging
This interactive course will help you to gain a solid understanding of cryptography. With the help of engaging activities and examples, you'll be familiarized with different security certificates and become confident in deploying PKI on Windows Servers.