Adaptive Cloud Security - Fortinet

1y ago
9 Views
2 Downloads
655.20 KB
5 Pages
Last View : 17d ago
Last Download : 2m ago
Upload by : Ciara Libby
Transcription

EDUCATION PATHWAYAdaptive Cloud Security

EDUCATION PATHWAY Adaptive Cloud SecurityNSE Training InstituteThe purpose of NSE Training Institute Education Pathways is to create a career map through Fortinet’s NSE TrainingInstitute learning, allowing individuals to navigate their educational journey from curriculum to careers. This educationpathway focuses on Adaptive Cloud Security and the potential job opportunities that exist around the technology.Adaptive Cloud SecurityAs cloud adoption accelerates, organizations are increasingly reliant on cloud-based services and infrastructures. Yet,organizations often end up with a heterogeneous set of technologies in use, with disparate security controls in variouscloud environments. Fortinet Adaptive Cloud Security solutions provide the necessary visibility and control across cloudinfrastructures, enabling secure applications and connectivity from data center to cloud.NIST/NICE Cybersecurity Workforce FrameworkThe National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework (NICE Framework),published by the National Institute of Standards and Technology (NIST) in NIST Special Publication 800-181, is a nationallyfocused resource that establishes a taxonomy and common lexicon to describe cybersecurity work, and workers, regardlessof where, or for whom, the work is performed.NICE Cybersecurity Workforce Framework—Work RolesWork Roles act as the most detailed groupings of cybersecurity work comprised of specific knowledge, skills, and abilities(KSAs) required to perform tasks. Work Roles are not specific job titles.Fortinet’s NSE Training Institute’s Adaptive Cloud Security education pathway aligns to the following NICE CybersecurityWorkforce Work Roles.CertificationsWork RoleNSE 4NSE 6All-Source Analyst (AN-ASA-001)XCyber Operator (CO-OPS-001)XInformation Systems Security Developer (SP-SYS-001)XInformation Systems Security Manager (OV-MGT-001)XProduct Support Manager (OV-PMA-003)XSecure Software Assessor (SP-DEV-002)NSE 7XXXXSystems Developer (SP-SYS-002)XXSystems Requirements Planner (SP-SRP-001)XXTechnical Support Specialist (OM-STS-001)XThreat/Warning Analyst (AN-TWA-001)XXX2

EDUCATION PATHWAY Adaptive Cloud SecurityAdaptive Cloud Security CertificationsNSE 4FortiGate Security24 content hoursNSE 4In this course, participants will learn how to use basic FortiGate features, including security profiles.Participants will explore firewall policies, security fabric, user authentication, secure socketslayer virtual private network (SSL VPN), and how to protect a network using security profilessuch as intrusion prevention system (IPS), antivirus, web filtering, application control, and more.These administration fundamentals will provide participants with a solid understanding of how toimplement basic network security.FortiGate InfrastructureIn this course, participants will learn how to use advanced FortiGate networking16 content hoursand security.NSE 4Topics include features commonly applied in complex or larger enterprise or managed securityservice provider (MSSP) networks, such as advanced routing, transparent mode, redundantinfrastructure, site-to-site IPsec VPN, single sign-on (SSO), web proxy, and diagnostics.NSE 6In this class, participants will learn how to use FortiMail to protect your networks from existingFortiMailemail-borne threats. Additionally, participants will learn how to integrate with FortiSandbox to24 content hoursdetect and block emerging threats.NSE 6Participants will explore the role of FortiMail as a specialized device, and how its features extendbeyond FortiGate email filtering to provide both high-performance and in-depth security forbusiness-critical communications.Participants will analyze email security challenges that administrators of small businesses andcarriers face, and learn where and how to deploy, manage, and troubleshoot FortiMail.FortiWebIn this class, participants will learn how to deploy, configure, and troubleshoot Fortinet’s web24 content hoursapplication firewall: FortiWeb.NSE 6This course will explain key concepts of web application security, and lead lab exercises in whichyou will explore protection and performance features. In the lab, you will experience traffic andattack simulations that use real web applications. Participants will work with simulations to learnhow to distribute load from virtual servers to real servers, while enforcing logical parameters,inspecting flow, and securing hypertext transfer protocol (HTTP) session cookies.3

EDUCATION PATHWAY Adaptive Cloud SecurityNSE 7Public Cloud16 content hoursNSE 7In this interactive course, you will learn about the different components that make upthe infrastructures of the top public cloud providers, and the security challenges theseenvironments present.Participants will learn how to address these security challenges including high availability (HA),auto-scaling, software-defined network (SDN) connectors, and how to manage traffic in the cloudwith Fortinet products.Adaptive Cloud Security WorkshopsFortiADC Application Delivery Without LimitsWith bandwidth demand growing faster than budgets, and with cyberattacks constantly on the rise, it can be challenging tosecurely, and efficiently, deliver applications at the speed users expect.Advanced Email Security Solution With FortiMailIn this workshop, participants learn how FortiMail replaces incumbent secure email gateways with a product tailored foradvanced threat defense, including Microsoft 365 integration and Client to Authenticator Protocol (CTAP) program.Achieve PCI DSS Compliance With FortiWebFortiWeb is a web application firewall (WAF) that protects hosted web applications from attacks that target known andunknown exploits. Using artificial intelligence (AI)-enhanced multilayer and correlated detection methods, FortiWeb defendsapplications from known vulnerabilities and zero-day attacks.Security, Visibility, and Control of Public Cloud Infrastructure and WorkloadsIn this workshop, participants learn how to provision and secure public cloud resources using the Fortinet Security Fabric.Participants will create public and private cloud fabric connectors and apply intent-based segmentation to effectively managerisk in multi-cloud environments.4

EDUCATION PATHWAY Adaptive Cloud SecurityFortinet Company OverviewFortinet (NASDAQ: FTNT) secures top Fortune 100 enterprises, leading service providers, andgovernment organizations around the world. Fortinet empowers its customers with intelligent, seamlessprotection across the expanding attack surface, enabling them to meet the ever-increasing performancerequirements of the borderless network both today and into the future.Only the Fortinet Security Fabric architecture can deliver security without compromise to address the mostcritical security challenges, whether in networked, application, cloud, or mobile environments.Fortinet ranks #1 in the most security appliances shipped worldwide, and provides the broadest protectionon the market from IoT to the cloud. As the leading security innovator, Fortinet holds more patents thanany other vendor. More than 385,000 customers trust Fortinet to protect their businesses with the FortinetSecurity Fabric.Learn more at Fortinet.com, FortiGuard Labs, NSE Certification Program, Security Academy Program, or theVeterans Program.www.fortinet.comCopyright 2021 Fortinet, Inc. All rights reserved. Fortinet , FortiGate , FortiCare and FortiGuard , and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other productor company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and otherconditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaserthat expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, anysuch warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwiserevise this publication without notice, and the most current version of the publication shall be applicable.July 10, 2021 8:15 AM834265-A-0-EN

critical security challenges, whether in networked, application, cloud, or mobile environments. Fortinet ranks #1 in the most security appliances shipped worldwide, and provides the broadest protection on the market from IoT to the cloud. As the leading security innovator, Fortinet holds more patents than any other vendor.

Related Documents:

Registering your Fortinet product Before you begin, take a moment to register yo ur Fortinet product at the Fortinet Technical Support web site, https://support.fortinet.com. Many Fortinet customer services, such as firmware updates, technical support, and FortiGuard Antivirus and other FortiGuard

Train employees with a guided security training program. Created by the Fortinet Training Institute, the Fortinet Security Awareness and Training service helps IT, Security, and Compliance leaders build a cyber-aware culture where employees recognize and avoid falling victim to cyberattacks. The Fortinet Security Awareness and Training service is

DATA SHEET FortiGate/FortiWiFi 30E Coyright 221 Fortinet Inc ll rights reserve Fortinet FortiGate FortiCare an FortiGuard an certain other marks are registere traemarks of Fortinet Inc an other Fortinet names herein may also be registere anor common law traemarks of Fortinet ll other rouct or comany names may be traemarks of their resectie owners Performance an other metrics containe .

PROGRAM OVERVIEW An incentive program for Partners to earn on your deals, the FortiRewards Program enables you to earn points for approved Fortinet activities. The FortiRewards program is integrated into the Fortinet Partner Portal and tied directly to your Fortinet

Fortinet Product Life Cycle Information Page 1/41 Fortinet Product Life Cycle Information Publication Date: 23 November 2016 Fortinet suggests that customers familiariz

Splunk Configuration 1. To install Splunk Apps, click the gear. 2. To install Splunk Apps, click the gear. Click Browse more apps and search for "Fortinet" 3. Install the Fortinet FortiGate Add-On for Splunk. Enter your splunk.com username & password. 4. Then install the Fortinet FortiGate App for Splunk. Enter your splunk.com username .

BROCHURE Fortinet Security Awareness and Training Service: K-12 School Districts HOW THE SERVICE IS UNIQUE KEY FEATURES Designed by security experts and aligned to NIST 800-50 and NIST 800-16, the Fortinet Security Awareness and Training service is designed to help administrators build a cyber-informed culture among faculty and staff.

Albert Woodfox is a former Black Panther who spent 45 years unjustly incarcerated in a Louisiana State Penitentiary. He was released in 2016, having served more than 43 years in VROLWDU\ FRQ¿QHPHQW WKH ORQJHVW SHULRG RI VROLWDU\ FRQ¿QHPHQW in American prison history. Kano is a British rapper, songwriter and actor. Kano is one of the pioneers of grime music and culture. In 2004, Kano released .