Fortigate Firewall Administration Course

You will Learn How to administrate your fortigate Firewal from Zero to FortiHero

4.49 (1284 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
Fortigate Firewall Administration Course
7,237
students
7 hours
content
Aug 2023
last update
$74.99
regular price

What you will learn

Configure and Manage FortiGate Firewall.

Setuping a GNS3 Lab Environment.

Administrate FortiGate firewall.

FortiGate Firewalls Deployment Modes

First Access to Fortigate appliance

Implement High Availability with FortiGate Firewalls.

Nat and Port Forwarding

Interfaces Configuration (VLANs, Redundant, LAG)

Static And Dynamic Routing

SD-WAN Configuration

IPSEC and SSL VPN

Authentication using LDAP and FSSO

Configuration Backup & Restore

Security Profiles

AntiVirus

Web Filter

DNS Filter

Application Control

Intrusion Prevention

File Filter

Why take this course?

Fortigate Firewall Administration Course is a course that will teach you how to administrate your Fortigate firewall , from zero.


Because every lecture of this course is a LAB you will learn how to install, configure, manage and troubleshoot your FortiGate firewall, that's mean that it's a practical course more than theoretical, so i want you to complete each lab and put your hands on configuration as soon as you can for better understanding, because one of the best way to learn is by doing.


We will use GNS3 to create labs i will show you how to setup it and use it, and  for the course content we will see all the things that you as an administrator will need to deal with like :

- Basic setup

- interfaces configuration including vlans, LACP and more.

- Configuration Backup and Restore.

- Email Alerts.

- Static and dynamic routing.

- NAT (Overload, One-To-One, Fixed-Port-range, Port-Block-Allocation).

- Port Forwarding.

- Firewall Policies to allow or deny traffic.

- Authentication.

- FSSO.

- LDAP integration.

- IPSEC and SSL VPN.

- High Availability.

- Traffic Shaping.

- SD-WAN. 

- Security Profiles.

AND Much More ...


So without wasting your time i will let you start your journey with fortigate, if you have any question please don't hesitate to ask me and good luck.

Screenshots

Fortigate Firewall Administration Course - Screenshot_01Fortigate Firewall Administration Course - Screenshot_02Fortigate Firewall Administration Course - Screenshot_03Fortigate Firewall Administration Course - Screenshot_04

Reviews

Abdelhadi
September 22, 2023
hi hamza i would like to thank you very much for all the efforts you invents.your courses are definitely the best places to learn new technology
Kalyanasundaram
September 14, 2023
Thanks for taking the course step by step...explanation is good..If the pronunciation of english words is little clear it will be more easy to catch up..(like Install or other words)
Krunal
September 8, 2023
Good for beginners. To understand properly you should have to experienced FortiGate or you should have access of FortiGate. I have experienced FortiGate then I have learn this course so it has cleared many doubt and learned new things. You must have live environment with FortiGate to learn smoothly. I have those in my company so it is benefit for me . Overall it is a good for startup.
Marcin
July 30, 2023
Generally ok, however there are too many situations where there is no explanation about config change, why enable/disable. It is also explained with too high speed.
Kehinde
June 29, 2023
impacting through, there are lot of issues setting up environment. 1. enable virtualization from bios 2. OS compability mine is windows 11
Roberto
June 20, 2023
falta el idioma español y practicamente hasta ahora solo me ha mostrado la forma de entrar al equipo con un software ajeno a fortinet.
Srikanth
June 20, 2023
He is doing it own as he understands, But not clear to us what he was doing. As an experience person, Newbie can't understand, what is that.
Christian
June 4, 2023
Sehr guter Einstiegskurs. Allerdings wäre es von Vorteil schon einmal mit einer Fortigate FW zu tun gehabt zu haben. Was mir nicht so gut gefallen hat, waren die Labs. Teilweise muss man für die einzelnen Abschnitte selber einrichten, um dem Kursabschnitt folgen zu können.
Esteban
June 3, 2023
This course was able to helped me understand the basic and some advanced configuration of the fortinet. Thank you for sharing your knowledge. Keep it up!
Cosimo
May 31, 2023
non sono riuscito a completare installazione per un errore sul caricamento dell'immagine scaricata
Mdrajib
May 15, 2023
Configuration part is okay. But behind the configuration creator needs to explain the reason for configuration. Also creator need to explain the theory and topology with clarity. Thank you.
Lyndon
April 2, 2023
Whilst there is some good content in the course, there are far too many occasions when you are instructing us to enable/disable/select features in the configuration without any explanation what they are and what they do. The instructor also speaks poor English with a very strong accent that is frequently difficult to understand.
Roman
March 22, 2023
The Course was well prepared and logically designed, but what still has potential is the English pronunciation
Richard
March 21, 2023
I do agree with other students on some points: - GNS3 architectures change - but not a big deal as I say it's expected to show different labs for more complex concepts. They at least had good information on the networking topology and IP addressing that matched what was done in the CLI/GUI, so it was easy to follow. - There was a lot of just "enter this, enter this, enter this, type end", without explaining the concepts behind the commands, or showing the options for commands. - Would help to have shown the network topologies before doing the configurations on some of the labs (i.e. LDAP/FSSO authentication) - It is very unfortunate that a lot of the policies (AntiVirus, App Control, Web Filter, etc.) were not available due to licensing, to actually see them work and see the logs. Other ones I would include is to *really* use the CLI "show" command more to see current configurations before/after changing them, and using the "?" on commands to show the available options for CLI commands. As well, definitely use the Sessions and Logging GUI (even CLI) to show traffic. Logging was added to every rule, etc., but rarely ever (never?) used. Overall there is a lot of good information and I learned things that I will use. I do believe that with the course as is, the pre-reqs should probably include some familiarity with the Fortigate CLI. I was pleased with the content and what I learned.
Haresh
March 18, 2023
This is one the best course I have on Udemy. Teacher has included each topics and in very easy way. Thanks a lot.

Charts

Price

Fortigate Firewall Administration Course - Price chart

Rating

Fortigate Firewall Administration Course - Ratings chart

Enrollment distribution

Fortigate Firewall Administration Course - Distribution chart
4433738
udemy ID
12/7/2021
course created date
2/21/2022
course indexed date
Bot
course submited by