FortiGate Firewall Version 6.4 NSE4 Training

Learn FortiGate Firewall 6.4.2 with Step by Step Lab Workbook

4.53 (1742 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
9,518
students
30.5 hours
content
Aug 2023
last update
$64.99
regular price

What you will learn

Configure and Manage FortiGate Firewall.

Understand FortiGate Firewalls Deployment Methods.

How to setup a Lab Environment.

Understand how to deploy FortiGate Firewalls in GNS3 & EVE NG.

Understand FortiGate Firewalls Security Policies.

Understand Antispyware, AntiVirus, IPS configuration.

Students will learn to administrate their Fortinet FortiGate firewall.

Configure and Run First Time Wizard for a new Fertigate Firewall.

Connect internal LAN users to Internet through NAT.

Implement High Availability with FortiGate Firewalls.

Configure Site-to-Site VPNs between FortiGate Firewalls.

Configure Fortinet Remote Access VPNs with FortiClient Software.

Description

In this courses, feature lecture and hands-on labs, you will learn to install, configure, manage and troubleshoot FortiGate Networks firewalls, gaining the skills and expertise needed to protect your organization from the most advanced cyber-security attacks. The student will get hands-on experience in configuring, managing, and monitoring a firewall in a lab environment.

This class covers many topics required for NSE-4 Certificate and new topics are added frequently. This course dives deeper into FortiGate firewalls policies and network configuration to give the students a clear understanding on several topics. Topics covered include Security Policies configuration, Routing configuration, IPsec configuration, High Availability configuration and other real world configuration examples. This online class will help in preparing the student for the NSE-4 certification by covering topics in the depth that FortiGate expects the candidates to know. There are also materials included with this class. With every video you will get step by step notes.

Content

FortiGate Firewall V6.4

Lecture-01:Common Network Security Terms.
Lecture-02:Identify Malware(Malicious Software)
Lecture-03:Introduction to Firewall Technologies.
Lecture-04:Introduction About Fortinet FortiGate.
Lecture-05:Install FortiGate Firewall On VMWare.
Lecture-06:Install FortiGate Firewall in GNS3
Lecture-07:Install FortiGate Firewall in EVE-NG.
Lecture-08:FortiGate Firewall Dashboard.
Lecture-09:FortiGate Firewall Initial Working Lab.
Lecture-10:FortiGate Firewall Interfaces and Zones.
Lecture-11:Configure and Verify VLAN and Zone Lab.
Lecture-12:Configure and Verify One-Armed Sniffer Lab.
Lecture-13:Configure Redundant Interface in FortiGate.
Lecture-14:Configure Aggregate Interface in FortiGate.
Lecture-15:Configure Virtual Wire Pair in FortiGate.
Lecture-16:Administrative Access in FortiGate Firewall.
Lecture-17:Configure DNS & DNS Server In FortiGate.
Lecture-18:Static,Default,Dynamic and Policy Route Theory.
Lecture-19:Configure & Verify Static & Default Route Lab.
Lecture-20:Configure and Verify Policy Routing Lab.
Lecture-21:Configure and Verify Dynamic Protocol RIP.
Lecture-22:Configure and Verify Dynamic Protocol OSPF.
Lecture-23:Configure and Verify Routing Redistribution.
Lecture-24:Configure and Verify Dynamic Protocol BGP.
Lecture-25:FortiGate Firewall Policies Theory.
Lecture-26:MAC Address Based Policy in FortiGate Firewall.
Lecture-27:Local User Based Policy in FortiGate Firewall.
Lecture-28:IP Address Based Policy in FortiGate Firewall.
Lecture-29:Services and Schedule Based Policy in FortiGate.
Lecture-30:FortiGate Firewall DHCP Server Theory.
Lecture-31:FortiGate Firewall as DHCP Server Lab.
Lecture-32:FortiGate Firewall as DHCP Relay Lab.
Lecture-33:FortiGate Firewall License Activation.
Lecture-34:FortiGate Firewall Security Profile & FortiGuard.
Lecture-35:FortiGate Firewall Replacement Messages.
Lecture-36:Security Profile Antivirus Profile.
Lecture-37:Security Profile Web Filter Profile.
Lecture-38:Security Profile DNS Filter.
Lecture-39:Security Profile Application Control.
Lecture-40:Security Profile Intrusion Prevention.
Lecture-41:Security Profile File Filter.
Lecture-42:FortiGate Firewall Inspection Mode.
Lecture-43:FortiGate Firewall NGFW Modes.
Lecture-44:Policy-Based Mode to Block Facebook App.
Lecture-45:Policy-Based Mode for Default Services.
Lecture-46:FortiGate Firewall Modes (Transparent).
Lecture-47:Configure and Verify IPv4 DoS Policy.
Lecture-48:Network Address Translation Theory.
Lecture-49:Policy,Source,Interface Overload NAT Lab.
Lecture-50:Policy,Source,Overload NAT Lab.
Lecture-51:Policy,Source,One-To-One NAT Lab.
Lecture-52:Policy,Source,Fixed Port Range NAT Lab.
Lecture-53:Policy,Source, Port Block Allowcation NAT Lab.
Lecture-54:Source NAT, Central Secure NAT (SNAT).
Lecture-55:Destination NAT, Virtual IP in Security Policy.
Lecture-56:Destination NAT, Virtual IP with Central SNAT.
Lecture-57:Addresses Objects in FortiGate Firewall.
Lecture-58:Services Objects in FortiGate Firewall.
Lecture-59:High Availability (HA) Theory.
Lecture-60:High Availability HA Active-Passive Lab.
Lecture-61:High Availability HA Active-Active Lab.
Lecture-62:FortiGate Authentication With AD & Lab Setup.
Lecture-63:FortiGate Active Authentication(AD).
Lecture-64:FortiGate Passive Authentication (AD).
Lecture-65:Configure & Verify Virtual Domains (VDOMs).
Lecture-66:Cryptography Symmetric & Asymmetric Encryption.
Lecture-67:Introduction to Diffi-Hellman (DH) Group.
Lecture-68:Introduction to Internet Protocol Security IPSec.
Lecture-69:Introduction to Virtual Private Private Network.
Lecture-70:Policy-Based and Route-Based VPNs Theory.
Lecture-71:Site-to-Site IPSec Route-Based VPN Template Lab.

Screenshots

FortiGate Firewall Version 6.4 NSE4 Training - Screenshot_01FortiGate Firewall Version 6.4 NSE4 Training - Screenshot_02FortiGate Firewall Version 6.4 NSE4 Training - Screenshot_03FortiGate Firewall Version 6.4 NSE4 Training - Screenshot_04

Reviews

Elie
October 13, 2023
very nice course, delve into a lot of useful configurations, studying it alone won't let make you pass the exam but it's crucial for the test and for your everyday working tasks in FortiGate and even in other Firewalls as well.
Arun
September 18, 2023
Great learning and experience on the network security. Great course. now i am friendly with Fortinet firewall. i have learn lot of thing and improved my skills from this course. Thanks Ahmad.
Vinay
July 23, 2023
No matter How Good or Bad you think the content is, It is useful Only when I can hear and understand it. After making this tutorial, have you yourself listen to it ? 1. Poor Sound Quality, and 2. Theoretical PPT Slides >>> Actual Firewall Dashboard You may be a Good Instructor, I don't know But I am sorry to say this, you really need to learn How to teach Man ! I got really bored after a couple of videos.
Ayobami
June 9, 2023
I tried everywhere else to learn how to set up FG topology on GNS3 to no avail until I got here. What a sweet relief! Thank you Ahmad for an awesome job!
Mohammad
June 8, 2023
The topic cover for fortigate firewall is good however the sound quality is very poor, its hard to understand.
Ajin
May 18, 2023
Entire Course was good. For the LAB video in the SDWAN.. Many topics was supposed to cover like OSPF, BGP , Site-to-Site under SDWAN BUT these was NOT discussed. However, this entire course enriched my understanding about Fortinet Firewall and security concepts in general.
Shahaf
April 18, 2023
Dear Ahmad, the cuorse was fun and well explained. defintely going to purchse couple of your other courses. what about the SD-WAN? any chance you can add this topic to the course?
Sagar
April 6, 2023
Nice course . Well explained. Only one feedback is sometimes during troubleshooting when it does not work there are few changes which are done like 3 or 4 changes and it then works . If you can explain which change made it work it will be great because I believe not 3 or 4 changes were needed to make it work .
Hebat
April 1, 2023
This course is quite clear in providing the use of tools in the firewall and for me it was very helpful in understanding more deeply about FortiGate firewalls
Mufassir
March 3, 2023
Few topics theory and labs is not understandable like in remote access ssl vpn ipsec and ssl is mix up..
Daniel
February 21, 2023
This seems like it was a group call that was recorded and then uploaded as a course instead of a instructor teaching someone 1-2-1.
Lalit
February 16, 2023
I was expecting Fortinet SD-WAN building concepts but learnt the firewall more. However, i appreciate the way instructor is explaining the complex logic in simple way. Also, the live demonstration piece was real gem of the complete lecture where instructor explained almost everything in details. Please, get the Fortinet SD-WAN session uploaded which talks more in terms of SD-WAN instead of pure firewall concepts. Overall, i love the session and would like to learn more from same instructor.
Maaz
January 9, 2023
I was so excited to do this course but then trainer confused me so much by installing two or three applications and not sticking on one application, I installed Vmware, Vm images, GNS3 and then I messed up everything. Trainer should have stick to only one application training.
Nilesh
December 29, 2022
the course is good . According to this course we learn most of thing in firewall . So it was help full us to work Fortigate firewall and rest of the firewall,
Sean
November 28, 2022
Sometimes it difficult to understand the instructor. If he could slow down a bit. It might easier to understand him with his accent.

Charts

Price

FortiGate Firewall Version 6.4 NSE4 Training - Price chart

Rating

FortiGate Firewall Version 6.4 NSE4 Training - Ratings chart

Enrollment distribution

FortiGate Firewall Version 6.4 NSE4 Training - Distribution chart

Related Topics

3519778
udemy ID
9/22/2020
course created date
9/24/2020
course indexed date
Bot
course submited by