Introduction to Fortigate Firewall

Learn how to deploy Fortigate Firewall on your platform, configure routing, VPNs, HA clusters, and more

4.46 (985 reviews)
Udemy
platform
English
language
Network & Security
category
Introduction to Fortigate Firewall
4,664
students
6.5 hours
content
Jun 2023
last update
$89.99
regular price

What you will learn

Learn Basic functions of firewalls and where to download Fortigate Image

How to download and Install Fortigate 6.4.1 on VMWare Workstation

How to Install Fortigate VM 6.4.0 on GN3 Network Emulation Software

How to Install Fortigate VM 6.2.3 on Amazon AWS EC2

Create and understand the flow of a firewall policy

Configure Routing, VLAN Trunking and Static routes

How to directly connect Fortigate to Internet (Edge Firewall)

How to secure Fortigate firewall | Fortigate security hardening

How to Upgrade Software of the Firewall (FortiOS)

How Backup and Restore full configuration or scripts

How to kill and restart a process or service on Fortigate firewall

How to build Site-to-Site IPSec VPNs to connect remote offices and branches over the Internet

Learn different Scenarios for Network Address Translation (NAT) and implementation examples

How Build Authentication Portals (Fortigate Captive Portals)

How Build Highly Available (HA) Fortigate clusters for redundancy and high availability.

How Configure Client VPN for remote users access (SSL-VPN)

Learn how virtual switch works and how to remove interfaces from virtual switch interface

Troubleshooting common Fortigate issues

How to create GUI or SSL-VPN certificate using Let's Encrypt

Why take this course?

Welcome to the Introduction to Fortigate course. This course is aimed to help you get started with configuring and supporting Fortigate firewalls, as well as different use case scenarios and security best practices.

The Hands-On labs used in this course will walk you through the steps needed to get all your Fortigate infrastructure configured securely, and ready for production.

Up-to-Date 2023 version of the course using latest FortiOS 7.2 Firmware images, and built on multiple platforms - local and cloud - you can choose from.

By the end of the configuration section you will be able to configure firewall policies, routing, VPNs, authentication portals and much more on you platform.

Troubleshooting quick tips will help you to resolve common Fortigate issues ASAP.


What You will learn in this course:


- Learn Basic functions of firewalls and where to download Fortigate Image.

- How to Install Fortigate 7.0.2 on VMWare Workstation.

- How to Install Fortigate VM 6.4.0 on GN3 Network Emulation Software.

- How to Install Fortigate VM 6.2.3 on Amazon AWS EC2.

- Fortigate 7.2.1+ permanent trial license.

- How to install FortiGate 7.0.9 and 7.2.3 on EVE-NG (KVM VM).

- Create and understand the flow of a firewall policy.

- Configure Routing, VLAN Trunking and Static routes.

- How to directly connect Fortigate to Internet (Edge Firewall).

- How Backup and Restore full configuration or scripts.

- How to Upgrade Software of the Firewall (FortiOS).

- How to create GUI or SSL-VPN certificate using Let's Encrypt free ACME service (New June 2023).

- How to kill and restart a process or service on Fortigate firewall.

- How to build Site-to-Site IPSec VPNs to connect remote offices and branches over the Internet.

- Learn different Scenarios for Network Address Translation (NAT) and implementation examples.

- How Build Authentication Portals (Fortigate Captive Portals).

- How Build Highly Available (HA) Fortigate clusters for redundancy and high availability.

- How Configure Client VPN for remote users access (SSL-VPN).

- Learn how virtual switch works and how to remove interfaces from virtual switch interface.

- Troubleshooting common Fortigate issues.


Who is the target audience:


  • Network Security Engineers looking to improve their Fortigate skills, and increase their security foundation.

  • Network Administrators curios on the best practices to manage and troubleshoot network incidents and resolve complex issues.

  • Companies looking for comparison between security devices and firewall platforms to decide the best fit to their requirements.

Screenshots

Introduction to Fortigate Firewall - Screenshot_01Introduction to Fortigate Firewall - Screenshot_02Introduction to Fortigate Firewall - Screenshot_03Introduction to Fortigate Firewall - Screenshot_04

Reviews

Robert
September 25, 2023
The introduction video had a lot of good information about the FortiGate firewalls, but the router section had an error. When the Cisco router screenshot was shown with the different router port assignments it listed four different ports where this model only has three routed ports. May want to correct the screenshot.
Matthew
September 21, 2023
Tried several times to get a virtual environment running only to get nowhere. Neither VMWare, GNS3, or EVE-NG would work and I have an i7 laptop with 16gb ram. It seems as though steps and explanations are missing. Going to try and watch the video's without the labs and hope to learn something.
Ryan
August 16, 2023
Difficult to understand the voice of the presenter as words were somewhat mumbled. I tried opening the notes/script of the video and that helped but I found that some words & initialisms were still misunderstood compared to the context of what the presenter was saying
Charman
August 9, 2023
This was a great course for newcomers with other vendor firewall experience. I muddled through my first few fortinet firewalls before I saw this course. The virtual switch section made more sense after it was explained. Thanks !!
Ajay
July 16, 2023
You need stick to GUI and explain router-on-a-stick and then separately explain CLI for Router-on-stick,
Rafał
July 8, 2023
it has been presented very well with accurate screens and very well descriptions and explanation. Super!
Mahrez
May 5, 2023
le problème reste la traduction qui n'est pas forcement cohérente ce qui peu parfois rendre la compréhension de certains termes plus complexe.
Nigusu
April 8, 2023
Because, this course makes me impressed since start of the course and wanted to be expert as much as possible.
Richard
March 18, 2023
It is presented very well with lots of very good information and good examples. Definitely an excellent introduction to the Fortigate platform which has given me a much better understanding.
Calvin
December 30, 2022
Awesome instructor! He make it very easy to follow along and comprehend each step as he moves throughout each video. Thank you!
Shahrukh
November 8, 2022
Yes . Good Basic knowledge and overview of the firewall in general and then moving onto Fortigate track .
Wahid
October 27, 2022
Outstanding !! Best Fortigate beginner course with step by step easy home lab creation on Virtual Machines.
Suggatul
September 10, 2020
SSL VPN section could be more elaborate , Didn't get it what instructor try to make understand on Virtual switch section. VDOM section section should add on this video library.
Ron
July 29, 2020
The course is truly helpful because there is balance between learning both the UI and CLI. I like the tempo of the course and the way it is presented. It works for me as a beginner.
Ross
April 2, 2020
The only thing is I did not get to learn is the GNS3 and how the instructor was able to use it to create VM that talk to the vmware fortinet VM. That part I wish the instructor give more details on how the vmware and the gns3 are integrated. For me no problem because I just bought a new firewall fortigate 110c

Charts

Price

Introduction to Fortigate Firewall - Price chart

Rating

Introduction to Fortigate Firewall - Ratings chart

Enrollment distribution

Introduction to Fortigate Firewall - Distribution chart
2836726
udemy ID
2/26/2020
course created date
3/17/2022
course indexed date
Mauricio
course submited by