USA: +1-703-445-4802
UK:+44 20 3287 2021
India:+91-8143111555 / +91-8790216888
WhatsApp: +91-8143110555
Palo Alto Next Generation Firewall Admin Training details

Palo Alto Next Generation Firewall Admin Training details



Palo Alto Next Generation Firewall Administration Training Online 





After completing this course, students will be able to configure, install, and administer Palo Alto Networks firewall. Students will also learn about: the configuration steps for the networking, security, logging, and reporting features of the PAN-OS, and the configuration steps for VPN & High Availability.
Duration: 40hrs

Course Content:

COURSE OUTLINE: DAY 1

Module 1 – Introduction 
Module 2 – Administration & Management 
 Using GUI
 Using CLI Password Management
 Certificate Management
 Log Forwarding
 PAN-OS & Software Update 
Module 3 – Interface Configuration 
 VLAN Objects 
 QoS 
 Virtual Wire 
 Tap 
 Sub interfaces 
 Security Zones 
Module 4 – Layer 3 Configurations 
 Advance NAT Features 
 IPv6 Overview 
 Policy Based Forwarding 
 Routing Protocols (OSPF) 
 Interface Management
 Service Routes 
 DHCP 
 Virtual Routers 
DAY 2 
Module 5- Security Policy 
 Policy Objects 
 Defining Security Policy 
 DMZ Module 6- NAT 
 Source and Destination NAT 
 NAT Policy Configuration 
Module 7 – App-ID™ 
 App-ID Process 
 Security Policy Configuration 
 Policy Administration 
 Defining new Application Signatures 
 Application Override 
DAY 3 
Module 8 – Content-ID™ 
 Antivirus 
 Anti-spyware 
 Vulnerability 
 URL Filtering 
 File Blocking: WildFire™ 
 Zone Protection 
 Custom Threat Signatures 
 Data Filtering 
 DoS Protection 
 Botnet Report 
Module 9 - Authentication Profiles 
 Setting Up Authentication Profiles 
 Creating a Local User Database 
 Configuring RADIUS Server Settings 
 Configuring LDAP Server Settings 
 Configuring Kerberos Settings 
Module 10 – User-ID™ 
 User-ID Agent 
 Enumerating Users 
 Mapping Users to IP 
 Captive Portal 
 LDAP Integration 
 Users in Security Policy 
DAY 4 
Module 11 – Decryption 
 SSL Inbound and Outbound 
Module 12 – VPN 
 Virtual Private Networks - Intro 
 VPN Tunnels 
 IPSec and IKE 
 IPSec and IKE Crypto Profiles 
 Setting Up IPSec VPNs 
 Defining IKE Gateways 
 Setting Up IPSec Tunnels 
 Defining IKE Crypto Profiles 
 Defining IPSec Crypto Profiles 
 Viewing IPSec Tunnel Status on the Firewall . 
Module 13 – Reports and Logs 
 Logging Configuration
  Scheduling Log Exports 
 Defining Configuration Log Settings 
 Defining System Log Settings 
 Defining HIP Match Log Settings 
 Defining Alarm Log Settings 
 Managing Log Settings 
 Configuring Syslog Servers 
 Custom Syslog Field Descriptions. 
DAY 5 Module 14 – High Availability 
 Configuring Active/Active HA 
Module 15 – Panorama (Only Theory) 
 Device Groups & Templates 
 Shared Policy 
 Config Management 
 Reporting and Log Collection
RED HAT ENTERPRISE VIRTUALIZATION Training in Hyderabad

RED HAT ENTERPRISE VIRTUALIZATION Training in Hyderabad



RED HAT ENTERPRISE VIRTUALIZATION




Students acquire the skills and knowledge to effectively create, deploy, manage, and migrate Linux and Microsoft Windows virtual machines hosted on either dedicated Red Hat Enterprise Virtualization Hypervisor nodes or Red Hat Enterprise Linux servers using Red Hat Enterprise Virtualization Manager. With hands-on labs and a deep dive into the technology, this training course is the perfect first step for enterprise planning or executing a virtualization deployment strategy.


Duration: 25hrs

Course Content:


  • Red Hat Enterprise Virtualization overview
  • Understand general virtualization, KVM concepts, and Red Hat® Enterprise Virtualization platform.
  • Red Hat Enterprise Virtualization Manager
  • Install, test, remove, and troubleshoot Red Hat Enterprise Virtualization Manager.
  • Red Hat Enterprise Virtualization Hypervisor
  • Install, configure, upgrade, and troubleshoot Red Hat Enterprise Virtualization Hypervisor.
  • Red Hat Enterprise Virtualization environment configuration
  • Create and configure datacenters, clusters, storage domains, and logical networks.
  • Red Hat Enterprise Virtualization for Servers
  • Install, perform basic management of, and troubleshoot virtual servers and images.
  • Red Hat Enterprise Virtualization for Desktops
  • Install virtual desktops and configure paravirtualized drivers.
  • Virtual machine templates
  • Create Microsoft Windows and Red Hat Enterprise Linux® virtual machines with template images.
  • Pools and users
  • Use pools and deploy the user portal with multilevel administrative roles.
  • Monitoring and reports
  • Monitor Red Hat Enterprise Virtualization and create custom reports.
  • Advanced Red Hat Enterprise Virtualization
  • Back up and restore Red Hat Enterprise Virtualization; CLI and API interfaces.
  • Red Hat Enterprise Linux hosts
  • Manage virtual machines with Red Hat Network.
  • Migration and high availability
  • Migrate a virtual machine and explore high availability
  • Comprehensive review
  • Apply the performance objectives learned throughout the course
FortiNet Training in Hyderabad

FortiNet Training in Hyderabad





FortiNet



Learn how to Deploy and Configure FortiAuthenticator, Firewall Policies, Two-factor Authentication, Integrating Front-End SNAT & Load Balancers, Advance IPSEC VPN, IPv6, Antivirus & Content Inspection.



Duration: 30hrs


Course Content:

FortiAuthenticator
  • Introduction to FortiAuthenticator 
  • Deploying and Configuring FortiAuthenticator 
  • Administering and Authenticating Users 
  • Captive Portal 
  • Two-factor Authentication 
  • Certificate Management 
  • Fortinet Single Sign-On 
  • 802.1X Authentication 
  • Troubleshooting


FortiMail
  • Email Concepts
  • Basic Setup
  • Server Mode
  • Access Control
  • SSL/TLS
  • Session Monitoring
  • Antivirus & Content Inspection
  • Antispam
  • IBE
  • High Availability
  • Gateway & Transparent Mode
  • Diagnostics


FortiWeb
  • WAF Concepts 
  • Basic Setup 
  • Integrating External SIEM 
  • Integrating Front-End SNAT & Load Balancers 
  • DoS & Defacement 
  • Signatures, Sanitization & Auto-learning 
  • SSL/TLS 
  • Authentication & Access Control 
  • PCI DSS 3.0 Compliance 
  • Caching & Compression 
  • Rewriting & Redirects 
  • Troubleshooting


FortiAnalyzer
  • Overview
  • Configuring & Administration
  • Device Registration
  • Working With logs & Achieves
  • Reports


FortiGate I
  • Firewall Policies
  • Authentication
  • SSL VPN
  • Basic IPSEC VPN
  • Antivirus
  • Explicit Proxy
  • Webfilter
  • Application Control
  • Logging & Monitoring
FortiGate II
  • Virtual Domains
  • Transparent Mode
  • High Availability
  • Advance IPSEC VPN
  • Intrusion Prevention system
  • FSSO
  • Certificate Operations
  • Data Leakage Prevention
  • Diagnostics
  • Hardware Acceleration
  • IPv6
FortiManager
  • System Settings
  • Device Manager
  • Policy & Objects
  • Additional System Operations

Natural    Natural   Natural   Natural   Natural   Natural   Natural   Natural   Natural   Natural   Natural