Mastering ADVPN and Dynamic Routing: A Roadmap to On-demand Secure VPNs

Dive into the world of ADVPN and dynamic routing to enhance your network's security and efficiency. This comprehensive session will unravel the intricacies of these technologies, providing you with the knowledge to build robust, adaptive networks.

Seamless Networking Magic: Zero Touch Provisioning Demystified

Join us on a journey through the enchanting realm of Zero Touch Provisioning (ZTP). Learn how to automate network device deployment and configuration, making network setup a breeze with this spellbinding approach.

Securing Access to Applications for a Hybrid Workforce using ZTNA

In this hands-on focused workshop, students will learn how to secure access to applications - wherever they are hosted - by using Fortinet's ZTNA technology as the enforcement point.

Weaving the Fortinet Security Fabric: Defend, Connect, and Secure

Join us in unraveling the intricate threads of the Fortinet Security Fabric. Discover how this comprehensive security ecosystem interconnects and protects your digital assets, creating a formidable defense against modern cyber threats.

AI Fundamentals for Cybersecurity

In this hands-on focused workshop, students will explore the application of fundamental Artificial Intelligence concepts in the context of cybersecurity. By attending this workshop, students will understand practical aspects of AI technologies that are the foundations of FortiGuard Labs R&D used to build and maintain AI-powered Fortinet solutions.

Implementing Cybersecurity in Automated Terraform Deployments

Learn how to completely automate adding cibersecurity as part of a Infrastructure as Code DevOps environment. In this hands-on focused workshop, you will learn the basics of Terraform and Fortinet products, by using IaC to add FortiGates, FortiWeb and web servers to a libvirt + docker environment.

Introduction to Content Inspection with FortiGate 

In this course, you will learn how to use the most common FortiGate content inspection features.
In interactive labs, you will explore how to protect your network using security profiles, such as IPS, antivirus, web filtering, application control, and more. These administration fundamentals will provide you with a solid understanding of how to implement the most common FortiGate features.

NOTE: This is a condensed 1.5 day course, the original course is 4 days.

FortiManager 7.4 Administrator 

In this course, you will learn the fundamentals of using FortiManager for the centralized network administration of many FortiGate devices.

The In interactive labs, you will explore deployment strategies, which include single or multiple ADOMs, device registration, policy packages, shared objects, installing configuration changes, provisioning FortiManager as a local FortiGuard distribution server, and troubleshooting the features that are critical to day-to-day use after you deploy FortiManager.

NOTE: This is a condensed 1.5 day course, the original course is 2 days.

FortiGate Administrator 7.4 Immersion

In this lab-only course,  you are assigned a series of do-it-yourself (DIY) configuration tasks in a virtual lab environment.
The configuration tasks cover some of the topics in the FortiGate Administrator 7.4 exam and include the use of the most common FortiGate features, such as firewall policies, the Fortinet Security Fabric, user authentication, SSL and IPsec VPNs, equal-cost multi-path (ECMP) routing, IPS, high availability (HA), and content inspection.

ZTNA with FortiClient EMS

In this course, you will learn how to use the FortiClient EMS features to deploy and configure the zero-trust network access (ZTNA) agent and endpoint security features. 

NOTE: This is a condensed 1.5 day course, the original course is 2 days.

FortiSASE Administrator

In this course, you will learn how to use FortiSASE features, including policy types and security profiles. You will explore FortiSASE deployment, user authentication, use cases, and monitoring. You will also learn how to protect your web traffic and SaaS applications using content inspection, such as antivirus, web filtering, application control, and logging.

FortiGate Network and VPN Troubleshooting 

In this course, you will learn how to diagnose and troubleshoot the most common networking and VPN problems in a FortiGate network security solution.

NOTE: This is a condensed 1.5 day course, the original course is 3 days.

SD-WAN Overlay Design and Architecture

In this course,  you will explore different situations, from a single enterprise site to multiple data center environments, that will help you to enhance and troubleshoot SD-WAN deployments.

NOTE: This is a condensed 1.5 day course, the original course is 4 days.

VPN and ADVPN for Enterprise Networks 

In this course, you will learn how to implement and centrally manage VPN and ADVPN in an enterprise security infrastructure composed of multiple FortiGate devices.

NOTE: This is a condensed 1.5 day course, the original course is 3 days.

FCX Immersion

After completing this course, you will have a better understanding of the level and complexity of the tasks and topology that are involved with the FCX – Fortinet Certified Expert Practical exam. This will help you to prepare for the practical exam, where you will be faced with a different set of tasks and a new topology of the same complexity level.