fbpx

Certification

Fortinet Certification

Based out of Sunnyvale, California, Fortinet secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with complete visibility and control across the expanding attack surface and the power to take on ever-increasing performance requirements today and into the future.

Only the Fortinet Security Fabric platform can address the most critical security challenges and protect data across the entire digital infrastructure, whether in networked, application, multi-cloud or edge environments.

As an authorized Fortinet training center, we deliver training on the Fortinet courses.

The Fortinet Network Security Expert (NSE) program is set to undergo significant enhancements in the fall of 2023 featuring increased scalability, flexibility, and modularity. With new badging, the program will also provide a better identification of specific skills and knowledge acquired in a complex industry that supports various roles across multiple cybersecurity solutions and verticals. 

Effective October 1, 2023, the Fortinet NSE Certification program will undergo four major updates: 

  • The program’s restructuring will result in five proficiency levels that include a total of 11 certifications. 
  • Each proficiency level will have one or more certifications that align with professional career paths. 
  • Obtaining a certification will require a minimum number of exams or courses. 
  • Exam badges will be introduced for each core and elective exam. 

NSE Certification Program (October 1, 2023) 

View updates by clicking here

The Fortinet Network Security Expert (NSE) program is an eight-level training and certification program that is designed to provide interested technical professionals with an independent validation of their network security skills and experience. The NSE program includes a wide range of self-paced and instructor-led courses, as well as practical, experiential exercises that demonstrate mastery of complex network security concepts.

The first set of levels (1-3) assess a user’s knowledge of the threat landscape and can be helpful for anyone who wants to become more cyber aware.

Moving up, NSE levels 4-6 are courses designed for a technical audience. These focus on one’s ability to install, configure, and troubleshoot comprehensive, integrated network security controls in live environments.

Lastly, levels 7-8 hone in on the expertise needed to fully leverage Fortinet solutions.
To become NSE 8 certified, an elite distinction, candidates must have related industry experience and should have completed the appropriate Professional, Analyst, Specialist, and Architect designation training.

Introduction

In this two-day course, you will learn how to use advanced FortiGate networking and security. Topics include features commonly applied in complex
or larger enterprise or MSSP networks, such as advanced routing, transparent mode, redundant infrastructure, site-to-site IPsec VPN, single sign-on
(SSO), and diagnostics.

Who Should Take This Training ?

Networking and security professionals involved in the design, implementation, and administration of a network infrastructure using FortiGate devices should attend this course. This course assumes knowledge of basic FortiGate fundamentals. You should have a thorough understanding of all the topics covered in the FortiGate Security course before attending the FortiGate Infrastructure course.

Prerequisites Knowledge

Participants are expected to have:

  • Knowledge of OSI layers
  • Knowledge of firewall concepts in an IPv4 network
  • Knowledge of the fundamentals of FortiGate, as presented in the FortiGate Security course

Certification

This course and the FortiGate Security course are intended to help you prepare for the NSE 4 certification exam.

Introduction

In this three-day course, you will learn how to use basic FortiGate features, including security profiles. In interactive labs, you will explore firewall policies, the Fortinet Security Fabric, user authentication, SSL VPN, and how to protect your network using security profiles, such as IPS, antivirus, web filtering, application control, and more. These administration fundamentals will provide you with a solid understanding of how to implement basic network security.

Who Should Take This Training ?

Networking and security professionals involved in the management, configuration, administration, and monitoring of FortiGate devices used to secure their organizations’ networks should attend this course. You should have a thorough understanding of all the topics covered in the FortiGate Security course before attending the FortiGate Infrastructure course.

Prerequisites Knowledge

Participants are expected to have:

  •  Knowledge of network protocols
  •  Basic understanding of firewall concepts

Certification

This course and the FortiGate Infrastructure course are intended to help you prepare for the NSE 4 certification exam.

RED REVIEWS

WHAT OUR STUDENTS SAY

Translate »