Nettech Cloud
Nettech Cloud
  • 104
  • 448 780
FORTINET: FortiGate Firewall Training (NSE4)
Buy Complete Course (Pre-Recorded Video and FortiGate Admin Guide)
nettechcloud.com/courses/fortinet-fortigate-firewall-training-nse4/?tab=tab-curriculum
_____________________________________________
FORTINET: FortiGate Firewall Training (NSE4)
_____________________________________________
By Manoj Verma (CCIE-43923)
Description
The Network Security Professional designation recognizes your ability to install and manage the day-to-day configuration, monitoring, and operation of a FortiGate device to support specific corporate network security policies
Table of Contents
__________________
Chapter 0: Course Introduction and Admin Guide (Preview)
Chapter 1: Overview of Firewall Technologies
Chapter 2: Enterprise Firewall Solution overview
Chapter 3: Security Fabric
Chapter 4: FortiGate Firewall Features
Chapter 5: Performing initial Configuration
Chapter 6: Firewall Security Policy
Chapter 7: Network Address Translation
Chapter 8: Policy Based Vs Central SNAT
Chapter 9: Inspection Mode - Proxy and Flow Based
Chapter 10: NAT (Routed) Mode Vs Transparent Mode
Chapter 11: Virtual Wire Pair and one armed sniffer
Chapter 12: SSL Inspection and Digital Certificate
Chapter 13: Application Control and Web Filter - Security Profiles
Chapter 14: Intrusion Prevention System (IPS)
Chapter 15: Virtual Domain (VDOM)
Chapter 16: Routing with Fortigate Firewall
Chapter 17: Equal Cost Multipath (ECMP
Chapter 18: Software Defined WAN (SDWAN) Basics
Chapter 19: Understanding IPsec Site to Site VPN
Chapter 20: Configuring Site to Site IPsec VPN
Chapter 21: Remote Access VPN
Chapter 22: High Availability
Chapter 23: Packet Flow Logic
Chapter 24: Command Line Interface
Chapter 25: Firewall Admin Guide (PDF)
#fortinet #fortigate #firewall
zhlédnutí: 42

Video

Understanding IPSec Site to Site VPN (PART 2)
zhlédnutí 119Před 14 dny
You can buy our Complete Self-paced Courses from (Life time access , no monthly subscription) nettechcloud.com || Recorded Videos & Step by Step Lab workbook || . F5 BIGIP LTM nettechcloud.com/courses/local-traffic-manager-ltm/?tab=tab-curriculum . F5 BIGIP DNS (GTM) nettechcloud.com/courses/big-ip-dns-gtm/?tab=tab-curriculum . F5 ASM (WAF) nettechcloud.com/courses/f5-bigip-asm-waf/?tab=tab-cur...
Understanding IPSec Site to Site VPN (PART 1)
zhlédnutí 181Před 14 dny
You can buy our Complete Self-paced Courses from (Life time access , no monthly subscription) nettechcloud.com || Recorded Videos & Step by Step Lab workbook || . F5 BIGIP LTM nettechcloud.com/courses/local-traffic-manager-ltm/?tab=tab-curriculum . F5 BIGIP DNS (GTM) nettechcloud.com/courses/big-ip-dns-gtm/?tab=tab-curriculum . F5 ASM (WAF) nettechcloud.com/courses/f5-bigip-asm-waf/?tab=tab-cur...
Using FortiManager with SD WAN (Practical) - NSE7 | Live Class Recording
zhlédnutí 276Před měsícem
You can buy our Complete Self-paced Courses from (Life time access , no monthly subscription) nettechcloud.com || Recorded Videos & Step by Step Lab workbook || . F5 BIGIP LTM nettechcloud.com/courses/local-traffic-manager-ltm/?tab=tab-curriculum . F5 BIGIP DNS (GTM) nettechcloud.com/courses/big-ip-dns-gtm/?tab=tab-curriculum . F5 ASM (WAF) nettechcloud.com/courses/f5-bigip-asm-waf/?tab=tab-cur...
Checkpoint Firewall | CCSA R81.10 | Identity Awareness and LDAP Integration (LAB DEMO)
zhlédnutí 164Před 2 měsíci
nettechcloud.com [Instructor Manoj Verma CCIE-43923] For complete Course Visit us at nettechcloud.com/courses/ccsa-r81/ CHECK POINT CERTIFIED SECURITY ADMINISTRATOR (CCSA)- R81 COURSE TOPICS: Module 1: Overview of Firewall Technologies What is a Firewall Firewall Technologies Legacy or Traditional Firewalls Next Generation Firewalls Module 2: Introduction to Checkpoint Technology Security Manag...
Secure Configuration Posture for Palo Alto Firewalls
zhlédnutí 185Před 2 měsíci
For complete Course visit nettechcloud.com nettechcloud.com/courses/troubleshooting-palo-alto-firewall-panos-10/ Trainer : Manoj Verma (CCIE # 43923) #paloaltofirewall #interviewquestions #troubleshooting
What is F5 BIGIP DNS (GTM) | Intelligent DNS Resolution
zhlédnutí 418Před 7 měsíci
You can buy complete Self-Paced Training Materials from our website nettechcloud.com (Life time access no Monthly subscription) - Recorded Videos , Step by Step Lab workbook , Interview questions , Short Notes . F5 BIG IP LTM Administration Course : nettechcloud.com/courses/local-traffic-manager-ltm/?tab=tab-curriculum . F5 BIGP DNS (GTM) Course : nettechcloud.com/courses/big-ip-dns-gtm/?tab=ta...
F5 BIGIP DNS (GTM) | DNS Resolution and dig command | Live demo
zhlédnutí 241Před 7 měsíci
You can buy complete Self-Paced Training Materials from our website nettechcloud.com (Life time access no Monthly subscription) - Recorded Videos , Step by Step Lab workbook , Interview questions , Short Notes . F5 BIG IP LTM Administration Course : nettechcloud.com/courses/local-traffic-manager-ltm/?tab=tab-curriculum . F5 BIGP DNS (GTM) Course : nettechcloud.com/courses/big-ip-dns-gtm/?tab=ta...
F5 BIG-IP V17.0 Advanced WAF (Web Application Firewall) | nettechcloud.com
zhlédnutí 1,3KPřed 7 měsíci
You can buy complete Self-Paced Training Materials from our website nettechcloud.com (Life time access no Monthly subscription) - Recorded Videos , Step by Step Lab workbook , Interview questions , Short Notes . F5 BIG IP LTM Administration Course : nettechcloud.com/courses/local-traffic-manager-ltm/?tab=tab-curriculum . F5 BIGP DNS (GTM) Course : nettechcloud.com/courses/big-ip-dns-gtm/?tab=ta...
Fortinet NSE4 Class 9 NAT Lab Demo (LIVE CLASS RECORDING) | Source & Destination NAT | Central NAT
zhlédnutí 316Před 7 měsíci
You can buy our Complete Self-paced Courses from (Life time access , no monthly subscription) nettechcloud.com || Recorded Videos & Step by Step Lab workbook || . F5 BIGIP LTM nettechcloud.com/courses/local-traffic-manager-ltm/?tab=tab-curriculum . F5 BIGIP DNS (GTM) nettechcloud.com/courses/big-ip-dns-gtm/?tab=tab-curriculum . F5 ASM (WAF) nettechcloud.com/courses/f5-bigip-asm-waf/?tab=tab-cur...
MASTERING F5BIGIP V 17.0.0 | LTM Configuration and Packet Flow Lab DEMO (PART 3)
zhlédnutí 405Před 8 měsíci
You can buy complete Self-Paced Training Materials from our website (Life time access no Monthly subscription) - Recorded Videos , Step by Step Lab workbook , Interview questions , Short Notes . F5 BIG IP LTM Administration Course : nettechcloud.com/courses/local-traffic-manager-ltm/?tab=tab-curriculum . F5 BIGP DNS (GTM) Course : nettechcloud.com/courses/big-ip-dns-gtm/?tab=tab-curriculum . F5...
MASTERING F5-BIGIP V 17.0.0 | LOCAL TRAFFIC MANAGER - LTM (PART 2)
zhlédnutí 309Před 8 měsíci
You can buy complete Self-Paced Training Materials from our website (Life time access no Monthly subscription) - Recorded Videos , Step by Step Lab workbook , Interview questions , Short Notes . F5 BIG IP LTM Administration Course : nettechcloud.com/courses/local-traffic-manager-ltm/?tab=tab-curriculum . F5 BIGP DNS (GTM) Course : nettechcloud.com/courses/big-ip-dns-gtm/?tab=tab-curriculum . F5...
MASTERING F5 BIGIP | HOW TO DEPLOY & CONFIGURE F5 BIG-IP (V 17.0.0) in REAL WORLD NETWORKS - PART 1
zhlédnutí 1,1KPřed 8 měsíci
You can buy complete Self-Paced Training Materials from our website (Life time access no Monthly subscription) - Recorded Videos , Step by Step Lab workbook , Interview questions , Short Notes . F5 BIG IP LTM Administration Course : nettechcloud.com/courses/local-traffic-manager-ltm/?tab=tab-curriculum . F5 BIGP DNS (GTM) Course : nettechcloud.com/courses/big-ip-dns-gtm/?tab=tab-curriculum . F5...
Understanding Record Route | Extended PING | Df-bit | MTU | Cisco Router
zhlédnutí 331Před 9 měsíci
Instructor: Manoj Verma CCIE - 43923 nettechcloud.com www.linkedin.com/company/nettechcloud/ Extended Ping command can be used to determine path for the traffic from a destination to source from source router. Traceroute allows you to trace the path that packets take from the source to the destination #mtu #recordroute #extendedping
FortiGate Firewall Crash Course [PART 1] | Practical Based
zhlédnutí 1,3KPřed 9 měsíci
Are you ready to embark on an exciting journey through the world of cutting-edge technology? Look no further, Subscribe our youtube Channel and also follow us on Linkedin czcams.com/users/nettechcloud www.linkedin.com/company/nettechcloud/ your one-stop destination for all things tech! We bring you the latest updates, trends, and breakthroughs in the ever-evolving tech landscape. Don't miss out...
How to Revert Configuration back to Previous Config in FortiGate | Accidental Misconfiguration
zhlédnutí 1KPřed 10 měsíci
How to Revert Configuration back to Previous Config in FortiGate | Accidental Misconfiguration
Fortinet SDWAN NSE7 Vs Cisco (Viptela) SDWAN | Day 1 Live Class Recording
zhlédnutí 779Před 10 měsíci
Fortinet SDWAN NSE7 Vs Cisco (Viptela) SDWAN | Day 1 Live Class Recording
Azure Load Balancer and Application Gateway LAB | LIVE CLASS RECORDING (HINDI LANGUAGE)
zhlédnutí 321Před 11 měsíci
Azure Load Balancer and Application Gateway LAB | LIVE CLASS RECORDING (HINDI LANGUAGE)
Understanding Remote Access VPN | Split Tunneling | IPSec Vs SSL | LIVE CLASS RECORDING (FORTINET)
zhlédnutí 551Před 11 měsíci
Understanding Remote Access VPN | Split Tunneling | IPSec Vs SSL | LIVE CLASS RECORDING (FORTINET)
Inspecting traffic of VPCs with Palo alto Firewall | Controlling East-West and North-South Traffic
zhlédnutí 794Před 11 měsíci
Inspecting traffic of VPCs with Palo alto Firewall | Controlling East-West and North-South Traffic
IPsec Site to Site VPN | Live Class Recording | FortiGate Firewall
zhlédnutí 493Před 11 měsíci
IPsec Site to Site VPN | Live Class Recording | FortiGate Firewall
Site to Site VPN Connection in Azure Portal | Connecting on-prem DC to Azure with Palo Alto Firewall
zhlédnutí 2,2KPřed 11 měsíci
Site to Site VPN Connection in Azure Portal | Connecting on-prem DC to Azure with Palo Alto Firewall
Terraform tutorial for Beginners | Automate Azure Cloud Infrastructure Lab Demo | ChatGPT
zhlédnutí 338Před 11 měsíci
Terraform tutorial for Beginners | Automate Azure Cloud Infrastructure Lab Demo | ChatGPT
Connecting On Prem Fortigate Firewall to Azure Sentinel (SIEM) - Lab | Syslog | Data Connector
zhlédnutí 5KPřed rokem
Connecting On Prem Fortigate Firewall to Azure Sentinel (SIEM) - Lab | Syslog | Data Connector
Azure Sentinel Lab Demo | Cloud Native SIEM | Log Analytics Workspace
zhlédnutí 1,9KPřed rokem
Azure Sentinel Lab Demo | Cloud Native SIEM | Log Analytics Workspace
Questions based on Subnetting (PART 7) | Live Class Recording | CCNA 200-301
zhlédnutí 99Před rokem
Questions based on Subnetting (PART 7) | Live Class Recording | CCNA 200-301
IP Addressing and Subnetting (PART 6) | Live Class Recording | CCNA 200-301
zhlédnutí 92Před rokem
IP Addressing and Subnetting (PART 6) | Live Class Recording | CCNA 200-301
IP Addressing and Subnetting (PART 5) | Live Class Recording | CCNA 200-301
zhlédnutí 83Před rokem
IP Addressing and Subnetting (PART 5) | Live Class Recording | CCNA 200-301
IP Addressing and Subnetting (PART 3) | Live Class Recording | CCNA 200-301
zhlédnutí 94Před rokem
IP Addressing and Subnetting (PART 3) | Live Class Recording | CCNA 200-301
IP Addressing and Subnetting (PART 4) | Live Class Recording | CCNA 200-301
zhlédnutí 61Před rokem
IP Addressing and Subnetting (PART 4) | Live Class Recording | CCNA 200-301

Komentáře

  • @supriyochatterjee4095

    Great one, please kindly upload and cover the entire Fortinet/Fortigate NSE 4 training series covering all concepts, practicals in details, thanks.

  • @user-zi5qz7uq3x
    @user-zi5qz7uq3x Před 8 dny

    Please share word file document

  • @AryanKumar-qc7pm
    @AryanKumar-qc7pm Před 16 dny

    YOu are the best Sir ..

  • @pradeepnegi125
    @pradeepnegi125 Před 17 dny

    Good session😊

  • @erhansaygin9390
    @erhansaygin9390 Před 21 dnem

    Do you have any session for automation for Sentinel?

  • @marrr7611
    @marrr7611 Před 29 dny

    Your courses are very good. You should have a link so that we can send you some money as a tip and a way to say thank you for your great videos.

  • @giddamreddiharinath2737
    @giddamreddiharinath2737 Před měsícem

    It seems the TGW-FG-VPC route table is not allowing EAST-WEST traffic via firewall as it had default and specfic once traffic reached from VPC-A it automatically steering back to specific destinaion VPC. what should i do

  • @wowstore1747
    @wowstore1747 Před měsícem

    when you will upload fortinet on your website?

    • @NettechCloud
      @NettechCloud Před měsícem

      Very soon. Most probably by Mid July 2024

    • @NettechCloud
      @NettechCloud Před měsícem

      Thank you very much for showing interest .

    • @Subrata.Tech87
      @Subrata.Tech87 Před měsícem

      ​@@NettechCloudalmost waited over 1year.. bt still fortinet not yet published....atleast publish nse 4 firewall part 🙏

    • @NettechCloud
      @NettechCloud Před měsícem

      Will be available within a week for sure.

    • @NettechCloud
      @NettechCloud Před dnem

      FortiGate Course is Published now. nettechcloud.com/courses/fortinet-fortigate-firewall-training-nse4/?tab=tab-curriculum

  • @caileenjeannevlog
    @caileenjeannevlog Před měsícem

    Very informative and clear explanation. Thank you so much!

    • @NettechCloud
      @NettechCloud Před měsícem

      Glad you enjoyed it! Thank you very much.

  • @aasimir4044
    @aasimir4044 Před měsícem

    absolute video

  • @ssampriti
    @ssampriti Před měsícem

    It was a new thing that came across. thanks a lot

  • @ramansharma2099
    @ramansharma2099 Před měsícem

    Very Good Explanation .

  • @ramansharma2099
    @ramansharma2099 Před měsícem

    Thanks for valuable information provided. Great job !

  • @ramansharma2099
    @ramansharma2099 Před měsícem

    Very well explained. Great Video

  • @RajKumar-di3ij
    @RajKumar-di3ij Před měsícem

    Awesome video

  • @fersalalberca3577
    @fersalalberca3577 Před 2 měsíci

    Hello, Did you use Data Collection Rule to get logs from the syslog server?

  • @burakbbilgin
    @burakbbilgin Před 2 měsíci

    while we do SNAT, if we click bidirectional do we still need to create DNAT ?

  • @kakouemidi925
    @kakouemidi925 Před 2 měsíci

    Thanks for sharing

  • @dreamzz257
    @dreamzz257 Před 2 měsíci

    Good explanation and amazing stuff. what is the difference between Checkpoint and Palo Alto firewall? which is better?

  • @mannyjohnsbbq8402
    @mannyjohnsbbq8402 Před 2 měsíci

    PA isn't any easier than the other firewalls, in fact its more of a intricate configuration on the ngfw because of the different packages that are involved. You really need to know what your doing on the firewalls.

  • @ddzc
    @ddzc Před 2 měsíci

    Where is the video content for question 5 and onward?

    • @NettechCloud
      @NettechCloud Před 2 měsíci

      nettechcloud.com/courses/troubleshooting-palo-alto-firewall-panos-10/?tab=tab-curriculum

    • @ddzc
      @ddzc Před 2 měsíci

      @@NettechCloud Nice upsell, keep it

  • @siddharthamichanagantla5634

    Please upload previous class, deploying palo alto firewall in aws.

  • @Littlegujju-avengers
    @Littlegujju-avengers Před 3 měsíci

    I am very much impressed from your VPN tunnel explanation...........It is one of the best from my favorite videos.👍

  • @parvezdhamani3851
    @parvezdhamani3851 Před 3 měsíci

    Only the first scenario was explained

    • @NettechCloud
      @NettechCloud Před 2 měsíci

      nettechcloud.com/courses/palo-alto-firewallconfiguration-management-and-troubleshooting-panos-10/?tab=tab-curriculum

  • @sdeepak30
    @sdeepak30 Před 3 měsíci

    Hi, is it same for ama agent aswell?

  • @satishkumarreddy9415
    @satishkumarreddy9415 Před 3 měsíci

    Very Nice video sir thanks for sharing are you going to upload any videos for ACI as well sir

  • @souravsarkar6405
    @souravsarkar6405 Před 4 měsíci

    Great explanation...

  • @ronduffey2840
    @ronduffey2840 Před 4 měsíci

    Awesome tutorial, Thank you

  • @girishalladi7788
    @girishalladi7788 Před 4 měsíci

    This is too good.

  • @rdiesel84
    @rdiesel84 Před 4 měsíci

    Is the process same with AMA?

  • @SaikatBiswas-qs9lh
    @SaikatBiswas-qs9lh Před 4 měsíci

    Sir Hindi language Video Posible Checkpoint?but english video excelent

  • @user-sh7tt7eu1u
    @user-sh7tt7eu1u Před 4 měsíci

    Clear / Concise ) Complete! 👍🏽🏁

  • @CyberWuff666
    @CyberWuff666 Před 5 měsíci

    Thank you for the video. One question, what is the minimum permission needed to creat a SAM rule?

  • @user-cv6zo6kd7f
    @user-cv6zo6kd7f Před 5 měsíci

    Thanks for sharing information

  • @irshadiqbalkm
    @irshadiqbalkm Před 5 měsíci

    Wonderful , thank you sir

  • @victormathenjwa9151
    @victormathenjwa9151 Před 6 měsíci

    Very good thank you!

  • @shahrukhmulla3996
    @shahrukhmulla3996 Před 6 měsíci

    Great effort 👌

  • @Rahul_patera
    @Rahul_patera Před 6 měsíci

    Can i get any coupon

    • @NettechCloud
      @NettechCloud Před 6 měsíci

      drop an email at support@nettechcloud.com

  • @khurshidkhandy4298
    @khurshidkhandy4298 Před 6 měsíci

    Thanks for the information Sir, just wanted to know which LAB setup using for this. I want help to setup personal LAB for such skills, Kindly assist.👍

  • @mahajankp3
    @mahajankp3 Před 6 měsíci

    Great video

  • @brijmohan4937
    @brijmohan4937 Před 6 měsíci

    ❤❤❤ loved this, very in depth understanding

  • @brijmohan4937
    @brijmohan4937 Před 6 měsíci

    Where is third par?

  • @user-pl5ye6zh9g
    @user-pl5ye6zh9g Před 6 měsíci

    💯

  • @user-pl5ye6zh9g
    @user-pl5ye6zh9g Před 6 měsíci

    Great

  • @user-pl5ye6zh9g
    @user-pl5ye6zh9g Před 6 měsíci

    Very Well Explained.

  • @sadunrodrigo3900
    @sadunrodrigo3900 Před 7 měsíci

    Could you please share the CLI sheet

  • @dhanunjayaannam319
    @dhanunjayaannam319 Před 7 měsíci

    Whaaaaa video, very much useful, thank you so much

  • @holypunk12
    @holypunk12 Před 7 měsíci

    I like this...!! But disappointed with your paid courses ! Thing is here we could increase speed slightly which is more suitable ! Over there on website unable to do that !! Content itself no issue !!

    • @NettechCloud
      @NettechCloud Před 7 měsíci

      Glad you liked !. We have added video play speed to all videos of paid courses available on our website. You can watch videos from normal to 1.5 x or even 2x speed. Earlier play speed option was not there but now its enabled. For any suggestion,feedback or query you can also write to us at support@nettechcloud.com. Thank you very much for feedback. !!

    • @holypunk12
      @holypunk12 Před 7 měsíci

      @@NettechCloud 🙏 thank you sir !!

  • @supriyochatterjee4095
    @supriyochatterjee4095 Před 7 měsíci

    Excellent tutorial and explanations Sir, Wishing Happy Christmas 🎄 and Happy December to you, God bless all, kindly make more videos in details on how to implement, configure and manage F5 in AWS ,AZURE, VMWARE VSPHERE CLOUD environment and network

  • @wearewhoweare6602
    @wearewhoweare6602 Před 8 měsíci

    Can you do something on Linux Servers 😢😢😢😢