Cisco Training Courses

Cisco Training Courses

Insoft has been serving IT industry with authorized Cisco courses training, since 2010. Find all the relevant information on Cisco training on this page.

View More

Cisco Certifications

Experience a blended learning approach that combines the best of instructor-led training and self-paced e-learning to help you prepare for your certification exam.

View More

Cisco Learning Credits

Cisco Learning Credits (CLCs) are prepaid training vouchers redeemed directly with Cisco that make planning for your success easier when purchasing Cisco products and services.

Have CLCs and want to redeem them?

Cisco Continuing Education

The Cisco Continuing Education Program offers all active certification holders flexible options to recertify by completing a variety of eligible training items.

View More

Cisco U

Cisco U. is customized to achieve your learning needs as this provides learning paths that includes wide range of topics, including CCNA, Cloud and Network Automation Essentials.

Browse Catalogue

Cisco Business Enablement

The Cisco Business Enablement Partner Program focuses on sharpening the business skills of Cisco Channel Partners and customers.

View More

Fortinet Technical Certifications

Insoft Services´ training capabilities rely on the excellence of our exclusive Fortinet Certified Trainers (FCT). We are dedicated to providing high-quality training to Fortinet Customers and Partners.

View More

Fortinet Technical Courses

Insoft is recognised as Fortinet Authorized Training Center in selected locations across EMEA.

View More

ATC Status

Check our ATC Status across selected countries in Europe.

View More

Fortinet Services Packages

Insoft Services has developed a specific solution to streamline and simplify the process of installing or migrating to Fortinet Products.

Browse Packages

Prepforce Bootcamp

The only comprehensive source available today to prepare for Fortinet NSE 8 certification globally.

View More

Microsoft Training

Insoft Services provides Microsoft training in EMEAR. We provide Microsoft technical training and certification courses that are led by world-class instructors.

View More

Technical Training

The evolution of Extreme Networks Technical Training provides a comprehensive progressive pathway from Associate to Professional accreditation.

View More

ATP Accreditation

As an authorised training partner (ATP), Insoft Services ensures that you receive the highest standards of education available.

View More

What we do

Through our global presence and partner ecosystem, we provide strategic IT consulting services to align IT services with customers' business goals.

View More

 

We are pleased to launch pre-scoped Enterprise Networking Consulting Packages, our ready-made solutions, tailored to ensure efficiency and cost containment.

 

View More

 

We specialize in the deployment of vendor-specific automation tools as well as open-source and vendor-independent solutions, that can be tuned in accordance with the business needs of a specific organization.

 

View More

 

We provide comprehensive IoT consultancy, deployment and support solutions for businesses that want to launch or improve their use of connected technologies.

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

 

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

 

View More
Cisco Training Courses

 

We provide the highest level of expertise on Cisco consultancy services, that target audits of your current network and implementing updates for improved operational performance, secure data and compliant systems.

View More

 

We provide the highest level of expertise on Fortinet consultancy services that target audits of your current network and implementing updates for improved operational performance, secure data and compliant systems.

View More

 

Our team can help enterprises, get the most value from Extreme products and services following our predefined value-added packages or custom ones that fits business needs.

 

View More

 

TXOne Networks provides cybersecurity solutions that ensure the reliability and safety of ICS and OT environments through the OT zero trust methodology protecting assets for their entire life cycle.

 

View More

About Us

Our training portfolio includes a wide range of IT training from IP providers, including Cisco, Extreme Networks, Fortinet, Microsoft, to name a few, in EMEA.

View More

Setting up F5 Advanced WAF v14.1

Contact Us

We would love to hear from you. Please complete this form to pre-book or request further information about our delivery options.

Data Protection & Privacy

I consent to receive emails and/or calls from Insoft Services related to the Insoft Services´ products and services.
I acknowledge that my data will be collected and processed as described in the Insoft Services privacy policy.

Close

Setting up F5 Advanced WAF v14.1

Enroll Now
Duration
1 Day
Delivery
(Online and onsite)
Price
Price Upon Request

Do you need to secure your applications quickly from today’s threats such as those from automated agents, bots, and common vulnerabilities? Are you limited by time, resources, and knowledge of your web applications? Do you need protection against CVEs without thinking too deeply about them?

In this 1-day course, participants identify and mitigate common web application vulnerabilities on the client and application sides of the threat spectrum.

Participants use F5 Advanced WAF to quickly configure advanced protection against common Layer 7 vulnerabilities (OWASP Top Ten) and bot defense.

This course is intended for users who wish to rapidly deploy a basic web application security policy with minimal configuration.

Course Topics

  • Differentiating between client-side and application-side web vulnerabilities
  • Categorizing Attack Techniques
  • Use the Guided Configuration to deploy a Web Application Security Policy
  • Defining the key parts of a Web Application Security Policy
  • Understanding request logging options
  • Identifying HTTP headers and methods
  • Defining attack signatures, attack signature staging, and violations
  • Overview of the OWASP Top Ten
  • Review learning suggestions and basic policy tuning
  • Deploy Threat Campaign
  • Mitigate Credentials Stuffing
  • Secure a URL from client-side fraud using DataSafe encryption and obfuscation
  • Use the automated L7 Behavioral Denial of Service feature to detect and mitigate DoS attacks
  • Provision the Application Security Manager and Fraud Protection Service modules
  • Define a web application firewall
  • Deploy F5 Advanced WAF using the Guided Configuration for Application Security
  • Define learn, alarm, and block settings as they pertain to configuring F5 Advanced WAF
  • Define attack signatures and explain why attack signature staging is important
  • Contrast positive and negative security policy implementation and explain benefits of each
  • Tune a policy manually by reviewing learning suggestions
  • Deploy a Threat Campaign
  • Mitigate Credentials Stuffing attacks
  • Secure a URL from client-side fraud using DataSafe encryption and obfuscation
  • Deploy F5 Advanced WAF using the Guided Configuration for L7 Denial of Service Protection
  • Use the automated L7 Behavioral Denial of Service feature to detect and mitigate DoS attacks

Chapter 1: Setting Up the BIG-IP System

  • Introducing the BIG-IP System
  • Initially Setting Up the BIG-IP System
  • Archiving the BIG-IP System Configuration
  • Leveraging F5 Support Resources and Tools

Chapter 2: Threat Overview and Guided Configuration

  • Today’s Threat Landscape
  • Differentiating Benign and Malicious Clients
  • Categorizing Attack Techniques
  • Defining the Layer 7 Web Application Firewall
  • Defining Traffic Processing Objects
  • Introducing F5 Advanced WAF
  • Using Guided Configuration for Web Application Security

Chapter 3: Exploring HTTP Traffic

  • Exploring Web Application HTTP Request Processing
  • Overview of Application-Side Vulnerabilities
  • Defining Attack Signatures
  • Defining Violations

Chapter 4: Securing HTTP Traffic

  • Defining Learning
  • Defining Attack Signature Staging
  • Defining Attack Signature Enforcement

Chapter 5: Mitigating Credentials Stuffing

  • Defining Credentials Stuffing Attacks
  • Credential Stuffing Mitigation Workflow

Chapter 6: Form Encryption Using BIG-IP DataSafe

  • What Elements of Application Delivery are Targeted?
  • Exploiting the Document Object Model
  • Protecting Applications Using DataSafe
  • Configuring a DataSafe Profile

Chapter 7: Deploying Threat Campaigns

  • Defining Threat Campaigns
  • Live Update for Threat Campaigns

Chapter 8: Using L7 Behavioral Analysis to Mitigate DoS

  • Defining Behavioral Denial of Service Mitigation
  • Defining the DoS Protection Profile

This course is intended for security and network administrators who will be responsible for the deployment of F5 Advanced Web Application Firewall to secure web applications from common vulnerabilities and denial of service.

There are no F5-technology-specific prerequisites for this course. However, completing the following before attending would be very helpful for students with limited BIG-IP administration and configuration experience:

  • Administering BIG-IP instructor-led course

-or-

  • F5 Certified BIG-IP Administrator

The following free web-based training courses, although optional, will be very helpful for any student with limited BIG-IP administration and configuration experience.

  • Getting Started with BIG-IP web-based training
  • Getting Started with BIG-IP Application Security Manager (ASM) web-based training

The following general network technology knowledge and experience are recommended before attending any F5 Global Training Services instructor-led course:

  • OSI model encapsulation
  • Routing and switching
  • Ethernet and ARP
  • TCP/IP concepts
  • IP addressing and subnetting
  • NAT and private IP addressing
  • Default gateway
  • Network firewalls
  • LAN vs. WAN
Do you need to secure your applications quickly from today's threats such as those from automated agents, bots, and common vulnerabilities? Are you limited by time, resources, and knowledge of your web applications? Do you need protection against CVEs without thinking too deeply about them? In this 1-day course, participants identify and mitigate common web application vulnerabilities on the client and application sides of the threat spectrum. Participants use F5 Advanced WAF to quickly configure advanced protection against common Layer 7 vulnerabilities (OWASP Top Ten) and bot defense. This course is intended for users who wish to rapidly deploy a basic web application security policy with minimal configuration. Course Topics
  • Differentiating between client-side and application-side web vulnerabilities
  • Categorizing Attack Techniques
  • Use the Guided Configuration to deploy a Web Application Security Policy
  • Defining the key parts of a Web Application Security Policy
  • Understanding request logging options
  • Identifying HTTP headers and methods
  • Defining attack signatures, attack signature staging, and violations
  • Overview of the OWASP Top Ten
  • Review learning suggestions and basic policy tuning
  • Deploy Threat Campaign
  • Mitigate Credentials Stuffing
  • Secure a URL from client-side fraud using DataSafe encryption and obfuscation
  • Use the automated L7 Behavioral Denial of Service feature to detect and mitigate DoS attacks
  • Provision the Application Security Manager and Fraud Protection Service modules
  • Define a web application firewall
  • Deploy F5 Advanced WAF using the Guided Configuration for Application Security
  • Define learn, alarm, and block settings as they pertain to configuring F5 Advanced WAF
  • Define attack signatures and explain why attack signature staging is important
  • Contrast positive and negative security policy implementation and explain benefits of each
  • Tune a policy manually by reviewing learning suggestions
  • Deploy a Threat Campaign
  • Mitigate Credentials Stuffing attacks
  • Secure a URL from client-side fraud using DataSafe encryption and obfuscation
  • Deploy F5 Advanced WAF using the Guided Configuration for L7 Denial of Service Protection
  • Use the automated L7 Behavioral Denial of Service feature to detect and mitigate DoS attacks

Chapter 1: Setting Up the BIG-IP System

  • Introducing the BIG-IP System
  • Initially Setting Up the BIG-IP System
  • Archiving the BIG-IP System Configuration
  • Leveraging F5 Support Resources and Tools

Chapter 2: Threat Overview and Guided Configuration

  • Today’s Threat Landscape
  • Differentiating Benign and Malicious Clients
  • Categorizing Attack Techniques
  • Defining the Layer 7 Web Application Firewall
  • Defining Traffic Processing Objects
  • Introducing F5 Advanced WAF
  • Using Guided Configuration for Web Application Security

Chapter 3: Exploring HTTP Traffic

  • Exploring Web Application HTTP Request Processing
  • Overview of Application-Side Vulnerabilities
  • Defining Attack Signatures
  • Defining Violations

Chapter 4: Securing HTTP Traffic

  • Defining Learning
  • Defining Attack Signature Staging
  • Defining Attack Signature Enforcement

Chapter 5: Mitigating Credentials Stuffing

  • Defining Credentials Stuffing Attacks
  • Credential Stuffing Mitigation Workflow

Chapter 6: Form Encryption Using BIG-IP DataSafe

  • What Elements of Application Delivery are Targeted?
  • Exploiting the Document Object Model
  • Protecting Applications Using DataSafe
  • Configuring a DataSafe Profile

Chapter 7: Deploying Threat Campaigns

  • Defining Threat Campaigns
  • Live Update for Threat Campaigns

Chapter 8: Using L7 Behavioral Analysis to Mitigate DoS

  • Defining Behavioral Denial of Service Mitigation
  • Defining the DoS Protection Profile

This course is intended for security and network administrators who will be responsible for the deployment of F5 Advanced Web Application Firewall to secure web applications from common vulnerabilities and denial of service.

There are no F5-technology-specific prerequisites for this course. However, completing the following before attending would be very helpful for students with limited BIG-IP administration and configuration experience:

  • Administering BIG-IP instructor-led course

-or-

  • F5 Certified BIG-IP Administrator

The following free web-based training courses, although optional, will be very helpful for any student with limited BIG-IP administration and configuration experience.

  • Getting Started with BIG-IP web-based training
  • Getting Started with BIG-IP Application Security Manager (ASM) web-based training

The following general network technology knowledge and experience are recommended before attending any F5 Global Training Services instructor-led course:

  • OSI model encapsulation
  • Routing and switching
  • Ethernet and ARP
  • TCP/IP concepts
  • IP addressing and subnetting
  • NAT and private IP addressing
  • Default gateway
  • Network firewalls
  • LAN vs. WAN