NSE8_811 Topics

The following section outlines the topics assessed in both the Written exam and the practical lab required for the NSE8. The topics below were taken from the NSE 8 Certification Public Handbook, last updated on the 28th of January 2022.
*** This exam is being retired on the 31st of March 2023 **

Written Exam Certification Topics

1. Security architectures

    a) Fortinet cloud security solutions

        i) FortiGate VM models and licensing

        ii) FortiGate VM deployments

        iii) Fortinet on private clouds

        iv) Fortinet on public clouds

    b) Designing resilient solutions

        i) Fortinet solutions advanced high availability features

        ii) Fortinet solutions operation and deployment modes

        iii) FortiGate Cluster protocol

        iv) FortiGate Session Life Support protocol

        v) Session-aware load-balancing clustering

        vi) Load balancing

        vii) Fault tolerance

    c) Designing enhanced Fortinet solutions

        i) Fortinet solutions for specific scenarios

            (1) Secure access networks

            (2) Web application security

            (3) Advanced threat protection

            (4) Cloud security

            (5) Enterprise firewall

    d) Fortinet high-end solutions

        i) FortiGate 3000 Series

        ii) FortiGate 5000 Series

        iii) FortiGate 7000 Series

2. Hardware acceleration

    a) Hardware acceleration overview

        i) Content processors

        ii) Security processors

        iii) Network processors

        iv) FortiGate blades

        v) FortiGate chassis

    b) Traffic in Fortinet products

        i) Traffic offloading

        ii) Life of a packet

        iii) Fortinet communication ports and protocols

3. Networking

    a) Advanced routing

        i) Static routing

        ii) Dynamic routing

        iii) Routing and high availability

        iv) Asymmetric routing

        v) Secure SD-WAN

    b) Advanced NAT

        i) Central NAT

        ii) NAT64

        iii) NAT46

        iv) DNS64

    c) VPN technologies

        i) Advanced IPsec

        ii) Advanced SSL

    d) Network troubleshooting

        i) Debugging tools

        ii) Diagnostic tools

        iii) Routing and VPN troubleshooting

        iv) CLI in Fortinet solutions

4. Authentication

    a) Authentication with Fortinet products

        i) Advanced single sign-on

        ii) RADIUS

        iii) Two-factor authentication

        iv) 802.1x

        v) Certificate-based authentication

        vi) Troubleshooting

5. Content inspection

    a) Inspection modes

        i) SSL/SSH

        ii) Certificate

        iii) Sandbox inspection

    b) FortiOS security profiles

        i) Antivirus

        ii) Intrusion prevention systems (IPS)

        iii) Application control

        iv) Web filtering

        v) DNS filtering

        vi) VoIP inspection

        vii) Session helpers

    c) FortiGuard Services

6. Security operations

    a) Fortinet solutions APIs

        i) Rest API

    b) Handling security events with Fortinet solutions

        i) FortiSIEM

        ii) FortiAnalyzer

        iii) Log analysis

        iv) Event management

    c) Fortinet central management solutions

        i) FortiManager

        ii) FortiCloud

7. Integrated Solutions

    a) Integrate Fortinet solutions for advanced threat protection

    b) FortiLink

    c) Fortinet wireless solutions

    d) Fortinet authentication solutions

    e) Fortinet hybrid solutions (traditional network and cloud)

8. Enhanced Technologies

    a) Fortinet enhanced solutions including:

        i) FortiWeb

        ii) FortiADC

        iii) FortiDDoS

        iv) FortiAuthenticator

        v) FortiMail



Practical Exam Certification Topics

1. FortiOS Administration
    a) VDOMs
    b) Proxies
    c) Resilient networking

2. FortiOS Networking
    a) VPN deployments
    b) IPv6 networking
    c) Advanced routing

3. Authentication
    a) Single sign-on
    b) Authentication methods

4. Content Inspection
    a) Traffic inspection
    b) Traffic control

5. Security Fabric
    a) Fortinet Security Fabric

6. Secure Access
    a) Fortinet secure access solutions

7. Security Operations and Management
    a) FortiManager operation
    b) FortiSiem operation
    c)
FortiAnalyzer operation

8. Enhanced Technologies
    a) FortiWeb to secure web applications
    b) Protection against DDoS attacks
    c) FortiMail to secure mailapplications
    d) FortiADC to load balance traffic

Comments

Popular posts from this blog

NSE8 Lab Study Resources - Narbik CCIE R&S v5.1 Foundations

Journey to the NSE8 - Change in tactic

Specifying a domain name suffix for DHCP clients on a FortiGate (FortiOS)