F5 Training Courses
F5 Networks provides application delivery networking (ADN) technology and services. F5’s products include application delivery controllers (ADCs), network security devices, cloud and virtualization software, and management tools for application services.
We offer the following courses from F5
This two-day course provides a BIG-IP Administrator with training on how to set up and administer a BIG-IP system for application delivery. Learn setup and hardening topics and see how to customize system preferences. Gain the foundations of application delivery with BIG-IP Local Traffic Manager (LTM), including deploying a simple load-balanced web application, monitoring, and modifying traffic behavior. Understand how to administer a BIG-IP system, using TCPDUMP, leveraging the iHealth tool, exploring the upgrade process, and managing user roles and partitions.
In this two-day course you learn how to set up and operate the BIG-IP system as it is commonly deployed in an application delivery network. Through a combination of instructor-led lecture and hands-on labs, complete initial configuration including licensing, resource provisioning, networking, high-availability (HA), and more to establish a secure system. Gain practical experience implementing traffic processing objects: pools, virtual servers, health monitors, network address translation (NATs and SNATs), and more. Explore modifying traffic behavior with profiles that include SSL offload and re-encryption, and with persistence, including source address affinity and cookie persistence using the configuration utility graphical user interface (GUI) and TMSH (TMOS Shell) command line interface (CLI). Build troubleshooting skills learning various logging methods including local, high-speed, and legacy remote logging combined with practice using troubleshooting tools like TCPDUMP. Learn typical administrative and operational activities including user roles and administrative partition creation and management.
In this two-day course, you will learn to apply bottom-to-top techniques to troubleshoot BIG-IP systems. Review a variety of lower layer tools including ping, bigtop, netstat and tcpdump for manipulating different flags for viewing hex and ASCII.
Analyze network protocols using Wireshark and a variety of capture file formats including pcap and tcpdump. Build filters and use different commands and expressions to capture data on different connections in hands-on lab scenarios. Use the Fiddler HTTP proxy to view and analyze different session elements including URL, Content-Type and other headers, bytes sent/received, response codes, and performance statistics. Explore various curl command options for testing endpoint availability and analyzing ingress and egress payloads in detail.
Learn how to use KDiff to compare files from different BIG-IP devices for locating different traffic processing objects. Gain familiarity with using local and remote logging data, facilities, messaging, and levels for troubleshooting. See how iRules can be used for setting up message logging and logging levels. Finally, learn how to create an analytics profile to view traffic statistics, application visibility, and reporting.
Your instructor will provide detailed virtual classroom information 1-2 business days before class starts. This class will utilize online student guides. No hard copy book will be shipped. This class has a
This five-day course covers deploying F5 Advanced WAF is a curriculum bundle intended for Application Security Administrators responsible for the deployment of F5 Advanced Web Application Firewall to secure web applications from common vulnerabilities and denial of service. Course topics cover the identification and mitigation of web application vulnerabilities on both the client and application sides of the threat spectrum. Subject areas include Advanced WAF fundamentals, mitigating vulnerabilities, defending against Bots and other automated attacks, and additional deployments. Skills are imparted through a combination of video presentations and lab demonstrations, with accompanying job aids that provide configuration examples.
In this five-day course, you learn to deploy and operate F5 Advanced WAF to protect web applications from the most critical security risks as described in the OWASP Top 10 list, from bots and other automated agents, and from Denial of Service (DoS) attacks operating at the HTTP layer of the web application delivery ecosystem. Through a combination of lecture, hands-on labs, and discussion, secure applications from the majority of common attacks by the end of the first day. Take technical deep dives into mitigating web scraping, account aggregation, account creation, ad fraud, CAPTCHA defeat, card cracking, carding, cashing out, credential stuffing, and other unwanted automated application abuse as described in the OWASP automated threats list.
In this two-day course, you learn how to deploy and operate BIG-IP Advanced Firewall Manager to protect a data center against incoming threats that enter the network at layers 3 and 4 on common protocols including HTTP, SIP, SSH, SSL, and others. Using a mix of lectures and hands-on lab exploration, gain experience implementing comprehensive protection against attacks from rapidly changing IP addresses by applying the latest threat intelligence, and by anticipating, detecting, and responding to attacks before they hit data center targets. Practice using hardware-based DDoS mitigation that scales to prevent high-volume, targeted, network flood attacks—while allowing legitimate traffic to flow without compromising performance or degrading the user experience. Observe malicious network activity in real time as you assume the role of an attacker.
In this three-day course, you learn how to set up and operate BIG-IP Access Policy Manager to protect your enterprise network and your data center using remote access methods such as SSL VPN, per-application layer 4 and reverse proxy layer 7 access methods as well as remote desktop access using Microsoft, Citrix and VMware protocols. Learn how to protect applications by adding Access Policies to BIG-IP LTM virtual servers that allow or deny user access based on a set of conditions, such as user authentication using Active Directory or RADIUS or by determining if the client is running up-to-date anti-virus or firewall software.
In this two-day course, you learn how to configure and deploy BIG-IP DNS as it is commonly used. Learn how the Domain Name System (DNS) resolves hostnames into IP addresses, and how to use DNS Express to cache DNS query responses, accelerating DNS resolution. Practice working with key features to perform intelligent DNS resolution and configure wide IP pools to use a path load balancing method. Explore using persistence to effectively return one or more clients to the same virtual server on each query. Practice manual controls for resuming certain load balancing behaviors in the event of an outage. Configure BIG-IP DNS to participate in the DNSSEC chain of trust. Configure limit settings on virtual servers, and wide IP pools to temporarily direct client traffic away from resources that may not be performing at certain thresholds of efficiency. Customize intelligent DNS resolution using iRules on a wide IP. Learn how to configure a BIG-IP DNS sync group.
In this three-day course, you learn how to configure and manage BIG-IP Local Traffic Manager (LTM) as it is commonly deployed in an application delivery network to achieve operational efficiency and maintain critical business applications. Through a combination of lecture and hands-on labs, explore features and functionality to process and modify traffic behavior using profiles, persistence, caching, compression, and source network address translation (SNAT).
Monitor application health at layers 3, 4, and 7, and implement dynamic load balancing methods. Use traffic management shell (TMSH), the Configuration utility, and Linux commands to create traffic processing and monitoring objects, observe the resulting traffic statistics, and effectively operate the BIG-IP LTM system. Customize application delivery with iRules, establish application security, and harden system security using BIG-IP LTM functionality.
This one-day NGINX Fundamentals course is a new and updated version designed to replace the historic NGINX Core curriculum. NGINX Fundamentals contains many changes and enhancements that ensure a smoother transfer of foundational NGINX knowledge to the attendee.
NGINX Fundamentals is a hands-on exploration of NGINX in which attendees will first learn the concepts and important details of a topic and then use the newly redesigned hands-on labs to get real experience with that part of NGINX technology. NGINX Fundamentals is designed and built to ensure that upon completion, attendees are ready to understand and utilize other NGINX products.
Note: NGINX Fundamentals is critical for all NGINX product users, as these concepts and practices form the base of the other products in the NGINX family.
The NGINX workshop is a two-day course that provides the foundation you need to administer, configure, and manage NGINX using best practices, with an extra emphasis on Load Balancing and Caching. The course encompasses the NGINX Core, Caching and Load Balancing training modules.
Whether you are new to NGINX, starting your first NGINX project, or refining your DevOps skills, the 2 day NGINX workshop will give you a solid foundation.
Through lecture, and hands-on activities, you will implement NGINX as a web server, load balancer, and as a reverse proxy. You’ll secure your site with SSL/TLS and you’ll learn how to monitor and troubleshoot your site with live activity monitoring, custom logging, and dynamic server configuration using the NGINX API. As you do, you’ll build a solid foundation for starting your own deployment of NGINX.
Following this, students will explore different configurations to set up and fine tune cache performance, as well as discussions on caching techniques including cache locking, cache slicing, microcaching and the scenarios where they can be applied. This is followed by discussing various load balancing configurations and monitoring, as well as NGINX’s HA and synchronization configuration.