Overview

In this FortiAnalyzer Administrator course, you will learn how to deploy, configure, and secure FortiAnalyzer. You will also learn how to register and manage devices with FortiAnalyzer. Finally, you will explore the fundamentals of the logging and reporting management capabilities included in FortiAnalyzer. These skills will provide you with a solid foundation for becoming a professional FortiAnalyzer administrator.

Product Versions: FortiAnalyzer 7.2

Skills Covered

After completing this course, you will be able to:

  • Describe the purpose of FortiAnalyzer
  • Describe the FortiAnalyzer operating modes
  • Understand logging in a Fortinet Security Fabric environment
  • Describe FortiAnalyzer Fabric
  • Manage administrative domains (ADOMs)
  • Configure network settings
  • Configure secure administrative access
  • Manage the disk quota
  • Perform a system configuration backup
  • Manage RAID
  • Manage HA
  • Register and manage devices
  • Describe the log file workflow
  • Perform log backups
  • Understand Fabric connectors
  • Configure log redundancy and encryption
  • Configure log rollover and retention policy
  • Manage reports

Who Should Attend

Anyone who is responsible for the day-to-day management of FortiAnalyzer devices should attend this course.

Course Curriculum

Prerequisites

Familiarity with all topics presented in the FCP-FortiGate Security and FCP-FortiGate Infrastructure courses.

Download Syllabus

Course Modules

Request More Information

Training Options

Intake: 10 May 2024
Duration: 1 Day
Guaranteed: TBC
Modality: VILT
Price:

RM4,000.00Enroll Now

RM4,750.00Enroll Now

Exam:

Exam & Certification

This course prepares you for the Fortinet NSE 6 – FortiAnalyzer 7.2 Administrator exam which is part of the Fortinet Certified Professional Network Security certification.

The FCP in Network Security certification validates your ability to secure networks and applications by deploying, managing, and monitoring Fortinet network security products. This curriculum will cover the day-to-day tasks related to Fortinet network security devices.

We recommend this certification for cybersecurity professionals who require the expertise needed to deploy, manage, and analyze Fortinet network security devices.

Training & Certification Guide

Frequently Asked Questions