In this course, you will explore practical use of 3rd party (open source) and Fortinet solutions for malware analysis. Comprised of theory lessons and hands-on labs, you will learn about the fundamental concepts of malware analysis, perform basic analysis using open-source tools, and leverage Fortinet solutions for advanced and automated malware analysis. Finally, you will work with live malware samples to analyze their characteristics and behavior using Fortinet solutions and 3rd party tools.

(ISC)² CPE Training Hours: 7
(ISC)² CPE Lab Hours: 7
(ISC)² CISSP Domains: Security Operations
In this course, you will explore web application threats and countermeasures focused on Fortinet solutions. Comprised of theory lessons and hands-on labs, this course will guide you from the very motivations of attacks on web applications through to understanding and executing attack techniques. You will gain insight into recognizing such attacks, and, finally, configure Fortinet solutions to mitigate them.

(ISC)² CPE Training Hours: 3
(ISC)² CPE Lab Hours: 4
(ISC)² CISSP Domains: Security Operations
In this course, you will explore the practical use of Fortinet solutions as threat intelligence and threat hunting platforms. You will explore fundamental concepts about cyber threat intelligence and how to leverage Fortinet solutions to perform threat intelligence management (collection, enrichment, and so on) and threat hunting.
In this two-day course, you will explore the practical use of Fortinet security operations solutions to detect, investigate, and respond to Advanced Persistent Threats (APTs). Comprised of theory lessons and hands-on labs, this course will guide you to understand how to execute advanced threats, how threat actors behave, and how security operations handle such threats. You will leverage widely adopted industry frameworks and models to comprehend advanced complex attacks (APTs) and adversary behavior. Then, you will use these foundations to build detection capabilities and emulate adversary activity. Finally, you will go through industry guidelines for incident handling and practical utilization of Fortinet solutions to detect, analyze, and respond to the previously emulated incident.