Curso F5 Networks Configuring BIG-IP Advanced WAF Web Application Firewall

  • Redes & Infraestrutura de TI

Curso F5 Networks Configuring BIG-IP Advanced WAF Web Application Firewall

24 horas
Visão Geral

Neste Curso F5 Networks Configuring BIG-IP Advanced WAF, os alunos recebem uma compreensão funcional de como implantar, ajustar e operar o F5 Advanced Web Application Firewall para proteger seus aplicativos da Web contra ataques baseados em HTTP. O Curso F5 Networks Configuring BIG-IP Advanced WAF inclui palestras, laboratórios práticos e discussão sobre diferentes ferramentas F5 Advanced Web Application Firewall para detectar e mitigar ameaças de vários vetores de ataque, como web scraping, negação de serviço da camada 7, força bruta, bots, injeção de código e dia zero. façanhas.

Publico Alvo

Este Curso F5 Networks Configuring BIG-IP Advanced WAF é destinado a administradores de segurança e de rede que serão responsáveis ​​pela instalação, implantação, ajuste e manutenção diária do F5 Advanced Web Application Firewall.

Pre-Requisitos
  • Administração do BIG-IP; familiaridade básica com HTTP, HTML e XML; conceitos básicos de aplicação web e segurança.
Materiais
Português/Inglês + Exercícios + Lab Pratico
Conteúdo Programatico

Setting Up the BIG-IP System

  1. Introducing the BIG-IP System
  2. Initially Setting Up the BIG-IP System
  3. Archiving the BIG-IP System Configuration
  4. Leveraging F5 Support Resources and Tools

Traffic Processing with BIG-IP

  1. Identifying BIG-IP Traffic Processing Objects
  2. Overview of Network Packet Flow
  3. Understanding Profiles
  4. Overview of Local Traffic Policies
  5. Visualizing the HTTP Request Flow

Web Application Concepts

  1. Overview of Web Application Request Processing
  2. Web Application Firewall: Layer 7 Protection
  3. F5 Advanced WAF Layer 7 Security Checks
  4. Overview of Web Communication Elements
  5. Overview of the HTTP Request Structure
  6. Examining HTTP Responses
  7. How F5 Advanced WAF Parses File Types, URLs, and Parameters
  8. Using the Fiddler HTTP Proxy

Common Web Application Vulnerabilities

  1. A Taxonomy of Attacks: The Threat Landscape
  2. What Elements of Application Delivery are Targeted?
  3. Common Exploits Against Web Applications

Security Policy Deployment

  1. Defining Learning
  2. Comparing Positive and Negative Security Models
  3. The Deployment Workflow
  4. Policy Type: How Will the Policy Be Applied
  5. Policy Template: Determines the Level of Protection
  6. Policy Templates: Automatic or Manual Policy Building
  7. Assigning Policy to Virtual Server
  8. Deployment Workflow: Using Advanced Settings
  9. Selecting the Enforcement Mode
  10. The Importance of Application Language
  11. Configure Server Technologies
  12. Verify Attack Signature Staging
  13. Viewing Requests
  14. Security Checks Offered by Rapid Deployment
  15. Defining Attack Signatures
  16. Using Data Guard to Check Responses

Policy Tuning and Violations

  1. Post-Deployment Traffic Processing
  2. Defining Violations
  3. Defining False Positives
  4. How Violations are Categorized
  5. Violation Rating: A Threat Scale
  6. Defining Staging and Enforcement
  7. Defining Enforcement Mode
  8. Defining the Enforcement Readiness Period
  9. Reviewing the Definition of Learning
  10. Defining Learning Suggestions
  11. Choosing Automatic or Manual Learning
  12. Defining the Learn, Alarm and Block Settings
  13. Interpreting the Enforcement Readiness Summary
  14. Configuring the Blocking Response Page

Attack Signatures & Threat Campaigns

  1. Defining Attack Signatures

  2. Attack Signature Basics
  3. Creating User-Defined Attack Signatures
  4. Defining Simple and Advanced Edit Modes
  5. Defining Attack Signature Sets
  6. Defining Attack Signature Pools
  7. Understanding Attack Signatures and Staging
  8. Updating Attack Signatures
  9. Defining Threat Campaigns
  10. Deploying Threat Campaigns

Positive Security Policy Building

  1. Defining and Learning Security Policy Components
  2. Defining the Wildcard
  3. Defining the Entity Lifecycle
  4. Choosing the Learning Scheme
  5. How to Learn: Never (Wildcard Only)
  6. How to Learn: Always
  7. How to Learn: Selective
  8. Reviewing the Enforcement Readiness Period: Entities
  9. Viewing Learning Suggestions and Staging Status
  10. Violations Without Learning Suggestions
  11. Defining the Learning Score
  12. Defining Trusted and Untrusted IP Addresses
  13. How to Learn: Compact

Cookies and Other Headers

  1. F5 Advanced WAF Cookies: What to Enforce
  2. Defining Allowed and Enforced Cookies
  3. Configuring Security Processing on HTTP headers

 Reporting and Logging

  1. Overview: Big Picture Data
  2. Reporting: Build Your Own View
  3. Reporting: Chart based on filters
  4. Brute Force and Web Scraping Statistics
  5. Viewing F5 Advanced WAF Resource Reports
  6. PCI Compliance: PCI-DSS 3.0
  7. The Attack Expert System
  8. Viewing Traffic Learning Graphs
  9. Local Logging Facilities and Destinations
  10. How to Enable Local Logging of Security Events
  11. Viewing Logs in the Configuration Utility
  12. Exporting Requests
  13. Logging Profiles: Build What You Need
  14. Configuring Response Logging

Advanced Parameter Handling

  1. Defining Parameter Types
  2. Defining Static Parameters
  3. Defining Dynamic Parameters
  4. Defining Dynamic Parameter Extraction Properties
  5. Defining Parameter Levels
  6. Other Parameter Considerations

Automatic Policy Building

  1. Overview of Automatic Policy Building
  2. Defining Templates Which Automate Learning
  3. Defining Policy Loosening
  4. Defining Policy Tightening
  5. Defining Learning Speed: Traffic Sampling
  6. Defining Track Site Changes

Web Application Vulnerability Scanner Integration

  1. Integrating Scanner Output

  2. Importing Vulnerabilities
  3. Resolving Vulnerabilities
  4. Using the Generic XML Scanner XSD file

Deploying Layered Policies

  1. Defining a Parent Policy
  2. Defining Inheritance
  3. Parent Policy Deployment Use Cases

 Login Enforcement and Brute Force Mitigation

  1. Defining Login Pages for Flow Control

  2. Configuring Automatic Detection of Login Pages
  3. Defining Session Tracking
  4. Brute Force Protection Configuration
  5. Source-Based Brute Force Mitigations
  6. Defining Credentials Stuffing
  7. Mitigating Credentials Stuffing

 Reconnaissance with Session Tracking

  1. Defining Session Tracking

  2. Configuring Actions Upon Violation Detection

Layer 7 DoS Mitigation

  1. Defining Denial of Service Attacks

  2. Defining the DoS Protection Profile
  3. Overview of TPS-based DoS Protection
  4. Creating a DoS Logging Profile
  5. Applying TPS Mitigations
  6. Defining Behavioral and Stress-Based Detection

Advanced Bot Protection

  1. Classifying Clients with the Bot Defense Profile

  2. Defining Bot Signatures
  3. Defining Proactive Bot Defense
  4. Defining Behavioral and Stress-Based Detection
  5. Defining Behavioral DoS Mitigation

Form Encryption using DataSafe

  1. Targeting Elements of Application Delivery
  2. Exploiting the Document Object Model
  3. Protecting Applications Using DataSafe
  4. The Order of Operations for URL Classification
TENHO INTERESSE

Cursos Relacionados

Curso CISCO CCNA Exame CCNA 200-125

40 horas

Curso SAP BASIS S4hana - Administração e Infraestrutura

40 horas

Curso MCSA Networking with Windows Server 2016

40 horas

Curso CCNP Route 300-101 Preparatório Para Certificação

40 horas

Curso Cloudera Cientista de Dados

32 horas

Curso VMware Instalando Configurando e Gerenciando vSphere

32 horas

Curso de Redes TCP/IP - Protocolo de Redes de Computadores

40 horas

Curso Cisco Switched Networks 300-115

40 horas

Curso Wireless LAN Foundations

16 horas

Curso Certified Network Defender Certification

40 horas