VMware ATC Logo

VMware NSX Advanced Load Balancer: Web Application Firewall Security

VMware ATC Logo

This advanced course is delivered by VMware directly.

Please Note:The acquisition of Broadcom has optimized the VMware course portfolio for the revised go-to-market strategy. In future, the focus will be on the VMware Cloud Foundation (VCF) portfolio. All courses that do not belong to this portfolio will be transferred to "End of Availability" (EOA) status on March 1, 2024. This means that this course will only be available until March.

This three-day course provides comprehensive training on how to configure, maintain and troubleshoot the Web Application Firewall component of the VMware NSX Advanced Load Balancer (Avi Networks) solution as well as provide an understanding of additional security related functionality. This course covers key NSX Advanced Load Balancer (Avi Networks) Web Application Firewall features and functionality offered in the NSX Advanced Load Balancer 18.2 release, including the overall infrastructure, virtual services and application components as well as application troubleshooting and solution monitoring. Access to a software-defined data center environment is provided through hands-on labs to reinforce the skills and concepts presented in the course. 

Course Contents

  • Course Introduction
  • Introduction to NSX Advanced Load Balancer
  • Introduction to NSX ALB Web Application Firewall
  • Virtual Services Configuration Concepts
  • Attacking and Defending Web Applications
  • Profiles and Policies
  • DDOS Protection
  • Customizing Application Delivery with Datascripts
  • IWAF Deep Dive
  • IWAF Core Rule Set
  • IWAF Custom Rules
  • IWAF Operations
  • IWAF Best Practices

E-Book Symbol You will receive the original course documentation from VMware as an e-book.

Target Group

Experienced system administrators or network administrators and security professionals

1 Course Introduction
• Introductions and course logistics
• Course objectives
 
2 Introduction to NSX Advanced Load Balancer
• Introduce NSX Advanced Load Balancer
• Discuss NSX Advanced Load Balancer use cases and benefits
• Explain NSX Advanced Load Balancer architecture and components
• Explain the management, control, data, and consumption planes and their respective functions
 
3 Introduction to NSX ALB Web Application Firewall
• Introduce the NSX Advanced Load Balancer Web Application Firewall
• Discuss NSX Advanced Load Balancer Web Application Firewall use cases and benefits
 
4 Virtual Services Configuration Concepts
• Explain Virtual Service components
• Explain Virtual Service types
• Explain and configure basic virtual services components such as Application Profiles, Network Profiles,
Pools and Health Monitors
 
5 Attacking and Defending Web Applications
• Introduce the processes and methodologies used when attacking and defending web applications
• Introduce the tools used to attack web applications
• Explain with examples terminology such as Reflected XSS and SQL injection
 
6 Profiles and Policies
• Explain and deep dive on Advanced Virtual Service creation
• Explain and deep dive on Application Profiles and Types such as L4, DNS, Syslog and HTTP
• Explain and configure advanced application HTTP Profile options
• Deep dive on Network Profiles and Types
• Explain and configure SSL Profiles and Certificates
• Explain and Configure HTTP and DNS policies
 
7 DDOS Protection
• Introduce the NSX Advanced Load Balancer rate limiting functionality
• Explain the NSX Advanced Load Balancer rate limiting functionality
• Hands on examples of rate limiting in action
 
8 Customizing Application Delivery with Datascripts
• Introduce the concept of datascripts to manipulate data
• Explain the various components and inspection points
 
9 IWAF Deep Dive
• Describe the building blocks of the iWAF implementation
• Explain the various iWAF components
• Introduce both Positive and Negative security models
• Explain the iWAF Policies, profiles and rule sets
 
10 IWAF Core Rule Set
• Explain the history and rationale of the core rule set
• Describe the NSX ALB (Avi) Core Rule Set
 
11 IWAF Custom Rules
• Describe the power and complexity available via custom rules
• Explain the rule language
• Implement various use cases
• Explain common errors and possible solutions
 
12 IWAF Operations
• Describe the iWAF application onboarding process
• Tuning the iWAF policies
• Working with iWAF logs and analytics
• Explaining false positive mitigation tactics
 
13 IWAF Best Practices
• Provide guidance on how to get the best results

Classroom training

Do you prefer the classic training method? A course in one of our Training Centers, with a competent trainer and the direct exchange between all course participants? Then you should book one of our classroom training dates!

Online training

You wish to attend a course in online mode? We offer you online course dates for this course topic. To attend these seminars, you need to have a PC with Internet access (minimum data rate 1Mbps), a headset when working via VoIP and optionally a camera. For further information and technical recommendations, please refer to.

Tailor-made courses

You need a special course for your team? In addition to our standard offer, we will also support you in creating your customized courses, which precisely meet your individual demands. We will be glad to consult you and create an individual offer for you.
Request for customized courses
PDF SymbolYou can find the complete description of this course with dates and prices ready for download at as PDF.

This advanced course is delivered by VMware directly.

Please Note:The acquisition of Broadcom has optimized the VMware course portfolio for the revised go-to-market strategy. In future, the focus will be on the VMware Cloud Foundation (VCF) portfolio. All courses that do not belong to this portfolio will be transferred to "End of Availability" (EOA) status on March 1, 2024. This means that this course will only be available until March.

This three-day course provides comprehensive training on how to configure, maintain and troubleshoot the Web Application Firewall component of the VMware NSX Advanced Load Balancer (Avi Networks) solution as well as provide an understanding of additional security related functionality. This course covers key NSX Advanced Load Balancer (Avi Networks) Web Application Firewall features and functionality offered in the NSX Advanced Load Balancer 18.2 release, including the overall infrastructure, virtual services and application components as well as application troubleshooting and solution monitoring. Access to a software-defined data center environment is provided through hands-on labs to reinforce the skills and concepts presented in the course. 

Course Contents

  • Course Introduction
  • Introduction to NSX Advanced Load Balancer
  • Introduction to NSX ALB Web Application Firewall
  • Virtual Services Configuration Concepts
  • Attacking and Defending Web Applications
  • Profiles and Policies
  • DDOS Protection
  • Customizing Application Delivery with Datascripts
  • IWAF Deep Dive
  • IWAF Core Rule Set
  • IWAF Custom Rules
  • IWAF Operations
  • IWAF Best Practices

E-Book Symbol You will receive the original course documentation from VMware as an e-book.

Target Group

Experienced system administrators or network administrators and security professionals

1 Course Introduction
• Introductions and course logistics
• Course objectives
 
2 Introduction to NSX Advanced Load Balancer
• Introduce NSX Advanced Load Balancer
• Discuss NSX Advanced Load Balancer use cases and benefits
• Explain NSX Advanced Load Balancer architecture and components
• Explain the management, control, data, and consumption planes and their respective functions
 
3 Introduction to NSX ALB Web Application Firewall
• Introduce the NSX Advanced Load Balancer Web Application Firewall
• Discuss NSX Advanced Load Balancer Web Application Firewall use cases and benefits
 
4 Virtual Services Configuration Concepts
• Explain Virtual Service components
• Explain Virtual Service types
• Explain and configure basic virtual services components such as Application Profiles, Network Profiles,
Pools and Health Monitors
 
5 Attacking and Defending Web Applications
• Introduce the processes and methodologies used when attacking and defending web applications
• Introduce the tools used to attack web applications
• Explain with examples terminology such as Reflected XSS and SQL injection
 
6 Profiles and Policies
• Explain and deep dive on Advanced Virtual Service creation
• Explain and deep dive on Application Profiles and Types such as L4, DNS, Syslog and HTTP
• Explain and configure advanced application HTTP Profile options
• Deep dive on Network Profiles and Types
• Explain and configure SSL Profiles and Certificates
• Explain and Configure HTTP and DNS policies
 
7 DDOS Protection
• Introduce the NSX Advanced Load Balancer rate limiting functionality
• Explain the NSX Advanced Load Balancer rate limiting functionality
• Hands on examples of rate limiting in action
 
8 Customizing Application Delivery with Datascripts
• Introduce the concept of datascripts to manipulate data
• Explain the various components and inspection points
 
9 IWAF Deep Dive
• Describe the building blocks of the iWAF implementation
• Explain the various iWAF components
• Introduce both Positive and Negative security models
• Explain the iWAF Policies, profiles and rule sets
 
10 IWAF Core Rule Set
• Explain the history and rationale of the core rule set
• Describe the NSX ALB (Avi) Core Rule Set
 
11 IWAF Custom Rules
• Describe the power and complexity available via custom rules
• Explain the rule language
• Implement various use cases
• Explain common errors and possible solutions
 
12 IWAF Operations
• Describe the iWAF application onboarding process
• Tuning the iWAF policies
• Working with iWAF logs and analytics
• Explaining false positive mitigation tactics
 
13 IWAF Best Practices
• Provide guidance on how to get the best results

Classroom training

Do you prefer the classic training method? A course in one of our Training Centers, with a competent trainer and the direct exchange between all course participants? Then you should book one of our classroom training dates!

Online training

You wish to attend a course in online mode? We offer you online course dates for this course topic. To attend these seminars, you need to have a PC with Internet access (minimum data rate 1Mbps), a headset when working via VoIP and optionally a camera. For further information and technical recommendations, please refer to.

Tailor-made courses

You need a special course for your team? In addition to our standard offer, we will also support you in creating your customized courses, which precisely meet your individual demands. We will be glad to consult you and create an individual offer for you.
Request for customized courses

PDF SymbolYou can find the complete description of this course with dates and prices ready for download at as PDF.