VMware Broadcom Education Delivery Partner VMware Cloud Foundation Logo

VMware NSX Advanced Load Balancer: Web Application Firewall Security

VMware Broadcom Education Delivery Partner VMware Cloud Foundation Logo

Bitte beachten Sie: Durch die Übernahme von Broadcom wurde das VMware Kursportfolio für die überarbeitete Go-to-Market-Strategie optimiert. Der Fokus liegt künftig auf dem VMware Cloud Foundation (VCF)-Portfolio. Alle Kurse, die nicht dazu gehören, werden am 1. März 2024 in den Status "End of Availability" (EOA) überführt. Somit ist dieser Kurs ab diesem Zeitpunkt bis auf weiteres nur noch auf Anfrage möglich.

Dieser Advanced Kurs wird direkt von VMware durchgeführt.

This three-day course provides comprehensive training to install, configure, and manage a VMware NSX Advanced Load Balancer Web Application Firewall (WAF) solution. This course covers key NSX Advanced Load Balancer WAF features and functionality offered in the NSX Advanced Load Balancer for web security and application attack protection. Features include security pipeline, application learning, policy tuning, false positive mitigation, virtual patching, threat intelligence, troubleshooting, logs, analytics, and solution monitoring. Hands-on labs provide access to an NSX Advanced Load Balancer environment to reinforce the skills and concepts presented in the course.

Kursinhalt

  • Course Introduction
  • Introduction to NSX Advanced Load Balancer
  • Introduction to Application Security
  • Attacking Web Applications
  • Types of Transport
  • NSX Advanced Load Balancer WAF Components
  • NSX Advanced Load Balancer WAF Operations
  • NSX Advanced Load Balancer WAF Best Practices
  • NSX Advanced Load Balancer WAF Sizing
  • NSX Advanced Load Balancer WAF Custom Rules
  • NSX Advanced Load Balancer WAF Application Learning
  • Malware Protection Through ICAP in NSX Advanced Load Balancer
  • NSX Advanced Load Balancer IP Reputation
  • DataScript for Application Security
  • Rate Limiting and DOS
  • Bot Management
  • Managing Personally Identifiable Information in NSX Advanced Load Balancer
  • Threat Intelligence
  • Application Programming Interface Security

E-Book Symbol Sie erhalten englischsprachige Unterlagen von VMware als E-Book.

Zielgruppe

Experienced system administrators and network administrators

Voraussetzungen

•    Good experience in networking and load balancing concepts
•    Basic understanding of web technologies such as html, JavaScript, HTTP request-response, REST API

Beachten Sie bitte unsere Übersicht VMware NSX Training & Zertifizierung!

1 Course Introduction
• Introduction and course logistics
• Course objectives
 
2 Introduction to NSX Advanced Load Balancer
• Illustrate NSX Advanced Load Balancer
• Explain NSX Advanced Load Balancer architecture and components
• Describe control plane clustering and high availability
• Describe data plane high availability mode
• Understand the common terminologies used with NSX Advanced Load Balancer
• Explain the NSX Advanced Load Balancer service elements
• Explain virtual service components and how to configure a virtual service
• Explain application profiles and network profiles
• Explain the pool configuration options and how to configure a pool
• Explain the available load-balancing algorithms
• Explain and configure SSL profiles and certificates
• Explain cloud connectors and cloud connector integration modes
• Explain multiple health monitor types
• Understand client logs
 
3 Introduction to Application Security
• Understand web application security breaches and the implication of breaches
• Explain common terminologies related to Web Application Security
• Understand the different teams involved to secure applications
 
4 Attacking Web Applications
• Understand the various web application security testing methodologies
• Understand the OWASP Top 10 vulnerabilities
• Understand the tools to generate a web application attack
• Describe a few types of web application attacks
 
5 Types of Transport
• Understand different web traffic transport modes
• Describe web traffic and API traffic
 
6 NSX Advanced Load Balancer WAF Components
• Understand the core design principles of NSX Advanced Load Balancer WAF
• Describe the NSX Advanced Load Balancer WAF components that build the WAF security pipeline
• Understand the NSX Advanced Load Balancer WAF configuration objects
 
7 NSX Advanced Load Balancer WAF Operations
• Examine how to set up an application with WAF
• Describe considerations for the WAF policy
• Work with WAF logs and analytics
• Describe WAF policy tuning
• Describe the options available to remediate false positive mitigation
 
8 NSX Advanced Load Balancer WAF Best Practices
• Describe technical and application considerations for onboarding an application front ended by WAF
• Describe best practices to remediate false positive mitigation.
• Describe how to manage a response from a back-end application server and client upload to the application server
• Describe the consideration for setting the rigidity of a WAF signature rule set
• Describe the options available to identify client traffic
 
9 NSX Advanced Load Balancer WAF Sizing
• Understand how to do WAF data plane sizing in Greenfield and Brownfield deployments
 
10 NSX Advanced Load Balancer WAF Custom Rules
• Understand WAF custom rules
• Describe the need and recommendation for custom rules
• Describe ModSecurity rules
• Understand the ModSecurity rule structure and explain how to construct the rule
• Analyze a sample custom rule for the use-case scenario for in-depth understanding of a custom rule
 
11 NSX Advanced Load Balancer WAF Application Learning
• Understand the significance of Application Learning
• Explain the Positive Security Model architecture
• Describe the WAF multifaceted Application Learning technique to build an application model for creating positive security rules
• Describe how to view the data that is learned by the Application learning module
• Describe the WAF Virtual Patching technique to construct a WAF policy from Dynamic Application Security Testing (DAST) scanner results
• Understand the conditions for sharing WAF Learning Data and PSM Group in WAF Policy.
 
12 Malware Protection Through ICAP in NSX Advanced Load Balancer
• Understand Malicious File Upload Protection and ICAP workflow
• Describe ICAP configuration and log analytics
 
13 NSX Advanced Load Balancer IP Reputation
• Understand IP Reputation concepts and their integration with NSX Advanced Load Balancer
• Describe IP Reputation configuration, log analytics, and troubleshooting
 
14 DataScript for Application Security
• Describe DataScript events and reference
• Describe application security using DataScript
• Explain how to troubleshoot DataScript issues
 
15 Rate Limiting and DOS
• Describe and configure the NSX Advanced Load Balancer rate limiter technique
• Describe protection from denial of service (DoS) attacks and distributed DoS (DDoS) attacks in NSX Advanced Load Balancer
• Explain the Service Engine general advice and guidance for DDOS
 
16 Bot Management
• Understand Bots
• Describe the Bot Management mechanism in NSX Advanced Load Balancer
• Describe how to configure NSX Advanced Load Balancer Bot Management
 
17 Managing Personally Identifiable Information in NSX Advanced Load Balancer
• Understand Personally Identifiable Information (PII)
• Understand the scope of managing PII in NSX Advanced Load Balancer
• Describe how to configure the hidden PII in NSX Advanced Load Balancer logs using profiles and WAF rules.
 
18 Threat Intelligence
• Introduce the Threat Intelligence service
• Describe the Threat Intelligence live security threat feed for multiple attack vectors
• Describe how to configure Threat Intelligence in NSX Advanced Load Balancer
 
19 Application Programming Interface Security
• Define Application Programming Interface (API) Security
• Understand API authentication and authorization using virtual service authentication mechanisms used for a virtual service such as LDAP, SAML, JSON Web Token, and OAUTH
• Understand API Rate Limiting in NSX Advanced Load Balancer
• Understand the NSX Advanced Load Balancer WAF Protection for API

Classroom Training

Bevorzugen Sie die klassische Trainingsmethode? Ein Kurs in einem unserer Training Center, mit einem kompetenten Trainer und dem direkten Austausch zwischen allen Teilnehmern? Dann buchen Sie einen der Classroom Training Termine!

Online Training

Möchten Sie einen Kurs online besuchen? Zu diesem Kursthema bieten wir Ihnen Online-Kurstermine an. Als Teilnehmer benötigen Sie dazu einen PC mit Internet-Anschluss (mindestens 1 Mbit/s), ein Headset, falls Sie per VoIP arbeiten möchten und optional eine Kamera. Weitere Informationen und technische Empfehlungen finden Sie hier.

Inhouse-Schulung

Benötigen Sie einen maßgeschneiderten Kurs für Ihr Team? Neben unserem Standard-Angebot bieten wir Ihnen an, Kurse speziell nach Ihren Anforderungen zu gestalten. Gerne beraten wir Sie hierzu und erstellen Ihnen ein individuelles Angebot.
Inhouse-Schulung jetzt anfragen >>>
PDF SymbolDie gesamte Beschreibung dieses Kurses mit Terminen und Preisen zum Download als PDF.

Bitte beachten Sie: Durch die Übernahme von Broadcom wurde das VMware Kursportfolio für die überarbeitete Go-to-Market-Strategie optimiert. Der Fokus liegt künftig auf dem VMware Cloud Foundation (VCF)-Portfolio. Alle Kurse, die nicht dazu gehören, werden am 1. März 2024 in den Status "End of Availability" (EOA) überführt. Somit ist dieser Kurs ab diesem Zeitpunkt bis auf weiteres nur noch auf Anfrage möglich.

Dieser Advanced Kurs wird direkt von VMware durchgeführt.

This three-day course provides comprehensive training to install, configure, and manage a VMware NSX Advanced Load Balancer Web Application Firewall (WAF) solution. This course covers key NSX Advanced Load Balancer WAF features and functionality offered in the NSX Advanced Load Balancer for web security and application attack protection. Features include security pipeline, application learning, policy tuning, false positive mitigation, virtual patching, threat intelligence, troubleshooting, logs, analytics, and solution monitoring. Hands-on labs provide access to an NSX Advanced Load Balancer environment to reinforce the skills and concepts presented in the course.

Kursinhalt

  • Course Introduction
  • Introduction to NSX Advanced Load Balancer
  • Introduction to Application Security
  • Attacking Web Applications
  • Types of Transport
  • NSX Advanced Load Balancer WAF Components
  • NSX Advanced Load Balancer WAF Operations
  • NSX Advanced Load Balancer WAF Best Practices
  • NSX Advanced Load Balancer WAF Sizing
  • NSX Advanced Load Balancer WAF Custom Rules
  • NSX Advanced Load Balancer WAF Application Learning
  • Malware Protection Through ICAP in NSX Advanced Load Balancer
  • NSX Advanced Load Balancer IP Reputation
  • DataScript for Application Security
  • Rate Limiting and DOS
  • Bot Management
  • Managing Personally Identifiable Information in NSX Advanced Load Balancer
  • Threat Intelligence
  • Application Programming Interface Security

E-Book Symbol Sie erhalten englischsprachige Unterlagen von VMware als E-Book.

Zielgruppe

Experienced system administrators and network administrators

Voraussetzungen

•    Good experience in networking and load balancing concepts
•    Basic understanding of web technologies such as html, JavaScript, HTTP request-response, REST API

Beachten Sie bitte unsere Übersicht VMware NSX Training & Zertifizierung!

1 Course Introduction
• Introduction and course logistics
• Course objectives
 
2 Introduction to NSX Advanced Load Balancer
• Illustrate NSX Advanced Load Balancer
• Explain NSX Advanced Load Balancer architecture and components
• Describe control plane clustering and high availability
• Describe data plane high availability mode
• Understand the common terminologies used with NSX Advanced Load Balancer
• Explain the NSX Advanced Load Balancer service elements
• Explain virtual service components and how to configure a virtual service
• Explain application profiles and network profiles
• Explain the pool configuration options and how to configure a pool
• Explain the available load-balancing algorithms
• Explain and configure SSL profiles and certificates
• Explain cloud connectors and cloud connector integration modes
• Explain multiple health monitor types
• Understand client logs
 
3 Introduction to Application Security
• Understand web application security breaches and the implication of breaches
• Explain common terminologies related to Web Application Security
• Understand the different teams involved to secure applications
 
4 Attacking Web Applications
• Understand the various web application security testing methodologies
• Understand the OWASP Top 10 vulnerabilities
• Understand the tools to generate a web application attack
• Describe a few types of web application attacks
 
5 Types of Transport
• Understand different web traffic transport modes
• Describe web traffic and API traffic
 
6 NSX Advanced Load Balancer WAF Components
• Understand the core design principles of NSX Advanced Load Balancer WAF
• Describe the NSX Advanced Load Balancer WAF components that build the WAF security pipeline
• Understand the NSX Advanced Load Balancer WAF configuration objects
 
7 NSX Advanced Load Balancer WAF Operations
• Examine how to set up an application with WAF
• Describe considerations for the WAF policy
• Work with WAF logs and analytics
• Describe WAF policy tuning
• Describe the options available to remediate false positive mitigation
 
8 NSX Advanced Load Balancer WAF Best Practices
• Describe technical and application considerations for onboarding an application front ended by WAF
• Describe best practices to remediate false positive mitigation.
• Describe how to manage a response from a back-end application server and client upload to the application server
• Describe the consideration for setting the rigidity of a WAF signature rule set
• Describe the options available to identify client traffic
 
9 NSX Advanced Load Balancer WAF Sizing
• Understand how to do WAF data plane sizing in Greenfield and Brownfield deployments
 
10 NSX Advanced Load Balancer WAF Custom Rules
• Understand WAF custom rules
• Describe the need and recommendation for custom rules
• Describe ModSecurity rules
• Understand the ModSecurity rule structure and explain how to construct the rule
• Analyze a sample custom rule for the use-case scenario for in-depth understanding of a custom rule
 
11 NSX Advanced Load Balancer WAF Application Learning
• Understand the significance of Application Learning
• Explain the Positive Security Model architecture
• Describe the WAF multifaceted Application Learning technique to build an application model for creating positive security rules
• Describe how to view the data that is learned by the Application learning module
• Describe the WAF Virtual Patching technique to construct a WAF policy from Dynamic Application Security Testing (DAST) scanner results
• Understand the conditions for sharing WAF Learning Data and PSM Group in WAF Policy.
 
12 Malware Protection Through ICAP in NSX Advanced Load Balancer
• Understand Malicious File Upload Protection and ICAP workflow
• Describe ICAP configuration and log analytics
 
13 NSX Advanced Load Balancer IP Reputation
• Understand IP Reputation concepts and their integration with NSX Advanced Load Balancer
• Describe IP Reputation configuration, log analytics, and troubleshooting
 
14 DataScript for Application Security
• Describe DataScript events and reference
• Describe application security using DataScript
• Explain how to troubleshoot DataScript issues
 
15 Rate Limiting and DOS
• Describe and configure the NSX Advanced Load Balancer rate limiter technique
• Describe protection from denial of service (DoS) attacks and distributed DoS (DDoS) attacks in NSX Advanced Load Balancer
• Explain the Service Engine general advice and guidance for DDOS
 
16 Bot Management
• Understand Bots
• Describe the Bot Management mechanism in NSX Advanced Load Balancer
• Describe how to configure NSX Advanced Load Balancer Bot Management
 
17 Managing Personally Identifiable Information in NSX Advanced Load Balancer
• Understand Personally Identifiable Information (PII)
• Understand the scope of managing PII in NSX Advanced Load Balancer
• Describe how to configure the hidden PII in NSX Advanced Load Balancer logs using profiles and WAF rules.
 
18 Threat Intelligence
• Introduce the Threat Intelligence service
• Describe the Threat Intelligence live security threat feed for multiple attack vectors
• Describe how to configure Threat Intelligence in NSX Advanced Load Balancer
 
19 Application Programming Interface Security
• Define Application Programming Interface (API) Security
• Understand API authentication and authorization using virtual service authentication mechanisms used for a virtual service such as LDAP, SAML, JSON Web Token, and OAUTH
• Understand API Rate Limiting in NSX Advanced Load Balancer
• Understand the NSX Advanced Load Balancer WAF Protection for API

Classroom Training

Bevorzugen Sie die klassische Trainingsmethode? Ein Kurs in einem unserer Training Center, mit einem kompetenten Trainer und dem direkten Austausch zwischen allen Teilnehmern? Dann buchen Sie einen der Classroom Training Termine!

Online Training

Möchten Sie einen Kurs online besuchen? Zu diesem Kursthema bieten wir Ihnen Online-Kurstermine an. Als Teilnehmer benötigen Sie dazu einen PC mit Internet-Anschluss (mindestens 1 Mbit/s), ein Headset, falls Sie per VoIP arbeiten möchten und optional eine Kamera. Weitere Informationen und technische Empfehlungen finden Sie hier.

Inhouse-Schulung

Benötigen Sie einen maßgeschneiderten Kurs für Ihr Team? Neben unserem Standard-Angebot bieten wir Ihnen an, Kurse speziell nach Ihren Anforderungen zu gestalten. Gerne beraten wir Sie hierzu und erstellen Ihnen ein individuelles Angebot.
Inhouse-Schulung jetzt anfragen >>>

PDF SymbolDie gesamte Beschreibung dieses Kurses mit Terminen und Preisen zum Download als PDF.