VMware NSX Advanced Load Balancer: Web Application Firewall Security

Course Overview

The VMware NSX Advanced Load-Balancer (Avi Networks) solution's Web Application Firewall component is configured, maintained, and troubleshooted in detail throughout this three-day course. It helps to comprehend other security-related features. In addition to the overall infrastructure, virtual services, and application components, this course also covers application troubleshooting and solution monitoring. The essential features and capabilities of the NSX Advanced Load-Balancer (Avi Networks) Web Application Firewall included in the 18.2 version are also covered. Hands-on labs give students access to a software-defined data centre environment to help them understand the skills and ideas covered in the course.

 

Prerequisites

This course has no prerequisites

 

Audience Profile

  • Experienced system administrators and network administrators
  • Network and security professionals who currently work with enterprise networks

Learning Objectives

The following goals should be achievable for you at the end of the course:

  • Describe the architecture of the NSX Advanced Load Balancer.
  • Describe the major parts and purposes of the NSX Advanced Load Balancer.
  • Describe the main features and advantages of the NSX Advanced Load Balancer.
  • Describe the architecture of the NSX Advanced Load Balancer Web Application Firewall.
  • Outline the key parts and purposes of the NSX Advanced Load Balancer Web Application Firewall.
  • Describe the main features and advantages of the NSX Advanced Load Balancer Web Application Firewall.
  • Describe and configure the components that make up local load balancing constructors, including virtual services, pools, health monitors, and others.
  • Utilize DataScripts, Policies, and Profiles to comprehend and alter programme behaviour.
  • Set up and personalise the Web Application Firewall on the NSX Advanced Load Balancer.
  • Describe and use the REST API interfaces and associated automation features of the NSX Advanced Load Balancer.
  • Setting up and configuring the NSX Advanced Load Balancer Web Application Firewall to monitor applications and infrastructure.
  • Using the integrated NSX Advanced Load Balancer tooling, gather pertinent data and carry out basic Web Application Firewall application debugging.

Content Outline

  • Course logistics and introductions
  • Course goals and objectives
  • NSX Advanced Load Balancer introduction.
  • Go over the advantages and use cases of NSX Advanced Load Balancing.
  • Describe the architecture and components of the NSX Advanced Load Balancer.
  • Describe the roles of the management, control, data, and consumption planes.
  • Present the Web Application Firewall for NSX Advanced Load Balancing.
  • Go over the advantages and use cases of the NSX Advanced Load Balancer Web-Application Firewall.
  • Describe the elements of virtual services.
  • Describe several virtual service kinds.
  • Describe and set up key virtual services components such Application Profiles, Pools, Network Profiles, and Health Monitors.
  • Explain the procedures and techniques used to defend and attack online applications.
  • Describe the web application attack tools.
  • Define terms like SQL injection and reflected XSS with examples.
  • Explain and deep dive into Advanced Virtual Service Creation
  • Explain and deep dive into Application Profiles and Types such as L4, DNS, HTTP, and Syslog
  • Describe and configure advanced application HTTP Profile options
  • Deep dive into Network Profiles and Types
  • Explain and configure SSL Profiles and Certificates
  • Explain and Configure HTTP and DNS policies
  • Introduce the NSX Advanced Load Balancer rate-limiting functionality
  • Describe the NSX Advanced Load Balancer rate limiting functionality
  • Hands-on examples of rate limiting in action
  • Introduce the concept of data scripts to manipulate data
  • Explain the various components and inspection points
  • Describe the iWAF implementation's foundational elements.
  • Describe the different iWAF components.
  • Present the concepts of positive and negative security.
  • Describe the iWAF profiles, rules, and policies.
  • Describe the background and logic of the primary rule set.
  • The NSX ALB (Avi) Core Rule Set should be described.
  • Describe the intricacy and power offered by custom rules.
  • Describe the syntax of the rule.
  • Put diverse use cases into action.
  • Describe typical mistakes and potential fixes.
  • Describe the iWAF application onboarding process
  • Tuning the iWAF policies
  • Working with iWAF logs and analytics
  • Explaining false positive mitigation tactics
  • Guide how to get the best results

FAQs

A: Radiant Techlearning is headquartered in the Electronic city & technology hub of Northern India, Noida, surrounded by several large multinational, medium & small Software companies. We have offices located all across the country and partners across the globe.

 

A: For participants' hands-on practise, Radiant Techlearning includes a data centre with a virtual training environment. With the use of a remote desktop connection, participants can effortlessly access these laboratories over the cloud. You may learn from anywhere and in any time zone with radiant virtual laboratories.

 

A: The learners will be enthralled as we engage them in the natural world and Oriented industry projects during the training program. These projects will improve your skills and knowledge and give you a better experience. These real-time projects will help you a lot in your future tasks and assignments.

 

A: To know about the fees details, you can email us at training@radianttechlearning.com with your requirement in detail containing the below information

In the case of Self/ Individual

  • Training Program
  • Training Mode (Online/ Classroom)
  • Location (in case of the classroom):
  • Background (Education/ Technology/ Year of experience, etc. )
  • Training Timeline

In the case of Corporate Training

  • Training Program of Participants
  • Training Mode (Online/ Classroom)
  • Location (in case of the classroom):
  • Participant’s Background (Education/ Technology/ Year of experience, etc.)
  • Training Timeline
  • Expectations from the training program

A: 

  • Experienced system administrators and network administrators
  • Network and security professionals who currently work with enterprise networks

A: This course has a duration of 3 days.

 

A: No. These training programs are helping to improve your skills & knowledge of the technology, which would allow you to land your dream job by learning them.

Our training program will maximize your ability and chances of getting a successful job. You have to select a job according to your convenience. Your performance in the training program and interview is crucial for getting a good job.

 

A: Yes, your employer can pay your fees.

A: The learners will be enthralled as we engage them in the natural world and Oriented industry projects during the training program. These projects will improve your skills and knowledge and give you a better experience. These real-time projects will help you a lot in your future tasks and assignments.

 

Send a Message.


  • Enroll
    • Learning Format: ILT
    • Duration: 80 Hours
    • Training Level : Beginner
    • Jan 29th : 8:00 - 10:00 AM (Weekend Batch)
    • Price : INR 25000
    • Learning Format: VILT
    • Duration: 50 Hours
    • Training Level : Beginner
    • Validity Period : 3 Months
    • Price : INR 6000
    • Learning Format: Blended Learning (Highly Interactive Self-Paced Courses +Practice Lab+VILT+Career Assistance)
    • Duration: 160 Hours 50 Hours Self-paced courses+80 Hours of Boot Camp+20 Hours of Interview Assisstance
    • Training Level : Beginner
    • Validity Period : 6 Months
    • Jan 29th : 8:00 - 10:00 AM (Weekend Batch)
    • Price : INR 6000

    This is id #d