chat
F5 ASM Training | Integra Soft Lab

F5 ASM Training & Certification Course

BIG-IP ASM Course is an opportunity to enhance your skills

  • To manage Web-based and XML application attacks, and
  • To use Application Security Manager to defend against these attacks

BIG-IP Application Security Manager Course will also help you to learn about building security policies, utilizing traffic learning, deploying Application Security Manager with various applications, and testing using realistic web site traffic.

BIG_IP F5 ASM training includes includes lecture, hands-on labs, and discussion about different ASM components to detect and mitigate threats from multiple attack vectors such web scraping, Layer 7 Denial of Service, brute force, bots, code injection, and zero day exploits. Our F5 ASM Certification Course covers the following topics:

  • Setting Up the BIG-IP System
  • Traffic Processing with BIG-IP
  • Web Application Concepts
  • Web Application Vulnerabilities
  • Security Policy Deployment
  • Policy Tuning and Violations
  • Attack Signatures
  • Positive Security Policy Building
  • Cookies and Other Headers
  • Reporting and Logging
  • User Roles and Policy Modification
  • Advanced Parameter Handling
  • Application-Ready Templates
  • Automatic Policy Building
  • Web Application Vulnerability Scanners
  • Login Enforcement & Session Tracking
  • Brute force and Web Scraping Mitigation
  • Layer 7 DoS Mitigation
  • ASM and iRules
  • XML and Web Services
  • Web 2.0 Support: JSON Profiles

Course Objectives

  • Provisioning ASM
  • Traffic processing with BIG-IP Local Traffic Manager (LTM)
  • Web application concepts
  • Web application vulnerabilities
  • Security policy deployment
  • Security policy tuning
  • Attack signatures
  • Positive security building
  • Securing cookies and other headers
  • Reporting and logging
  • Policy Diff, merging, and exporting
  • Advanced parameter handling
  • Using application templates
  • Using Automatic Policy Builder
  • Integrating with web vulnerability scanners
  • Login enforcement
  • Brute force mitigation
  • Session tracking
  • Web scraping detection and mitigation
  • Geo location Enforcement and IP Address Exceptions
  • Using Parent and Child policies
  • Layer 7 DoS protection
  • ASM and iRules
  • Using Content Profiles for AJAX and JSON applications

Target Audience

This course is suitable for security and network administrators who will be responsible for the installation, deployment, tuning, and day-to-day maintenance of the Application Security Manager.

EXAM DETAILS

  • Exam Title: 303–BIG-IP ASM Specialist