SlideShare una empresa de Scribd logo
1 de 20
Descargar para leer sin conexión
F5 ASM Training & Certification Course
COURSE HIGHLIGHTS
•Hands-on exposure with diverse
vulnerabilities
•Real-like scenarios for practical
understanding
•Certified and expert instructors
•Lifetime Interview Support
Overview
BIG-IP ASM Course is an opportunity to enhance your
skills
•To manage Web-based and XML application attacks, and
•To use Application Security Manager to defend against
these attacks
BIG-IP Application Security Manager Course will also help
you to learn about building security policies, utilizing traffic
learning, deploying Application Security Manager with
various applications, and testing using realistic web site
traffic.
BIG_IP F5 ASM training includes includes lecture, hands-
on labs, and discussion about different ASM components
to detect and mitigate threats from multiple attack vectors
such web scraping, Layer 7 Denial of Service, brute force,
bots, code injection, and zero day exploits.
WHY F5 ASM CERTIFICATION TRAINING?
The F5 ASM Certification course focuses at fostering
individual’s professional development through a high-
quality, credible technology certification. This course will not
only prepare you to earn this certification but will also
provide a competitive advantage in the marketplace over
non certified professionals.
After being certified you will be able to:
•Determine and implement an appropriate, application-
specific BIG-IP ASM deployment model (policies) or
architecture (scale).
•Create a BIG-IP ASM configuration/design to secure
applications according to needs and requirements.
•Customize a BIG-IP ASM policy for a web application.
•Identify where to integrate BIG-IP ASM into the data flow
by understanding the interrelation between BIG-IP ASM
and the network architecture.
F5 ASM Certification is a validation of your updated
knowledge on operating BIG-IP Application Security
Manager and therefore, improves your chances of being
employed with a better salary.
Target Audience
•This course is suitable for security and
network administrators who will be
responsible for the installation,
deployment, tuning, and day-to-day
maintenance of the Application Security
Manager.
Exam Information
•Exam Title: 303–BIG-IP ASM
Specialist
•Cost: $185
BIG-IP System & TMOS
Architecture and
Application Traffic
Flow
1
Course Agenda
Initial Set Up,LTM
components,F5 ASM
Components
2
HTTP header and
explanation of OWASP
Top 10
3
Ways to deploy
initial security policy
on ASM.
4
Static and Dynamic
Parameter Handling
Comparing Security Policies
ASM deployment types
5
Attack Signatures
6
Approach towards
building a positive
security policy.
7
Reporting and
Logging
Functionalities
on ASM.
9
10
11
Tuning of your
policy
Process of Automatic
Policy building and
Integration of ASM.
Use of Layered policies
and Enforce Login
Enforcement
Troubleshooting
ASM(WAF) Related
Issues
4
12
8
Module 1: Setting Up the BIG-IP System
•Introducing the BIG-IP System
•Initially Setting Up the BIG-IP System
•Archiving the BIG-IP System Configuration
Module 2: Traffic Processing with BIG-IP
•Identifying BIG-IP Traffic Processing Objects
•Overview of Network Packet Flow
•Understanding Profiles
•Overview of Local Traffic Policies
•Visualizing the HTTP Request Flow
Module 3: Web Application Concepts
•Overview of Web Application Request Processing
•Web Application Firewall: Layer 7 Protection
•ASM Layer 7 Security Checks
•Overview of Web Communication Elements
•Overview of the HTTP Request Structure
•Examining HTTP Responses
•How ASM Parses File Types, URLs, and Parameters
•Using the Fiddler HTTP Proxy
Module 4: Common Web Application Vulnerabilities
• What Elements of Application Delivery are targeted?
• Common Exploits Against Web Applications
Module 5: Security Policy Deployment
•Defining Learning
•Comparing Positive and Negative Security Models
•The Deployment Workflow
•Policy Type: How Will the Policy Be Applied
•Policy Template: Determines the Level of Protection
•Policy Templates: Automatic or Manual Policy Building
•Assigning Policy to Virtual Server
•Deployment Workflow: Using Advanced Settings
•Selecting the Enforcement Mode
•The Importance of Application Language
•Configure Server Technologies
•Verify Attack Signature Staging
•Viewing Requests
•Security Checks Offered by Rapid Deployment
•Defining Attack Signatures
•Using Data Guard to Check Responses
Module 6: Policy Tuning and Violations
•Post-Deployment Traffic Processing
•Defining Violations
•Defining False Positives
•How Violations are Categorized
•Violation Rating: A Threat Scale
•Defining Staging and Enforcement
•Defining Enforcement Mode
•Defining the Enforcement Readiness Period
•Reviewing the Definition of Learning
•Defining Learning Suggestions
•Choosing Automatic or Manual Learning
•Defining the Learn, Alarm and Block Settings
•Interpreting the Enforcement Readiness Summary
Module 7: Attack Signatures
•Defining Attack Signatures
•Attack Signature Basics
•Creating User-Defined Attack Signatures
•Defining Simple and Advanced Edit Modes
•Defining Attack Signature Sets
•Defining Attack Signature Pools
•Understanding Attack Signatures and Staging
•Updating Attack Signatures
Module 8: Positive Security Policy Building
•Defining and Learning Security Policy Components
•Choosing the Learning Scheme
•How to Learn: Never (Wildcard Only)
•How to Learn: Always
•How to Learn: Selective
•Reviewing the Enforcement Readiness Period: Entities
•Viewing Learning Suggestions and Staging Status
•Violations Without Learning Suggestions
•Defining the Learning Score
•Defining Trusted and Untrusted IP Addresses
•How to Learn: Compact
Module 9: Cookies and Other Headers
•ASM Cookies: What to Enforce
•Defining Allowed and Enforced Cookies
•Configuring Security Processing on HTTP headers
Module 10: Reporting and Logging
•Overview: Big Picture Data
•Reporting: Build Your Own View
•Reporting: Chart based on filters
•Brute Force and Web Scraping Statistics
•Viewing ASM Resource Reports
•PCI Compliance: PCI-DSS 3.0
•The Attack Expert System
•Viewing Traffic Learning Graphs
•Local Logging Facilities and Destinations
•How to Enable Local Logging of Security Events
•Viewing Logs in the Configuration Utility
•Logging Profiles: Build What You Need
•Configuring Response Logging
Module 11: Advanced Parameter Handling
•Defining Parameter Types
•Defining Static Parameters
•Defining Dynamic Parameters
•Defining Parameter Levels
Module 12: Policy Diff and Administration
•Comparing Security Policies with Policy Diff
•Merging Security Policies
•Editing and Exporting Security Policies
•Restoring with Policy History
•Examples of ASM Deployment Types
Module 13: Using Application-Ready Templates
•Application Templates: Pre-Configured Baseline Security
Module 14: Automatic Policy Building
•Overview of Automatic Policy Building
•Defining Templates Which Automate Learning
•Defining Policy Loosening
•Defining Policy Tightening
Module 15: Web Application Vulnerability Scanner Integration
•Integrating Scanner Output Into ASM
•Importing Vulnerabilities
•Resolving Vulnerabilities
Module 16: Layered Policies
•Defining a Parent Policy
•Defining Inheritance
•Parent Policy Deployment Use Cases
Module 17: Login Enforcement, Brute Force Mitigation, and Session
Tracking
•Defining Login Pages
•Configuring Automatic Detection of Login Pages
•Defining Session Tracking
•What Are Brute Force Attacks
•Brute Force Protection Configuration
•Defining Source-Based Protection
•Source-Based Brute Force Mitigations
•Defining Session Tracking
Module 18: Web Scraping Mitigation and Geolocation Enforcement
•Defining Web Scraping
•Mitigating Web Scraping
•Defining Geolocation Enforcement
•Configuring IP Address Exceptions
Module 19: Layer 7 DoS Mitigation and Advanced Bot Protection
•Defining Denial of Service Attacks
•The General Flow of DoS Protection
•Defining the DoS Profile
•Create a DoS Logging Profile
•Defining DoS Profile General Settings
•Defining Bot Signatures
•Defining Proactive Bot Defense

Más contenido relacionado

Similar a ASM Course Content.pdf

IBM DataPower Weekly Webcast - The Value of Datapower Frameworks - 11.03.17
IBM DataPower Weekly Webcast - The Value of Datapower Frameworks - 11.03.17 IBM DataPower Weekly Webcast - The Value of Datapower Frameworks - 11.03.17
IBM DataPower Weekly Webcast - The Value of Datapower Frameworks - 11.03.17 Natalia Kataoka
 
Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Standards Customer Council
 
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...Lancope, Inc.
 
Latest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyLatest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyCloud Standards Customer Council
 
The Demystification of successful cybersecurity initiatives.
The Demystification of successful cybersecurity initiatives.The Demystification of successful cybersecurity initiatives.
The Demystification of successful cybersecurity initiatives.FitCEO, Inc. (FCI)
 
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15FitCEO, Inc. (FCI)
 
Wipro's Compliance as a Service [CAAS]
Wipro's Compliance as a Service [CAAS]Wipro's Compliance as a Service [CAAS]
Wipro's Compliance as a Service [CAAS]Symantec
 
How to Secure Mule API's With a Demo
How to Secure Mule API's With a DemoHow to Secure Mule API's With a Demo
How to Secure Mule API's With a DemoManjuKumara GH
 
Dealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleDealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleRochester Security Summit
 
Multi cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCPMulti cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCPFaiza Mehar
 
DGI Compliance Webinar
DGI Compliance WebinarDGI Compliance Webinar
DGI Compliance WebinarSolarWinds
 
Cloud Security Guidance from CESG and AWS
Cloud Security Guidance from CESG and AWSCloud Security Guidance from CESG and AWS
Cloud Security Guidance from CESG and AWSAmazon Web Services
 
Microsoft Cloud Adoption Framework for Azure: Governance Conversation
Microsoft Cloud Adoption Framework for Azure: Governance ConversationMicrosoft Cloud Adoption Framework for Azure: Governance Conversation
Microsoft Cloud Adoption Framework for Azure: Governance ConversationNicholas Vossburg
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product SecuritySoftServe
 
Implementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentorImplementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentortmbainjr131
 
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWinds
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWindsGovernment Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWinds
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWindsSolarWinds
 
Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...
Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...
Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...North Texas Chapter of the ISSA
 

Similar a ASM Course Content.pdf (20)

IBM DataPower Weekly Webcast - The Value of Datapower Frameworks - 11.03.17
IBM DataPower Weekly Webcast - The Value of Datapower Frameworks - 11.03.17 IBM DataPower Weekly Webcast - The Value of Datapower Frameworks - 11.03.17
IBM DataPower Weekly Webcast - The Value of Datapower Frameworks - 11.03.17
 
Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0
 
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
 
Latest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyLatest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and Privacy
 
The Demystification of successful cybersecurity initiatives.
The Demystification of successful cybersecurity initiatives.The Demystification of successful cybersecurity initiatives.
The Demystification of successful cybersecurity initiatives.
 
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15
 
Wipro's Compliance as a Service [CAAS]
Wipro's Compliance as a Service [CAAS]Wipro's Compliance as a Service [CAAS]
Wipro's Compliance as a Service [CAAS]
 
How to Secure Mule API's With a Demo
How to Secure Mule API's With a DemoHow to Secure Mule API's With a Demo
How to Secure Mule API's With a Demo
 
Top 10 IaaS Highlights for Developers
Top 10 IaaS Highlights for DevelopersTop 10 IaaS Highlights for Developers
Top 10 IaaS Highlights for Developers
 
Dealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleDealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation Style
 
Multi cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCPMulti cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCP
 
DGI Compliance Webinar
DGI Compliance WebinarDGI Compliance Webinar
DGI Compliance Webinar
 
Cloud Security Guidance from CESG and AWS
Cloud Security Guidance from CESG and AWSCloud Security Guidance from CESG and AWS
Cloud Security Guidance from CESG and AWS
 
Ccsk course content v1
Ccsk course content v1Ccsk course content v1
Ccsk course content v1
 
Cloud application security (CCSP Domain 4)
Cloud application security (CCSP Domain 4)Cloud application security (CCSP Domain 4)
Cloud application security (CCSP Domain 4)
 
Microsoft Cloud Adoption Framework for Azure: Governance Conversation
Microsoft Cloud Adoption Framework for Azure: Governance ConversationMicrosoft Cloud Adoption Framework for Azure: Governance Conversation
Microsoft Cloud Adoption Framework for Azure: Governance Conversation
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product Security
 
Implementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentorImplementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentor
 
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWinds
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWindsGovernment Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWinds
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWinds
 
Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...
Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...
Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...
 

Más de viditsir

DNS_Tutorial 2.pptx
DNS_Tutorial 2.pptxDNS_Tutorial 2.pptx
DNS_Tutorial 2.pptxviditsir
 
DNS and BIND, 5th Edition.pdf
DNS and BIND, 5th Edition.pdfDNS and BIND, 5th Edition.pdf
DNS and BIND, 5th Edition.pdfviditsir
 
Course Agendaf5ltm.pptx
Course Agendaf5ltm.pptxCourse Agendaf5ltm.pptx
Course Agendaf5ltm.pptxviditsir
 
F5 LTM Course Content_2.pdf
F5 LTM Course Content_2.pdfF5 LTM Course Content_2.pdf
F5 LTM Course Content_2.pdfviditsir
 
Fortigate Mock Interview.pptx
Fortigate Mock Interview.pptxFortigate Mock Interview.pptx
Fortigate Mock Interview.pptxviditsir
 

Más de viditsir (7)

DHCP
DHCPDHCP
DHCP
 
DNS
DNSDNS
DNS
 
DNS_Tutorial 2.pptx
DNS_Tutorial 2.pptxDNS_Tutorial 2.pptx
DNS_Tutorial 2.pptx
 
DNS and BIND, 5th Edition.pdf
DNS and BIND, 5th Edition.pdfDNS and BIND, 5th Edition.pdf
DNS and BIND, 5th Edition.pdf
 
Course Agendaf5ltm.pptx
Course Agendaf5ltm.pptxCourse Agendaf5ltm.pptx
Course Agendaf5ltm.pptx
 
F5 LTM Course Content_2.pdf
F5 LTM Course Content_2.pdfF5 LTM Course Content_2.pdf
F5 LTM Course Content_2.pdf
 
Fortigate Mock Interview.pptx
Fortigate Mock Interview.pptxFortigate Mock Interview.pptx
Fortigate Mock Interview.pptx
 

Último

2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptxMaritesTamaniVerdade
 
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17  How to Extend Models Using Mixin ClassesMixin Classes in Odoo 17  How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17 How to Extend Models Using Mixin ClassesCeline George
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdfQucHHunhnh
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701bronxfugly43
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfPoh-Sun Goh
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...Poonam Aher Patil
 
Unit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxUnit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxVishalSingh1417
 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhikauryashika82
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdfQucHHunhnh
 
psychiatric nursing HISTORY COLLECTION .docx
psychiatric  nursing HISTORY  COLLECTION  .docxpsychiatric  nursing HISTORY  COLLECTION  .docx
psychiatric nursing HISTORY COLLECTION .docxPoojaSen20
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.christianmathematics
 
Energy Resources. ( B. Pharmacy, 1st Year, Sem-II) Natural Resources
Energy Resources. ( B. Pharmacy, 1st Year, Sem-II) Natural ResourcesEnergy Resources. ( B. Pharmacy, 1st Year, Sem-II) Natural Resources
Energy Resources. ( B. Pharmacy, 1st Year, Sem-II) Natural ResourcesShubhangi Sonawane
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...Nguyen Thanh Tu Collection
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104misteraugie
 
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...Shubhangi Sonawane
 
PROCESS RECORDING FORMAT.docx
PROCESS      RECORDING        FORMAT.docxPROCESS      RECORDING        FORMAT.docx
PROCESS RECORDING FORMAT.docxPoojaSen20
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxVishalSingh1417
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfagholdier
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxVishalSingh1417
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingTechSoup
 

Último (20)

2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
 
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17  How to Extend Models Using Mixin ClassesMixin Classes in Odoo 17  How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdf
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
Unit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxUnit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptx
 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
psychiatric nursing HISTORY COLLECTION .docx
psychiatric  nursing HISTORY  COLLECTION  .docxpsychiatric  nursing HISTORY  COLLECTION  .docx
psychiatric nursing HISTORY COLLECTION .docx
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
Energy Resources. ( B. Pharmacy, 1st Year, Sem-II) Natural Resources
Energy Resources. ( B. Pharmacy, 1st Year, Sem-II) Natural ResourcesEnergy Resources. ( B. Pharmacy, 1st Year, Sem-II) Natural Resources
Energy Resources. ( B. Pharmacy, 1st Year, Sem-II) Natural Resources
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
 
PROCESS RECORDING FORMAT.docx
PROCESS      RECORDING        FORMAT.docxPROCESS      RECORDING        FORMAT.docx
PROCESS RECORDING FORMAT.docx
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptx
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 

ASM Course Content.pdf

  • 1. F5 ASM Training & Certification Course COURSE HIGHLIGHTS •Hands-on exposure with diverse vulnerabilities •Real-like scenarios for practical understanding •Certified and expert instructors •Lifetime Interview Support
  • 2. Overview BIG-IP ASM Course is an opportunity to enhance your skills •To manage Web-based and XML application attacks, and •To use Application Security Manager to defend against these attacks BIG-IP Application Security Manager Course will also help you to learn about building security policies, utilizing traffic learning, deploying Application Security Manager with various applications, and testing using realistic web site traffic. BIG_IP F5 ASM training includes includes lecture, hands- on labs, and discussion about different ASM components to detect and mitigate threats from multiple attack vectors such web scraping, Layer 7 Denial of Service, brute force, bots, code injection, and zero day exploits.
  • 3. WHY F5 ASM CERTIFICATION TRAINING? The F5 ASM Certification course focuses at fostering individual’s professional development through a high- quality, credible technology certification. This course will not only prepare you to earn this certification but will also provide a competitive advantage in the marketplace over non certified professionals. After being certified you will be able to: •Determine and implement an appropriate, application- specific BIG-IP ASM deployment model (policies) or architecture (scale). •Create a BIG-IP ASM configuration/design to secure applications according to needs and requirements. •Customize a BIG-IP ASM policy for a web application. •Identify where to integrate BIG-IP ASM into the data flow by understanding the interrelation between BIG-IP ASM and the network architecture. F5 ASM Certification is a validation of your updated knowledge on operating BIG-IP Application Security Manager and therefore, improves your chances of being employed with a better salary.
  • 4. Target Audience •This course is suitable for security and network administrators who will be responsible for the installation, deployment, tuning, and day-to-day maintenance of the Application Security Manager.
  • 5. Exam Information •Exam Title: 303–BIG-IP ASM Specialist •Cost: $185
  • 6. BIG-IP System & TMOS Architecture and Application Traffic Flow 1 Course Agenda Initial Set Up,LTM components,F5 ASM Components 2 HTTP header and explanation of OWASP Top 10 3 Ways to deploy initial security policy on ASM. 4 Static and Dynamic Parameter Handling Comparing Security Policies ASM deployment types 5 Attack Signatures 6 Approach towards building a positive security policy. 7 Reporting and Logging Functionalities on ASM. 9 10 11 Tuning of your policy Process of Automatic Policy building and Integration of ASM. Use of Layered policies and Enforce Login Enforcement Troubleshooting ASM(WAF) Related Issues 4 12 8
  • 7. Module 1: Setting Up the BIG-IP System •Introducing the BIG-IP System •Initially Setting Up the BIG-IP System •Archiving the BIG-IP System Configuration
  • 8. Module 2: Traffic Processing with BIG-IP •Identifying BIG-IP Traffic Processing Objects •Overview of Network Packet Flow •Understanding Profiles •Overview of Local Traffic Policies •Visualizing the HTTP Request Flow
  • 9. Module 3: Web Application Concepts •Overview of Web Application Request Processing •Web Application Firewall: Layer 7 Protection •ASM Layer 7 Security Checks •Overview of Web Communication Elements •Overview of the HTTP Request Structure •Examining HTTP Responses •How ASM Parses File Types, URLs, and Parameters •Using the Fiddler HTTP Proxy
  • 10. Module 4: Common Web Application Vulnerabilities • What Elements of Application Delivery are targeted? • Common Exploits Against Web Applications
  • 11. Module 5: Security Policy Deployment •Defining Learning •Comparing Positive and Negative Security Models •The Deployment Workflow •Policy Type: How Will the Policy Be Applied •Policy Template: Determines the Level of Protection •Policy Templates: Automatic or Manual Policy Building •Assigning Policy to Virtual Server •Deployment Workflow: Using Advanced Settings •Selecting the Enforcement Mode •The Importance of Application Language •Configure Server Technologies •Verify Attack Signature Staging •Viewing Requests •Security Checks Offered by Rapid Deployment •Defining Attack Signatures •Using Data Guard to Check Responses
  • 12. Module 6: Policy Tuning and Violations •Post-Deployment Traffic Processing •Defining Violations •Defining False Positives •How Violations are Categorized •Violation Rating: A Threat Scale •Defining Staging and Enforcement •Defining Enforcement Mode •Defining the Enforcement Readiness Period •Reviewing the Definition of Learning •Defining Learning Suggestions •Choosing Automatic or Manual Learning •Defining the Learn, Alarm and Block Settings •Interpreting the Enforcement Readiness Summary
  • 13. Module 7: Attack Signatures •Defining Attack Signatures •Attack Signature Basics •Creating User-Defined Attack Signatures •Defining Simple and Advanced Edit Modes •Defining Attack Signature Sets •Defining Attack Signature Pools •Understanding Attack Signatures and Staging •Updating Attack Signatures
  • 14. Module 8: Positive Security Policy Building •Defining and Learning Security Policy Components •Choosing the Learning Scheme •How to Learn: Never (Wildcard Only) •How to Learn: Always •How to Learn: Selective •Reviewing the Enforcement Readiness Period: Entities •Viewing Learning Suggestions and Staging Status •Violations Without Learning Suggestions •Defining the Learning Score •Defining Trusted and Untrusted IP Addresses •How to Learn: Compact
  • 15. Module 9: Cookies and Other Headers •ASM Cookies: What to Enforce •Defining Allowed and Enforced Cookies •Configuring Security Processing on HTTP headers
  • 16. Module 10: Reporting and Logging •Overview: Big Picture Data •Reporting: Build Your Own View •Reporting: Chart based on filters •Brute Force and Web Scraping Statistics •Viewing ASM Resource Reports •PCI Compliance: PCI-DSS 3.0 •The Attack Expert System •Viewing Traffic Learning Graphs •Local Logging Facilities and Destinations •How to Enable Local Logging of Security Events •Viewing Logs in the Configuration Utility •Logging Profiles: Build What You Need •Configuring Response Logging
  • 17. Module 11: Advanced Parameter Handling •Defining Parameter Types •Defining Static Parameters •Defining Dynamic Parameters •Defining Parameter Levels Module 12: Policy Diff and Administration •Comparing Security Policies with Policy Diff •Merging Security Policies •Editing and Exporting Security Policies •Restoring with Policy History •Examples of ASM Deployment Types
  • 18. Module 13: Using Application-Ready Templates •Application Templates: Pre-Configured Baseline Security Module 14: Automatic Policy Building •Overview of Automatic Policy Building •Defining Templates Which Automate Learning •Defining Policy Loosening •Defining Policy Tightening Module 15: Web Application Vulnerability Scanner Integration •Integrating Scanner Output Into ASM •Importing Vulnerabilities •Resolving Vulnerabilities
  • 19. Module 16: Layered Policies •Defining a Parent Policy •Defining Inheritance •Parent Policy Deployment Use Cases Module 17: Login Enforcement, Brute Force Mitigation, and Session Tracking •Defining Login Pages •Configuring Automatic Detection of Login Pages •Defining Session Tracking •What Are Brute Force Attacks •Brute Force Protection Configuration •Defining Source-Based Protection •Source-Based Brute Force Mitigations •Defining Session Tracking
  • 20. Module 18: Web Scraping Mitigation and Geolocation Enforcement •Defining Web Scraping •Mitigating Web Scraping •Defining Geolocation Enforcement •Configuring IP Address Exceptions Module 19: Layer 7 DoS Mitigation and Advanced Bot Protection •Defining Denial of Service Attacks •The General Flow of DoS Protection •Defining the DoS Profile •Create a DoS Logging Profile •Defining DoS Profile General Settings •Defining Bot Signatures •Defining Proactive Bot Defense