info@triplec.com.lb +961 (1) 889 306

Fortinet Training Courses

The Fortinet Network Security Expert (NSE) program has undergone significant enhancements in the fall of 2023 featuring increased scalability, flexibility, and modularity. With new badging, the program now provides a better identification of specific skills and knowledge acquired in a complex industry that supports various roles across multiple cybersecurity solutions and verticals.

- The program’s restructuring has resulted in five proficiency levels that include a total of 11 certifications.

- Each proficiency level has one or more certifications that align with professional career paths.

- Obtaining a certification will require a minimum number of exams or courses.

- Exam badges will be introduced for each core and elective exam.

Fortigate Certification Levels


We announce Fortinet training courses to provide you with the latest methods to protect your network.

Prepare yourself, choose the course and secure your seat

Fortinet Certified Fundamentals (FCF)

The Fortinet Certified Fundamentals in Cybersecurity certification validates that you have mastered the fundamental skills required to learn how to operate cybersecurity products and solutions. This curriculum covers today’s threat landscape and the fundamentals of cybersecurity. To achieve this certification, you must have completed one core course and one elective course:





Fortigate Security three-days course on 7, 8 and 9 February 2022, including security practices, labs exercises and exam certificate

Fortinet Certified Fundamentals (FCF)

Needed courses:

Core +

1 Elective Course within 2 years


- Introduction to the Threat Landscape

- Getting Started in Cybersecurity

- Technical Introduction to Cybersecurity



Course Description

Request a quotation


Fortinet Certified Associate (FCA)

The Fortinet Certified Associate in Cybersecurity certification validates your ability to execute high-level operations on a FortiGate device. This curriculum covers the fundamentals of operating the most common FortiGate features. To achieve this certification you must have completed the following course and passed the online exam:

Fortinet Certified Associate (FCA)


Needed courses:

Core


- FortiGate Operator



Course Description

Request a quotation

Fortinet Certified Professional (FCP)

The Fortinet Certified Professional certifications (3) validate your ability to secure networks and applications by deploying, managing, and monitoring Fortinet cybersecurity products. Each certification’s curriculum covers the day-to-day tasks related to Fortinet devices. To achieve one of these three certifications, you are required to pass the corresponding exams

Fortinet Certified Professional (FCP) Network Security

Needed courses:

Core +

1 Elective Course within 2 years


- NSE 4 FortiOS

- NSE 5 FortiManager

- NSE 5 FortiClient EMS

- NSE 5 FortiAnalyzer (version 7.0 or older)

- NSE 6 FortiSwitch

- NSE 6 Secure Wireless LAN

- NSE 6 FortiClient EMS

- NSE 6 FortiNAC

- NSE 6 FortiAuthenticator

- NSE 6 FortiAnalyzer Administrator (version 7.2 or newer)



Course Description

Request a quotation


Fortinet Certified Professional (FCP) Public Cloud Security


Needed courses:

Core +

1 Elective Course within 2 years


- NSE 6 Cloud Security for AWS

- NSE 6 Cloud Security for Azure

- NSE 4 FortiOS

- NSE 6 FortiMail

- NSE 6 FortiWeb



Course Description

Request a quotation

Fortinet Certified Professional (FCP) Security Operations


Needed courses:

2 Elective Course within 2 years


- NSE 4 FortiOS

- NSE 5 FortiSIEM

- NSE 5 FortiEDR

- NSE 5 FortiiAnalyzer Analyst(version 7.2 or newer

- NSE 6 FortiSOAR Administrator



Course Description

Request a quotation

Fortinet Certified Solution Specialist (FCSS)

The Fortinet Certified Solution Specialist certifications (5) validate your ability to design, administer, monitor, and troubleshoot Fortinet cybersecurity solutions. Each certification’s curriculum covers security infrastructures using advanced Fortinet solutions. To achieve one of these five certifications, you are required to pass the corresponding exams:

Fortinet Certified Solution Specialist (FCSS) Zero Trust Access


Needed courses:

Core


- NSE 7 ZTA



Course Description

Request a quotation

Fortinet Certified Solution Specialist (FCSS) Network Security

Needed courses:

Core +

1 Elective Course within 2 years


- NSE 7 Enterprise Firewall

- NSE 7 SD-WAN

- NSE 7 LAN Edge

- NSE 7 Network Security Support Engineer



Course Description

Request a quotation

Fortinet Certified Solution Specialist (FCSS) Public Cloud Security


Needed courses:

Core


- NSE 7 Public Cloud Security



Course Description

Request a quotation


Fortinet Certified Solution Specialist (FCSS) Security Operations


Needed courses:

Core


- NSE 7 Advanced Analytics



Course Description

Request a quotation


Fortinet Certified Solution Specialist (FCSS) OT Security


Needed courses:

Core


- NSE 7 OT Security



Course Description

Request a quotation


Fortinet Certified Expert (FCX)

The Fortinet Certified Expert in Cybersecurity certification validates your comprehensive and expert knowledge of network security design, configuration, and troubleshooting for complex networks. To attempt both the written and practical exams, candidates must have related industry experience. We recommend that you complete the appropriate Professional and Engineer certification level training and have extensive experience with Fortinet products in a production environment. To achieve this certification, you must have passed the following exams:

Fortinet Certified Expert (FCX)


Needed courses:

2 Core. (Practical no more than 2 years after written)


- NSE 8 Written

- NSE 8 Practical



For more information on courses' content and registration, please contact us at: fortinettraining@triplec.com.lb