vmware-training-courses
7877  Reviews star_rate star_rate star_rate star_rate star_half

VMware NSX Advanced Load Balancer: Web Application Firewall Security [V22.x]

This three-day course provides comprehensive training to install, configure, and manage a VMware NSX Advanced Load Balancer Web Application Firewall (WAF) solution. This course covers key NSX...

Read More
$2,775 USD
Course Code EDU-ALBWAFS22
Duration 3 days
Available Formats Classroom

This three-day course provides comprehensive training to install, configure, and manage a VMware NSX Advanced Load Balancer Web Application Firewall (WAF) solution. This course covers key NSX Advanced Load Balancer WAF features and functionality offered in the NSX Advanced Load Balancer 22.1.3 release for web security and application attack protection. Features include security pipeline, application learning, policy tuning, false positive mitigation, virtual patching, threat intelligence, troubleshooting, logs, analytics, and solution monitoring. Hands-on labs provide access to an NSX Advanced Load Balancer environment to reinforce the skills and concepts presented in the course.

Skills Gained

By the end of the course, you should be able to meet the following objectives:

  • Describe the NSX Advanced Load Balancer architecture, components, and main functions
  • Explain the key features and benefits of NSX Advanced Load Balancer
  • Explain and configure local load-balancing constructs such as virtual services, pools, health monitors, and related components
  • Recognize web application breaches and threats
  • Recognize multiple attack vectors such as web scraping, Layer 7 Denial of Service, brute force, and code injections
  • Explain the components of NSX Advanced Load Balancer WAF that build a security pipeline to protect a web application from being attacked
  • Describe how to configure the NSX Advanced Load Balancer WAF components
  • Explain the NSX Advanced Load Balancer WAF Application learning feature, configuration of Application learning, Virtual Patching concepts, common caveats, and troubleshooting while deploying in any environment
  • Explain the NSX Advanced Load Balancer WAF best practices for on boarding a web application and configuring WAF settings for effective application security
  • Describe an NSX Advanced Load Balancer WAF operational task such as setting up an application with WAF, tuning the WAF Policy, and working with logs and analytics
  • Explain how to size the NSX Advanced Load Balancer WAF data plane
  • Describe the NSX Advanced Load Balancer DataScript capabilities and how it can be used to defend against application (sometimes 0-day) attacks
  • Discuss the relevant NSX Advanced Load Balancer WAF logs and perform basic troubleshooting of applications that are protected by NSX Advanced Load Balancer WAF
  • Describe the Mitigation Controls, Visibility and Guidance for DDoS attack provided by NSX Advanced Load Balancer
  • Recognize NSX Advanced Load Balancer Cloud Services that include threat Intelligence services
  • Describe the Threat Intelligence service provided by NSX Advanced Load Balancer WAF and how the NSX Advanced Load Balancer WAF Threat Intelligence service receives live security threat feed for multiple attack vectors from Cloud Services (formerly Avi Pulse)
  • Explain the NSX Advanced Load Balancer WAF capability to protect Personally Identifiable Information (PII)
  • Recognize the options available in NSX Advanced Load Balancer to provide Application Programming Interface (API) Security

Who Can Benefit

Experienced system administrators and network administrators

Prerequisites

  • Good experience in networking and load balancing concepts
  • Basic understanding of web technologies such as html, JavaScript, HTTP request-response, REST API

Course Details

Product Alignment

  • NSX Advanced Load Balancer 22.1.3

Outline

Course Introduction

  • Introduction and course logistics
  • Course objectives

Introduction to NSX Advanced Load Balancer

  • Illustrate NSX Advanced Load Balancer
  • Explain NSX Advanced Load Balancer architecture and components
  • Describe control plane clustering and high availability
  • Describe the data plane high-availability mode
  • Review the common terminologies used with NSX Advanced Load Balancer
  • Explain the NSX Advanced Load Balancer service elements
  • Explain the virtual service components and how to configure a virtual service
  • Explain application profiles and network profiles
  • Explain the pool configuration options and how to configure a pool
  • Explain the available load-balancing algorithms
  • Explain and configure SSL profiles and certificates
  • Explain cloud connectors and cloud connector integration modes
  • Explain multiple health monitor types
  • Discuss client logs

Introduction to Application Security

  • Discuss web application security breaches and the implication of breaches
  • Explain common terminologies related to Web Application Security
  • Discuss the different teams involved to secure applications

Attacking Web Applications

  • Discuss the various web application security testing methodologies
  • Explain the OWASP Top 10 vulnerabilities
  • Discuss the tools to generate a web application attack
  • Describe a few types of web application attacks

Types of Transport

  • Review different web traffic transport modes
  • Describe web traffic and API traffic

NSX Advanced Load Balancer WAF Components

  • Describe the NSX Advanced Load Balancer WAF components that build the WAF security pipeline
  • Explain the NSX Advanced Load Balancer WAF configuration objects

NSX Advanced Load Balancer WAF Application Learning

  • Explain the significance of Application Learning
  • Explain the Positive Security Model architecture
  • Describe the WAF multifaceted Application Learning technique to build an application model for creating positive security rules
  • Describe how to view the data that is learned by the Application learning module
  • Describe the WAF Virtual Patching technique to construct a WAF policy from Dynamic Application Security Testing (DAST) scanner results
  • Discuss the conditions for sharing WAF Learning Data and PSM Group in WAF Policy

NSX Advanced Load Balancer WAF Best Practices

  • Describe technical and application considerations for onboarding an application front ended by WAF
  • Describe best practices to remediate false positive mitigation
  • Describe how to manage a response from a back-end application server and client upload to the application server
  • Describe the consideration for setting the rigidity of a WAF signature rule set
  • Describe the options available to identify client traffic

NSX Advanced Load Balancer WAF Operations

  • Examine how to set up an application with WAF
  • Describe considerations for the WAF policy
  • Work with WAF logs and analytics
  • Describe WAF policy tuning
  • Describe the options available to remediate false positive mitigation

NSX Advanced Load Balancer WAF Custom Rules

  • Explain WAF custom rules
  • Describe the need and recommendation for custom rules
  • Describe ModSecurity rules
  • Discuss the ModSecurity rule structure and explain how to construct the rule
  • Analyze a sample custom rule use-case scenario

NSX Advanced Load Balancer WAF Sizing

  • Discuss how to do WAF data plane sizing in Greenfield and Brownfield deployments

IP Reputation Service Administration in NSX Advanced Load Balancer

  • Explain IP Reputation concepts and their integration with NSX Advanced Load Balancer
  • Describe IP Reputation configuration, log analytics, and troubleshooting

NSX Advanced Load Balancer DataScript for Application Security

  • Describe DataScript events and reference
  • Describe application security using DataScript
  • Explain how to troubleshoot DataScript errors

Rate Limiting and DDOS protection in NSX Advanced Load Balancer

  • Describe and configure the NSX Advanced Load Balancer rate limiter technique
  • Describe protection from denial of service (DoS) attacks and distributed DoS (DDoS) attacks in NSX Advanced Load Balancer
  • Explain the Service Engine general advice and guidance for DDOS

Bot Management in NSX Advanced Load Balancer

  • Explain Bots
  • Describe the Bot Management mechanism in NSX Advanced Load Balancer
  • Describe how to configure NSX Advanced Load Balancer Bot Management

Handling Personally Identifiable Information in NSX Advanced Load Balancer

  • Explain Personally Identifiable Information (PII)
  • Discuss the scope of managing PII in NSX Advanced Load Balancer
  • Describe how to configure the hidden PII in NSX Advanced Load Balancer logs using profiles and WAF rules

Threat Intelligence Services

  • Introduce the Threat Intelligence service
  • Describe the Threat Intelligence live security threat feed for multiple attack vectors
  • Describe how to configure Threat Intelligence in NSX Advanced Load Balancer

Malware Protection with ICAP in NSX Advanced Load Balancer

  • Discuss malicious file upload protection and ICAP workflow
  • Describe ICAP configuration and log analytics

Application Programming Interface Security

  • Define API Security
  • Recognize API authentication and authorization using virtual service authentication mechanisms used for a virtual service such as LDAP, SAML, JSON Web Token, and OAUTH
  • Recognize API rate limiting in NSX Advanced Load Balancer
  • Recognize the NSX Advanced Load Balancer WAF Protection for API