Over

155,000

Africa & Middle East

7Days 10.00 A.M - 10.00 P.M

Call us

Enquire Now

CNS-301 NetScaler 10 Advanced Implementation

Course Objectives

Before taking this course, Citrix recommends that learners have the following knowledge and experience:

  • Experience configuring NetScaler systems, including an understanding of services, virtual servers, and policies
  • Experience with network devices, such as routers and switches, various networking protocols, and aspects of application and site architectures (such as DMZs and VLANs)
  • Knowledge of network security threats and site protection concepts such as firewalls, worms, and DDoS attacks
  • Understanding of concepts related to monitoring and management including basics of SNMP
  • Completion of CNS-205 Citrix NetScaler 10 Essentials and Networking or related experience

Upon successful completion of this course, you are able to complete the following:

  • Identify common web attacks and vulnerabilities
  • Write PERL compatible regular expressions
  • Configure Citrix Application Firewall to protect web applications
  • Troubleshoot Citrix Application Firewall
  • Install and configure Citrix Insight Center to monitor performance
  • Install, configure, and use Citrix Command Center to manage NetScaler devices
  • Configure and use additional advanced features of NetScaler including NetScaler Web Logging, HTTP callout, and AAA authentication for web applications

Course Outline

  1. Advanced Troubleshooting
    1. Troubleshooting Resources
    2. NetScaler System Overview
    3. nCore Configuration Architecture
    4. Built-In Tools
    5. Third-Party Tools
  2. Introducing Application Firewall
    1. Application Attacks
    2. The Benefits of Application Firewall
    3. Payment Card Industry Data Security Standard
    4. Profiles and Policies
  3. Profiles and Policies
    1. Profiles
    2. Policies
    3. Engine Settings
  4. Regular Expressions
    1. Regular Expressions
    2. Forms of Regular Expressions
    3. Using Regular Expressions
    4. Metacharacters and Literal Characters
    5. Metacharacters
    6. Escapes
    7. Quantifiers
    8. Backreferencing
    9. Lookaheads
    10. Regular Expression Scope
  5. Attacks and Protections
    1. Security Checks
    2. HTTPS Web Applications
    3. Buffer Overflow Exploits
    4. Buffer Overflow Protection
    5. Parameter Manipulation
    6. Server Misconfiguration
    7. Deny URL Protection
    8. SQL Injection
    9. HTML SQL Injection Protection
    10. Command Injection
    11. Field Format Protection
    12. Cookie Tampering and Poisoning
    13. Cookie Consistency Protection
    14. Form/Hidden Field Manipulation
    15. Form Field Consistency Protection
    16. Forceful Browsing
    17. Start URLs
    18. Backdoors and Misconfigurations
    19. URL Closure
    20. Identity Theft Attacks
    21. Credit Card Protection
    22. Protecting Credit Cards
    23. Errors Triggering Sensitive Information Leaks
    24. Safe Object Protection
  6. Application Firewall Troubleshooting
    1. Application Firewall and Applications
    2. Configuration Issues
  7. Queuing and Connection Tuning
    1. HTTP Connections
    2. HTTP Connection Management and NetScaler HTTP Behavior
    3. TCP Buffering
    4. Surge Queue
    5. surge Protection
    6. Priority Queuing
    7. HTTP Denial-of-Service Protection
    8. IP Rate Limiting
  8. Authentication, Authorization, and Auditing
    1. Users, Groups and Command Policies
    2. External Authentication for System Users
    3. AAA for Traffic Management
    4. Configuration
    5. Audit Logging
  9. HTTP Service Callouts
    1. HTTP Callouts
    2. Configuring HTTP Callouts
    3. HTTP Callout Use Cases
  10. NetScaler Insight Center
  11. Command Center
    1. Command Center Introduction
    2. Command Center Clients
    3. Server Requirements
    4. Port Setting Requirements
    5. Command Center Functionality
    6. Command Center Administration
    7. Command Center Troubleshooting
  12. NetScaler Web Logging
    1. NetScaler Web Logging Introduction
    2. NetScaler System Configuration
    3. NSWL Client Installation
    4. NSWL Client Configuration
    5. Troubleshooting Web Logging

APPLY TO COURSE

Sum the simple Operation :
11 + 13 =