Download as pdf or txt
Download as pdf or txt
You are on page 1of 16

Course Agenda

BIG-IP System & TMOS


1 5 Profiles 9 Command Line
Architecture

Initial Set Up and LTM


2 6 NAT & SNAT 10
components Administration

3
Load Balancing 7 iRules 11 iApp

Monitors Device Service 12 Troubleshooting


4 8
Clusters LTM
1. Setting up BIG IP System---
Introducing the BIG-IP System

Initially Setting Up the BIG-IP System

Configuring the Management Interface

Activating the Software License

Provisioning Modules and Resources

Importing a Device Certificate

Specifying BIG-IP Platform Properties

Configuring the Network

Configuring Network Time Protocol (NTP) Servers

Configuring Domain Name System (DNS) Settings

Configuring High Availability Options


2. Traffic Processing Building Blocks-----------

Introduction of F5 Terminologies

Virtual Server, Pool, Pool members, Node Concept

Packet flow of F5

Basic LAB setup

Health Monitor

Best practice of Health Monitor

Status Indicator
3. Virtual Servers—

Detailed packet level explanation of different Types of


Virtual Servers

Virtual Server order of precedence


4. Load balancing Techniques---

Different Types of Load balancing techniques

Tips to understand & remember Load balancing techniques

Practical of Load balancing techniques

Concept of Priority Group Activation

LAB of Priority Group Activation

Performance Monitor concept

Best practice for deciding which LB technique is best for which


application
5. Profile—

Introduction to profiles
Understanding of Profile types and dependencies
What is best practice in profile

What TCP Profile and LAB of TCP Profile with wireshark packet explanation

What is HTTP Profile with wireshark packet analysis


How one connect works and its LAB
Explanation of SSL Offloading and SSL Re-Encryption
Best practice of SSL offloading
6. Persistence---

What is HTTP and how it works

Difference between HTTP 1.0 HTTP 1.1 and HTTP 2

What is difference between session and connection

What made session to come into the picture

What is Cookie and why it came into picture

What is Persistence

What is Insert Cookie

What is Passive Cookie

What is Blank Rewrite

What is Source address affinity Persistence

LAB of Cookie and SAA Persistence


7. Network Address Translation and Secure NAT---

Concept of NAT and SNAT

LAB of SNAT List

LAB of SNAT Pool

LAB of NAT List

Order or NAT

One ARM deployment and NAT Concept in one arm

Forwarding IP Virtual Server and NAT Concept in this.

Resolving routing issues with SNATs

Understanding of different NAT/SNAT scenarios


8. iApp---------

Concept of iApp

Configuration objects of iApp

Practical LAB of iApp


9. QKView and iHealth--------

QKView concept.

how to generate and upload QKView file.

Analysis of QKView file.


10. Backup and Upgrade-----

Software update and patches

F5 Support

Types of backup

backup configuration.
11. High Availability----

•Introducing Device Service Clustering (DSC)


•Preparing to Deploy a DSC Configuration
•Configuring DSC Communication Settings
•Establishing Device Trust
•Establishing a Sync-Failover Device Group
•Synchronizing Configuration Data
•Exploring Traffic Group Behaviour
•Understanding Failover Managers and Triggers
•Achieving Stateful Failover with Mirroring
12. Logging in BIG-IP System-------

Local Logging

Remote Logging

Understanding of different sub types of logging

Configure Remote Logging

How to apply log filters

Understanding of HSL (High-Speed Logging)

HSL Configuration Objects

Configuration of HSL
13. Troubleshooting with TCPDUMP----

Understand TCPDUMP

BIG-IP CLI Fundamentals

Troubleshoot with Connection CLI.


14. TMOS

Now you have completed F5 and you would like to know more about F5, So more detailed interesting theory on F5 OS is kept at last

Here I will explain different components of F5 OS

Understanding the TMSH Hierarchical Structure

Navigating the TMSH Hierarchy


15. iRule------

iRule concept and practical

You might also like