Download as txt, pdf, or txt
Download as txt, pdf, or txt
You are on page 1of 2

1.

FortiGate

Troubleshooting Tip: Application inaccessible through NAT hairpin after configuring


a policy route
- https://community.fortinet.com/t5/FortiGate/Troubleshooting-Tip-Application-
inaccessible-through-NAT-hairpin/ta-p/247040

Technical Tip: Set up a jumbo frame in the IPsec VPN interface


- https://community.fortinet.com/t5/FortiGate/Technical-Tip-Set-up-a-jumbo-frame-
in-the-IPsec-VPN-interface/ta-p/245146

Technical Tip: Retain permanent IP bans and quarantines after rebooting FortiGate
- https://community.fortinet.com/t5/FortiGate/Technical-Tip-Retain-permanent-IP-
bans-and-quarantines-after/ta-p/228550

Technical Tip: Display the number of the web filter policy responsible for blocking
sites
- https://community.fortinet.com/t5/FortiGate/Technical-Tip-Display-the-number-of-
the-web-filter-policy/ta-p/243135

Technical Tip: Authentication keepalive page


- https://community.fortinet.com/t5/FortiGate/Technical-Tip-Authentication-
keepalive-page/ta-p/196620

Technical Tip: Using hairpins with a server application to browse a webpage hosted
within itself
- https://community.fortinet.com/t5/FortiGate/Technical-Tip-Using-hairpins-with-a-
server-application-to-browse/ta-p/247027

Technical Tip: Block-notification replacement message with 'Deny' policy.


- https://community.fortinet.com/t5/FortiGate/Technical-Tip-Block-notification-
replacement-message-with-Deny/ta-p/192906

2. FortiAP
Technical Tip: How to block manually assigned IP from wireless network
- https://community.fortinet.com/t5/FortiGate/Technical-Tip-How-to-block-manually-
assigned-IP-from-wireless/ta-p/228309

Technical Tip: Bandwidth management for wireless mesh network on enterprise


environment
- https://community.fortinet.com/t5/FortiGate/Technical-Tip-Bandwidth-management-
for-wireless-mesh-network-on/ta-p/226607

Technical Tip: Configure remote AP over IPSec and understanding traffic flow
- https://community.fortinet.com/t5/FortiAP/Technical-Tip-Configure-remote-AP-over-
IPSec-and-understanding/ta-p/227240

3. FortiEMS
Technical Tip: Endpoint by EMS
- https://community.fortinet.com/t5/FortiClient/Technical-Tip-Endpoint-by-EMS/ta-
p/241126
Trusted Network Security Engineer with [Number] years protecting companies against
bad actors who disrupt business operations. Serves as primary safeguard against
external threats. Educates colleagues on best practices and network safety
protocols. Protects networked assets through both preventive and reactionary
measures.

Watchful professional offering comprehensive, hands-on experience identifying,


investigating and responding to information security alerts. Expertise in searching
through data-sets to detect threats and anomalies and administering metrics to
maintain security processes and controls. Focused on helping businesses safeguard
sensitive data from hackers and cyber-criminals.

Ambitious [Job Title] committed to formulating innovative solutions to challenges


while optimizing processes. Polished in developing and implementing security plans
and procedures and developing strategies to respond and recover from security
breaches. Logical and analytical leader familiar with security tools and
technologies such as firewalls and proxy servers.

Proactive [Job Title] adept at predicting and disrupting intrusion attempts.


Pioneers novel network security measures to combat emerging threats. Maintains
proven track record of utilizing both education and technological solutions to
fortify companies against malicious exploitation and data breaches.

Detail-oriented team player with strong organizational skills. Ability to handle


multiple projects simultaneously with a high degree of accuracy.

Hardworking and passionate job seeker with strong organizational skills eager to
secure entry-level [Job Title] position. Ready to help team achieve company goals.

Organized and dependable candidate successful at managing multiple priorities with


a positive attitude. Willingness to take on added responsibilities to meet team
goals.

Networking enthusiast with practical hands-on skills in configuring and


troubleshooting huge range of Fortinet products. Looking for opportunities to
coordinate and gain knowledge, and understanding of various network architecture
and troubleshooting scenarios.

You might also like