Fortinet Nse Update

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 2

NSE Certification Program

Fall Updates
Changes take effect October 1, 2023

The Fortinet Network Security Expert (NSE) program is set to undergo significant enhancements in the fall of 2023 featuring
increased scalability, flexibility, and modularity. With new badging, the program will also provide a better identification of specific skills
and knowledge acquired in a complex industry that supports various roles across multiple cybersecurity solutions and verticals.

Effective October 1, 2023, the Fortinet NSE Certification program will undergo four major updates:
n The program’s restructuring will result in five proficiency levels that include a total of 11 certifications.
n Each proficiency level will have one or more certifications that align with professional career paths.
n Obtaining a certification will require a minimum number of exams or courses.
n Exam badges will be introduced for each core and elective exam.

NSE Certification Program (October 1, 2023)

CERTIFIED
EXPERT
Expert Cybersecurity

CERTIFIED CERTIFIED CERTIFIED CERTIFIED CERTIFIED


SOLUTION SOLUTION SOLUTION SOLUTION SOLUTION
Solution Specialist SPECIALIST SPECIALIST SPECIALIST SPECIALIST SPECIALIST

Zero Trust Network Public Cloud Security OT Security


Access Security Security Operations

CERTIFIED CERTIFIED CERTIFIED


PROFESSIONAL PROFESSIONAL PROFESSIONAL
Professional Network Public Cloud Security
Security Security Operations

CERTIFIED
ASSOCIATE
Associate Cybersecurity

CERTIFIED
FUNDAMENTALS
Fundamentals Cybersecurity

For more information, visit:


https://www.fortinet.com/nse-training/training-program-update

Copyright © 2023 Fortinet, Inc. All rights reserved.


Fall 2023 NSE Certification Levels
■ Core ■ Elective

Fortinet Certified Fundamentals (FCF) 1 Core +


1 Elective within 2 years
The Fortinet Certified Fundamentals in Cybersecurity certification validates that you have mastered the
fundamental skills required to learn how to operate cybersecurity products and solutions. This curriculum CERTIFIED
FUNDAMENTALS

covers today’s threat landscape and the fundamentals of cybersecurity. Cybersecurity

To achieve this certification, you must have completed one core course and one elective course:
■ Core ■ Introduction to the Threat Landscape
■ Elective ■ Getting Started in Cybersecurity
■ Technical Introduction to Cybersecurity

Fortinet Certified Associate (FCA) 1 Core

The Fortinet Certified Associate in Cybersecurity certification validates your ability to execute high-level
CERTIFIED
operations on a FortiGate device. This curriculum covers the fundamentals of operating the most common ASSOCIATE

FortiGate features. Cybersecurity

To achieve this certification you must have completed the following course and passed the online exam:
■ Core ■ FortiGate Operator
■ Elective

Fortinet Certified Professional (FCP) 1 Core +


1 Elective within 2 years
1 Core +
1 Elective within 2 years
2 Electives
within 2 years
The Fortinet Certified Professional certifications
(3) validate your ability to secure networks CERTIFIED
PROFESSIONAL
CERTIFIED
PROFESSIONAL
CERTIFIED
PROFESSIONAL

and applications by deploying, managing, and Network Public Cloud Security


Security Security Operations
monitoring Fortinet cybersecurity products. Each
certification’s curriculum
■ Core covers the day-to-day ■ NSE 4 FortiOS ■ NSE 5 FortiAnalyzer ■ NSE 6 Cloud Security for AWS ■ NSE 4 FortiOS ■ NSE 5 FortiEDR
(version 7.0 or older)
tasks related to Fortinet
■ Elective devices. ■ NSE 5 FortiManager ■ NSE 6 Cloud Security for Azure ■ NSE 5 FortiSIEM ■ NSE 6 FortiSOAR
■ NSE 6 FortiSwitch ■ NSE 5 FortiClient EMS ■ NSE 4 FortiOS ■ NSE 5 FortiAnalyzer Analyst Administrator
To achieve one of these three certifications, you ■ NSE 6 Secure ■ NSE 6 FortiNAC ■ NSE 6 FortiMail (version 7.2 or newer)
are required to pass the corresponding exams: Wireless LAN ■ NSE 6 FortiAuthenticator ■ NSE 6 FortiWeb
■ NSE 6 FortiAnalyzer
Administrator
(version 7.2 or newer)

Fortinet Certified Solution Specialist (FCSS)


The Fortinet Certified Solution Specialist certifications (5) validate your ability to design, administer, monitor, and troubleshoot Fortinet cybersecurity
solutions. Each certification’s curriculum covers security infrastructures using advanced Fortinet solutions.
To achieve one of these five certifications, you are required to pass the corresponding exams:

1 Core +
1 Core 1 Core 1 Core 1 Core
1 Elective within 2 years

CERTIFIED CERTIFIED CERTIFIED CERTIFIED CERTIFIED


ENGINEER
SOLUTION ENGINEER
SOLUTION ENGINEER
SOLUTION ENGINEER
SOLUTION ENGINEER
SOLUTION
SPECIALIST SPECIALIST SPECIALIST SPECIALIST SPECIALIST
Zero Trust Network Public Cloud Security OT Security
Access
Zero Trust Security
Network Security
Public Cloud Operations
Security OT Security
Access Security Security Operations

■ Core ■ NSE 7 ZTA ■ NSE 7 Enterprise Firewall ■ NSE 7 Public Cloud Security ■ NSE 7 Advanced Analytics ■ NSE 7 OT Security
■ Elective ■ NSE 7 SD-WAN
■ NSE 7 LAN Edge
■ NSE 7 Network Security
Support Engineer

Fortinet Certified Expert (FCX) 2 Cores. Practical no more


than 2 years after written
The Fortinet Certified Expert in Cybersecurity certification validates your comprehensive and expert
knowledge of network security design, configuration, and troubleshooting for complex networks. CERTIFIED
EXPERT

To attempt both the written and practical exams, candidates must have related industry experience. Cybersecurity

We recommend that you complete the appropriate Professional and Engineer certification level training
and have extensive experience with Fortinet products
■ Corein a production environment. ■ NSE 8 Written
■ Elective ■ NSE 8 Practical
To achieve this certification, you must have passed the following exams:

www.fortinet.com

Copyright © 2023 Fortinet, Inc. All rights reserved. Fortinet®, FortiGate®, FortiCare® and FortiGuard®, and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product
or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other
conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser
that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any
such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise
revise this publication without notice, and the most current version of the publication shall be applicable.

August 3, 2023 10:37 AM

2052602-B-0-EN

You might also like