Get Up to 20% OFF - Coupon code: 2024

Fortinet Launched New NSE programs and NSE Certifications

Fortinet is making important changes to the NSE certification program to ensure its scalability, flexibility, and modularity.

The new certification structure offers an easier and more streamlined ramp-up for people who want to start a career in cybersecurity. It includes five (5) proficiency levels with multiple certifications per level, and allows people to more easily identify the correct courses and exams according to their job needs and career paths.

The program also includes a new digital badging system, to provide better identification of the specific skills and knowledge acquired in a complex industry that supports various roles across multiple cybersecurity solutions and industry verticals.

When will Fortinet start awarding the new certifications?

Fortinet will start awarding the new certifications on October 1, 2023. 

  • Fortinet Certified Fundamentals (FCF)
  • Fortinet Certified Associate (FCA)
  • Fortinet Certified Professional (FCP)
  • Fortinet Certified Solution Specialist (FCSS)
  • Fortinet Certified Expert (FCX)

Fortinet Certified Fundamentals (FCF)

Description

The Fortinet Certified Fundamentals (FCF) in Cybersecurity certification will be available for professionals starting on October 1, 2023.

The FCF certification validates that you have mastered the technical knowledge and skills that are required for any entry-level job role in cybersecurity. This curriculum will offer courses that cover today’s threat landscape and the fundamentals of cybersecurity.

Who Should Attempt the FCF Certification?

We recommend this certification to entry-level cybersecurity professionals and everybody that would like to pursue a career in cybersecurity. We also recommend this certification for professionals that need to have a high-level understanding of the most common cybersecurity concepts.

Program Requirements

To achieve this certification, you are required to pass the corresponding exams:

To prepare for the certification exams, we recommend that you take the associated NSE courses.

Fortinet Certified Associate (FCA)

Description

The Fortinet Certified Associate (FCA) in Cybersecurity certification will be available for professionals starting on October 1, 2023.

The FCA certification validates your ability to execute high-level operation of FortiGate devices. This curriculum will offer a course that covers the fundamental operating procedures for the most common FortiGate features.

Who Should Attempt the FCA Certification?

We recommend this certification for cybersecurity professionals that need to execute high-level configuration and monitoring tasks on FortiGate devices. We also recommend this certification for network security administrators of small and medium size companies.

Program Requirements

To achieve this certification, you are required to pass the corresponding exams:

To prepare for the certification exams, we recommend that you take the associated NSE courses.

Fortinet Certified Professional Network Security

Description

The Fortinet Certified Professional (FCP) in Network Security certification will be available for professionals starting October 1, 2023.

The FCP in Network Security certification validates your ability to secure networks and applications by deploying, managing, and monitoring Fortinet network security products. This curriculum will cover the day-to-day tasks related to Fortinet network security devices.

Who Should Attempt the FCP in Network Security Certification?

We recommend this certification for cybersecurity professionals who require the expertise needed to deploy, manage, and analyze Fortinet network security devices.

Program Requirements

To achieve this certification, you are required to pass the corresponding exams:

To prepare for the certification exams, we recommend that you take the associated NSE courses.

Fortinet Certified Professional Public Cloud Security

Description

The Fortinet Certified Professional (FCP) in Public Cloud Security certification will be available for professionals starting on October 1, 2023.

The FCP in Public Cloud Security certifications validates your ability to secure cloud applications by deploying, managing, and monitoring Fortinet public cloud products. This curriculum will cover the day-to-day tasks related to Fortinet public cloud devices and VMs.

Who Should Attempt the FCP in Public Cloud Security Certification?

We recommend this certification for cybersecurity professionals who require the expertise needed to deploy, manage, and analyze Fortinet public security devices and VMs.

Program Requirements

To achieve this certification, you are required to pass the corresponding exams:

To prepare for the certification exams, we recommend that you take the associated NSE courses.

Fortinet Certified Professional Security Operations

Description

The Fortinet Certified Professional (FCP) in Security Operations certification will be available for professionals starting on October 1, 2023.

The FCP in Security Operations certifications validates your ability to secure networks and applications by deploying, managing, and monitoring Fortinet security operations products. This curriculum will cover the day-to-day tasks related to Fortinet security operation devices.

Who Should Attempt the FCP in Security Operations Certification?

We recommend this certification for cybersecurity professionals who require the expertise to deploy, manage, and analyze Fortinet security operations devices.

Program Requirements

To achieve this certification, you are required to pass the corresponding exams:

To prepare for the certification exams, we recommend that you take the associated NSE courses.

Fortinet Certified Solution Specialist Zero Trust Access

Description

The Fortinet Certified Solution Specialist (FCSS) in Zero Trust Access (ZTA) certification will be available for professionals starting on October 1, 2023.

The FCSS in ZTA certification validates your ability to design, administer, monitor, and troubleshoot Fortinet ZTA solutions. This curriculum covers ZTA infrastructures using advanced Fortinet solutions.

Who Should Attempt the FCSS in ZTA Certification?

We recommend this certification for cybersecurity professionals who require the expertise needed to design, manage, support, and analyze advanced Fortinet ZTA solutions.

Program Requirements

To achieve this certification, you are required to pass the corresponding exams:

To prepare for the certification exams, we recommend that you take the associated NSE courses.

Fortinet Certified Solution Specialist Network Security

Description

The Fortinet Certified Solution Specialist (FCSS) in Network Security certification will be available for professionals starting on October 1, 2023.

The FCSS in Network Security certification validates your ability to design, administer, monitor, and troubleshoot Fortinet network security solutions. This curriculum covers network security infrastructures using advanced Fortinet solutions.

Who Should Attempt the FCSS in Network Security Certification?

We recommend this certification for cybersecurity professionals who require the expertise needed to design, manage, support, and analyze advanced Fortinet network security solutions.

Program Requirements

To achieve this certification, you are required to pass the corresponding exams:

To prepare for the certification exams, we recommend that you take the associated NSE courses.

Fortinet Certified Solution Specialist Public Cloud Security

Description

The Fortinet Certified Solution Specialist (FCSS) in Public Cloud Security certification will be available for professionals starting on October 1, 2023.

The FCSS in Public Cloud Security certification validates your ability to design, administer, monitor, and troubleshoot Fortinet public cloud solutions. This curriculum covers public cloud infrastructures using advanced Fortinet solutions.

Who Should Attempt the FCSS in Public Cloud Security Certification?

We recommend this certification for cybersecurity professionals who require the expertise needed to design, manage, support, and analyze advanced Fortinet public cloud security solutions.

Program Requirements

To achieve this certification, you are required to pass the corresponding exams:

To prepare for the certification exams, we recommend that you take the associated NSE courses.

Fortinet Certified Solution Specialist Security Operations

Description

The Fortinet Certified Solution Specialist (FCSS) in Security Operations certification will be available for professionals starting on October 1, 2023.

The FCSS in Security Operations certification validates your ability to design, administer, monitor, and troubleshoot Fortinet security operations solutions. This curriculum covers security operations infrastructures using advanced Fortinet solutions.

Who Should Attempt the FCSS in Security Operations Certification?

We recommend this certification for cybersecurity professionals who require the expertise needed to design, manage, support, and analyze advanced Fortinet security operations solutions.

Program Requirements

To achieve this certification, you are required to pass the corresponding exam:

To prepare for the certification exam, we recommend that you take the associated NSE course.

Fortinet Certified Solution Specialist OT Security

Description

The Fortinet Certified Solution Specialist (FCSS) in OT Security certification will be available for professionals starting on October 1, 2023.

The FCSS in OT Security certification validates your ability to design, administer, monitor, and troubleshoot Fortinet OT security solutions. This curriculum covers OT security infrastructures using advanced Fortinet solutions.

Who Should Attempt the FCSS in OT Security Certification?

We recommend this certification for cybersecurity professionals who require the expertise needed to design, manage, support, and analyze advanced Fortinet OT security solutions.

Program Requirements

To achieve this certification, you are required to pass the corresponding exams:

To prepare for the certification exams, we recommend that you take the associated NSE courses.

Fortinet Certified Expert Cybersecurity

Description

The Fortinet Certified Expert (FCX) in Cybersecurity certification will be available for professionals starting October 1, 2023.

The Fortinet Certified Expert (FCX) is Cybersecurity designation recognizes your comprehensive knowledge of network security design, configuration, and troubleshooting for complex networks. To attempt the exam, you must have industry experience.

Who Should Attempt the FCX Certification?

We recommend this course for networking and security experts who use Fortinet solutions. In addition to formal training, you should have experience with a variety of complex networks and be able to solve complicated security problems.

Program Requirements

You must successfully pass the Fortinet NSE 8 written exam and the Fortinet NSE 8 practical exam.

You will receive a digital exam badge each time you pass any version of the NSE 8 exams. You will also receive a digital certification badge after you have achieved the FCX certification.

There are no prerequisites to take the Fortinet NSE 8 written exam. However, you must take the NSE 8 written exam before you can take the Fortinet NSE 8 practical exam. The written exam is not a certification by itself.

To prepare for the exams, we recommend that you take the NSE 4 to NSE 7 training courses and have comprehensive experience using Fortinet products in a production environment. The courses are optional.

Candidates who have passed the NSE 8 written exam might be interested in the NSE 8 Immersion workshop, which provides a better understanding of the level and complexity of the tasks and topology that are involved with the NSE 8 practical exam.

Is there an expiration date for the new NSE certifications?

Yes, the following certifications are active for two (2) years from when the certification was achieved:

  • Fortinet Certified Fundamentals (FCF)
  • Fortinet Certified Associate (FCA)
  • Fortinet Certified Professional (FCP)
  • Fortinet Certified Solution Specialist (FCSS)

The Fortinet Certified Expert (FCX) certification is active for three years.

I am currently NSE 4 certified. What is required to achieve one of the new certifications?

If the NSE 4 FortiOS exam is the only Fortinet proctored exam that you have passed, and you passed it on or after October 1, 2021::

To become a Fortinet Certified Professional (FCP), you can take a minimum of one of the exams listed below–before October 1, 2023–to achieve the new certification:

The expiration date of your respective FCP certification will be two years from the date you passed the last exam required for the certification.

If you have passed the NSE 4 FortiOS exam and one or more of the additional exams listed above:

You will be awarded the respective FCP certification(s) on October 1, 2023, under the following conditions:

  • You hold a valid NSE 8 certification on October 1, 2023 and you completed both required FCP exams at any time in the past, or
  • You hold a valid NSE 7 certification on October 1, 2023, and you completed both required FCP exams and at least one FCSS exam in the same track any time in the past, or
  • You do not hold a valid NSE 7 or NSE 8 certification on October 1, 2023, but you completed one or both FCP exams on or after October 1, 2021, and you completed one of those exams no more than 2 years before the other exam.

LEAVE A COMMENT

Your email address will not be published. Required fields are marked *