Formazione Cisco

Insoft Services è uno dei pochi fornitori di formazione in EMEAR a offrire una gamma completa di certificazione Cisco e formazione tecnologica specializzata.

Dettagli

Certificazioni Cisco

Sperimenta un approccio di apprendimento misto che combina il meglio della formazione con istruttore e dell'e-learning autogestito per aiutarti a prepararti per l'esame di certificazione.

Dettagli

Cisco Learning Credits

I Cisco Learning Credits (CLC) sono voucher di formazione prepagati riscattati direttamente con Cisco che semplificano la pianificazione del successo durante l'acquisto di prodotti e servizi Cisco.

Dettagli

Formazione Continua

The Cisco Continuing Education Program offers all active certification holders flexible options to recertify by completing a variety of eligible training items.

Dettagli

Cisco Digital Learning

Certified employees are VALUED assets. Explore Cisco official Digital Learning Library to educate yourself through recorded sessions.

Dettagli

Cisco Business Enablement

The Cisco Business Enablement Partner Program focuses on sharpening the business skills of Cisco Channel Partners and customers.

Dettagli

Catalogo Cisco

Dettagli

Certificazioni Fortinet

Il programma Fortinet Network Security Expert (NSE) è un programma di formazione e certificazione di otto livelli per insegnare agli ingegneri la sicurezza della loro rete per le competenze e l'esperienza di Fortinet FW.

Dettagli

Corsi di formazione tecnica

Insoft è riconosciuto come Fortinet Authorized Training Center in sedi selezionate in tutta l'EMEA.

Corsi tecnici

Catalogo Fortinet

Esplora un'ampia varietà di programmi Fortinet in diversi paesi e corsi online.

Dettagli

Stato ATC

Controlla il nostro stato ATC in tutti i paesi selezionati in Europa.

Dettagli

Fortinet Servizi Professionale

Il team riconosciuto a livello globale di esperti certificati ti aiuta a fare una transizione più fluida con i nostri pacchetti di consulenza, installazione e migrazione predefiniti per una vasta gamma di prodotti Fortinet.

Dettagli

Catalogo Microsoft

Insoft Services fornisce formazione Microsoft in EMEAR. Offriamo corsi di formazione tecnica e certificazione Microsoft guidati da istruttori di livello mondiale.

Corsi tecnici

Corsi di formazione

Impara conoscenze e abilità eccezionali di Extreme Networks.Find all the Extreme Networks online and instructor led class room based calendar here.

Corsi tecnici

Certificazioni Extreme

Forniamo un curriculum completo di competenze tecniche sul conseguimento della certificazione.

Dettagli

Catalogo Extreme

Dettagli

Accreditamento ATP

In qualità di partner di formazione autorizzato (ATP), Insoft Services garantisce che tu riceva i più alti standard di istruzione disponibili.

Dettagli

Pacchetti di consulenza

Forniamo un supporto innovativo e avanzato per la progettazione, l'implementazione e l'ottimizzazione delle soluzioni IT.La nostra base di clienti comprende alcune delle più grandi telco a livello globale.

Soluzioni & Servizi

Il team riconosciuto a livello globale di esperti certificati ti aiuta a fare una transizione più fluida con i nostri pacchetti di consulenza, installazione e migrazione predefiniti per una vasta gamma di prodotti Fortinet.

Chi siamo

Insoft fornisce servizi di formazione e consulenza autorizzati per fornitori IP selezionati.Scopri come stiamo rivoluzionando il settore.

Dettagli
  • +39 02 8704 5199
  • Pacchetto FortiGate Kick Starter

    Pacchetto FortiGate Kick Starter



    Entry Level

    FortiGate Entry-level Series Package is designed for Feature-rich Security Appliances For Small/Home Offices & Small Branch Offices. It is recommended when you buy any of the following appliances:

    FG/FWF- 30E /50E Series
    FG/FWF- 60E Series
    FG/FWF-70 & 90D Series
    FG-80E Series
    FG-94 & 98D-POE

    This package can be applied to:

    • up to 10 Routes
    • up to 30 Firewall Policies
    • up to 50 Objects

    * please not that in a typical branch office, no more than 1 firewall needs to be deployed

    Mid-Range

    FortiGate Mid-Range Level Series Package is designed for High Performance, Top Rated Network Security for Mid-Sized Enterprises. It is recommended when you buy any of the following appliances:

    • FG-900D
    • FG-800D
    • FG-600D
    • FG-500E
    • FG-400D
    • FG-300E
    • FG-200E Series
    • FG-100E Series

    This package can be applied to:

    • up to 35 Routes
    • up to 100 Firewall Policies
    • up to 250 Objects
    High-End

    FortiGate High-End Series Package is designed for Data Center Firewall/Large Enterprise NGFW with High Speed Interfaces. It is recommended when you buy any of the following appliances:

    FG-1000D Series
    FG-2000E Series
    FG-3000D/E Series

    This package can be applied to:

    • up to 100 Routes
    • up to 500 Firewall Policies
    • up to 1000 Objects

    Overview

    The FortiGate Kick-start package includes Consultancy support, documentation and training for internal Administrators within a single organic Consultancy Package.

    The FortiGate Kick-start package is executed by our Specialised FortiGate Professional Services and is designed to have a logical activity flow to ensure consistent results in a given time with the objective to install, configure, test and go-to-operations with your FortiGate solution.

    The activities carried out throughout the Package execution entail from a deep interview to understand and address all explicit and hidden requirements for defining a preliminary design to the implementation and delivery of a working environment fully configured and documented.

    At project completion, the Fortinet solution is handed over to your staff, which will be able to run the show on their own or let Insoft support you with our Managed Services solution.

    All services will be delivered by skilled, trained and certified Professional Services consultants.

    Package Content

    This preliminary design is validated and a detailed design is defined for its implementation, addressing:

    • Static routes
    • Policy Routes
    • Firewall policies
    • Address Objects
    • Custom Service Objects
    • Source NAT
    • Destination NAT
    • Security profiles (AV, IPS, Web filtering, application control, etc.)
    • Remote Authentication - AD / LDAP Server / Radius Server Authentication
    • IPsec VPN tunnel
    • SSL VPN portals

    The Package flow will include the following project phases:

    Requirements Analysis

    Preliminary Design

    • Topology
    • Interfaces / Zones
    • Routing
    • Policies
    • VPN
    • Authentication Servers
    • Use cases, etc.
    • Registration and licensing
    • Firmware Upgrade
    • High Availability Cluster setup (optional)
    • Interface configuration
    • Live on LAN and WAN
    • FortiGate detailed configuration as defined by design and customer conditions.
    • Connectivity Tests (Internet, LAN, DMZ, etc.)
    • Destination NAT (VIP) Tests
    • VPN Tests
    • Securtiy Profiles working
    • High Availability Cluster Failover Test (optional)
    • Fine tuning of FortiGate configuration (best practice)
    • FortiGate Hardening (best practice)
    • Live-Test User use-cases
    • Addressing and remedial of possible issues that have been found during Live-Test
    • User acceptance signoff
    • FortiGate Customer Basic Training for internal Administrators
    • As built documentation
    • FortiGate Design overview
    • Internal Administrators take over and are responsible for the Firewall
    Need help?

    Larger projects or more complex configurations can be scoped out through our Certified Support Team.

    Talk to our IT-Security Experts over the phone, and go through your specific requirements. They’ll help you find the right Fortinet Solution and Consulting Package that meets your expectations.

    Send a message to our Customer Support Team!

    2 Hours of free professional advice from
    our IT-Security Experts
    SCHEDULE APPOINTMENT
    Estimate the price of acquiring more than
    one Consultancy Package and get a
    discount
    in your purchase.

    Support Services

    We ensure technical intervention in case of faults or need. See the available subscription plans for costumer support with Fortinet products.

    MONTHLY PLANS