Skilled Inspirational Academy(www.sianets.com)
Skilled Inspirational Academy(www.sianets.com)
  • 426
  • 633 891
PaloAlto Firewall Demo Class | SP3 Architecture | New Batch Starting From 3rd August 2024
PaloAlto Firewall Demo Class | SP3 Architecture | New Batch Starting From 3rd August 2024
Join the group if you are intrested
chat.whatsapp.com/C5s5FCIr17a0wfg3Qxj65b
We have launched our application. You can download to get our premium courses using the link given below.
Android Users: on-app.in/app/home?orgCode=vncph
iPhone Users: apps.apple.com/in/app/classplus/id1324522260
Org Code: VNCPH
Web browser Go to: web.classplusapp.com/login
Enter the organization code: vncph
✨ Click on the given link to avail a suitable course yourself ✨
▪️ PlaoAlto Advance TAC Troubleshooting: vncph.courses.store/163037
▪️ PaloAlto Firewall PCNSE: vncph.courses.store/169258
▪️ F5 ASM (WAF): vncph.courses.store/164540
▪️ F5 LTM Basic to Advance: vncph.courses.store/164448
▪️ Python for network automation: vncph.courses.store/206948
▪️ FortiGate Firewall: vncph.courses.store/196315
▪️ Checkpoint Firewall CCSA + CCSE: vncph.courses.store/211946
▪️ F5 BIG-IP DNS (GTM): vncph.courses.store/164984
✨ Connect Me On Social Media ✨
🌎 Our website: sianets.com
📸 Our Instagram: sianets_?igshid=YmMyMTA2M2Y=
📱 Our Facebook: nst.firewall
📨 Our Telegram: t.me/F5Tech
📼 Our premium Courses: vncph.courses.store/
📱 Facebook:- Skilledinspirationalacademy
🌟 If you like ❤️ the video don't forget like and subscribe to the channel 🌟 Have any questions or suggestions put them in the comment section.
Subscribe Now: ua-cam.com/users/InspirationAcademy
Contact us for queries:
📞 Contact Us/WhatsApp: +91 9817187997
📧 Email ID: sianetstech@gmail.com
In this video, I am talking about Palo Alto Firewall Architecture. After watching this video your all doubts related to this topic are cleared. If you want to watch more videos on Palo Alto firewall follow this playlist: ua-cam.com/play/PLpfp_h7oipaRYpyxuVYJZsLyg0hszafLR.html
✨Tags✨
palo alto training by sianets
palo alto training by hemu sir
palo alto training by skilled inspirational academy
palo alto full course
palo alto firewall training
palo alto firewall tutorial
palo alto firewall basics
palo alto firewall training full
palo alto firewall training for beginners
palo alto firewall architecture
palo alto
palo alto architecture
palo alto firewall basics
palo alto networks
paloalto firewall sp3 architecture
✨Hashtags✨
#paloalto
#paloaltofirewall
#paloaltonetworks
#firewall
#advancepaloalto
Thanks, Upfront,
SKILLED INSPIRATIONAL ACADEMY Team.
Переглядів: 226

Відео

DHCP Deep Down Session | Packet Level TAC Training For Network, Security & Cloud Engineers
Переглядів 321День тому
Dive deep into the world of DHCP with our packet-level TAC training designed for network, security, and cloud engineers. This in-depth session covers everything from the basics to advanced concepts of DHCP, focusing on packet-level analysis, configuration, and troubleshooting. Enhance your expertise and gain valuable insights to excel in your engineering roles. Topics Covered: Fundamentals of D...
How DHCP Relay Works | Broadcast & collision domain, ARP VS CAM Table, VLAN Trunking, Spanning Tree
Переглядів 36414 днів тому
Dive into the world of network fundamentals and learn how DHCP Relay works! In this video, we break down the concepts of Broadcast and Collision Domains, compare ARP vs. CAM Table, explain VLAN Trunking, and delve into Spanning Tree Protocol. Perfect for networking students and professionals looking to deepen their understanding of essential networking principles. Topics Covered: How DHCP Relay...
Subnetting in Detail and Network Packet flow through Switch, Router and Firewall
Переглядів 39921 день тому
Master the fundamentals of subnetting and understand how network packets flow through switches, routers, and firewalls! In this video, we provide a comprehensive guide to subnetting, breaking down complex concepts into easy-to-understand steps. We also explore the journey of network packets, illustrating how they traverse through different network devices, ensuring secure and efficient communic...
PaloAlto Firewall Training Demo Class | New Batch Starting From 29th June 2024
Переглядів 717Місяць тому
Are you ready to advance your career in network security? Join us for a comprehensive demo class on Palo Alto Firewall Training and get a sneak peek into our new batch starting from 29th June 2024. This demo session will cover key features, benefits, and practical applications of Palo Alto Firewalls, giving you a head start on your certification journey. 🌟 Don't forget to LIKE, SHARE, and SUBSC...
Use Cases of F5 Advanced WAF and Why WAF is Mandatory in Organization?
Переглядів 388Місяць тому
Web Application Firewall (WAF): F5 Distributed Cloud WAF leverages powerful Advanced WAF technology, combining signature- and behavior-based protection for web applications. It acts as an intermediate proxy to inspect application requests and responses to block and mitigate a broad spectrum of risks stemming from the OWASP Top 10, threat campaigns, malicious users, and more. API Security: F5 Di...
How to Install Kali Linux in VMware Workstation | Network Lab Setup Training #Part 11
Переглядів 76Місяць тому
Welcome to Part 11 of our Network Lab Setup Training series! In this video, we will guide you through the step-by-step process of installing Kali Linux in VMware Workstation. This essential tutorial is perfect for IT professionals, network engineers, cybersecurity enthusiasts, and anyone looking to set up a robust network lab environment using VMware Workstation. 🚀 🌟 Don't forget to LIKE, SHARE...
F5 Advanced WAF (ASM and F5 Distributed Cloud) Day 1 Live Class (16th June 2024)
Переглядів 760Місяць тому
Web Application Firewall (WAF): F5 Distributed Cloud WAF leverages powerful Advanced WAF technology, combining signature- and behavior-based protection for web applications. It acts as an intermediate proxy to inspect application requests and responses to block and mitigate a broad spectrum of risks stemming from the OWASP Top 10, threat campaigns, malicious users, and more. API Security: F5 Di...
F5 ASM Training and Certification Course | Course Highlights
Переглядів 86Місяць тому
Are you looking to boost your career in network security? Our F5 ASM Training and Certification Course is designed to provide you with comprehensive knowledge and practical skills in F5 Application Security Manager (ASM). In this video, we’ll cover the key highlights of our course, including what you’ll learn, how it can benefit your career, and why F5 ASM certification is a valuable asset. 🌟 D...
How to Install Windows XP and Windows 7 in VMware Workstation | Network Lab Setup Training #part10
Переглядів 39Місяць тому
Welcome to Part 10 of our Network Lab Setup Training series! In this video, we will guide you through the step-by-step process of installing Windows XP and Windows 7 in VMware Workstation. This essential tutorial is perfect for IT professionals, network engineers, and anyone looking to set up a comprehensive network lab environment using VMware Workstation. 🚀 🌟 Don't forget to LIKE, SHARE, and ...
Complete Packet Level Live Tac Training For Network, Security and Cloud Engineers | Day 2
Переглядів 291Місяць тому
Complete Packet Level Live Tac Training For Network, Security and Cloud Engineers | Day 2
Complete Packet Level LiveTac Training For Network, Security and Cloud Engineers | Day 1
Переглядів 191Місяць тому
Complete Packet Level LiveTac Training For Network, Security and Cloud Engineers | Day 1
F5 CLI End to End and How to do F5 Migration | F5 LTM and Advanced WAF
Переглядів 552Місяць тому
F5 CLI End to End and How to do F5 Migration | F5 LTM and Advanced WAF
Tac Deep Dive Session for Network and Security Engineer | TCP Packet Level Training
Переглядів 436Місяць тому
Tac Deep Dive Session for Network and Security Engineer | TCP Packet Level Training
F5 Advanced WAF Q&A Discussion with Industry Experts | F5 Advanced WAF is Next Market Demand
Переглядів 215Місяць тому
F5 Advanced WAF Q&A Discussion with Industry Experts | F5 Advanced WAF is Next Market Demand
BIGIP F5 LTM, GTM & Advanced WAF Most Asked Interview Q&A | Why Health Monitor is Mandatory in F5
Переглядів 1272 місяці тому
BIGIP F5 LTM, GTM & Advanced WAF Most Asked Interview Q&A | Why Health Monitor is Mandatory in F5
What is Priority Group Activation with Use Case | Very Imp Interview Question in F5 Load Balancer
Переглядів 1652 місяці тому
What is Priority Group Activation with Use Case | Very Imp Interview Question in F5 Load Balancer
Advanced Packet Level Tac Training for Network Security and Cloud Engineers | Demo Class
Переглядів 7082 місяці тому
Advanced Packet Level Tac Training for Network Security and Cloud Engineers | Demo Class
Can I Learn CCNA Basics to Advanced Online? | Your Complete Guide
Переглядів 1472 місяці тому
Can I Learn CCNA Basics to Advanced Online? | Your Complete Guide
How to Install PaloAlto Firewall in VMware Workstation | Network Lab Setup Training #Part 9
Переглядів 1342 місяці тому
How to Install PaloAlto Firewall in VMware Workstation | Network Lab Setup Training #Part 9
How to Create a Fortigate and Switching Lab Topology in EVE-NG | Network Lab Setup Training #Part 8
Переглядів 1182 місяці тому
How to Create a Fortigate and Switching Lab Topology in EVE-NG | Network Lab Setup Training #Part 8
How Packet Flows In F5: End-to-End Analysis | SKilled Inspirational Academy
Переглядів 5472 місяці тому
How Packet Flows In F5: End-to-End Analysis | SKilled Inspirational Academy
How to Create PaloAlto Lab Topology in EVE-NG | Network Lab Setup Training #Part 7
Переглядів 1612 місяці тому
How to Create PaloAlto Lab Topology in EVE-NG | Network Lab Setup Training #Part 7
F5 LTM and Advanced WAF Day 1 Live Class (4th May 2024) | By Skilled Inspirational Academy
Переглядів 5702 місяці тому
F5 LTM and Advanced WAF Day 1 Live Class (4th May 2024) | By Skilled Inspirational Academy
Importing PaloAlto, Checkpoint, Fortigate, Router, Switch, ISE, Kali Linux .. Controllers in EVE-NG
Переглядів 1482 місяці тому
Importing PaloAlto, Checkpoint, Fortigate, Router, Switch, ISE, Kali Linux .. Controllers in EVE-NG
Importing PaloAlto, Checkpoint, Fortigate, Router, Switch, ISE, Kali Linux .. Controllers in EVE-NG
Переглядів 1162 місяці тому
Importing PaloAlto, Checkpoint, Fortigate, Router, Switch, ISE, Kali Linux .. Controllers in EVE-NG
F5 LTM and Advanced WAF Free Demo Q&A Class From Students for Live Batch Starting From 4th May 2024
Переглядів 3473 місяці тому
F5 LTM and Advanced WAF Free Demo Q&A Class From Students for Live Batch Starting From 4th May 2024
F5 LTM and Advanced WAF Free Demo Class for Live Batch Starting From 4th May 2024
Переглядів 5263 місяці тому
F5 LTM and Advanced WAF Free Demo Class for Live Batch Starting From 4th May 2024
EVE-NG Installation Step by Step Process | EVE-NG & Network Lab Setup Training #Part 4
Переглядів 2053 місяці тому
EVE-NG Installation Step by Step Process | EVE-NG & Network Lab Setup Training #Part 4
SecureCRT, WinSCP, and EVE-NG Client Pack Installation | EVE-NG & Network Lab Setup Training #part3
Переглядів 1633 місяці тому
SecureCRT, WinSCP, and EVE-NG Client Pack Installation | EVE-NG & Network Lab Setup Training #part3

КОМЕНТАРІ

  • @VivekKumar-hu7po
    @VivekKumar-hu7po 21 годину тому

    Hi I am only getting PA-HDF-login. How to come out of it ?

  • @vijayyadav-pm5vv
    @vijayyadav-pm5vv День тому

    if there is category of good teachers then you must be included, really wonderful video with depth analysis, just a question sir, i have created ipsec tunnel between two sites but getting invalid spi error no data traffic issue, any reason?

  • @aviavinash1
    @aviavinash1 2 дні тому

    great content.

  • @rbkola6622
    @rbkola6622 3 дні тому

    I am interested in it, what is the cost

  • @shravankumarbuyya8383
    @shravankumarbuyya8383 10 днів тому

    Nice

  • @noobs8140
    @noobs8140 17 днів тому

    This is excellent high lvl overview of how F5 works.

  • @HeinHtetAung-br8lx
    @HeinHtetAung-br8lx 28 днів тому

    Thanks

  • @jayantshaw9957
    @jayantshaw9957 Місяць тому

    Your all videos are very explanatory and useful. Thanks for all the efforts to upload these.

  • @amsalabdullah5068
    @amsalabdullah5068 Місяць тому

    thanks sir

  • @midhathrvat150
    @midhathrvat150 Місяць тому

    Hey i have to capture and examine network traffic during cloud gaming session. I need to capture bitrate behaviour under different network constraints (latency, resoultion changes or similar). What do I need to know for begining?

  • @rahulmishra0802
    @rahulmishra0802 Місяць тому

    After mgmt IP. Resource provisioning is done , then network part.

  • @gauravrajput7741
    @gauravrajput7741 Місяць тому

    mtu is 1500

  • @kishansinghgaharwar2753
    @kishansinghgaharwar2753 Місяць тому

    Awesome explanation. Thank you for such a great guide on F5. BTW may I know your name Sir?

  • @krutibasamajhi2327
    @krutibasamajhi2327 Місяць тому

    Hi,can i use azure app services in f5 ltm as a backkend pool?

  • @53242111
    @53242111 Місяць тому

    This video is very informative and I thank you for this one 😀

  • @AnandNarine
    @AnandNarine Місяць тому

    In your diagram, how can the fw block 80 if the traffic does not pass through it? as you said its on L2

    • @amarnathpraveen548
      @amarnathpraveen548 Місяць тому

      I said it is a policy in the firewall blocking port 80 , if you have a vwire config . You can run the security policies in the firewall to block the tcp ports ..

    • @AnandNarine
      @AnandNarine Місяць тому

      @@amarnathpraveen548 aah didnt think about vwire. thanks!

  • @tasleemarif9920
    @tasleemarif9920 2 місяці тому

    i have global dns, do i need to publish my service anywhere ?

  • @tasleemarif9920
    @tasleemarif9920 2 місяці тому

    i have global dns, do i need to publish my service anywhere ?

  • @anuragdixit87
    @anuragdixit87 2 місяці тому

    Wonderful...you are awesome....i have also gone deeply level in each layer of OSI model ...some doubt were still here which is cleared now by looking your vedios....thank you..could you please share your number

  • @MayankKumar-uz6lt
    @MayankKumar-uz6lt 2 місяці тому

    Please create Interview Question and Answer PDFs for all firewalls/Topics and provide link to buy those PDFs. Many people already know the complete technology but will buy interview preparing guides for topics.. Anyway exceptional work by you guys..

  • @anamulkarim4387
    @anamulkarim4387 2 місяці тому

    Great video nice information share 8:44

  • @ukhan20
    @ukhan20 2 місяці тому

    how we can enter the multiple virtual server configuration as we see a single entry , does this system support batch file or any other method

  • @JavedAnsari-td4ug
    @JavedAnsari-td4ug 2 місяці тому

    what if don't want to use profiles, then How traffic behaves in F5?

  • @reggie9550
    @reggie9550 2 місяці тому

    Great content structure. Is this available to purchase or join the training .

  • @calephochoa
    @calephochoa 2 місяці тому

    Hi, what is palo alto user and password?

  • @bacon5541
    @bacon5541 2 місяці тому

    Hi, I encountered an error between the F5 and nginx servers. Here is the log from nginx when curling from F5 to nginx. Can you please suggest a solution? cannot load certificate "data:": PEM_read_bio_X509_AUX() failed (SSL: error:0480006C:PEM routines::no start line:Expecting: TRUSTED CERTIFICATE) while SSL handshaking, client 192.168.51.3 ,server 0.0.0.0:443

    • @InspirationAcademy
      @InspirationAcademy 2 місяці тому

      Take packet capture TCP dump on f5 and then review pcap file via wireshark

  • @qudratullahludin
    @qudratullahludin 2 місяці тому

    Sir, from where I can download the images

  • @tarora89
    @tarora89 2 місяці тому

    what would be the packet flow ? eg. user is trying to connect from outside . SIP - Public DIP - VIP public IP , first packet will hit the Firewall , we have configure a NAT here Firewall will change VIP public IP to VIP private IP address . Now The packet reaches to F5 . What would be the Source IP now . User IP or F5 Self IP address ?

    • @InspirationAcademy
      @InspirationAcademy 2 місяці тому

      Sir for that you need to watch packet flow video again from learn.sianets.com

  • @RoBeaters
    @RoBeaters 2 місяці тому

    The best course, Ty! But from where did you get those lab catcher and etc? I just downloaded Wireshark and idk what to do, would rally appreciate a help comment❤

  • @avishakpaul2995
    @avishakpaul2995 2 місяці тому

    Hi, Nice explanation. but i dont understand one thing, why you saying its a loop when outbound traffic take one path and inbound traffic take another path? its very common in BGP routing isnt it? as we do path manipulation with BGP attribute, thats not create any network loop!!

  • @warittornratchata8969
    @warittornratchata8969 2 місяці тому

    Why you used subnet in HA pair instead of "Inside Subnet"?

  • @aravinthanp6037
    @aravinthanp6037 2 місяці тому

    Nice video../////Useful

  • @RAZA-tm5yh
    @RAZA-tm5yh 2 місяці тому

    how you configure everything this things we could not understood

  • @RAZA-tm5yh
    @RAZA-tm5yh 2 місяці тому

    can. you provided the command how you configure router pc

  • @sunilchandar3010
    @sunilchandar3010 3 місяці тому

    Hi , Any plans for WAF training ?

    • @InspirationAcademy
      @InspirationAcademy 2 місяці тому

      It's combo training of F5 LTM and F5 WAF. For more details connect me on this number +919817187997 Watch this: ua-cam.com/users/shortsUZ7Jv-pxUDc?feature=share

  • @rajeshs7477
    @rajeshs7477 3 місяці тому

    What is the cost for both LTM & GTM together....?

    • @InspirationAcademy
      @InspirationAcademy 2 місяці тому

      Connect me on this number +919817187997 Visit Here: learn.sianets.com/courses

  • @mariomunoz5066
    @mariomunoz5066 3 місяці тому

    Hi, I think if you have HA pair and you want to remove from Panorama, you have to disable "HA SYNC" on both FWs before make any commit right?

  • @bikashbehera251
    @bikashbehera251 3 місяці тому

    its really informative and I found answers of SNATs which I wanted exactly. this is also very hard to find in google as well.

  • @Abhisheksharma-qw2wu
    @Abhisheksharma-qw2wu 3 місяці тому

    very detailed explanation & to the point discussion. Great job❤‍🔥❤‍🔥❤‍🔥❤‍🔥

  • @_abhibhati
    @_abhibhati 3 місяці тому

    Very useful

  • @gullitlevia787
    @gullitlevia787 3 місяці тому

    Hi Vidit, can you please advise where can I download or obtain the "hack-it-yourself-auction" website software package to run it on a web server?

  • @xiawang2831
    @xiawang2831 3 місяці тому

    why layer 4 health monitor and telnet are working and check Layer 3 network arp table, is lay4 rely on layer 3 first, if layer 3 has issue, layer 4 must be not working

  • @bilalrashid3479
    @bilalrashid3479 3 місяці тому

    Amazing

  • @user-zi5qz7uq3x
    @user-zi5qz7uq3x 3 місяці тому

    Is your firewall cources available on Udemy

  • @tuanbui7962
    @tuanbui7962 3 місяці тому

    Thank you for providing an exellent overview wireshark and very well explained. Is there an email address that i can contact you?

  • @ankitkhaparde9174
    @ankitkhaparde9174 3 місяці тому

    Could you please tell the cmd to save the config file as .scf in the directory /var/local/scf