F5 Load Balancer

This course is designed to help learners in building their own lab topology in order to acquire the skills and knowledge necessary to manage the F5 BIG-IP Application Delivery Controller (ADC) appliance, including the Local Traffic Manager (LTM) module. We use detailed explanations and presentations to prepare learners for real-world application and success in earning the F5 BIG-IP Administrator certification. This class walks you through the stepwise process of how to construct your own lab environment, and do what you envision in the videos. Your exercise will serve you in mastering F5 technologies.

img
request

Can’t find a batch you were looking for?

Objectives:
  • Back up the BIG-IP system configuration for safekeeping
  • Configure virtual servers, pools, monitors, profiles, and persistence objects
  • Test and verify application delivery through the BIG-IP system using local traffic statistics
  • Configure priority group activation on a load balancing pool to allow servers to be activated only as needed to process traffic
  • Compare and contrast member-based and node-based dynamic load balancing methods
  • Configure connection limits to place a threshold on traffic volume to particular pool members and nodes
  • Differentiate between cookie, SSL, SIP, universal, and destination address affinity persistence, and describe use cases for each
  • Describe the three Match Across Services persistence options and use cases for each
  • Configure health monitors to appropriately monitor application delivery through a BIG-IPsystem
  • Configure different types of virtual services to support different types of traffic processing through a BIG-IP system
  • Configure different types of SNATs to support routing of traffic through a BIG-IP system
  • Configure VLAN tagging and trunking
  • Restrict administrative and application traffic through the BIG-IP system using packet filters, port lockdown, and virtual server settings
  • Configure SNMP alerts and traps in support of remote monitoring of the BIG-IP system
  • Use an F5-supplied iApp template to deploy and manage a website application service
  • Use iRules and local traffic policies appropriately to customize application delivery through the BIG-IP system
  • Configure the BIG-IP to detect and mitigate some common attacks at the network and application layers using LTM features such as SYN check, eviction policies, iRules and Local Traffic Policies
 

Course content

 

Configuring BIG-IP LTM: Local Traffic Manager (LTM)

 

 

Setting Up the BIG-IP System
  • Introducing the BIG-IP System
  • Initially Setting Up the BIG-IP System
  • Archiving the BIG-IP Configuration
  • Leveraging F5 Support Resources and Tools
Reviewing Local Traffic Configuration
  • Reviewing Nodes, Pools, and Virtual Servers
  • Reviewing Address Translation
  • Reviewing Routing Assumptions
  • Reviewing Application Health Monitoring
  • Reviewing Traffic Behaviour Modification with Profiles
  • Reviewing the TMOS Shell (TMSH)
  • Reviewing Managing BIG-IP Configuration Data
Load Balancing Traffic with LTM
  • Exploring Load Balancing Options
  • Using Priority Group Activation and Fallback Host
  • Comparing Member and Node Load Balancing
Modifying Traffic Behaviour with Persistence
  • Reviewing Persistence
  • Introducing Cookie Persistence
  • Introducing SSL Persistence
  • Introducing SIP Persistence
  • Introducing Universal Persistence
  • Introducing Destination Address Affinity Persistence
  • Using Match Across Options for Persistence
Monitoring Application Health
  • Differentiating Monitor Types
  • Customizing the HTTP Monitor
  • Monitoring an Alias Address and Port
  • Monitoring a Path vs. Monitoring a Device
  • Managing Multiple Monitors
  • Using Application Check Monitors
  • Using Manual Resume and Advanced Monitor Timer Settings
Processing Traffic with Virtual Servers
  • Understanding the Need for Other Virtual Server Types
  • Forwarding Traffic with a Virtual Server
  • Understanding Virtual Server Order of Precedence
  • Path Load Balancing
Processing Traffic with SNATs 
  • Overview of SNATs
  • Using SNAT Pools
  • SNATs as Listeners
  • SNAT Specificity
  • VIP Bounceback
  • Additional SNAT Options
  • Network Packet Processing Review
Modifying Traffic Behaviour with Profiles
  • Profiles Overview
  • TCP Express Optimization
  • TCP Profiles Overview
  • HTTP Profile Options
  • OneConnect
  • Offloading HTTP Compression to BIG-IP
  • HTTP Caching
  • Stream Profiles
  • F5 Acceleration Technologies
Selected Topics
  • VLAN, VLAN Tagging, and Trunking
  • Restricting Network Access
  • SNMP Features
  • Segmenting Network Traffic with Route Domains
Deploying Application Services with iApps
  • Simplifying Application Deployment with iApps
  • Using iApps Templates
  • Deploying an Application Service
  • Leveraging the iApps Ecosystem on DevCentral
Customizing Application Delivery with iRules and Local Traffic Policies
  • Getting Started with iRules
  • Triggering an iRule
  • Introducing iRule Constructs
  • Leveraging the DevCentral Ecosystem
  • Deploying and Testing iRules
  • Getting Started with Local Traffic Policies
  • What Can You Do with a Local Traffic Policy?
  • How Does a Local Traffic Policy Work?
  • Understanding Local Traffic Policy Workflow
  • Introducing the Elements of a Local Traffic Policy
  • Specifying the Matching Strategy
  • What Are Rules?
  • Understanding Requires and Controls
  • Configuring and Managing Policy Rules
  • Configuring a New Rule
  • Including Tcl in Certain Rule Settings
Securing Application Delivery with LTM 
  • Understanding Today’s Threat Landscape
  • Integrating LTM Into Your Security Strategy
  • Defending Your Environment Against SYN Flood Attacks
  • Defending Your Environment Against Other Volumetric Attacks
  • Addressing Application Vulnerabilities with iRules and Local Traffic Policies
Final Lab Project
  • About the Final Lab Project
  • Possible Solution to Lab 1

 

 

Configuring BIG-IP DNS (formerly GTM)

  

 

Setting Up the BIG-IP System
  • Introducing the BIG-IP System
  • Initially Setting Up the BIG-IP System
  • Archiving the BIG-IP Configuration
  • Leveraging F5 Support Resources and Tools
  • Provision the BIG-IP System and Confirm Network Configuration
Introducing the Domain Name System (DNS) and BIG-IP DNS 
  • Understanding the Domain Name System (DNS)
  • Reviewing the Name Resolution Process
  • Implementing BIG-IP DNS
  • Using DNS Resolution Diagnostic Tools
Accelerating DNS Resolution
  • Introducing DNS Resolution with BIG-IP DNS
  • BIG-IP DNS Resolution Decision Flow
  • Configuring BIG-IP DNS Listeners
  • Resolving DNS Queries in the Labs (Lab Zone Records)
  • Load Balancing Queries to a DNS Server Pool
  • Accelerating DNS Resolution with DNS Cache
  • Accelerating DNS Resolution with DNS Express
  • Introducing Wide IPs
  • Using Other Resolution Methods with BIG-IP DNS
  • Integrating BIG-IP DNS into Existing DNS Environments
Implementing Intelligent DNS Resolutions 
  • Introducing Intelligent DNS Resolution
  • Identifying Physical Network Components
  • Identifying Logical Network Components
  • Collecting Metrics for Intelligent Resolution
  • Configuring Data Centers
  • Configuring a BIG-IP DNS System as a Server
  • Configuring a BIG-IP LTM System as a Server
  • Establishing iQuery Communication between BIG-IP Systems
  • Configuring a Non-F5 Server
  • Defining Links and Routers
  • Configuring Wide IP Pools
  • Configuring Wide IPs
  • Managing Object Status
  • Using the Traffic Management Shell (TMSH)
Using LDNS Probes and Metrics 
  • Introducing LDNS Probes and Metrics
  • Types of LDNS Probes
  • Excluding an LDNS from Probing
  • Configuring Probe Metrics Collection
Load Balancing Intelligent DNS Resolution
  • Introducing Load Balancing on BIG-IP DNS
  • Using Static Load Balancing Methods
  • Round Robin
  • Ratio
  • Global Availability
  • Static Persist
  • Other Static Load Balancing Methods
  • Using Dynamic Load Balancing Methods
  • Round Trip Time
  • Completion Rate
  • CPU
  • Hops
  • Least Connections
  • Packet Rate
  • Kilobytes per Second
  • Other Dynamic Load Balancing Methods
  • Using Quality of Service Load Balancing
  • Persisting DNS Query Responses
  • Configuring GSLB Load Balancing Decision Logs
  • Using Manual Resume
  • Using Topology Load Balancing
Monitoring Intelligent DNS Resources
  • Exploring Monitors
  • Configuring Monitors
  • Assigning Monitors to Resources
  • Monitoring Best Practices
Advanced BIG-IP DNS Topics
  • Implementing DNSSEC
  • Setting Limits for Resource Availability
  • Using iRules with Wide IPs
  • Introducing Other Wide IP Types
  • Implementing BIG-IP DNS Sync Groups
Final Configuration Projects

 

 

BIG IP F5 Application Security Manager (ASM)

 

 

Setting Up the BIG-IP System
  • Introducing the BIG-IP System
  • Initially Setting Up the BIG-IP System
  • Creating an Archive of the BIG-IP System
  • Leveraging F5 Support Resources and Tools
Traffic Processing with BIG-IP
  • Understanding Traffic Processing with LTM
  • Overview of Local Traffic Policies and ASM
Web Application Concepts
  • Anatomy of a Web Application
  • An Overview of Common Security Methods
  • Examining https & Web Application Components
  • Examining https Headers
  • Examining https Responses
  • Examining HTML Components
  • How ASM parses File Types, URLs, & Parameters
  • Using the Fiddler https proxy tool
Web Application Vulnerabilities
  • Examining the OWASP Top 10 vulnerabilities
  • Summary of risk mitigation using ASM
Security Policy Deployment
  • About Positive and Negative Security Models
  • Deployment Wizard: Local Traffic Deployment
  • Deployment Wizard: Configuration settings
  • Violations and Security Policy Building
  • Reviewing Violations
Attack Signatures
  • Defining Attack Signatures
  • Attack Signature Features
  • Defining Attack Signature Sets
  • About User-defined Attack Signatures
  • Updating Attack Signatures
  • Understanding Attack Signatures and staging
Positive Security Policy Building
  • Defining Security Policy Components
  • Security Through Entity Learning
  • Reviewing Staging and Enforcement
  • Understanding the Selective mode
  • Learning Differentiation: Real threats vs. false positives
Cookies and other Headers
  • Purposes of ASM Cookies
  • Understanding Allowed and Enforced Cookies
  • Configuring security processing on https headers
Reporting and Logging 
  • Reporting capabilities in ASM
  • Generating a PCI Compliance Report
  • Generating an ASM Security Events Report
User Roles, policy modification, and other deployments
  • Understanding User Roles & Partitions
  • Editing and Exporting Security Policies
Advanced parameter handling
  • Defining Parameters
  • Defining Static Parameters
  • Configuring Dynamic Parameters and Extractions
  • Application-Ready Template Overview
Real Traffic Policy Builder & Rules
  • Overview of the Real Traffic Policy Builder
  • Defining Policy Types
  • Real Traffic Policy Builder Rules
Web Application Vulnerability Scanners
  • Integrating ASM with Application Vulnerability Scanners
  • Resolving Vulnerabilities
  • Using the generic XML scanner output
Login Enforcement, Session tracking, and Flows
  • Defining Login Pages
  • Configuring Login Enforcement
  • Configuring session and user tracking
  • Defining Flows
  • Configuring Flow Control
Anomaly Detection
  • Defining Anomaly Detection
  • Preventing Brute Force Attacks
  • Preventing Web Scraping
  • Geolocation Enforcement
  • Configuring IP Address Exceptions
ASM and iRules
  • Defining iRules and iRule Events
  • Using ASM iRule Event Modes
  • iRule Syntax
  • ASM iRule Commands

 

To see the full course content Download now

Course Prerequisites

 

Students are required to complete one of the following F5 prerequisites before attending this course:

 
  • Administering BIG-IP instructor-led course
  • F5 Certified BIG-IP Administrator

The following free web-based courses, although optional, will be very helpful for any student with limited BIG-IP administration and configuration experience.

  • Getting Started with BIG-IP web-based training
  • Getting Started with BIG-IP Local Traffic Manager (LTM) web-based training

The following general network technology knowledge and experience are recommended before attending any F5 Global Training Services instructor-led course:

  • OSI model encapsulation
  • Routing and switching
  • Ethernet and ARP
  • TCP/IP concepts
  • IP addressing and subnetting
  • NAT and private IP addressing
  • Default gateway
  • Network firewalls
  • LAN vs. WAN

The following course-specific knowledge and experience is suggested before attending this course:

  • Web application delivery
  • HTTP, HTTPS, FTP and SSH protocols
  • TLS/SSL

Who can attend

 
  • Anyone who wants to learn F5 Load Balancer Administration from scratch
  • IT Administrators looking to improve their skills and get a promotion
  • Network Administrators
  • Network Operators
  • Architects

Number of Hours: 50hrs

Certification

  • F5 LTM Exam – 301a BIG-IP LTM Specialist & 301b BIG
  • IP LTM Specialist F5 DNS Exam – 302 BIG-IP DNS Specialist
  • F5 ASM Exam – 303 BIG-IP ASM Specialist

Key features

  • One to One Training
  • Online Training
  • Fastrack & Normal Track
  • Resume Modification
  • Mock Interviews
  • Video Tutorials
  • Materials
  • Real Time Projects
  • Virtual Live Experience
  • Preparing for Certification

FAQs

DASVM Technologies offers 300+ IT training courses with 10+ years of Experienced Expert level Trainers.

  • One to One Training
  • Online Training
  • Fastrack & Normal Track
  • Resume Modification
  • Mock Interviews
  • Video Tutorials
  • Materials
  • Real Time Projects
  • Materials
  • Preparing for Certification

Call now: +91-99003 49889 and know the exciting offers available for you!

We working and coordinating with the companies exclusively to get placed. We have a placement cell focussing on training and placements in Bangalore. Our placement cell help more than 600+ students per year.

Learn from experts active in their field, not out-of-touch trainers. Leading practitioners who bring current best practices and case studies to sessions that fit into your work schedule. We have a pool of experts and trainers are composed with highly skilled and experienced in supporting you in specific tasks and provide professional support. 24x7 Learning support from mentors and a community of like-minded peers to resolve any conceptual doubts. Our trainers has contributed in the growth of our clients as well as professionals.

All of our highly qualified trainers are industry experts with at least 10-12 years of relevant teaching experience. Each of them has gone through a rigorous selection process which includes profile screening, technical evaluation, and a training demo before they are certified to train for us. We also ensure that only those trainers with a high alumni rating continue to train for us.

No worries. DASVM technologies assure that no one misses single lectures topics. We will reschedule the classes as per your convenience within the stipulated course duration with all such possibilities. If required you can even attend that topic with any other batches.

DASVM Technologies provides many suitable modes of training to the students like:

  • Classroom training
  • One to One training
  • Fast track training
  • Live Instructor LED Online training
  • Customized training

Yes, the access to the course material will be available for lifetime once you have enrolled into the course.

You will receive DASVM Technologies recognized course completion certification & we will help you to crack global certification with our training.

Yes, DASVM Technologies provides corporate trainings with Course Customization, Learning Analytics, Cloud Labs, Certifications, Real time Projects with 24x7 Support.

Yes, DASVM Technologies provides group discounts for its training programs. Depending on the group size, we offer discounts as per the terms and conditions.

We accept all major kinds of payment options. Cash, Card (Master, Visa, and Maestro, etc), Wallets, Net Banking, Cheques and etc.

DASVM Technologies has a no refund policy. Fees once paid will not be refunded. If the candidate is not able to attend a training batch, he/she is to reschedule for a future batch. Due Date for Balance should be cleared as per date given. If in case trainer got cancelled or unavailable to provide training DASVM will arrange training sessions with other backup trainer.

Your access to the Support Team is for lifetime and will be available 24/7. The team will help you in resolving queries, during and after the course.

Please Contact our course advisor +91-99003 49889. Or you can share your queries through info@dasvmtechnologies.com

like our courses