Fortinet Training

Get Accredited

NSE Certifications

Find out more

Authorised Training Centre

book a course

NSE Training Academy

visit the portal

Fortinet Certified Fundamentals

The Fortinet Certified Fundamentals (FCF) in Cybersecurity certification validates that you have mastered the technical skills and knowledge that are required for any entry-level job role in cybersecurity. This curriculum will offer courses that cover today’s threat landscape and the fundamentals of cybersecurity.

You must successfully complete the core course: Introduction to the Threat Landscape and one elective course from either:
Getting Started in Cybersecurity or Technical Introduction to Cybersecurity.

This certification is valid for two years from completion of the second course.

We recommend this certification to entry-level cybersecurity professionals and everyone who would like to pursue a career in cybersecurity.

Learn More

Fortinet Certified Associate

The Fortinet Certified Associate (FCA) in Cybersecurity certification validates your ability to execute high-level operations on a FortiGate device. This curriculum covers the fundamentals of operating the most common FortiGate features.

You must complete the FortiGate Operator course and pass the exam.

The FCA certification is valid for two years from the date of passing the FortiGate Operator exam.

We recommend this certification for those who need to execute high-level configuration and monitoring tasks on FortiGate devices and for network security administrators of small and medium-sized companies.

Learn More

Fortinet Certified Professional

The FCP in Network Security certification validates your ability to secure networks and applications by deploying, managing, and monitoring Fortinet network security products. This curriculum will cover the day-to-day tasks related to Fortinet network security devices.

You must pass the core exam: FortiGate and one elective exam within two years.

Choose from:

  • FortiClient FortiManager
  • FortiAnalyzer Administrator
  • FortiAuthenticator FortiNAC
  • FortiSwitch Secure Wireless LAN

We recommend this certification for those who require the expertise needed to deploy, manage, and analyze Fortinet network security devices.

LEARN MORE

The FCP in Public Cloud Security certification validates your ability to secure cloud applications by deploying, managing, and monitoring Fortinet public cloud products. This curriculum will cover the day-to-day tasks related to Fortinet public cloud devices and VMs.

You must pass one core exam: Cloud Security for AWS or Cloud Security for Azure and one elective exam within two years.

Choose from:

  • FortiGate
  • FortiMail or
  • FortiWeb

We recommend this certification for those who require the expertise needed to deploy, manage, and analyze Fortinet public cloud security devices and VMs.

LEARN MORE

The FCP in Security Operations certification validates your ability to secure networks and applications by deploying, managing, and monitoring Fortinet security operations products. This curriculum will cover the day-to-day tasks related to Fortinet security operations devices.

You must pass two elective exams within two years.

Choose from:

  • FortiGate
  • FortiAnalyzer Analyst FortiSIEM
  • FortiSOAR
  • FortiEDR

We recommend this certification for those who require the expertise to deploy, manage, and analyze Fortinet security operations devices.

LEARN MORE

Fortinet Certified Solution Specialist

The FCSS in Network Security certification validates your ability to design, administer, monitor, and troubleshoot Fortinet network security solutions. This curriculum covers network security infrastructures using advanced Fortinet solutions.

You must pass the core exam: Enterprise Firewall and one elective exam within two years.
Either: LAN Edge
SD-WAN or Network Security Support Engineer

We recommend this certification for those who require the expertise needed to design, manage, support, and analyze advanced Fortinet network security solutions.

LEARN MORE

The FCSS in Public Cloud Security certification validates your ability to design, administer, monitor, and troubleshoot Fortinet public cloud solutions. This curriculum covers public cloud infrastructures using advanced Fortinet solutions.

You must pass the core exam:  Public Cloud Security.

We recommend this certification for those who require the expertise needed to design, manage, support, and analyze advanced Fortinet public cloud security solutions.

LEARN MORE

The FCSS in Security Operations certification validates your ability to design, administer, monitor, and troubleshoot Fortinet security operations solutions. This curriculum covers security operations infrastructures using advanced Fortinet solutions.

You must pass the core exam:  Advanced Analytics

We recommend this certification for those who require the expertise needed to design, manage, support, and analyze advanced Fortinet security operations solutions.

LEARN MORE

The FCSS in OT Security certification validates your ability to design, administer, monitor, and troubleshoot Fortinet OT security solutions. This curriculum covers OT security infrastructures using advanced Fortinet solutions.

You must pass the core exam:  OT Security

We recommend this certification for those who require the expertise needed to design, manage, support, and analyze advanced Fortinet OT security solutions.

LEARN MORE

The FCSS in Zero Trust Access (ZTA) certification validates your ability to design, administer, monitor, and troubleshoot Fortinet ZTA solutions. This curriculum covers ZTA infrastructures using advanced Fortinet solutions.

You must pass the core exam:  Zero Trust Access

We recommend this certification for those who require the expertise needed to design, manage, support, and analyze advanced Fortinet ZTA solutions.

LEARN MORE

Fortinet Certified Expert

The Fortinet Certified Expert (FCX) in Cybersecurity certification validates your comprehensive and expert knowledge of network security design, configuration, and troubleshooting for complex networks. To attempt both the written and practical exams, candidates must have related industry experience. It is recommended that candidates complete the appropriate Professional and Solution Specialist certification training and have extensive experience with Fortinet products in a production environment.

You must pass both the written exam and practical exams:

  • The Fortinet FCX written exam
  • The Fortinet FCX Practical exam

We recommend this course for networking and security experts who use Fortinet solutions. In addition to formal training, you should have experience with a variety of complex networks, and be able to solve complicated security problems.

LEARN MORE