CNS-301: Citrix NetScaler 10 Advanced Implementation

$5,000.00


  • classroom

  • virtual

  • Onsite
Duration: 5 Days

This course provides the foundation to manage, configure, and monitor advanced features and components of Citrix NetScaler 10. Interactive discussion and hands-on labs guide you through advanced administration tasks. This course is based on the Citrix NetScaler 10.1 product, but the skills and fundamental concepts learned apply to earlier product versions as well.

What You Will Learn

 

  • Troubleshooting
  • Configuring application security with Citrix Application Firewall
  • Tuning the NetScaler for high-traffic loads
  • Configuring AAA for system management
  • Configuring advanced policies using service callouts
  • Advanced monitoring and management tasks such as configuring and implementing NetScaler Insight Center, Command Center, and NetScaler Web Logging

Audience

 

System administrators or network operations personnel who configure and administer Citrix NetScaler products

Prerequistes

 

  • Experience configuring NetScaler systems, including an understanding of services, virtual servers, and policies
  • Experience with network devices, such as routers and switches, various networking protocols, and aspects of application and site architectures (such as DMZs and VLANs)
  • Knowledge of network security threats and site protection concepts such as firewalls, worms, and DDoS attacks
  • Understanding of concepts related to monitoring and management including basics of SNMP
  • Completion of CNS-205 Citrix NetScaler 10 Essentials and Networking or related experience

Course Outline

 

1. Advanced Troubleshooting

  • Troubleshooting Resources
  • NetScaler System Overview
  • nCore Configuration Architecture
  • Built-In Tools
  • Third-Party Tools

2. Introducing Application Firewall

  • Application Attacks
  • The Benefits of Application Firewall
  • Payment Card Industry Data Security Standard

3. Profiles and Policies

  • Profiles
  • Policies
  • Engine Settings

4. Regular Expressions

  • Regular Expressions
  • Forms of Regular Expressions
  • Using Regular Expressions
  • Metacharacters and Literal Characters
  • Metacharacters
  • Escapes
  • Quantifiers
  • Backreferencing
  • Lookaheads
  • Regular Expression Scope

5. Attacks and Protections

  • Security Checks
  • HTTPS Web Applications
  • Buffer Overflow Exploits
  • Buffer Overflow Protection
  • Parameter Manipulation
  • Server Misconfiguration
  • Deny URL Protection
  • SQL Injection
  • HTML SQL Injection Protection
  • Command Injection
  • Field Format Protection
  • Cookie Tampering and Poisoning
  • Cookie Consistency Protection
  • Form/Hidden Field Manipulation
  • Form Field Consistency Protection
  • Forceful Browsing
  • Start URLs
  • Backdoors and Misconfigurations
  • URL Closure
  • Identity Theft Attacks
  • Credit Card Protection
  • Protecting Credit Cards
  • Errors Triggering Sensitive Information Leaks
  • Safe Object Protection

6. Application Firewall Troubleshooting

  • Application Firewall and Applications
  • Configuration Issues

7. Queuing and Connection Tuning

  • HTTP Connections
  • HTTP Connection Management and NetScaler HTTP Behavior
  • TCP Buffering
  • Surge Queue
  • Surge Protection
  • Priority Queuing
  • HTTP Denial-of-Service Protection
  • IP Rate Limiting

8. Authentication, Authorization, and Auditing

  • Users, Groups and Command Policies
  • External Authentication for System Users
  • AAA for Traffic Management
  • Configuration
  • Audit Logging

9. HTTP Service Callouts

  • HTTP Callouts
  • Configuring HTTP Callouts
  • HTTP Callout Use Cases

10. NetScaler Insight Center

11. Command Center

  • Command Center Introduction
  • Command Center Clients
  • Server Requirements
  • Port Setting Requirements
  • Command Center Functionality
  • Command Center Administration
  • Command Center Troubleshooting

12. NetScaler Web Logging

  • NetScaler Web Logging Introduction
  • NetScaler System Configuration
  • NSWL Client Installation
  • NSWL Client Configuration
  • Troubleshooting Web Logging

Course Labs