New Fortinet Certification Programs: Know All Available Fortinet Exams

Posted by:

Comments:

Post Date:


As mentioned previously, the Fortinet Certification programs have undergone an upgrade to new systems, and the new certifications and programs have been implemented starting from October 1, 2023. Today, we will provide a comprehensive list of the new Fortinet Certification Programs, ensuring that you are aware of all the available Fortinet exams.

New Fortinet Certification Programs and Available Exams

The new Fortinet Certification programs are categorized into five groups, encompassing a range of certifications. These categories cover all the recently introduced Fortinet exams.

Fortinet Certified Fundamentals (FCF)

The Fortinet Certified Fundamentals (FCF) is designed for individuals entering the field of cybersecurity or those interested in pursuing a cybersecurity career. This certification confirms that you have acquired the necessary technical skills and knowledge for entry-level positions in cybersecurity.

To earn the Fortinet Certified Fundamentals (FCF) certification, you need to successfully finish the core course and select one elective course within a two-year timeframe:

  • Core Course: Introduction to be Threat Landscape
  • Elective Course: Getting started in Cybersecurity or Technical Introduction to Cybersecurity

Fortinet Certified Associate (FCA)

The Fortinet Certified Associate (FCA) certification focuses on validating the skills of cybersecurity professionals in conducting advanced configuration and monitoring tasks on FortiGate devices. It is designed for individuals responsible for network security administration in small and medium-sized companies, as well as those needing to perform high-level operations on FortiGate devices. To earn the FCA certification, you are required to successfully finish the FortiGate Operator course and pass the FortiGate Operator exam.

Fortinet Certified Professional (FCP)

Below the Fortinet Certified Professional (FCP), there are three certification programs that are available:

Fortinet Certified Professional (FCP) in Network Security

The Fortinet Certified Professional (FCP) in Network Security certification is designed for cybersecurity professionals who need the necessary skills to deploy, manage, and analyze Fortinet network security devices. It validates their ability to secure networks and applications by effectively deploying, managing, and monitoring Fortinet network security products.

To earn the FCP in Network Security certification, you are required to pass both the core exam and one elective exam within a two-year period:

Fortinet Certified Professional (FCP) in Public Cloud Security

The certification known as Fortinet Certified Professional (FCP) in Public Cloud Security is intended for cybersecurity professionals who need the necessary skills to deploy, manage, and analyze Fortinet devices and virtual machines (VMs) for public cloud security. This certification verifies your capability to protect cloud applications by effectively deploying, managing, and monitoring Fortinet products designed for public cloud environments.

To earn the FCP in Public Cloud Security certification, you are required to successfully complete one core exam and one elective exam within a two-year timeframe:

Fortinet Certified Professional (FCP) in Security Operations

The Fortinet Certified Professional (FCP) in Security Operations is designed for cybersecurity professionals who need the necessary skills to deploy, manage, and analyze Fortinet security operations devices. It confirms your capability to protect networks and applications by effectively deploying, managing, and monitoring Fortinet security operations products.

To earn the FCP in Security Operations certification, you are required to successfully complete two elective exams within a two-year timeframe:

  • Elective Exams: NSE4_FGT-7.2/NSE5_FAZ-7.2/NSE5_EDR-5.0/NSE5_FSM-6.3/NSE6_FSR-7.0 (Available until January 31, 2024)/NSE6_FSR-7.3

Fortinet Certified Solution Specialist (FCSS)

At present, there are five certification programs known as Fortinet Certified Solution Specialist (FCSS) that individuals can pursue.

Fortinet Certified Solution Specialist (FCSS) in Zero Trust Access (ZTA)

The Fortinet Certified Solution Specialist (FCSS) in Zero Trust Access (ZTA) certification is tailored for cybersecurity professionals seeking the skills necessary to create, oversee, assist, and evaluate sophisticated Fortinet ZTA solutions. This certification confirms your aptitude to devise, administer, supervise, and troubleshoot Fortinet ZTA solutions. To earn this certification, you must pass the NSE7_ZTA-7.2 Fortinet NSE 7—Zero Trust Access 7.2 exam successfully.

Fortinet Certified Solution Specialist (FCSS) in Network Security

Cybersecurity professionals who need the skills to design, manage, support, and analyze advanced Fortinet network security solutions are strongly encouraged to pursue the Fortinet Certified Solution Specialist (FCSS) in Network Security certification. This certification validates your ability to design, administer, monitor, and troubleshoot Fortinet network security solutions. To obtain this certification, you must pass a core exam and an elective exam within a two-year timeframe.

Fortinet Certified Solution Specialist (FCSS) in Public Cloud Security

The Fortinet Certified Solution Specialist (FCSS) in Public Cloud Security is suitable for cybersecurity professionals who need the skills to design, manage, support, and analyze advanced Fortinet solutions for public cloud security. This certification verifies your capability to create, oversee, assist, and evaluate sophisticated Fortinet public cloud security solutions. To obtain the FCSS in Public Cloud Security certification, you are required to successfully pass the NSE7_PBC-7.2 Fortinet NSE 7–Public Cloud Security exam.

Fortinet Certified Solution Specialist (FCSS) in Security Operations

The Fortinet Certified Solution Specialist (FCSS) in Security Operations certification confirms that you possess the skills to create, manage, monitor, and troubleshoot Fortinet security operations solutions. This certification is intended for cybersecurity professionals who need the expertise to design, administer, support, and analyze advanced Fortinet security operations solutions. To obtain the FCSS in Security Operations certification, passing the NSE7_ADA-6.3 Fortinet NSE 7–Advanced Analytics exam is required.

Fortinet Certified Solution Specialist (FCSS) in OT Security

The Fortinet Certified Solution Specialist (FCSS) in OT Security certification is intended for cybersecurity professionals who need the necessary skills to create, manage, support, and analyze advanced Fortinet OT security solutions. This certification validates your capability to design, administer, monitor, and troubleshoot Fortinet OT security solutions. To obtain the FCSS in OT Security certification, you are required to pass the Fortinet NSE 7–OT Security NSE7_OTS-7.2 exam.

Fortinet Certified Expert (FCX)

The Fortinet Certified Expert (FCX) certification is considered the top-level program in Fortinet, acknowledging your extensive understanding of network security design, configuration, and problem-solving for intricate networks. To achieve the FCX certification, you are required to successfully complete two exams:

  • Written Exam: NSE8_812 NSE 8 - Network Security Expert 8 Written Exam
  • Practical Exam: NSE8_870 NSE 8 - Network Security Expert 8 Practical Exam

While there are no specific prerequisites for the Fortinet Certified Expert (FCX) certification, it is highly recommended that you undergo the relevant Professional and Solution Specialist certification training and gain substantial experience working with Fortinet products in a real-world setting. Furthermore, it is mandatory to pass the FCX written exam before being eligible to take the FCX practical exam.

Related Read: What Will Change with Fortinet’s Certification Structure? - QuestionsTube

Leave a Reply

Your email address will not be published. Required fields are marked *