Arrow Electronics, Inc.

Build on your knowledge and grow your business

A sure way to success!

Arrow offers to help raise the technical level of our partners, taking brand new technicians who need to learn about infrastructure, networking and security, to a high technical level with insight into (central) management, troubleshooting, building networks, operation, maintenance, enhanced security and security/network architecture.

We offer an exciting training series with support all the way.

You are offered sales training to your desired level and in the product areas you require.
In parallel, we create together a Fortinet business plan for 2024.

New 2024: the Academy is fully aligned with the new Fortinet Certification Program!

Become Fortinet Certified Professional (FCP) in Security Operations with Arrow Education.

The course covers FortiGate Administrator, FortiAnalyzer Analyst, FortiSIEM, FortiSOAR Administrator, FortiEDR as well as Fast Tracks and other offers which dive down in individual elements. You can participate in just the parts you want. By raising your technical level with Fortinet, you can also raise your partner level with more benefits and better prices as a result.

Coupling certification targets with turnover targets, we ensure our partners are equipped to quickly see ROI by extracting the maximum value from Fortinet solutions.

Progressing through the Academy ensures you will always be invited to various exciting events.

Check out Fortinet offering

 

You can choose to go the whole way starting with an introduction, or get on board at the stage that suits you.

Title

No. Days

Criteria for participation

Courses

Introduction

  • Unboxing
  • Fortinet Initial config
  • Best practice
  • Support handling
  • Demos

1 Day

Here, the only prerequisites are that you have an interest in Fortinet and that you will be well prepared for the FortiGate Operator course.

The following NFR equipment to be used:

  • FG-60F
  • FS-108FPOE
  • FAP-231F
Contact us form

 

Title

No. Days

Description

Courses

FCP Network Security 

CORE EXAM: FortiGate Administrator

 

 

 

 

 

The FCP in Network Security certification validates your ability to secure networks and applications by deploying, managing, and monitoring Fortinet network security products.

This curriculum will cover the day-to-day tasks related to Fortinet network security devices.

You must pass the core exam and one elective exam within two years.

Go to course

 

ELECTIVE EXAMS

 

 

 

FortiClient EMS Administrator

2 Days

In this course, candidates will learn how to use the standalone FortiClient feature and deploy
and provision FortiClient using the FortiClient EMS solution.

Go to course

 

 FortiManager

 

2 Days

In this course, candidates will learn how to use FortiManager for the centralized network administration of many FortiGate devices.

Go to course

FortiAnalyzer Administrator

1 Day

In this course, candidates will learn how to deploy, configure and secure FortiAnalyzer, as
well as how to register and analyze devices. Candidates will explore the fundamentals of the
logging and reporting management capabilities included in FortiAnalyzer.

Go to course

 

FortiAuthenticator Administrator 2 Days

In this course, candidates will learn how to use FortiAuthenticator for secure authentication
and identity management.

Go to course

FortiNAC

 

3 Days

In this course, candidates will learn how to leverage the powerful and diverse capabilities of
FortiNAC using best practices for achieving visibility, control, and response.

Go to course
FortiSwitch 3 Days In this course, candidates will learn how to deploy, provision, and manage a FortiSwitch with
FortiGate using FortiLink.
Go to course

Secure Wireless LAN Administrator

1 Day

In this course, candidates will learn how to deploy, configure, and troubleshoot secure wireless
LAN using an integrated wireless solution.

Go to course

 

Other Fortinet FCF

Description

Courses

FCP Security Operations

The FCP in Security Operations certification validates your ability to secure networks and
applications by deploying, managing, and monitoring Fortinet security operations products.
This curriculum will cover the day-to-day tasks related to Fortinet security operation devices.

Go to course

FortiClient EMS Administrator

The FCP in Public Cloud Security certification validates your ability to secure cloud applications
by deploying, managing, and monitoring Fortinet public cloud products. This curriculum will
cover the day-to-day tasks related to Fortinet public cloud devices and VMs.

Go to course

Alongside the above courses, you are invited to participate in Fast Tracks, covering important topics in cybersecurity.
Contact your local Arrow representative to schedule attendance.