Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help
ProServ

Overview

Back up the BIG-IP system configuration for safekeeping Configure virtual servers, pools, monitors, profiles, and persistence objects Test and verify application delivery through the BIG-IP system using local traffic statistics Configure priority group activation on a load balancing pool to allow servers to be activated only as needed to process traffic Compare and contrast member-based and node-based dynamic load balancing methods Configure connection limits to place a threshold on traffic volume to particular pool members and nodes Differentiate between cookie, SSL, SIP, universal, and destination address affinity persistence, and describe use cases for each Describe the three Match Across Services persistence options and use cases for each Configure health monitors to appropriately monitor application delivery through a BIG-IP system Configure different types of virtual services to support different types of traffic processing through a BIG-IP system Configure different types of SNATs to support routing of traffic through a BIG-IP system Configure VLAN tagging and trunking Restrict administrative and application traffic through the BIG-IP system using packet filters, port lockdown, and virtual server settings Configure SNMP alerts and traps in support of remote monitoring of the BIG-IP system Use iRules and local traffic policies appropriately to customize application delivery through the BIG-IP system Configure the BIG-IP to detect and mitigate some common attacks at the network and application layers using LTM features such as SYN check, eviction policies, iRules and Local Traffic Policies

BIG-IP initial setup (licensing, provisioning, and network configuration) A review of BIG-IP local traffic configuration objects Using dynamic load balancing methods Modifying traffic behavior with persistence (including SSL, SIP, universal, and destination address affinity persistence) Monitoring application health with Layer 3, Layer 4, and Layer 7 monitors (including transparent, scripted, and external monitors) Processing traffic with virtual servers (including network, forwarding, and reject virtual servers) Processing traffic with SNATs (including SNAT pools and SNATs as listeners) Modifying traffic behavior with profiles (including TCP profiles, advanced HTTP profile options, caching, compression, and OneConnect profiles) Advanced BIG-IP LTM configuration options (including VLAN tagging and trunking, SNMP features, packet filters, and route domains) Customizing application delivery with iRules and local traffic policies Securing application delivery using BIG-IP LTM

Sold by Cuebid AB
Categories
Fulfillment method Professional Services

Pricing Information

This service is priced based on the scope of your request. Please contact seller for pricing details.

Support

Contact: training@cuebid.se Training schedule: https://cuebid.se/academy/