Checkout

Cart () Loading...

    • Quantity:
    • Delivery:
    • Dates:
    • Location:

    $

Advance Your Career with F5 Certification

F5 Professional Certification validates your expertise in manipulating the entire application stack - from traditional network knowledge all the way to advanced application-layer understanding, with the ability to integrate those two worlds.

Prerequisites

F5-CA - F5 Certified BIG-IP Administrator

Students should be able to describe and explain how the applications work through OSI Layer 7. Students also need to be able to design, implement, maintain, optimize, and troubleshoot advanced BIG-IP LTM product features to enhance the effectiveness of an application delivery network. The student should understand the underlying principles of BIG-IP LTM and can integrate specific BIG-IP LTM technologies with other platforms and products.

Students should have the following knowledge/capabilities:

  • Create a BIG-IP LTM configuration/design to deliver applications in a scalable, highly available, and redundant environment to meet customer specifications.
  • Create application-specific monitors.
  • Select and configure the most appropriate load balancing (LB) method based upon the application requirements and server capabilities.
  • Determine when to use secure network address translation (SNAT) and when not to use SNAT.

Required Exams

Exam 301a–BIG-IP LTM Specialist: Architect, Setup, and Deploy
This is one of two exams required to achieve F5 Certfied Technology Specialist, Local Traffic Manager status. Individuals who pass this exam possess an understanding of underlying principles—from Secure Sockets Layer-based (SSL) Virtual Private Network (VPN) implementation to symmetric and asymmetric acceleration—and can draw on that insight to integrate BIG-IP LTM into existing networks as well as new implementations.

Exam 301b–BIG-IP LTM Specialist: Maintain and Troubleshoot
This exam identifies individuals qualified to design, implement, maintain, and troubleshoot advanced F5 product features to enhance the effectiveness of an application delivery network. They possess an understanding of underlying principles—from SSL-based VPN implementation to symmetric and asymmetric acceleration—and can draw on that insight to integrate BIG-IP LTM into existing networks as well as new implementations.

Exam 302–BIG-IP DNS Specialist
Successful completion of this exam indicates that the candidate possesses the knowledge, and understands the concepts and technology standards that are applicable to application delivery architects and application delivery engineers working with BIG-IP DNS.

Exam 303–BIG-IP ASM Specialist
This exam is required to achieve the F5 Certified Technology Specialist, Application Security Manager certification. This certification builds upon the F5 Certified BIG-IP Administrator certification. These certifications assure prospective employers that the candidate is fully qualified to design, implement, and maintain BIG-IP ASM, including advanced features.

Exam 304–BIG-IP APM Specialist
This exam is required to achieve the F5 Certified Technology Specialist, Access Policy Manager status, and successful completion acknowledges the skills and understanding necessary for day-to-day management of application delivery networks that incorporate technologies based on the TMOS operating system (BIG-IP 11.x).

Recommended Courses

Recertification

F5 Certifications are valid for two years. Three months before your certification expires, you will receive an email alerting you to your upcoming certification expiration and encouraging you to register for your recertification exam.

The inactive date is exactly two years from the active date, which is the date you achieved certification. If you pass the inactive date without recertifying, you are no longer certified; however, you have a 30 day grace period beyond your inactive date to reactivate your certification. The expired date for your certification is at the end of the 30 day grace period.

Visit the F5 website for more information.