Palo Alto Networks Certified Software Firewall Engineer (PCSFE)

The Palo Alto Networks Certified Software Firewall Engineer (PCSFE) certification validates the knowledge, skills, and abilities required for virtual network security administrators to serve as experts on Palo Alto Networks Software. This software includes the Palo Alto Networks containerized firewall, virtual network firewall, and Cloud Next-Generation Firewall (NGFW). The required knowledge, skills, and abilities include, but are not limited to: deployment, automation, management plugins, and troubleshooting.

Target Audience The PCSFE certification is a customer-facing credential designed for network engineers, network security administrators, DevSecOps, cloud infrastructure engineers and architects, traditional network security engineers and architects, and cloud security engineers and architects.

Exams and recommended training

Although Optional, Palo Alto Networks strongly recommends the following instructor-led training courses