Sessions

 

The Road to Self-Healing SD-WAN: From Flexible Edges to Cloud Edge
Change is the only constant in today’s dynamic networks, with Wide-Area Networks right at the center of it. While networks shift from traditional IP-based to application-driven, reactive to predictive, manual to the automated and work-from-anywhere initiative – the business outcomes and expectations to deliver enhanced user experience and instant ROI benefits remain the same. The need for SD-WAN to enable self-healing networks from Edge to the cloud is turning out to be one of the key requirements for organizations. 

As a pioneer of the Security-Driven Networking approach, Fortinet’s organically developed Secure SD-WAN solution is trusted by over 30,000 WAN Edge customers. With our next major software release, we are excited to trailblaze the SD-WAN market as we continue to innovate by addressing emerging use cases and pave the path towards complete self-healing WAN from flexible edges to the cloud edge. 

Join us to learn how Fortinet’s unique approach of offering a comprehensive Secure SD-WAN powered by the Security-Driven Networking approach enables better Application Resiliency, Accelerated Convergence, and Efficient Operations. 

 

Rethinking Security for the New World – Protect Any User in Any Location at Any Scale
The rise of mobility, cloud computing, Internet of Things (IoT), and Operational Technologies (OT) have dramatically disrupted the business and the security landscape. And the current pandemic has only ratcheted up cybersecurity risks. Addressing these challenges requires a fresh approach to protecting users, data, applications, and locations that are deeply intertwined and interconnected.

Come learn how Fortinet’s FortiGate Network Firewall, packed with new innovations, can help your business set itself apart through a tightly integrated, automated, and accelerated Security-Driven Network.

 

Security Everywhere, Work From Anywhere
The "Work from Anywhere" culture has become firmly engrained in the modern enterprise ethos and is changing the concept of the enterprise network, from the data center to the cloud. In this session, we will explore the evolution of WAN edge security-driven networking trends and technologies as they reconcile increasingly expanding geo-distributed infrastructure, the reliance on cloud-based applications, and new solution offerings within Secure Access Service Edge (SASE) and SWG technology.

 

Enable a Security-driven Network—from the Campus to the Branch—with LAN Edge equipment
Come hear about the solution that earned a Visionary placement from Gartner in their 2020 Magic Quadrant for Wired and Wireless Network Infrastructure.

Fortinet LAN Edge products use Security-driven Networking principles to create a unique and visionary offering that allows our customers to achieve important business goals. These include: Reducing costly overlays by bundling features into the main FortiGate solution without the need for additional licenses. Likewise, no additional license or cost is required to enable LAN Edge management. And even NAC features can be enabled and leveraged without the need for additional costly licenses. Organizations can simplify management via a single management platform for both LAN and network security. IT cycles are also minimized through a consolidated location for managing various aspects of the network. IT teams can reduce overall network complexity thanks to the convergence of LAN management and security functions in the FortiGate solution. And a single view of complex LAN networks makes for easier adjustments with less worry about unintended disruptions.

A perfect solution for any sized network, Fortinet LAN Edge equipment can also extend the Fortinet Secure SD-WAN solution to provide a complete SD-Branch architecture that is secure at its core while simple to deploy and manage.

 

When Wireless WAN is Better Than Conventional Internet
Wireless WAN technolgies are not just keeping pace with the digital transformation, they're often driving it. New advances in LTE and 5G are fundementally changing the concept of a corporate network — where that network is and what it can support. Fortinet is a catalyst behind this transformation, and our heavy investment in Wireless WAN technology helps ensure our customers stay and secure, regardless of location or devices.

Join this session to learn how Fortinet is expanding the way organizations think about and rely on Wireless WAN to connect critical applications, support remote or mobile and remote areas of their network, and optimize business operations as a whole for diverse verticals. 

 

Deploying a Common Security Fabric Across Converged OT/IT Environments
Digital Transformation initiatives are increasingly driving integration of IT and OT environments. The pandemic has only increased the need to protect remote OT environments as work-from-home initiatives have transformed how asset owners connect to, manage, and maintain their critical infrastructure. Come to this session to learn how Fortinet's Security Fabric provides visibility, protection and flexibility from a common platform simplifying security enhancements that span IT and OT domains.

In this session you will learn: 

  1. How Fortinet's products fit within every level of the Purdue Model 
  2. Which features of Fortinet's products address unique OT concerns
  3. About the cost savings and reliability enhancements specific customers have achieved in their environments

 

 

Zero Trust Network Access - the Next Step for VPNs and Application Access Control
Fortinet is expanding our Zero Trust solution to now add Zero Trust Network Access (ZTNA) capabilities.  This new feature combines the benefits of an improved, secure remote access tunnel with grannual control of application access. This session will lay out how ZTNA access replaces traditional VPN tunnels with an easier and more secure means of accessing applications. At the same time, ZTNA improved security for applications by both hiding them from the Internet and verifying users and devices before every session.  

Come learn about the new ZTNA features that arrived with FOS 7.0. 

 

Fortinet's Zero Trust Access Solution Has Evolved
The shifting nature of how and where work is done has resulted in a new approach to control access.  While it is still important to know and control everyone and everything on the network, it is becoming necessary to control access at the application layer as well, no matter where a user is working.  

Come learn how Fortinet's Zero Trust Access (ZTA) solution is evolving to address the new shape of work while still protecting your networks. 

 

Unleash the Power of Cloud Communications
The shift in work styles and preferences have changed how people communicate today. As a result, the growing number of teleworkers and distributed environments have increased the complexity of IT. This has increased the need to manage new demand at scale and keep employees connected securely and productively. In this webinar, we will take you through the trends of unified communications and the related challenges many organizations now face. You will also learn how Fortinet helps companies create efficient business communications with its new FortiVoice Enterprise Cloud solution. 

 

The Digital Transformation Era: Ensuring Access and Rights for Every User
Many organizations today are transitioning to a digital ecosystem. They are moving resources and applications to the cloud and adopting telework as the new norm for a growing percentage of their workforce due to the global pandemic. These and similar changes have made it increasingly important for them to ensure that every user has secure access rights to the resources they need, at any time, no matter where they are located.

Join us to learn how the Fortinet Identity and Access Management solution enables organizations to provide secure access to critical assets along with other high-value user facing services.


 

 

Securing Any Application on Any Cloud
Cloud security can be an enabler for your organization’s digital innovation strategy. The cloud enables agility, flexibility, and scalability for both applications and infrastructure that cannot be achieved any other way. But “cloud” isn’t just one thing – over 93% of organizations operate and deploy applications in a hybrid or multi-cloud environment in order to support legacy code, address privacy concerns, or meet regulatory requirements. At the same time, this complex, distributed, and ever-evolving cloud environment also creates a new, broader attack surface that requires a different approach to security. 

Learn how Fortinet’s Cloud Application Security solutions deliver seamless and consistent security for any application on any cloud, providing organizations with the freedom and flexibility they need to confidently adopt the cloud strategies that best meet their unique needs. 

 

Secure Cloud Network: The Essential Foundation for a Successful Cloud Transformation
Cloud Transformations are at the heart of Digital Innovation. Organizations require the agility, availability and global reach of Cloud services like Public clouds to differentiate, drive efficiencies and grow their business. Today, over 93% of organizations operate and deploy applications in a hybrid or multi-cloud environment. But, this results in a complex, distributed, and ever-changing environment that poses more challenges like a much broader attack surface, skills shortages, operational overheads and rising costs.

Learn how Fortinet’s Cloud Network Security solutions deliver a scalable, consistent and highly efficient security framework for any cloud, giving organizations the freedom and flexibility they need to adopt the unique cloud strategies driving their business outcomes.

 

Security for SaaS applications and Cloud Workloads
Digital innovation continues to be the catalyst for organizations shift to the cloud.  Over 93% of organizations have also implemented multi-cloud strategies to achieve the agility, flexibility, productivity and scalability for applications and infrastructure.  And as cloud adoption accelerates, complexity and risk also increases with dynamic environments, distributed users, and the proliferation of applications and devices that has created a new, broader attack surface that organizations need to navigate through.

Learn how Fortinet’s Cloud Platform Security solutions deliver consistent security across any cloud, giving organizations the visibility and confidence they need to adopt the cloud strategies they need to address these risks.
 

 

Creating a Resilient Endpoint Security Strategy for the Era of Remote Work
Join us to learn critical strategies for securing your remote work force while keeping pace with the advanced threat landscape. In this session we will discuss how FortiEDR can help you achieve true endpoint resilience, including: 

  • The critical combination of visibility, prevention, detection, response, and remote remediation capabilities every endpoint security solution needs
  • How FortiEDR protects your organization and remote workers against ransomware and other advanced attacks  
  • Best practices for incident response preparation

 

Disrupt Sophisticated Threats with AI-powered Breach Protection
Simple fact, threat actors are opportunistic and innovative e.g. launching a phishing campaign during COVID pandemic, incorporating 0-day to ransomware, insidious malware distribution in the Solarwinds hack to name a few.  

Come and learn how AI-based FortiSandbox helps uncover these new, unknown, and ransomware threats and the use of FortiAI’s Deep Learning to perform full threat investigation thus mitigate the effects of staffing shortage and close cyberskills gaps.

 

A No-win Scenario for Attackers
Organization looking to improve security posture beyond malware protection are shifting focus to responding directly to threat actors and malicious insiders by exposing them. Industry analysts recommend deception as an effective technology to disrupt attacks early in its threat lifecycle either aimed at IT or OT networks.

Come learn why FortiDeceptor is more than just a honeypot and how it is distinct to other deception solutions.

 

SOC Automation with FortiAnalyzer 7.0
In 2020 alone, over $133 billion was spent on cybersecurity. And yet, far too many security teams are still struggling to keep up. Challenges include too many consoles, alert overload, a reliance on manual processes, and a shortage of cybersecurity personnel. 

FortiAnalyzer’s built-in incident response framework, including automation that spans the Security Fabric, enables organizations to adopt a SOC and accelerate SOC maturity even without dedicated people/processes in place. 

In this session, you will discover what’s new in FortiAnalyzer 7.0, including new advanced automation and incident management capabilities designed to scale up SOC operations, as well as how customers are using FortiAnalyzer in their Security Operations. 

 

Rapid Response with FortiSOAR
Security Operations teams face an ongoing challenge of balancing their need to adapt to the evolving threat landscape and addressing existing operational complexities. Countering the sophistication of today’s attackers has required organizations to deploy a multitude of technologies. However, this approach often leads to a complex multivendor infrastructure that lacks seamless coordination or integration. The result is a fragmented threat response due to countless lengthy manual workflows, decentralized processes, and the inability to truly streamline team collaboration efforts – creating further friction for organizations already battling alert volume and cybersecurity talent shortages. And these slowed response times and operational difficulties ultimately impact security operations center (SOC) teams and reduce mean-time-to-respond.

FortiSOAR enables enterprises at higher stages of maturity to harmonize team collaboration, visibility, and SOC automation for improved security efficiency. SOC teams are not only able to streamline and accelerate their incident response processes, but also reduce their mean-time-to-respond, thereby reducing the impact of a security incident. 

Join us to learn how customers utilize FortiSOAR to remedy the complexities in many mature SOC environments, discover what’s new in FortiSOAR 7.0, and see how you can ensure rapid response while optimizing your security operations. 

 

Applying Advanced Threat Analytics for Earlier Threat Detection
Waiting for detectable threats to become detected incidents before launching an appropriate response is a losing proposition. Fortinet provides the analytical tools and techniques needed to uncover even the most sophisticated threats early in the attack chain, dramatically reducing their dwell time they are given – even within today’s complex environments.

 

Fully-Automatable XDR Across the Security Fabric
According to Gartner, 80% of organization currently have or plan to actively consolidate their security vendors. Extended Detection and Response (XDR) is an emerging technology concept in which individual security products can work together as a seamless whole...and one that is a perfect principle for such consolidation. 

On January 26, 2021 Fortinet announced FortiXDR, a cloud-native extension to the Security Fabric that adds out of the box analytics, AI-powered investigation and automatable response to ease the burden on security teams and at the same time improve security posture. 

In this session, you will learn how early customers are reducing alert volume by 75% or more, conducting expert investigation in 30 seconds or less and stopping harmful cyberattacks like ransomware in real-time...all without major additions to their security teams, tools or processes.
 

 

Simplify NOC/SOC with Security Fabric Automation
Increasingly complex and fragmented infrastructures continue to enable the rise in cyber threats and network outages. Too many point products deployed by most enterprises operate in isolated silos, with individual consoles and narrow automation frameworks that are only relevant for that one solution. Subsequently, network operations (NetOps) and Security Operations (SecOps) teams rarely have clear and consistent insight into their policies and configurations, or visibility across their own infrastructure. 

A unified console with network-security automation and orchestration capabilities can easily eliminate the complexity challenge for NetOps/SecOps teams. The Fortinet Fabric NOC/SOC solution helps address this challenge, enabling Operations to be proactive rather than reactive through the unified management and analytics that are part of the Fortinet Security Fabric.  

In this session, attendees will learn how customers and partners are leveraging FortiManager/FortiAnalyzer today, what’s new in FortiManager 7.0/FortiAnalyzer 7.0, and how we help with an Integrated NOC/SOC. In particular, you will learn about our innovations around (1) Security Fabric Automation across NGFW, SD-WAN, SD-Branch, and others, (2) SOC Automation to simplify the security operations of low-to-medium maturity companies, and (3) NOC/SOC Add-On Services that are OPEX-based to help augment an organization's or an MSSP's operating center. 

 

Expanding Visibility Beyond the Network: Leveraging FortiMonitor
In today’s remote workforce, it’s become critical for organizations to understand complex IT environments that modern applications and services run on. Network Operations Center (NOC) teams rely on the insights that their infrastructure monitoring platforms provide in order to track availability, performance, security and quality of an application. These become crucial factors that impact and dictate the end-user experience.  
As enterprise and service providers attempt to monitor these various aspects—in and outside of their network—it becomes increasingly difficult to consolidate the products they use. Traditionally, monitoring products are segmented by a particular element of insight, such as security or network traffic. This results in fragmented monitoring efforts, repetitive manual workflows, decentralized operations and lack of streamlined team collaboration—all key factors that limit overall IT practitioner’s visibility internal and external to the network. 

In this session, learn about Fortinet’s new Network Performance Monitoring (NPMD) and Digital Experience Monitoring (DEM) solution, FortiMonitor. Discover how it can be leveraged for monitoring the full end-to-end user experience, unifying operations, deep analysis in both network health metrics and application performance. Empowering organizations to Identify potential issues that impact users, before they even happen.  

 

Simplify Branch Operations with SaaS-delivered Services
Complexity of Operations is a key challenge for SMB customers and MSP/MSSP partners. When coupled with the focus on reducing total cost of ownership (TCO), this complexity makes it very daunting for organizations—from small businesses to distributed enterpriseS—to provision, manage, and operate their network infrastructure. To address this critical challenge, Fortinet’s SaaS-Based Cloud Portal delivers network and security services to simplify operations for our customers and partners.

In this session, you will learn about FortiCloud and how it can be leveraged to easily simplify branch operations. We will also review what’s new in FortiGate Cloud—a core SaaS service of the FortiCloud portal. 

 

Planning Your Migration and Beyond
Business are making huge investments in the Fortinet Fabric technologies. Want to make sure organization get the most value out of these investments quickly, and realize efficiency and efficacy gains overtime. This takes proper planning for initial deployment, product support, and ongoing operations.

Come learn about what to consider during this journey and how FortiCare Services can help.
 

 

Securing and Migrating SAP Application in the Cloud

70% of the world's largest enterprises rely on SAP. And the majority of these organizations will be required to upgrade to the latest version of SAP's business solutions – and in many cases they will be deploying these upgrades in a public or private cloud. Fortinet has worked with SAP to develop tested architectures for securing SAP both on-prem and in the cloud. This session will examine the elements of SAP deployments and will suggest solutions and architectures that can help keep your mission-critical applications and data secure.

 

Consulting Services to Secure Your Cloud Journey

While most organizations rely on their teams’ existing security expertise to protect deployments in their data centers, the adoption of new technologies, such as public cloud and Kubernetes, has led to multifaceted hybrid environments. These new technologies introduce unique challenges in the usage of and migration to cloud services.Fortinet offers the services of a team capable of comprehensive environment, systems, tools and process review covering all aspects of cloud networking and application security. We engage with customers on flexible-length contracts to provide architecture analysis, design review, and security prioritization.

 

Delivering Security Outcomes to Unlock New Revenue and Profitability

According to Gartner, by 2025, 50% of organizations will allow third parties to go beyond pure monitoring for security breaches but also provide mitigation using remotely accessible security technologies, up from 15% today.

In this session, you will learn about the Fortinet Security Operations portfolio and how its components enable service providers to expand their service offerings beyond Security Device Management and even Security Alert Monitoring to offer closed loop Managed Detection and Response. Further we will introduce a new consumption-based business models that aligns costs to revenue and profit.

 

Driving MSSPs Growth via Service and Value Evolution

As enterprises consider the use of managed services to a greater degree than ever, the MSSP competitive landscape is becoming crowded. In this environment, winning customers while driving revenues and margins growth over time requires MSSPs to constantly rethink their strategy and evolve. This session will examine some of the MSSP market trends while exploring the different MSSP growth opportunities enabled by Fortinet.

 

Security Evolution in Mobile Networks and Services in the Age of 5G

5G represents a significant breakaway from previous mobile generations in many aspects - technology, target markets and the Mobile Network Operator’s (MNO) value proposition and overall business growth. As 5G transforms MNOs and the entire ecosystem of services, applications, and value, the role of security must be re-examined as well. This session will briefly discuss the changing role of security in 5G mobile networks.