Keynote and
OnDemand Sessions

Watch the Keynote and gain access to the catalog of training sessions. Free and OnDemand!

Sessions Subject to Change

Featured Keynote Sessions

A Platform Approach to Cybersecurity is Winning
Patrice Perche, Sr. Executive Vice President, Worldwide Sales and Support, Fortinet

Organizations are drowning with too many security point products they cannot integrate and automate. A cybersecurity platform approach is the only way to defend rapidly to today’s cyber threats. Patrice Perche, Senior Executive Vice President of Worldwide Sales and Support, will share his experience with customers deploying the Fortinet Security Fabric to enable their Digital Innovation. And share how Fortinet is investing in its global partner ecosystem to help customers meet their business goals.

On the Edge of Something Big: Security's Next Frontier
Ken Xie, Founder, Chairman of the Board, and Chief Executive Officer (CEO), Fortinet

The convergence of the Operational Technologies (OT) with IT, combined with advances in artificial intelligence (AI), millions of Internet of Things (IoT), and the arrival of 5G are triggering a new era of hyper connectivity between devices, applications, and systems. First and second generation security, cannot meet the needs of these new distributed networks. Hear first-hand why organizations need to move towards a third generation of security that shifts from securing a single perimeter to protecting multiple edges across users, devices, networks, data and applications.

Fortinet Security Fabric will Enable Digital Innovation
John Maddison, Chief Marketing Officer (CMO), and Executive Vice President, Products, Fortinet

Digital Innovation is causing major disruption across all companies and industries. Disruption creates new opportunities but also, in turn, can increase risk. A Cybersecurity Platform is the only way to manage cyber risk. Fortinet will be unveiling its 2020 Security Fabric along with a host of other industry-leading products and services. John Maddison, CMO & EVP products will talk about key industry trends and how Security-driven Networking technology can scale from secure SD-WAN to Hyperscale Firewalls.

Delivering the Industry’s Most Comprehensive Cybersecurity Platform
Robert May, Senior Vice President, Product Management, Fortinet

To address today’s risks and enable digital innovation, we continue to enhance the Fortinet Security Fabric with the latest release, FortiOS 6.4. During this session, we’ll demonstration 4 of the key areas of 6.4: Fabric Integration, SD-WAN Orchestration, SOAR Automation and SaaS Management. Sit back, relax and enjoy the ride!

Formula E – A Revolution in Motorsport
Roger Griffiths, Principal/Chief Technology Officer (CTO), BMWI MOTORSPORT

From the drop of the green flag in Beijing 2014, Formula E has set out to challenge the previous perceptions of motorsport. Building on a DNA of electric, city centre street racing, technology, entertainment and sustainability, Formula E has sent a strong message that motorsport can represent so much more than just a series of drivers and cars in competition with each other, battling for race wins and titles. BMWi and Andretti Formula E have been a part of this new era of motorsport from the very beginning and now working in collaboration they are bringing the very best of team work, engineering excellence and innovation to the race track.

AI-enabled Security Operations

AI-driven Breach Protection: Using AI/Machine Learning and Other Techniques to Thwart Advanced Threats Throughout the Kill Chain
Damien Lim, Sr. Manager, Product and Solutions Marketing, Fortinet
Jack Chan, Sr. Director, Product Manager, Fortinet

Did you know that many of the cutting edge AI-based technologies developed at Fortinet are making their way out of our research labs and into your organizations? Join us as we discuss the range of advanced security technologies - from mature (Sandbox) to emerging (UEBA, Deception and Deep Neural Networks/AI-based solution)- designed to combat advanced cyber threats. Receive expert guidance on when, where and why to consider each so that you can add the right automated, custom threat intelligence to your Security Fabric.

Winning the Race Against Time with Automated EDR
Tsailing Merrem, Director of Product Marketing, Fortinet
Anthony Giandomenico, Practice Director – Digital Forensics and Incident Response, Fortinet

Advanced attacks typically take only minutes if not seconds to infect and compromise your endpoints. While the first generation EDR tools can improve time to detection, they generate too many alerts and requires manual response, driving up security operations cost and have other negative impact on business. With the recent acquisition of enSilo, Fortinet is introducing the new advanced endpoint protection with EDR. Join this session to learn how FortiEDR (enSilo) can help you stop the breach in real time, automatically and efficiently, without the alert fatigue and other pain associated with first generation manual EDR.

Automating Response: SOAR Across and Beyond the Security Fabric
Ling Lu, VP of Product Management, Fortinet
Satish Veerapuneni, Director of Products & Solutions, Fortinet

We know that the broad attack surface, accelerating threat landscape and proliferation of security products make it difficult for the SOC teams to keep up with the required investigation and response to security-related alerts; especially given the shortage of cybersecurity skills in the industry. As Gartner notes in their 2019 Market Guide, Security Orchestration Automation & Response (SOAR) tools significantly enhance security operations activities like threat detection and response by providing machine-powered assistance to human analysts to improve the efficiency and consistency of people and processes. Join us in this session, to learn more around FortiSOAR:

  1. How Fortinet addresses SOAR for the Security Fabric
  2. Fortinet’s standalone SOAR offering and the 4 Key Use Cases
  3. What are key features and capabilities within FortiSOAR

Automated Incident Detection and Response
Dan Hanman, Product Manager, Fortinet
Ali Razavi, Senior Director, Product Management, Fortinet

Incidents are inevitable no matter how many layers of preventive controls are in place. Having a SOC to detect and respond to incidents is proven necessary to protect organizations' assets. Join us in this session to learn how FortiAnalyzer and FortiSIEM can facilitate this process with the latest detection and automation capabilities, bridging the gap between SOC people and processes.

Dynamic Cloud Security

Securing the Enterprise from Edge to Cloud
Vinod Sundarraj, Sr. Director, Cloud and MSSP Marketing, Fortinet
Jun Kato, Director, Product Management, Fortinet

In this session we'll provide an overview of how adoption of Private Cloud and Virtualized Edge technologies is increasing the surface area of attack and therefore posing significant risk to Enterprises. You’ll also learn how the FortiGate virtual firewall provides comprehensive protection, deep visibility and consistent security controls in Enterprise Private Cloud and Virtual edge deployments. In addition to that you'll also get an overview of the FortiGate-VM Product line strategy, performance enhancements, and latest integrations.

Public Cloud Network and Platform Security Best Practices
Lior Cohen, Sr. Director, Cloud and Application Security, Fortinet

Fortinet is the Cloud Security Vendor of choice to thousands of customers worldwide. In this session we will briefly review Fortinet's Unique Cloud Security Strategy and Offerings and offer a fresh view into best practices for securing cloud-based infrastructures and workloads. we will match solution capabilities to known cloud security frameworks and identify functional and operational -not so obvious- areas customers must address protecting their cloud data and applications. Workload Protection, Intrusion Detection, CSPM, Distributed Cloud SD-WAN.

Web Application and API Protection: Defending the Layer 7 Perimeter
Brian Schwarz, Director, Product Marketing, Fortinet
Idan Soen, VP, Product Management, Fortinet

Modern applications require more than basic Web Application Firewall (WAF) controls. The increasing use of Web applications and APIs to deliver mission-critical business capabilities creates an ever-evolving attack surface that must be defended. In this session, we will look at how FortiWeb's advanced threat detection capabilities, enhanced with Machine Learning to automatically adapt to the real-world behavior of your application and your users, protect the mission-critical Web applications that your organization depends on.

Focus on Email Security: Tackling Advanced Threats & Customer’s Journey to the Cloud
Dr. Carl Windsor, Field Chief Technology Officer, Fortinet

As Gartner notes in their 2019 Market Guide for Email Security, "Security and risk management (SRM) leaders must revisit their organizations’ email security architecture in the light of current email threats." In this session we will look at the primary customer challenges and best practice solutions - addressing advanced threats such as phishing, ransomware and business email compromise - as customers increasingly adopt cloud email services like Microsoft 365 and Google G-Suite. The session will include FortiMail roadmap updates, as well as previews of new offerings like FortiPhish, that align with the strategic focus and vision around continuing to provide the industry’s most effective email security.

Leveraging Cloud Security Reference Architectures for the Dynamic Cloud
Ali Bidabadi, Director of Cloud Architecture, Fortinet

In this session we will provide an overview of Fortinet cloud security reference architectures and how they can be leveraged to build a resilient and scalable deployment in a multi-cloud environment. Various deployment models and design patterns in AWS, Azure, and GCP will be discussed. Additionally, we will review some of the design considerations and best practices to secure kubernetes clusters in a distributed cloud deployment.

Security Driven Networking

Build Security-Driven Hyperscale and HW Accelerated Segmented Architectures with Fortinet’s NP7 Powered NGFW
Muhammad Abid, Director, Product Marketing, Fortinet
Wei Ling Neo, Sr. Director, Product Management, Fortinet

Driven by the need to build agile and cost-optimized IT infrastructure that can scale in line with ever changing needs of application demands, organizations are building hyperscale application delivery architectures. Gartner estimates that by 2025, enterprise data centers will have five times more computational capacity per physical area (square feet) than today. Technologies such as 5G, Internet of Things (IoT), business intelligence (BI), are driving the need for continued innovation and pushing data center architectures further to their limits. Security need to keep pace, but traditional security appliances that are based on off-the-shelf hardware have become the Achilles' heel to inhibit growth of any business. In this session, you will learn, how enterprises and cloud providers can build Security-Driven Hyperscale and HW accelerated Segmented architectures with Fortinet’s SPU powered network firewalls to enable protected and optimized E-commerce services and delivery of elephant flows over secure backbones.

Secure SD-WAN Edge Transformation: The “Power of One” Offering at Your Fingertips
Nirav Shah, Senior Director, Products and Solutions, Fortinet
Dr. Carl Windsor, Field Chief Technology Officer, Fortinet

Fortinet pioneered Secure SD-WAN and now marked as the fastest growing SD-WAN vendor among 60 vendors in the industry with its unique security-driven networking approach of combining best of breed SD-WAN, Next Generation Firewall and Advance routing in one powerful offering. We are excited to announce new innovations in WAN Edge, Orchestration and SD-WAN ASIC to enable best user and application experience with best security posture. The “Power of one” with FortiGate WAN Edge is already at your fingertips – take advantage of them today.

Learn from Your Peers Who Took Control of the Network Edge with Fortinet Secure SD-WAN
Rajesh Kari, Senior Product Marketing Manager, Fortinet

Learn from your peers and discover how they took control of their network edge and achieved simplification, cost reduction and cloud ready branches with Fortinet Secure SD-WAN. They share key takeaways from real world deployment to deliver best user experience, network visibility and security promise without compromising on performance with FortiGate as WAN edge appliances. Having addressed critical network and security challenges with Fortinet Secure SD-WAN, they focus on ROI with cost reduction of infrastructure by 3x, WAN cost by 30% and IT tickets by 90% across branch offices and datacenters. In addition to zero touch deployment, centralized configuration and provisioning, they highlight use cases on rapid network and security issue resolutions achieved with real-time and historical analytics on a single pane of glass visibility.

Extending Control into the Branch: How to Simplify Management and Improve Security with Secure SD-Branch
James Allen, Director, Product and Solutions, Secure Access, Fortinet

Extending Control into the Branch: How to Simplify Management and Improve Security with Secure SD-Branch Branch locations are tough to manage remotely while keeping them secure. The good news is that customers deploying Secure SD-WAN now have the opportunity to extend that security and management into the network of branch locations that lack IT staff. Learn how the Fortinet Secure SD-Branch solution improves the security of the branch network while also making it easier to deploy, configure, and manage.

Security Fabric

Find Out How the Fortinet Security Fabric Gets Even Better with FortiOS 6.4!
Jordan Thompson, VP of Product Development, Fortinet

The Fortinet Security Fabric delivers Broad, Integrated, and Automated capabilities to provide customers with end-to-end protection and operational efficiencies across their network. Find out how the Fortinet Security Fabric just got better with FortiOS 6.4.

Achieve Risk Monitoring and Compliance Goals with the Fortinet Security Fabric
Tarlok Birdi, Product Manager, Fortinet

Using our 5 step strategic approach, we will explain how you can achieve your risk monitoring and compliance goals using the Fortinet Security Fabric.

Accelerate Your Digital Transformation with Fabric Management Center
Ling Lu, VP of Product Management, Fortinet
Satish Veerapuneni, Director of Products & Solutions, Fortinet

Do you struggle with multiple vendor products on your network that aren't integrated together? Are you concerned about the complexity of operating these tools? Fabric Management Center (FMC), a core part of the Fortinet Security Fabric simplifies operations by automating workflows across operations teams. FMC comes with flexible deployment and pricing options for customers across customer segments. Join us for this presentation to learn more about Fabric Management Center, covering:

  1. Key use cases we see Customers across segments leverage
  2. FortiManager & FortiAnalyzer – What’s New in 6.4
  3. Customer success story around how Fabric Management Center has helped in their deployment

Simplifying Operations and Management with FortiCloud
Ben Wilson, VP of Product Management - Wireless & FortiCloud, Fortinet

Are you consolidating network management and security services to Fortinet’s Cloud-delivered Services? Learn how a Sigle Pane, Holistic Views and Deep, Scaled Functionality from FortiCloud and its associated portals can simplify and enhance the operation and management of your Fortinet Product and Service Eco-System.

Zero Trust Network Access

Applying Zero Trust to Network Access: Controlling WHO and WHAT is On Your Network
Peter Newton, Senior Director of Products & Solutions, Fortinet

With the proliferation of devices on the network and the movement of employees, vendors, and guests across networks, controlling who and what connects to your network is both more challenging and more important for maintaining security. Come learn how you can keep your network safe and secure from IoT devices, stolen passwords, and unpatched laptops. Know who and what is connecting and allow them policy-based, least-access privileges.

Out of “Site” Shouldn’t be Out of Sight: FortiClient Fabric Agent for Your SD-Branches and Road Warriors
Tsailing Merrem, Director of Product Marketing, Fortinet
Kunal Marwah, Director of Product Management, FortiClient, Fortinet

Join this session to learn how to leverage FortiClient Fabric Agent as part of your Zero-trust network access strategy and to gain visibility, control as well as secure access for users everywhere including the remote, roaming and branch users. Plus, learn how Fabric Agent can activate your internal segmentation strategy down to the endpoints.

Partner/Channel ONLY

Sessions for EMEA Partners

SMB Summit
Amit Joshi, MSSP Business Development Manager, Fortinet
Tatiana Lazar, Program Manager, Fortinet
Apollinaire Moreno, Regional Sales Manager, Public Cloud, Fortinet

Small business continues to be Fortinet’s backbone and has been since the beginning. Partners targeting small business customers are invited to discover the small business market opportunities to grow in EMEA. Get inspired by our CISO bureau speakers and learn more about the market trends and tendencies along with the complex threats that we will all face in the future.

EMEA 2020 Sales Strategy to Support Your Market Growth
Joe Sarno, Senior Vice President Sales, International and Emerging, Fortinet
Yann Pradelle, Senior Vice President Sales, Continental Europe, Fortinet

Discover our focus areas, how to compete in your territory and the investments we are making to help you drive growth in your country. Led by our Sales Vice-Presidents, this session will help you discover your 2020 route to success!

Building a Renewal Strategy to Sustain Your Growth (EMEA)
Cristina Bonelli, Renewal Manager, EMEA, Fortinet

Securing renewal business allows you to increase your customer retention and improve the customer journey. Attendees will learn how to best identify the business and leverage the opportunities to upsell and cross-sell with Fortinet solutions.

Managed Security Service Provider; New Way to Consume CyberSecurity
Christophe Voilque, Director of MSSP, Fortinet

The new Fortinet Engage Partner Program allows you to choose your go-to-market approach. During this session, we'll deep-dive into the new MSSP opportunity, what the requirements and benefits are, trends and market opportunities, flexible and profitable service models, capabilities to build and expand differentiated service offerings and how you can leverage it to grow your business.

Understanding the Marketplace Opportunity (EMEA)
Kristof Vanderstraeten, Director of Public Cloud Business Development, EMEA, Fortinet

The new Fortinet Engage Partner Program allows you to choose your go-to-market approach. During this session, we'll deep-dive into the new Marketplace opportunity, what the requirements and benefits are and how you can leverage it to grow your business.

Sessions for APAC and Japan Partners

Driving Growth with Partner Tools, Campaigns, and Resources

Discover the wealth of information, tools, and resources available to help you grow your business. We’ll cover new marketing resources, the importance of deal registration, and explore the new Engage Partner Program.

Grow Your Security Footprint with Fortinet for SMB Solutions

With so many security vendors to choose from, it’s hard to decide who to position and why. Closer inspection of these offerings regularly finds critical holes to your own growing business. Join us as we explain why Fortinet’s unique approach to cybersecurity is a great fit for your SMB prospects and how we enable you to expand your footprint and position yourselves as a trusted advisor as your customers grow.

Building a Renewal Strategy

Securing renewal business allows you to increase your customer retention and improve your customer loyalty. During this session you’ll learn how to best identify the business and leverage the opportunity to cross-sell and upsell Fortinet solutions.

Sessions for LATAM Partners

Latin America and Caribbean Strategy
Pedro Paixão, General Manager and VP LATAM, Fortinet

Learn about the Latin America and Caribbean strategy, focus areas and the investments we’re making to help you drive growth.

Teleworking, the Aftermath: Leveraging the Cultural Change
Marcelo Mayorga, Vice President, Sales Engineering, Fortinet

The latest events forced many companies towards a teleworking approach that more likely than not ended up impacting the business. In this session we will examine what tools are available to assist our customers in planning an executing a teleworking strategy that doesn't imply security compromises.

Cloud Business Journey
Vanessa Padua, Manager, Public Cloud Solution, Fortinet

During this session we will help our partners to better understand how Fortinet can be a key player to create business through Cloud. Cloud Security as a new business enabler.

Secure Access Solutions: Improving Your Business While Adapting Your Network
Fernando Lobo, Director, Secure Access Technologies and OT, Fortinet

As the edge expands with the challenges of today, our customers will need to adapt their security approach to this new reality. Networks will need a strong, resilient and secure architecture. Fortinet is here to protect the enterprise from the endpoint to the data center, no matter if you are locally or remotely connected.

Winning in the Enterprise
Shannon Curran, Director, Regional Major Accounts, Fortinet

Learn how Fortinet is disrupting the enterprise, and hear from our experts on how to position Fortinet and the Security Fabric to strengthen and expand your customer relationships.

Building a Renewal Strategy
Jan-Michael Blanchette, Sr Director Regional Sales, Fortinet

Securing renewal business allows you to increase your customer retention and improve your customer loyalty. During this session you’ll learn how to best identify the business and leverage the opportunity to cross-sell and upsell Fortinet solutions.

Transforming Your MSP Practice with Fortinet
João Horta, VP Service Providers, Fortinet

During this session, we’ll deep-dive into the MSSP opportunity, including the product portfolio, our flexible and profitable service models.

Understanding the Marketplace Opportunity
Fernando Pascual, Sr Director Distribution Account, Fortinet

The new Fortinet Engage Partner Program allows you to choose your go-to-market approach. During this session, we'll deep-dive into the new Marketplace opportunity, what the requirements and benefits are and how you can leverage it to grow your business..

Sessions for North America Partners

North America Partner Breakout
Jon Bove, Vice President, North America Channel Sales, Fortinet
Rick Basile, Vice President of Systems Engineering, Fortinet
Landy Compton, Regional Vice President, Systems Engineering, Fortinet

Join us for an inspiring conversation with a select group of channel, sales and product leaders to discover our focus for 2020 and beyond and how to use the Fortinet Security Fabric to expand your business. We’ll take a closer look at our secure SD-WAN, data center, and FortiEDR solutions, and provide real-life examples of how partners have leveraged them for market leadership and growth. We’ll wrap up the session with lessons from our North American sales executives, zeroing in on their priorities and the ways to collaborate for growth.

Driving Growth with Partner Tools, Campaigns, and Resources
Lisa McCormack-Moon, Director of Channel Marketing, Fortinet
Maria Jacobsen, Senior Director, Channel Marketing, Fortinet
Amy Thompson, Senior Manager, Channel Marketing, Fortinet

Discover the wealth of information, tools, and resources available to help you grow your business. We’ll cover new marketing resources, the importance of deal registration, and explore the new Engage Partner Program.

Transforming Your MSP Practice with Fortinet
Stephen Tallent, Senior Director, Managed Security Service Providers, Fortinet
Geoff Kreiling, Director, MSSP and Service Enablement, Fortinet

During this session, we’ll deep-dive into the MSSP opportunity, including the product portfolio, our flexible and profitable service models, and our new SOC-Authorized partner program.

Grow Your Security Footprint with Fortinet for SMB Solutions
Joel Boyd, Director of SMB Marketing, Fortinet
Darius Goodall, Senior Director, Global Channel Marketing, Fortinet

With so many security vendors to choose from, it’s hard to decide who to position and why. Closer inspection of these offerings regularly finds critical holes to your own growing business. Join us as we explain why Fortinet’s unique approach to cybersecurity is a great fit for your SMB prospects and how we enable you to expand your footprint and position yourselves as a trusted advisor as your customers grow.

Winning in the Enterprise
Jon Bove, Vice President, North America Channel Sales, Fortinet
Kevin Carney, Vice President, Northeast US and Global Financial Services, Fortinet

Learn how Fortinet is disrupting the enterprise, and hear from our experts on how to position Fortinet and the Security Fabric to strengthen and expand your customer relationships.

Build a Renewal and Expansion Strategy to Grow
Rich Leung, Vice President of North America Renewals, Fortinet

Securing renewal business allows you to increase your customer retention and improve your customer loyalty. During this session you’ll learn how to best identify the business and leverage the opportunity to cross-sell and upsell Fortinet solutions.

Education

Securing the New Paradigm in Remote Education
Jeff Jennings, National SLED Practice Director, Fortinet

During a time of rapid change, and unprecedented levels of remote learning, schools and universities have had to respond quickly and prioritize IT requirements. The ability to support students, faculty, and staff with the secure access and appropriate web filtering to study and work remotely is essential to ensuring continuity and security. In addition, the CARES Act presents an opportunity for many to receive much needed help. This session will help organizations understand how to pivot quickly, focus their attention, and be strategic for both today’s and tomorrow’s security challenges.

Energy

Engineered for Secure and Reliable Power: Making Communications More Reliable, Secure, and Cost Effective
Chris Blauvelt, Director, Operational Technology Eastern Region, Fortinet

Power and utilities CEOs are not taking the risk of cyberattacks and damaged infrastructure lightly. A recent survey reveals that 48% of CEOs say an attack against critical infrastructure is imminent. From generation through distribution, protecting critical infrastructure against cyber-attacks while ensuring physical safety and productivity is a top priority.


As utilities increasingly adopt business models that connect OT power generation, transmission and distribution assets to IT networks, critical infrastructure is more vulnerable to cyberattack. Fundamental shifts are occurring in the way that they generate and collect data. Because of their distributed locations they have traditionally relied on expensive leased lines or MPLS circuits to provide secure, reliable communications. Secure SD-WAN is a modern solution to meet the needs of secure, distributed communication, without the cost associated with legacy solutions.

In this session, we’ll explore how

  • integration of SD-WAN into network architectures now enables operators to take advantage of LTE and 5G communications as they become commodity communication mediums
  • adoption of distributed computing can be part of a long term strategy that allows power and utilities to take advantage of emerging wireless WAN technologies and data born applications with the Industrial Internet of Things (IIoT)
  • the Fortinet security driven networking provides the protection for the remote assets used from generation, transportation and distribution in energy and utilities.

Financial Services

Financial Services Security Transformation: Ensuring Cybersecurity for Your Entire IT Landscape & Workforce
Renee Tarun, Deputy CISO, Fortinet
Thomas Malone, Vice President, Financial Services, Fortinet
Bob Burkhardt, Sr. Director of Sales Engineering & Operations, Fortinet

The financial services industry continues its radical shift in business models due to digital transformation which has only been accelerated due to the need to rapidly implement work from home solutions. As a result, new cybersecurity models, tools, and architectures are required to ensure both institutions and employees remain secure and productive. In this session, first learn how Fortinet’s financial services customers value our solutions based upon four interconnected pillars: Financial, Technical, Operational, and Transition and how each of these is critical as firms transform their business to enable new business advantage, optimize costs, and deliver enhanced efficiency. Second, learn how Fortinet’s portfolio of products ensures secure solutions for your at home workforce; beyond simple connectivity the real challenge is to ensure there are no security gaps by being able to integrate a multitude of third party point products while rapidly identifying and mitigating threats.

Government

Setting Priorities in Election Security
Jim Richberg, Public Sector CISO, Fortinet

Ensuring election security is a partnership across levels of government, and a pressing issue in an major election year. Our elections are the very foundation of our democracy. But during this time of national crisis, state and local governments are strained both in terms of resources and finances. How can governments prioritize their efforts to ensure that elections are secured? This session will explore core technologies and strategies where governments can focus their attention in preparation for the 2020 elections.

A Foot in Both Camps: An Unusual Perspective on Cyber
Jim Richberg, Public Sector CISO, Fortinet

Facing evolving and growing cybersecurity threats, government agencies have historically tried to achieve three key goals: shared situational awareness across federal networks, a Common Operating Picture of threats, and the ability to respond at machine speed. Key factors that impede these efforts were stovepipes between agency cybersecurity centers and the number of cybersecurity solutions and tools agencies had acquired that required manual/human integration because they were not interoperable. In contrast, the private sector has overcome many of these obstacles.

This session will share the key observations on the intersection of cybersecurity in government and industry from the perspective of a former senior government official who will address: What key aspects of cybersecurity does the private sector tend to misunderstand that make sense to government – and vice versa? Are we on the verge of revolution that will tip the balance between malicious actors and cyber defenders? Why is generating useful measures of cyber performance so difficult, and what can we do to improve it?

Healthcare

Securing Medical Devices: The Next Threat Vector
Sonia Arista, Field CISO, Fortinet

In 2020 the Covid-19 has dramatically created new security healthcare challenges on their infrastructure including medical devices and other internet-connected devices. In this session will explore how threat vectors are evolving, increasing in number and scope of attack. We will ask the questions: “What are the implications for consumer medical devices? What technology tools healthcare organizations should be investing in to secure their medical devices? Are you prepared the next security challenge?”

Manufacturing

Securing the Future of Manufacturing
The Impact of Platform Approach in an Era of Digital Innovation
Richard Peters, CISO, Operational Technology North America, Fortinet

In today’s connected world, the convergence of IT and OT are inevitable. The merging of the cyber and physical world continues to pressure manufacturers to work faster and smarter while keeping legacy and modern systems secure. In fact, Gartner predicts that OT security spend will range from $8 billion to $14 billion by 2022.


As the air gap dissolves, these systems are exposed to an increasingly advanced threat landscape and are targets for hackers involved in terrorism, cyber warfare, extortion, and espionage. OT systems around the world are barraged with both recycled IT-based attacks and purpose-built OT exploits. One survey finds that 74% of OT professionals had experienced a breach in the past 12 months. Attacks on critical infrastructure in the manufacturing sector can result in financial loss, risk to brand reputation, and sometimes even loss of life or threats to national cybersecurity.

During this session, we’ll explore the

  • top trends impacting today’s manufacturers including IT and OT convergence, manufacturing-as-a-service, connected intelligent manufacturing and workforce dynamics
  • three key ingredients needed in your cybersecurity strategy – broad visibility, integrated control, and automated response – and their impact on securing the future of manufacturing
  • value of the Fortinet Security Fabric as the platform to deliver a cybersecurity for IT and OT across all layers of the Purdue Architecture

Retail

Retail: Preparing for the New Normal
Courtney Radke, Retail CISO and Principal Architect, Fortinet

It goes without saying that most of the Retail industry has not been able to capture near their sales volumes prior to Covid-19. The National Restaurant Association alone reports that over $25 billion in restaurant industry sales were lost during the month of March and projected losses are expected to top $225 billion by June. According to IHL, Retail as an industry in North America is down $45 billion from forecasted revenue. These sobering statistics paint a picture of the state of the industry as a whole but through it all we see another side to the story. That is one of courage, ingenuity, foresight, and continued Retail Resiliency.

Retailers are adapting by expanding their digital presence and creating new operational models to reach their customers. This rapid innovation has allowed retailers maintain operations and navigate the waters in these challenging times. Unfortunately, threat actors see things differently; they see an opportunity to capitalize when retailers are most vulnerable. Businesses have been trying to rapidly evolve their security posture by buying point solutions to protect the new connections, network traffic, and data that comes with those new technologies…but it’s hard for them to keep up and to stitch it all together. This is where Fortinet is helping these customers in their time of need.

In this session, we will discuss how Fortinet’s Secure SD-Branch solution, which includes SD-WAN, FortiGate, FortiSwitch and FortiAP, all centrally managed through one platform, are weaved into the Fortinet Security Fabric to protect and defend the evolving retail environment, network, and data. This provides retailers confidence in knowing they are protected from the new and emerging threats that come with the “new normal” and lets them focus on what is important: their business and serving their customers.

Service Providers

Building a Differentiated Managed SD-WAN Service with Fortinet Secure SD-WAN
Satish Madiraju, Director, Products & Solutions, Fortinet
Stephen Watkins, Director of Principal Security Architect, Fortinet

Managed SD-WAN service is the fastest growing area in network services, growing at 76% CAGR. In this session, you will learn about managed SD-WAN services market opportunity and key service provider requirements. We will share the key challenges organizations are looking to address and get deeper insights into how to pick the right SD-WAN solution for providing managed services. You will learn how Fortinet Secure SD-WAN provides a smart connectivity platform to deliver differentiated value-add services at scale.

Securing Change and Enabling Innovation in the Wake of the 5G Era
Ronen Shpirer, Director CSP Solutions Marketing, Fortinet

The coming of 5G is exciting and promising for both Mobile Network Operators (MNOs) and Enterprises. 5G deploys new technologies and capabilities that enable new industry and vertical use cases for enterprises. These will drive innovation and growth for both the enterprise and the MNO. In the wake of the 5G era, security has even a bigger and more important role to play is securing and enabling these new capabilities and use cases. This session will provide an introduction to the role security plays in 5G use cases and technology as a business enabler and a revenue generator.

Maintaining Service Provider Operational Capability in a Crisis
CISO Insights for Security and Resilience

Jonathan Nguyen-Duy, Vice President, Field CISO Team, Fortinet

Unexpected disruptions provide the true test of organizational resiliency and preparedness and can be triggered by a wide range of possible incidents – from natural causes like disease and weather to man-made causes like network outages and accidents. As a service provider, your ability to maintain critical services can have an enormous influence on public safety, economic health and a host of other socially important issues. At the heart of business continuity and resiliency in our networked world is security. It is an essential element for the functioning of our digital systems and economy and can be a key determinant of the effectiveness of an organization’s response to operational threats. Join Jonathan Nguyen-Duy, Fortinet Field CISO for Service Providers, for a thought provoking session on the role of security in maintaining operational capability in the wake of widespread and unexpected disruption. Drawing on over 16 years of experience in Service Provider Operations and Security, Jonathan will outline practical and actionable approaches to ensuring security and continuity of operations – from immediate response to ramping back to normalcy. The discussion will provide insight on how to leverage Fortinet technology to optimize existing capabilities, as well as propose technology options and best practices to address current gaps and emerging requirements.