Sessions

Pre-Conference Workshops $850

Extend your stay in Silicon Valley and attend one of 15 Pre-Conference Workshops being offered this year at Accelerate. The on-site NSE Institute will offer Pre-Conference Workshops from the extensive catalog of the official NSE training program. If you have been thinking about pursuing NSE certification or taking your certification to the next level, this is a great opportunity to do it at a great price. The most popular courses will be offered, ranging from NSE4 to NSE 7 training. As an added bonus as an Accelerate 2020 attendee you will receive a free exam voucher to be used at the on-site testing center. Suggested arrival date is November 7. Workshops will begin the morning of November 8. 
 

Pre-Requisites for Pre-Conference Workshops:

While there are no pre-requisites for participating in any of the pre-conference workshops, it is recommended to have at least an NSE 2. We highly recommend taking NSE 1 and NSE 2, which are free courses to understand the basics of network security.

Attendees are required to bring their own laptop. Participants should ensure hey have a power adaptor that is compatible with Type A & B electrical outlets as well.

NSE 4 Infrastructure

In this course, you will learn how to use advanced FortiGate networking and security. Topics include features commonly applied in complex or larger enterprise or MSSP networks, such as advanced routing, transparent mode, redundant infrastructure, site-to-site IPsec VPN, single sign-on (SSO), web  proxy, and diagnostics. After completing this course, you should be able to:

  • Analyze a FortiGate route table
  • Route packets using policy-based and static routes for multipath and load -balanced deployments
  • Configure SD-WAN to load balance traffic between multiple WAN links effectively
  • Inspect traffic transparently, forwarding as a Layer 2 device
  • Divide FortiGate into two or more virtual devices, each operating as an independent FortiGate, by configuring virtual domains (VDOMs)
  • Establish an IPsec VPN tunnel between two FortiGate devices
  • Compare policy-based to route-based IPsec VPN
  • Implement a meshed or partially redundant VPN
  • Diagnose failed IKE exchanges
  • Offer Fortinet Single Sign-On (FSSO) access to network services, integrated with Microsoft Active Directory (AD)
  • Deploy FortiGate devices as an HA cluster for fault tolerance and high performance
  • Deploy implicit and explicit proxy with firewall policies, authentication, and caching
  • Diagnose and correct common problems

NSE 4 Security

In this course, you will learn how to use basic FortiGate features, including security profiles. In interactive labs, you will explore firewall policies, security fabric, user authentication, SSL VPN, dial-up IPsec VPN, and how to protect your network using security profiles such as IPS, antivirus, web filtering, application control, and more. These administration fundamentals will provide you with a solid understanding of how to implement basic network security. After completing this course, you should be able to:

  • Deploy the appropriate operation mode for your network
  • Use the GUI and CLI for administration
  • Identify the characteristics of the Fortinet Security Fabric
  • Control network access to configured networks using firewall policies
  • Apply port forwarding, source NAT, and destination NAT
  • Authenticate users using firewall policies
  • Understand encryption functions and certificates
  • Inspect SSL/TLS-secured traffic to prevent encryption used to bypass security policies FortiGate Security
  • Configure security profiles to neutralize threats and misuse, including viruses, torrents, and inappropriate websites
  • Apply application control techniques to monitor and control network applications that might use standard or non-standard protocols and ports
  • Fight hacking and denial of service (DoS)
  • Offer an SSL VPN for secure access to your private network
  • Implement a dialup IPsec VPN tunnel between FortiGate and FortiClient
  • Collect and interpret log entries

NSE 5 FortiManager

In this two-day class, you will learn the fundamentals of using FortiManager for centralized network administration of many FortiGate devices. In interactive labs, you will explore deployment strategies, which include single or multiple ADOMs, device registration, policy packages, shared objects, installing configuration changes, provisioning FortiManager as a local FortiGuard distribution server, and troubleshooting the features that are critical to day-to-day use after you deploy FortiManager. After completing this course, you will be able to:

  • Describe the key features and capabilities of FortiManager
  • Deploy administrative domains (ADOMs) to support multiple customers on a single FortiManager
  • Restrict concurrent ADOM access by using workspaces and workflow mode
  • Use provisioning templates for device-level changes across many devices
  • Identify the synchronization states and manage the revision history of managed devices
  • Manage firewall policies across multiple FortiGate devices using policy packages with shared and dynamic objects
  • Deploy policies and objects from the global ADOM to multiple ADOMs
  • Understand Security Fabric integration with FortiManager
  • Deploy SD-WAN using central management FortiManager
  • Describe high-availability (HA), backup, and recovery options for FortiManager
  • Manage the firmware of supported devices centrally
  • Offer a local FortiGuard distribution server to your Fortinet devices
  • Diagnose and troubleshoot import and installation issues

NSE 5 FortiSIEM

In this course, you will learn how to use FortiSIEM, and how to integrate FortiSIEM into your network awareness infrastructure. You will learn about initial configurations, architecture, and the discovery of devices on the network. You will also learn how to collect performance information and aggregate it with syslog data to enrich the overall view of the health of the environment. Additionally, you will learn how you can use the configuration database to greatly facilitate compliance audits. After completing these courses, you will be able to:

  • Identify business drivers for using SIEM tools
  • Describe SIEM and PAM concepts
  • Describe key features of FortiSIEM
  • Understand how collectors, workers, and supervisors work together
  • Create new users and custom roles
  • Describe the discovery process
  • Perform real-time, historic structured searches
  • Group and aggregate search results
  • Examine performance metrics
  • Create custom incident rules
  • Export CMDB information
  • Describe what Windows Agents are used for
  • Understand how the Windows Agent Manager works in various deployment models
  • Understand FortiSIEM Linux File Monitoring Agent

NSE 6 FortiNAC

In this you will learn how to leverage the powerful and diverse capabilities of the FortiNAC system, using best practices for achieving visibility, control, and response. In interactive labs, you will explore the administrative tasks necessary to achieve network visibility, control, and automated threat response. These

fundamentals will provide you with a solid understanding of how to implement network visibility and security automation. After completing this course, you should be able to:

  • Configure a FortiNAC system to achieve network visibility
  • Leverage the control capabilities for network access and automated policy enforcement
  • Combine the visibility and control features with security device integrations to automate threat responses to security risks

NSE 7 Enterprise Firewall

In this course, students will learn how to implement, troubleshoot, and centrally manage an enterprise security infrastructure composed of multiple FortiGate devices.

After completing this course, participants will be able to:

  • Integrate FortiManager, FortiAnalyzer, and multiple FortiGate devices using the Fortinet Security Fabric
  • Centralize the management and monitoring of network security events
  • Optimize FortiGate resources
  • Diagnose and monitor user traffic using FortiGate debug tools
  • Troubleshoot issues with conserve mode, high CPU, firewall policies, session helpers, IPsec, FortiGuard, content inspection, routing, and HA
  • Harden the enterprise services
  • Simultaneously deploy IPsec tunnels to multiple sites using the FortiManager VPN console
  • Configure ADVPN to enable on-demand VPN tunnels between sites
  • Combine OSPF and BGP to route the enterprise traffic

NSE 7 Advanced Threat Protection

In this  course, you will learn the following:

  • How to protect your organization and improve its security against advance threats that bypass traditional security controls
  • How FortiSandbox detects threats that traditional antivirus products miss
  • How FortiSandbox dynamically generates local threat intelligence, which can be shared throughout the network
  • How other advanced threat protection (ATP) components—FortiGate, FortiMail, FortiWeb, and FortiClient—leverage this threat intelligence information to protect organizations, from end-to-end, from advanced threats

NSE 7 Secure Access

In this course, participants will learn how FortiOS, FortiAP, FortiSwitch, and FortiAuthenticator enable secure connectivity, no matter where users are located and how they are connecting. The course covers the deployment and troubleshooting of advanced authentication scenarios, together with best practices for securely connecting wireless and wired users. After completing this course, participants should be able to:

  • Configure advanced user authentication and authorization scenarios using RADIUS and LDAP
  • Troubleshoot user authentication and authorization problems
  • Implement two-factor authentication using digital certificates
  • Manage FortiSwitch devices using FortiLink
  • Configure layer 2 authentication for wired and wireless users using 802.1.x
  • Secure the layer 2 network
  • Secure the wireless network
  • Provide secure access to guest users

NSE 7 Public Cloud

In this advanced, hands-on, class, you will learn about the different components that make up the infrastructures of the top public cloud providers, and the security challenges these environments present, including high availability (HA), auto-scaling, software-defined network (SDN) connectors, and how to manage traffic in the cloud with Fortinet products. After completing this course, you will be able to:

  • Deploy a FortiGate VM on Amazon Web Services (AWS) and Azure in single, HA, and auto-scaling modes
  • Use Fortinet templates to easily deploy complex environments
  • Deploy FortiWeb in AWS and Azure
  • Use SDN connectors with cloud vendors
  • Integrate other Fortinet services and products with cloud vendors

NSE 7 Private Cloud

This NSE 7 Private Cloud Security module will explore how the Fortinet security solutions can be integrated with the major private cloud platforms, such as VMware, OpenStack, and Cisco ACI. Comprised of theory lessons and hands-on labs, this course will help delegates understand the fundamentals of these cloud platforms and learn how to deploy and configure the Fortinet solutions to
deliver a comprehensive security posture.

The content of this workshop will include cloud security challenges, Fortinet cloud security approach, private cloud security, VMware NSX-v, OpenStack, VMware NSX-t and Cisco ACI.

NSE 8 Immersion

The NSE 8 Immersion is an all hands-on lab that students preparing for the NSE 8 practical exam can do to get an exam-like experience. Based on the previous NSE 8 practical exam, students will be tasked with completing the lab in a challenging learning environment. Fortinet products in the lab include FortiGate, FortiManager, FortiAnalyzer, FortiWeb, FortiMail, FortiADC, FortiAuthenticator, and FortiSandbox. During the sessions, an NSE8 certified instructor is available for questions and to help gain knowledge in getting prepared for becoming NSE 8 certified.

SD-WAN

In this course, participants will learn how to deploy, administrate, and troubleshoot a secured SD-WAN solution. After completing this course, your will be able to:

  • Configure SD-WAN for Internet access
  • Configure SD-WAN for the communication with branch offices
  • Troubleshoot SD-WAN implementations
  • Use FortiManager to centrally manage  a SD-WAN solution
  • Configure ADVPN to enable on-demand VPN tunnels between sites

Cybersecurity: Kill the Chain

This cybersecurity module will explore web application threats and countermeasures focused on Fortinet solutions. Comprised of theory lessons and hands-on labs, this course will get delegates from the very motivations of attacks to web applications through understanding and executing attack techniques, recognising such attacks, and, finally, configuring Fortinet solutions to mitigate them.

Cybersecurity includes:
Day 1: Cybersecurity Web Security
Day 2: Attack and Defend Challenge

The content of this workshop will include OWASP, real-world examples, attack techniques and tools, how to recognize and mitigate attacks to web applications.

FortiOS Troubleshooting

FortiOS provides several tools that help with troubleshooting both hardware and software issues. The objective of this 2-day workshop is to learn how to establish a baseline, define the problem, and create a troubleshooting plan. It is also helpful to understand the logic behind some of the built-in debugging tools and when to use them.

The content of this workshop will include troubleshooting methodologies, introduction to diagnostic commands, high availability best practices, SD-WAN Health Diagnostics, troubleshooting IPsec VPN and FortiOS routing.

FortiGuard: Offense and Defense – A Tale of Two Sides

To successfully defend your cyber assets whether from a Nation State Actor or Organized Criminals' you need to play both sides to understand the adversary's tradecraft as well as how to detect, analyze and respond to their cyber weapons. In this 2-day training session the first day we will focus on the offensive side. First, we will get you familiar with some of the offensive techniques using the Mitre ATT&CK framework as a guide to give you a quick glimpse into the vast amount of know adversarial techniques. We then dive into your offensive cyber mission (if you choose to accept it) that will take you step by step from initial access into the organization, to establishing persistence, to escalating privileges, to gaining credentials, to moving lateral to eventually completing your mission by exfiltrating and modifying data to your command and control infrastructure.

The second day will focus on the defensive side. We will dive into memory forensic technique and basic malware analysis to identify the digital dust you left behind from the day one cyber mission. We will start off by providing an overview of memory forensic techniques using the opensource tool Volatility and the information you can glean from such a tool. We then move into hands-on labs where we will investigate the memory of the infected systems. Lastly, we move into basic malware analysis and provide some techniques to quickly identify the malicious actions of malware as well extracting valuable indicators.

Fast Track Workshops

Fast Tracks are a series of Technical Hands-On2 workshops focusing on the most essential Fortinet solutions.  Using detailed use-cases, participants will explore the enabling technologies which reinforce the benefits of Fortinet’s broad, integrated and automated approach to security.

Take advantage of this opportunity to receive hands-on experience while discovering new Fortinet technologies.

 

1 Due to limited class sizes, all registered attendees must be in the room 5 minutes before the start of the session.   Any individuals not present when the session starts will have their seat forfeited and all remaining seats will be made available to individuals on the wait-list.

2 Due to the hands-on nature of the Fast Tracks participants are required to bring their personal laptops to all Fast Track sessions.

 

Laptop Requirements:

·         WiFi network adapter

·         Installed browser (Chrome, FireFox, Safari supported)

·         Type A & B Power adapter capable (230V/50Hz)

Fortifying the Enterprise Network (NGFW)

As security architects consider how to provide comprehensive threat protection for their enterprises, including intrusion prevention, web filtering, anti-malware and application control, they face a major complexity hurdle managing these point products with no integration and lack of visibility. On top of that, Gartner estimates that by 2019, 80% of enterprise traffic will be encrypted and 50% of attacks targeting enterprise will be hidden in encrypted traffic. FortiGate reduces complexity by integrating various point products into NGFW features with automated action and enhanced visibility into applications, users and network. FortiGate Next Generation Firewall utilizes purpose-built security processors and threat intelligence security services from FortiGuard labs to deliver top-rated protection and high performance including encrypted cloud access.

Attend this technical training workshop and gain hands-on experience fortifying the enterprise network with Fortinet NGFW solution.

Constructing a Secure SD-WAN Architecture

As organizations transition to a digital business model, their network topologies are significantly impacted. The adoption of cloud services, the virtualization of the traditional network, and an increasingly mobile workforce accessing applications in the cloud are accelerating advancements in wide area networking technologies. The traditional wide area network (WAN) is struggling to keep up because it relies on a static infrastructure of devices that simply can't accommodate shifting, and often temporary resource allocation and workloads.

Attend this technical training workshop to learn how software-defined networking (SDN) applies to software control of wide area networks in an enterprise environment. Gain hands-on experience through actual configuration of virtualized products supporting WAN aggregation, both directly configuring the FortiGates, as well as doing the configurations remotely through FortiManager.

Detecting Zero-Day Threats with FortiSandbox

With a dynamic attack surface due to the rise of IoT and cloud services, it's clear that no single technology will be able to stop every threat. To protect your enterprise against sophisticated threats, it is important to establish a comprehensive and cohesive security infrastructure that is broad enough to cover all attack vectors, powerful enough to run the latest security technologies, and automated to keep pace with fast-moving attacks.

Attend this hands-on technical training workshop to learn how to detect and analyze advanced threats with FortiSandbox.

SD- Branch: Securing Your Network Access Infrastructure with FortiSwitch, FortiAP & FortiLink

Enterprise networking and security teams are struggling with evolving their WAN and branch office IT architecture to support digital transformation. A typical branch office consists of multiple point products creating both security and complexity challenges. IT teams are looking to consolidate these point products to increase agility and save money, while improving the security and visibility of network access at the branch office. Fortinet’s secure access architecture powered by FortiLink is uniquely suited to SD-Branch deployments with ethernet switch and wireless access point management built into the same platform that drives our Secure SD-WAN solution, the FortiGate and FortiOS.

Come learn how this common platform enables you to have all of the compelling features of Fortinet’s SD-WAN extended directly to branch network access through FortiSwitch, FortiAP and FortiLink, including global security policies enforced by an industry leading security platform in FortiGate.

Securely Embrace the IoT Revolution with FortiNAC

The proliferation of Internet of Things (IoT) devices, has made it necessary for organizations to improve their visibility into what is attached to their networks. They need to know every device and every user accessing their networks. IoT devices enable digital transformation initiatives and improve efficiency, flexibility, and optimization. However, they are inherently untrustworthy, with designs that prioritize low-cost over security. FortiNAC provides the network visibility to see everything connected to the network, as well as the ability to control those devices and users, including dynamic, automated responses.

Attend this technical training workshop to gain hands-on experience configuring FortiNAC to secure IoT devices within the Fortinet Security Fabric.

Achieve PCI DSS Compliance with FortiWeb

Today, more than ever, businesses are measured by the value of their data. This includes product designs, patents, and corporate financial records. The most critical, and most valuable data, is the confidential information of your customers, including credentials, and credit cards. Secure access, including, transmission, processing, and storage of all of this sensitive data is critical to the success of any business. Failing to protect this information will not only cost a business in direct, immediate losses, but also in fines, legal liabilities, and an erosion of customer loyalty.

To assist businesses with protecting this valuable information, the Payment Card Industry Data Security Standard (PCI DSS) was introduced. PCI DSS standards ensure that all businesses that accept payment card, or other e-commerce, transactions have the tools to securely accept, process, transmit, and store, this information in a secure environment.

FortiWeb provides the tools and resources to address many specific requirements of PCI DSS compliance. Not only does FortiWeb provide the basic HTTP/HTTPS firewall functions, but also allows you to address areas such as secure access, data encryption during transmission, sensitive data masking, and vulnerability scanning. Machine Learning helps to ensure your applications are protected from Zero Day threats.

Proactive Advanced Endpoint Protection, Visibility and Control for Critical Assets

Endpoints are frequently the target of initial compromise or attacks. One recent study found that 30% of breaches involved malware being installed on endpoints. Fortinet strengthens endpoint security through integrated visibility, control, and proactive defense. With the ability to discover, monitor, and assess endpoint risks, you can ensure endpoint compliance, mitigate risks, and reduce exposure.

FortiClient is more than advanced endpoint protection. As an integrated agent, FortiClient contains three key modules; Fabric Agent for security Fabric connectivity, the endpoint security modules and the secure remote access modules. Fabric Agent shares endpoint telemetry with the Security Fabric and delivers broad endpoint visibility, compliance control and vulnerability management. It provides advanced endpoint protection with pattern-based anti-malware, behavior-based exploit protection, web-filtering, and an application firewall. FortiClient natively integrates with FortiSandbox to detect zero-day threats and custom malware. FortiClient also provides secure remote access with built-in VPN, single-sign-on, and two-factor authentication for added security.

FortiEDR (enSilo) is a next-gen endpoint security solution that packs a broad set of EDR capabilities with easy deployment and use.  FortiEDR offers certified NGAV, automated EDR, threat hunting, forensics and virtual patching capabilities all in one single agent to prevent breaches and comply with regulations like PCI/DSS and HIPAA. The lightweight agent is managed by an easy-to-use management console for pre and post infection capabilities.  FortiEDR features multi-tenant management in the cloud, on-premise, and hybrid.

Attend this technical training workshop to gain hands-on experience controlling endpoints using Fortinet Advanced Endpoint Protection tools in mixed Windows & Linux environments and see first-hand how these solutions integrate with the Fortinet Security Fabric to protect your company’s critical assets.

Advanced Email Security Solution with FortiMail

Email is a critical tool for businesses. But it’s also a preferred delivery method for ransomware, phishing, and compromise attacks. According to the 2018 Verizon report, 49% of (non-POS) malware was installed via malicious email. Gartner asserts that "Advanced threats (such as ransomware and business email compromise) are easily the signature-based and reputation-based prevention mechanisms that a secure email gateway (SEG) has traditionally used.

FortiMail replaces incumbent secure email gateways with a product tailored for advanced threat defense. FortiMail email security shields users, and ultimately data, from a wide range of cyber threats. These include: ever growing volumes of unwanted spam, socially-engineered phishing and business email compromise, accelerating variants of ransomware and other malware, increasingly targeted attacks from adversaries of all kinds, and more. At the same time, FortiMail can be used to protect sensitive data of all types, reducing the risk of inadvertent loss and/or non-compliance with regulations like HIPAA, PCI, GDPR, and more.

Attend this technical training workshop and gain hands-on experience protecting your organization against phishing, spam, malware and advanced targeted attacks via email.

Fortinet's Management & Analytics Solution: A Key Component to the Fabric

Digital transformation is happening actively across Industries, as a result it also introduces advanced cybersecurity threats. Traditional security architectures are proving futile, and many organizations struggle to protect themselves because they lack the skills and resources to combat these threats.  Fortinet provides a superior protection against these advanced threats with a Broad, Integrated and Automated approach with its Security Fabric.

A key component of the Fabric is Management and Analytics, that’s used for effective security management.

This Fast Track covers FortiManager and FortiAnalyzer, part of the Management and Analytics solution.

In this Fast Track attendees will see how the solution provides powerful automation-ready single pane of glass management and visibility, advanced compliance reporting, and network-aware rapid response.

Powerful Security Information and Event Management with FortiSIEM

Cyberattacks are a 24/7 reality. The complexity and growth of the enterprise estate – Infrastructure, Applications, VM’s, Cloud, Endpoints and IoT means the attack surface grows exponentially. Coupled with a skills shortage, and resource constraints, security becomes everybody’s problem but visibility, event correlation and remediation are other people’s responsibility.  Effective security requires visibility – all the devices, all the infrastructure in realtime – but also with context – what devices represent a threat, what is their capability so you manage the threat the business faces, not the noise multiple security tools create.

FortiSIEM - Fortinet’s Multivendor Security Incident and Events Management solution brings it all together by integrating NOC-SOC Solutions to Automate IT Processes and Security Responses. Visibility, Correlation, Automated Response and Remediation in a single, scalable solution. Using a FortiSIEM, the complexity of managing network and security operations is reduced, freeing resources, improving breach detection. Worldwide 80% of breaches go undetected because of skills shortage and event information ‘noise’. FortiSIEM provides the cross correlation, applies machine learning and UEBA to improve response, to stop breaches before they occur.

Use this Hands-on technical training to familiarize yourself with the Powerful Security Incident and Event Management capabilities of a FortiSIEM.

Security, Visibility and Control of Public Cloud Infrastructure and Workloads

Organizations are increasingly deploying a variety of workloads across multiple clouds. In turn, business-critical data and services are increasingly scattered across this distributed infrastructure. Using the shared responsibility model as a guiding principle, enterprises rely on cloud providers to protect the network, storage, and computing layers, while enterprises own the security.  This drives a need for solutions that complement traditional physical appliance form factors which provide visibility and maintain consistent security policy as workloads, users and data migrate to more agile, elastic, and virtualized infrastructure.

Attend this technical training workshop and gain hands-on experience configuring virtual NGFWs and Application Gateways utilizing Fortinet products to protect public cloud resources.

Calico and Fortinet: The Best of Breed for Kubernetes Networking & Network Security

Kubernetes, an open source container management system, has surged in popularity in the past several years and has been adopted by the largest enterprises in a wide range of industries. As organisations are increasingly deploying Kubernetes clusters in production environments, Kubernetes network security has become of paramount importance. Calico is an open source networking and network security solution for a broad range of platforms including Kubernetes, OpenShift, and Docker EE. It is trusted and running in production at large enterprises including SaaS providers, financial services companies, and manufacturers. The largest public cloud providers have selected Calico to provide network security for their hosted Kubernetes services (Amazon EKS, Azure AKS, Google GKE, and IBM IKS) running across tens of thousands of clusters.

The Tigera (the company behind project Calico) and Fortinet joint solution extends firewalls to Kubernetes clusters. It will enable customers to enforce network security policies for traffic into and out of the Kubernetes cluster (North/South traffic) as well as traffic between pods within the cluster (East/West traffic).

Attend this hands-on workshop to gain experience with basic and advanced networking and network security for Kubernetes. Additionally, you will gain hands-on experience deploying FortiManager and Calico Enterprise to protect Kubernetes clusters.

Secure Segmentation and Highly Available Web Application Protection in Public Cloud (AWS)

In a public cloud environment like AWS, organisations are leaning towards multiple-VPC design to provide better segmentation between the different applications. When they want secure connectivity between the different applications and their on-premises network, they also look for a centralized security posture. While VPC peering and VPN connectivity to the on-premises network provide a solution, it gets cumbersome when the number of VPCs and branch offices increase. This drives a need for a solution which can simplify and secure the connectivity between multiple VPCs and on-premises network. Due to the increase in the number of web-based applications in AWS and the shared security responsibility model in the cloud, a scalable Web Application Firewall solution increases customer’s confidence to deploy in public cloud environment.

Attend this technical workshop to gain hands-on experience to learn how Fortinet’s integration with Transit Gateway solves the need for secure connectivity between multiple VPCs and how Fortinet’s WAF solution protects customer’s web applications in a highly available manner with in-built fault tolerance that provides tight integration with AWS’s native tools.

Coming Soon...

Check back for updated Partner Session information.

Find Out How the Fortinet Security Fabric Gets Even Better with FortiOS 6.4

The Fortinet Security Fabric delivers Broad, Integrated, and Automated capabilities to provide customers with end-to-end protection and operational efficiencies across their network.  Find out how the Fortinet Security Fabric just got better with FortiOS 6.4.

Technical Level: Introductory

Services and Controls Delivered Through the Fortinet Security Fabric

The Security Controls Catalogue provides a practical framework for customers to build a security and compliance roadmap powered through the Security Fabric. The framework is aligned with industry best practices such as NIST Cyber Security Framework and CIS Top 20 cybersecurity controls, and will help customer’s to continuously maintain visibility and automated control over their network as the threat and risk landscape changes.

Technical Level: Introductory

Fabric Management Center: What’s New in 6.4  

As organizations consolidate multiple point products across Network Security, IoT, Info Security & Cloud we help reduce enterprise’s risk of breach or downtime with Fortinet’s Fabric Management Center (FMC). FMC simplifies operations by automating workflows across Operations teams. It comes with flexible deployment and pricing options for customers across segments – SMB, Mid-Market & Enterprises. Join us for this presentation to learn more about Fabric Management Center, covering: 
 
1.      Key Use Cases we see Customers across segments leverage
2.      FortiManager & FortiAnalyzer – What’s New in 6.4
3.      Customer Story around how FMC has helped in their deployment 

Technical Level: Introductory

Learn from Your Peers Who Took Control of the Network Edge with Fortinet Secure SD-WAN

Learn from your peers how they took control of their network edge and achieved simplification, cost reduction and cloud ready branches with Fortinet Secure SD-WAN. They share key takeaways from real world deployment to deliver best user experience, network visibility and security promise without compromising on performance with FortiGate as WAN edge appliances. Having addressed critical network and security challenges with Fortinet Secure SD-WAN, they focus on ROI with cost reduction of  infrastructure by 3x, WAN cost by 30% and IT tickets by 90% across branch offices and datacenters. In addition to zero touch deployment, centralized configuration and provisioning, they highlight use cases on rapid network and security issue resolutions achieved with real-time and historical analytics on a single pane of glass visibility.

Technical Level: Introductory

Extending Control into the Branch: How to Simplify Management and Improve Security with Secure SD-Branch

Branch locations are tough to manage remotely while keeping them secure.  The good news is that customers deploying Secure SD-WAN now have the opportunity to extend that security and management into the network of branch locations that lack IT staff.  Learn how the Fortinet Secure SD-Branch solution improves the security of the branch network while also making it easier to deploy, configure, and manage. Guest presenters will share real-world experiences with the solution. 

Technical Level: Introductory

Applying Zero Trust to Network Access: Controlling WHO and WHAT is On Your Network

With the proliferation of devices on the network and the movement of employees, vendors, and guests across networks, controlling who and what connects to your network is both more challenging and more important for maintaining security.  Come learn how you can keep your network safe and secure from IoT devices, stolen passwords, and unpatched laptops.  Know who and what is connecting and allow them policy-based, least-access privileges. Guest presenters will share real-world experiences with the solution. 

Technical Level: Introductory

Simplifying Operations and Management with FortiCloud

Are you consolidating network management and security services to Fortinet’s Cloud-delivered Services? Learn how a Single Pane, Holistic Views and Deep, Scaled Functionality from FortiCloud and its associated portals can simplify and enhance the operation and management of your Fortinet Product and Service Eco-System.

Technical Level: Introductory

Building a Differentiated Value-Add Services with Fortinet Secure SD-WAN

Managed SD-WAN service is the fastest growing area for network services, growing at 60% CAGR. In this session, you will learn the SD-WAN market opportunity and the key customer benefits it delivers and get deeper insights into how to pick the right SD-WAN solution for managed services. You will learn how Fortinet Secure SD-WAN provides a platform to deliver differentiated value-add services including security, Analytics, Secure-Access, and more delivering faster business agility, Hybrid WAN transport services augmenting MPLS and carrier-based Cloud-Interconnect for customers.

Technical Level: Introductory

Building Security-Driven Hyper Scale Architectures with Fortinet’s Network Firewalls that are Powered by Cutting-Edge Network Processors

Driven by the need to scale to massive amount of customer demands, organizations are building hyperscale application delivery architectures with components that can’t scale. Gartner estimates that by 2025, enterprise data centers will have five times more computational capacity per physical area (square feet) than today. In this session, you will learn, how enterprises and cloud providers can build security-driven hyper scale architectures with Fortinet’s SPU powered network firewalls to enable protected and optimized E-commerce services and delivery of elephant flows over secure backbones.

Technical Level: Intermediate 

Security-Driven Networking: Solving Cybersecurity Problems You are Afraid to Face

Psst! For past 20+ years, the networks have been built with security bolted on top of it. And this has neither resulted in better networking nor effective security. Expanding digital attack surface has resulted in exponential growth of network edges. Security needs to occur at the speed of business at every edge without trading performance for protection. Fortinet Security-Driven Networking, a key facet of 3rd Generation of Cybersecurity allows organizations to architect networks with security front-and-center to manage all security risks and simplify operations. The session will cover common security challenges in the areas of IPS, TLS and Segmentation and how Security-Driven Networking can be used to overcome them. 

Technical Level: Intermediate

Out of “Site” Shouldn’t Be Out of Sight: Fabric Agent for SD-Branch and Road Warriors

Join this session to learn how to leverage FortiClient Fabric Agent in your SD-Branch strategy and to gain visibility, dynamic access control for the remote, roaming and branch users. Plus, learn how Fabric Agent can activate your internal segmentation strategy down to the endpoints. 

Technical Level: Intermediate

Private Cloud Security: Enterprise and SP Use Cases of Security from on Premise to the Cloud

In this session we will review key security technologies and capabilities Fortinet customers are using to secure their private cloud datacenters. We will review key use cases such as segmentation and security automation as well as key integrations with VMWare NSX-T and the various VMware public cloud offerings. We will also review the latest in the FortiGate-VM Product line. you will learn how to apply consistent security across clouds and private datacenters.

Technical Level: Intermediate

Securely Migrating to the Cloud (Visibility and Control, Secure Connectivity)

In this session we will review the main use cases and technical capabilities supporting customers connectivity to the cloud as they extend their datacenter resources. we will highlight key capabilities related to SD-WAN Cloud Onramp, Cloud Security at Scale, and visibility and control aspects of Cloud Platform Security Management with FortiCWP.

Technical Level: Intermediate

Securing Cloud Native Applications (Automation, DevSecOps, Containers)

In this session we will address some of the more Innovative and emerging Cloud security topics such as Container and Kubernetes Security solutions, Security Automation using Terraform and the FortiOS API's, ultimately, we will describe methods to integrate Network Security Operations into the DevSecOps CI/CD pipeline.

Technical Level: Intermediate

Web Application and API Protection: Defending the Layer 7 Perimeter

Modern applications require more than basic Web Application Firewall (WAF) controls.  The increasing use of Web applications and APIs to deliver mission-critical business capabilities creates an ever-evolving attack surface that must be defended.   In this session, we will look at how FortiWeb's advanced threat detection capabilities, enhanced with Machine Learning that automatically adapts to the real-world behavior of your application and your users, protect the mission-critical Web applications that your organization depends on.  

Technical Level: Intermediate

Email Security Use Cases: Advanced Threats, Compliance and the Move to the Cloud

As Gartner notes in their 2019 Market Guide for Email Security, "Security and risk management (SRM) leaders must revisit their organizations’ email security architecture in the light of current email threats."  In this session we will look at the primary customer challenges and best practice solutions including advanced threats like ransomware, phishing, business email compromise and more; the move to cloud email systems like Microsoft Office 365 and Google G-suite; data privacy in compliance with industry regulations such as PCI, HIPAA, GDPR and similar. 

Technical Level: Intermediate

AI-Driven Threat Prevention: The Machine Learning Behind FortiGuard Security Services

Artificial Intelligence, Machine Learning and Deep Learning systems are coming up on their century mark since first described by Alan Turing. These terms have now become the de facto marketing buzzwords and are often confused with big data analytics or are simply not understood by security professionals. In this session you will learn about the history and workings of this technology and see the results of over 10 years of investment in it by Fortinet. Join us to find out what it takes to build leading edge AL\ML infrastructure and how Fortinet has integrated a variety of these powerful capabilities into a wide range of our products with one goal in mind – customer safety.

Technical Level: Intermediate

AI-Driven Breach Protection: Thwarting Advanced Threats at the Reconnaissance or Delivery Stages

Did you know that many of the cutting-edge AI-based technologies developed at Fortinet are making their way out of our research labs and into your organizations?  Join us as we discuss the range of advanced security technologies - from mature (Sandbox and EDR) to emerging (UEBA, Deception and Isolation)- designed to combat advanced cyber threats.  Receive expert guidance on when, where and why to consider each so that you can add the right automated, custom threat intelligence to your Security Fabric.  

Technical Level: Intermediate

Automating Response: SOAR Across and Beyond the Security Fabric

With so many threats and risks, as well as security technologies and information, it's no wonder that the time to compromise is much shorter than time to detection.  Add in the scarcity of skilled cybersecurity professionals and it's clear that expert systems need to fill the gap.  Join us as we discuss how to overlay monitoring, analytics and automation across your Fortinet and/or multi-vendor Security Fabric to bring insight out of information and speed mean time to detection and response.

Technical Level: Intermediate 

Winning the Race Against Time with Automated EDR

Digital attacks typically take only minutes if not seconds to compromise an asset.  On the flip side, it takes days, if not months for organizations to detect and respond.  Join this session to learn how automated EDR (enSilo) and advanced behavioral analytics can help your security team win the race against time with automated protection,  real time detection, containment and incident response, all without business interruption.  

Technical Level: Intermediate