Get Ready to Learn

Check out the all-new Voice of the Customer track and learn how Fortinet customers (like Alaska Airlines, ExxonMobil, Waste Management, and University at Buffalo) have tackled some of the most difficult security challenges with ease.

The Technical track takes you deep into the technology that makes Fortinet products and solutions best-in-class.

Don't miss hearing from our Platinum Sponsors!

Session registration will open in early March so you can create your perfect agenda.

Name Description Date Start Time More Info
Pre-Conference Workshops Registration and Check-In Saturday, April 1, 202312:00 PM
Pre-Conference Workshop Welcome Reception Saturday, April 1, 20236:00 PM
Name Description Date Start Time More Info
BreakfastEnjoy a hearty breakfast before we meet in the General SessionSunday, April 2, 20237:30 AM
Automation, API & Scripting (Part 1 of 4)

The training Automation, API & Scripting will focus on different aspects of Automation. On day one, the automation features that are ready-to-use inside FortiOS & FortiManager/FortiAnalyzer (7.2.x) will be explored along with how to set up an environment for demo/testing Automation features. Day two will take automation one step further by exploring and interacting with the API capabilities of FortiOS (7.2.x), FortiManager/FortiAnalyzer, and FortiAuthenticator using various tools. Day two also includes an introduction into python scripting, where you'll learn how to interact with Fortinet devices using SSH and the API to explore the capabilities of automation using python scripts. For more information, download the course description here.

Sunday, April 2, 20239:00 AM
Cybersecurity (powered by FortiGuard Labs) - Offensive OT Security (Part 1 of 4)

Industrial Control Systems (ICS) and Operational Technology (OT) are part of critical infrastructure environments for many commercial and government organizations. Attacks against assets in these environments have been increasing at an exponential pace. Damage to these environments can cause significant damage to the operations of a business, agency, government entity, and even nations. Attackers understand these are valuable targets and focus on them because of historically successful attacks. This class will focus on cyber offensive attacks in the OT space. We will focus on how attackers exploit systems and IoT/OT devices to compromise critical infrastructure. Learn to think like an attacker and understand how to defend your critical infrastructure. Time required (estimated): 2 days (16 hours) For more information, download the course description here.

Sunday, April 2, 20239:00 AM
NSE 8 Immersion v7.2 (Part 1 of 4)

The NSE 8 Immersion is an all-hands-on lab that students preparing for the NSE 8 practical exam can do to get an exam-like experience. Based on the previous NSE 8 practical exam, students will be tasked with completing the lab in a challenging learning environment. Fortinet products in the lab include FortiGate, FortiManager, FortiAnalyzer, FortiWeb, FortiMail, FortiADC, FortiAuthenticator, and FortiSandbox. During the sessions, an NSE8-certified instructor is available for questions and to help gain knowledge to prepare for becoming NSE 8 certified. For more information, download the course description here.

Sunday, April 2, 20239:00 AM
NSE 6 FortiNAC v7.2 (Part 1 of 4)

During this two-day training, you will learn the most important topics and concepts that are covered in the NSE 6 FortiNAC v.7.2 course. You will learn how to leverage the powerful and diverse capabilities of FortiNAC, using best practices for achieving visibility, control, and response. These fundamentals will provide you with a solid understanding of how to implement network visibility and security automation. To learn more, click here

Sunday, April 2, 20239:00 AM
NSE 6 FortiSwitch v7.2 (Part 1 of 4)

During this two-day training, you will learn the most important topics and concepts that are covered in the NSE 6 FortiSwitch v7.2 course. You will learn how to deploy, provision, and manage a FortiSwitch with FortiGate using FortiLink. This course also covers the deployment and troubleshooting of Layer 2 and Layer 3 features, as well as the most common FortiSwitch stack topologies, including those that leverage multichassis link aggregation group (MCLAG) for redundancy and higher performance. You will also learn about FortiSwitch in standalone mode, its unique features, and how to manage a standalone switch directly, or from FortiSwitch Cloud. To learn more, click here

Sunday, April 2, 20239:00 AM
NSE 7 Zero Trust Access (ZTA) (Part 1 of 4)

In this course, you will learn how to define, design, deploy, and manage Zero Trust Access (ZTA) using different Fortinet solutions. You will also learn how to configure FortiGate, FortiClient EMS, FortiAuthenticator, FortiNAC, and FortiAnalyzer to secure network and application access, monitor ZTA enforcement, and automate incident response. To learn more, click here

Sunday, April 2, 20239:00 AM
NSE 7 OT Security v7.2 (Part 1 of 4)

This course will teach you how to secure your OT infrastructure using Fortinet solutions. You will learn how to design, deploy, administrate, and monitor FortiGate, FortiNAC, FortiAnalyzer, and FortiSIEM devices to secure OT infrastructures. These skills will provide you with a solid understanding of designing, implementing, and operating an OT security solution based on Fortinet products. For more information, download the course description here.

Sunday, April 2, 20239:00 AM
NSE 7 SD-WAN v7.2 (Part 1 of 4)

This course is a preview of the upcoming and new NSE 7 SD-WAN v.7.2 course. You will learn about common SD-WAN deployment scenarios using the Fortinet Secure SD-WAN solution. You will explore different situations, from a single enterprise site to multiple data center environments, that will help you to enhance and troubleshoot SD-WAN deployments. To learn more, click here

Sunday, April 2, 20239:00 AM
NSE 7 Advanced Analytics v6.6 (Part 1 of 4)

In this course, you will learn how to use FortiSIEM in a multi-tenant environment. You will learn about rules and their architecture, how incidents are generated, how baseline calculations are performed, the different remediation methods available, and how the MITRE ATT&CK framework integrates with FortiSIEM. You will also learn how to integrate FortiSOAR with FortiSIEM. For more information, download the course description here.

Sunday, April 2, 20239:00 AM
Infrastructure as Code with Fortinet Products (Day 1) (Part 1 of 4)

An introduction course to Infrastructure as Code (IaC) using Terraform to create a web service protected with Fortinet products. Going through the basic concepts of IaC necessary for creating a full service with docker images, virtual machines, and networking, protected by FortiGate and FortiWeb, everything deployed using Terraform. Learn more about this Pre-Conference Workshop here.

Sunday, April 2, 20239:00 AM
NSE 4 Immersion v7.2 (Part 1 of 4)

This course is an expanded version (from 1 day to 2 days) of the NSE 4 Immersion v.7.2 course. You will be assigned a series of do-it-yourself (DIY) configuration tasks in a virtual lab environment. The configuration tasks cover some of the topics in the NSE 4 certification exam and include the use of the most common FortiGate features, such as firewall policies, the Fortinet Security Fabric, user authentication, SSL and IPsec VPNs, equal-cost multi-path (ECMP) routing, SD-WAN, high availability (HA), and content inspection. This course is not a replacement for the FortiGate Security and FortiGate Infrastructure courses, and it is meant to complement what you had learned from those courses or from your hands-on working experience with ForiGate devices. For more information, download the course description here.

Sunday, April 2, 20239:00 AM
NSE 7 Public Cloud Security v7.2 (Part 1 of 4)

In this course, you will learn how to deploy FortiGate VMs in the public cloud using various methods. You will learn how to use third-party automation tools to deploy FortiGate VMs and secure your network. You will take a deep dive into AWS SD-WAN Connect deployments and learn how to utilize AWS Transit Gateway to secure east-west and north-south traffic. You will also learn how to effectively troubleshoot FortiGate deployments in Azure and how to use FortiCNP to simplify risk management for your AWS workloads. To learn more, click here

Sunday, April 2, 20239:00 AM
NSE 4 Immersion v7.2 (Part 1 of 4)

This course is an expanded version (from 1 day to 2 days) of the NSE 4 Immersion v.7.2 course. You will be assigned a series of do-it-yourself (DIY) configuration tasks in a virtual lab environment. The configuration tasks cover some of the topics in the NSE 4 certification exam and include the use of the most common FortiGate features, such as firewall policies, the Fortinet Security Fabric, user authentication, SSL and IPsec VPNs, equal-cost multi-path (ECMP) routing, SD-WAN, high availability (HA), and content inspection. This course is not a replacement for the FortiGate Security and FortiGate Infrastructure courses, and it is meant to complement what you had learned from those courses or from your hands-on working experience with ForiGate devices. For more information, download the course description here.

Sunday, April 2, 20239:00 AM
NSE 5 FortiEDR v5.0 (Part 1 of 4)

In this interactive course, you will learn how to use FortiEDR to protect your endpoints against advanced attacks with real-time orchestrated incident response functionality. You will also explore FortiEDR features and how they protect your endpoints automatically in real time. (ISC)² CPE Training Hours: 6 (ISC)² CPE Lab Hours: 6 (ISC)² CISSP Domains: Communication and Network Security To learn more, click here

Sunday, April 2, 20239:00 AM
NSE 5 FortiManager v7.2 (Part 1 of 4)

In this course, you will learn the fundamentals of using FortiManager for the centralized network administration of many FortiGate devices. In interactive labs, you will explore deployment strategies, which include single or multiple ADOMs, device registration, policy packages, shared objects, installing configuration changes, provisioning FortiManager as a local FortiGuard distribution server, and troubleshooting the features that are critical to day-to-day use after you deploy FortiManager. For more information, download the course description here.

Sunday, April 2, 20239:00 AM
Deep Dive into Authentication Troubleshooting (Part 1 of 4)

The training deep dive in authentication troubleshooting will focus on configuring and troubleshooting different authentication protocols (LDAP, RADIUS, PKI, SAML, Kerberos) across various Fortinet products (FortiGate, FortiADC, FortiWeb, FortiAuthenticator). It also includes a lesson with tips and best practices using Wireshark, where you'll learn how to customize your Wireshark to get the most out of it. For more information, download the course description here.

Sunday, April 2, 20239:00 AM
NSE 7 Enterprise Firewall v7.2 (Part 1 of 4)

This course is a preview of the upcoming NSE 7 Enterprise Firewall v7.2 course. You will learn how to implement, troubleshoot, and centrally manage an enterprise security infrastructure composed of multiple FortiGate devices. To learn more, click here

Sunday, April 2, 20239:00 AM
NSE 5 FortiSIEM v6.3 (Part 1 of 4)

In this course, you will learn about FortiSIEM initial configurations, architecture, and the discovery of devices on the network. You will also learn how to collect performance information and aggregate it with syslog data to enrich the overall view of the health of your environment, how to use the configuration database to greatly facilitate compliance audits, and how to integrate FortiSIEM into your network awareness infrastructure. To learn more, click here

Sunday, April 2, 20239:00 AM
NSE 6 FortiAnalyzer Administrator v7.2 (Day 1) (Part 1 of 4)

In this course, you will learn how to deploy, configure, and secure FortiAnalyzer. You will also learn how to register and manage devices with FortiAnalyzer. Finally, you will explore the fundamentals of the logging and reporting management capabilities included in FortiAnalyzer. These skills will provide you with a solid foundation for becoming a professional FortiAnalyzer administrator. To learn more, click here

Sunday, April 2, 20239:00 AM
Networking Security Troubleshooting v7.2 (Part 1 of 4)

This course is a preview of the upcoming and new NSE 7 Network Security Troubleshooting v.7.2 course. You will learn how to diagnose and troubleshoot the most common networking and security problems in a FortiGate network security solution. In interactive break-and-fix labs you will use tools, diagnostic, and debug commands to detect, isolate, and resolve problems related with the most commonly used FortiGate features, such as IPsec, routing, web filtering, HA, IPS, and more. These skills and knowledge will give you an advanced understanding of how to support a network security solution based on FortiGate devices. To learn more, view the course description here.

Sunday, April 2, 20239:00 AM
LunchBefore we head out for the VIP Partner Summit activity, enjoy a buffet lunch.Sunday, April 2, 20231:00 PM
NSE 5 FortiEDR v5.0 (Part 2 of 4)

In this interactive course, you will learn how to use FortiEDR to protect your endpoints against advanced attacks with real-time orchestrated incident response functionality. You will also explore FortiEDR features and how they protect your endpoints automatically in real time. (ISC)² CPE Training Hours: 6 (ISC)² CPE Lab Hours: 6 (ISC)² CISSP Domains: Communication and Network Security To learn more, click here

Sunday, April 2, 20232:00 PM
Deep Dive into Authentication Troubleshooting (Part 2 of 4)

The training deep dive in authentication troubleshooting will focus on configuring and troubleshooting different authentication protocols (LDAP, RADIUS, PKI, SAML, Kerberos) across various Fortinet products (FortiGate, FortiADC, FortiWeb, FortiAuthenticator). It also includes a lesson with tips and best practices using Wireshark, where you'll learn how to customize your Wireshark to get the most out of it. For more information, download the course description here.

Sunday, April 2, 20232:00 PM
Cybersecurity (powered by FortiGuard Labs) - Offensive OT Security (Part 2 of 4)

Industrial Control Systems (ICS) and Operational Technology (OT) are part of critical infrastructure environments for many commercial and government organizations. Attacks against assets in these environments have been increasing at an exponential pace. Damage to these environments can cause significant damage to the operations of a business, agency, government entity, and even nations. Attackers understand these are valuable targets and focus on them because of historically successful attacks. This class will focus on cyber offensive attacks in the OT space. We will focus on how attackers exploit systems and IoT/OT devices to compromise critical infrastructure. Learn to think like an attacker and understand how to defend your critical infrastructure. Time required (estimated): 2 days (16 hours) For more information, download the course description here.

Sunday, April 2, 20232:00 PM
NSE 5 FortiAnalyzer Administrator v7.2 (Day 1) (Part 2 of 4)

This course teaches you the fundamentals of using FortiAnalyzer for centralized logging and reporting. You will learn how to configure and deploy FortiAnalyzer, and identify threats and attack patterns through logging, analysis, and reporting. Finally, you will examine the management of events, incidents, playbooks, and some helpful troubleshooting techniques.

Sunday, April 2, 20232:00 PM
NSE 4 Immersion v7.2 (Part 2 of 4)

This course is an expanded version (from 1 day to 2 days) of the NSE 4 Immersion v.7.2 course. You will be assigned a series of do-it-yourself (DIY) configuration tasks in a virtual lab environment. The configuration tasks cover some of the topics in the NSE 4 certification exam and include the use of the most common FortiGate features, such as firewall policies, the Fortinet Security Fabric, user authentication, SSL and IPsec VPNs, equal-cost multi-path (ECMP) routing, SD-WAN, high availability (HA), and content inspection. This course is not a replacement for the FortiGate Security and FortiGate Infrastructure courses, and it is meant to complement what you had learned from those courses or from your hands-on working experience with ForiGate devices. For more information, download the course description here.

Sunday, April 2, 20232:00 PM
Networking Security Troubleshooting v7.2 (Part 2 of 4)

This course is a preview of the upcoming and new NSE 7 Network Security Troubleshooting v.7.2 course. You will learn how to diagnose and troubleshoot the most common networking and security problems in a FortiGate network security solution. In interactive break-and-fix labs you will use tools, diagnostic, and debug commands to detect, isolate, and resolve problems related with the most commonly used FortiGate features, such as IPsec, routing, web filtering, HA, IPS, and more. These skills and knowledge will give you an advanced understanding of how to support a network security solution based on FortiGate devices. To learn more, view the course description here.

Sunday, April 2, 20232:00 PM
NSE 7 Advanced Analytics v6.6 (Part 2 of 4)

During this two-day training, you will learn the most important topics and concepts that are covered in the NSE 7 Advanced Analytics v6.6 course. You will learn how to use FortiSIEM in a multi-tenant environment. You will learn about rules and their architecture, how incidents are generated, how baseline calculations are performed, the different remediation methods available, and how the MITRE ATT&CK framework integrates with FortiSIEM. You will also learn how to integrate FortiSOAR with FortiSIEM.

To learn more, click here

Sunday, April 2, 20232:00 PM
NSE 7 Public Cloud Security v7.2 (Part 2 of 4)

In this course, you will learn how to deploy FortiGate VMs in the public cloud using various methods. You will learn how to use third-party automation tools to deploy FortiGate VMs and secure your network. You will take a deep dive into AWS SD-WAN Connect deployments and learn how to utilize AWS Transit Gateway to secure east-west and north-south traffic. You will also learn how to effectively troubleshoot FortiGate deployments in Azure and how to use FortiCNP to simplify risk management for your AWS workloads. To learn more, click here

Sunday, April 2, 20232:00 PM
NSE 7 Zero Trust Access (ZTA) (Part 2 of 4)

In this course, you will learn how to define, design, deploy, and manage Zero Trust Access (ZTA) using different Fortinet solutions. You will also learn how to configure FortiGate, FortiClient EMS, FortiAuthenticator, FortiNAC, and FortiAnalyzer to secure network and application access, monitor ZTA enforcement, and automate incident response. To learn more, click here

Sunday, April 2, 20232:00 PM
NSE 7 Enterprise Firewall v7.2 (Part 2 of 4)

This course is a preview of the upcoming NSE 7 Enterprise Firewall v7.2 course. You will learn how to implement, troubleshoot, and centrally manage an enterprise security infrastructure composed of multiple FortiGate devices. To learn more, click here

Sunday, April 2, 20232:00 PM
NSE 8 Immersion v7.2 (Part 2 of 4)

The NSE 8 Immersion is an all-hands-on lab that students preparing for the NSE 8 practical exam can do to get an exam-like experience. Based on the previous NSE 8 practical exam, students will be tasked with completing the lab in a challenging learning environment. Fortinet products in the lab include FortiGate, FortiManager, FortiAnalyzer, FortiWeb, FortiMail, FortiADC, FortiAuthenticator, and FortiSandbox. During the sessions, an NSE8-certified instructor is available for questions and to help gain knowledge to prepare for becoming NSE 8 certified. For more information, download the course description here.

Sunday, April 2, 20232:00 PM
NSE 7 OT Security v7.2 (Part 2 of 4)

This course will teach you how to secure your OT infrastructure using Fortinet solutions. You will learn how to design, deploy, administrate, and monitor FortiGate, FortiNAC, FortiAnalyzer, and FortiSIEM devices to secure OT infrastructures. These skills will provide you with a solid understanding of designing, implementing, and operating an OT security solution based on Fortinet products. For more information, download the course description here.

Sunday, April 2, 20232:00 PM
NSE 6 FortiNAC v7.2 (Part 2 of 4)

During this two-day training, you will learn the most important topics and concepts that are covered in the NSE 6 FortiNAC v.7.2 course. You will learn how to leverage the powerful and diverse capabilities of FortiNAC, using best practices for achieving visibility, control, and response. These fundamentals will provide you with a solid understanding of how to implement network visibility and security automation. To learn more, click here

Sunday, April 2, 20232:00 PM
NSE 5 FortiSIEM v6.3 (Part 2 of 4)

In this course, you will learn about FortiSIEM initial configurations, architecture, and the discovery of devices on the network. You will also learn how to collect performance information and aggregate it with syslog data to enrich the overall view of the health of your environment, how to use the configuration database to greatly facilitate compliance audits, and how to integrate FortiSIEM into your network awareness infrastructure. To learn more, click here

Sunday, April 2, 20232:00 PM
NSE 4 Immersion v7.2 (Part 2 of 4)

This course is an expanded version (from 1 day to 2 days) of the NSE 4 Immersion v.7.2 course. You will be assigned a series of do-it-yourself (DIY) configuration tasks in a virtual lab environment. The configuration tasks cover some of the topics in the NSE 4 certification exam and include the use of the most common FortiGate features, such as firewall policies, the Fortinet Security Fabric, user authentication, SSL and IPsec VPNs, equal-cost multi-path (ECMP) routing, SD-WAN, high availability (HA), and content inspection. This course is not a replacement for the FortiGate Security and FortiGate Infrastructure courses, and it is meant to complement what you had learned from those courses or from your hands-on working experience with ForiGate devices. For more information, download the course description here.

Sunday, April 2, 20232:00 PM
Infrastructure as Code with Fortinet Products (Day 1) (Part 2 of 4)

An introduction course to Infrastructure as Code (IaC) using Terraform to create a web service protected with Fortinet products. Going through the basic concepts of IaC necessary for creating a full service with docker images, virtual machines, and networking, protected by FortiGate and FortiWeb, everything deployed using Terraform. Learn more about this Pre-Conference Workshop here.

Sunday, April 2, 20232:00 PM
NSE 7 SD-WAN v7.2 (Part 2 of 4)

This course is a preview of the upcoming and new NSE 7 SD-WAN v.7.2 course. You will learn about common SD-WAN deployment scenarios using the Fortinet Secure SD-WAN solution. You will explore different situations, from a single enterprise site to multiple data center environments, that will help you to enhance and troubleshoot SD-WAN deployments. To learn more, click here

Sunday, April 2, 20232:00 PM
NSE 6 FortiSwitch v7.2 (Part 2 of 4)

During this two-day training, you will learn the most important topics and concepts that are covered in the NSE 6 FortiSwitch v7.2 course. You will learn how to deploy, provision, and manage a FortiSwitch with FortiGate using FortiLink. This course also covers the deployment and troubleshooting of Layer 2 and Layer 3 features, as well as the most common FortiSwitch stack topologies, including those that leverage multichassis link aggregation group (MCLAG) for redundancy and higher performance. You will also learn about FortiSwitch in standalone mode, its unique features, and how to manage a standalone switch directly, or from FortiSwitch Cloud. To learn more, click here

Sunday, April 2, 20232:00 PM
NSE 5 FortiManager v7.2 (Part 2 of 4)

In this course, you will learn the fundamentals of using FortiManager for the centralized network administration of many FortiGate devices. In interactive labs, you will explore deployment strategies, which include single or multiple ADOMs, device registration, policy packages, shared objects, installing configuration changes, provisioning FortiManager as a local FortiGuard distribution server, and troubleshooting the features that are critical to day-to-day use after you deploy FortiManager. For more information, download the course description here.

Sunday, April 2, 20232:00 PM
Automation, API & Scripting (Part 2 of 4)

The training Automation, API & Scripting will focus on different aspects of Automation. On day one, the automation features that are ready-to-use inside FortiOS & FortiManager/FortiAnalyzer (7.2.x) will be explored along with how to set up an environment for demo/testing Automation features. Day two will take automation one step further by exploring and interacting with the API capabilities of FortiOS (7.2.x), FortiManager/FortiAnalyzer, and FortiAuthenticator using various tools. Day two also includes an introduction into python scripting, where you'll learn how to interact with Fortinet devices using SSH and the API to explore the capabilities of automation using python scripts. For more information, download the course description here.

Sunday, April 2, 20232:00 PM
Name Description Date Start Time More Info
Breakfast Monday, April 3, 20237:30 AM
Networking Security Troubleshooting v7.2 (Part 3 of 4)

This course is a preview of the upcoming and new NSE 7 Network Security Troubleshooting v.7.2 course. You will learn how to diagnose and troubleshoot the most common networking and security problems in a FortiGate network security solution. In interactive break-and-fix labs you will use tools, diagnostic, and debug commands to detect, isolate, and resolve problems related with the most commonly used FortiGate features, such as IPsec, routing, web filtering, HA, IPS, and more. These skills and knowledge will give you an advanced understanding of how to support a network security solution based on FortiGate devices. To learn more, view the course description here.

Monday, April 3, 20239:00 AM
NSE 7 SD-WAN v7.2 (Part 3 of 4)

This course is a preview of the upcoming and new NSE 7 SD-WAN v.7.2 course. You will learn about common SD-WAN deployment scenarios using the Fortinet Secure SD-WAN solution. You will explore different situations, from a single enterprise site to multiple data center environments, that will help you to enhance and troubleshoot SD-WAN deployments. To learn more, click here

Monday, April 3, 20239:00 AM
NSE 5 FortiManager v7.2 (Part 3 or 4)

In this course, you will learn the fundamentals of using FortiManager for the centralized network administration of many FortiGate devices. In interactive labs, you will explore deployment strategies, which include single or multiple ADOMs, device registration, policy packages, shared objects, installing configuration changes, provisioning FortiManager as a local FortiGuard distribution server, and troubleshooting the features that are critical to day-to-day use after you deploy FortiManager. For more information, download the course description here.

Monday, April 3, 20239:00 AM
NSE 7 OT Security v7.2 (Part 3 of 4)

This course will teach you how to secure your OT infrastructure using Fortinet solutions. You will learn how to design, deploy, administrate, and monitor FortiGate, FortiNAC, FortiAnalyzer, and FortiSIEM devices to secure OT infrastructures. These skills will provide you with a solid understanding of designing, implementing, and operating an OT security solution based on Fortinet products. For more information, download the course description here.

Monday, April 3, 20239:00 AM
NSE 4 Immersion v7.2 (Part 3 of 4)

This course is an expanded version (from 1 day to 2 days) of the NSE 4 Immersion v.7.2 course. You will be assigned a series of do-it-yourself (DIY) configuration tasks in a virtual lab environment. The configuration tasks cover some of the topics in the NSE 4 certification exam and include the use of the most common FortiGate features, such as firewall policies, the Fortinet Security Fabric, user authentication, SSL and IPsec VPNs, equal-cost multi-path (ECMP) routing, SD-WAN, high availability (HA), and content inspection. This course is not a replacement for the FortiGate Security and FortiGate Infrastructure courses, and it is meant to complement what you had learned from those courses or from your hands-on working experience with ForiGate devices. For more information, download the course description here.

Monday, April 3, 20239:00 AM
Cybersecurity (Powered by FortiGuard Labs) - Web Application Security (Day 2) (Part 3 of 4)

This cybersecurity module will explore web application threats and countermeasures focused on Fortinet solutions. Comprised of theory lessons and hands-on labs, this course will get the students from the very motivations of attacks to web applications through understanding and executing attack techniques, recognizing such attacks, and configuring Fortinet solutions to mitigate them. Learn more about this Pre-Conference Workshop here.

Monday, April 3, 20239:00 AM
NSE 4 Immersion v7.2 (Part 3 of 4)

This course is an expanded version (from 1 day to 2 days) of the NSE 4 Immersion v.7.2 course. You will be assigned a series of do-it-yourself (DIY) configuration tasks in a virtual lab environment. The configuration tasks cover some of the topics in the NSE 4 certification exam and include the use of the most common FortiGate features, such as firewall policies, the Fortinet Security Fabric, user authentication, SSL and IPsec VPNs, equal-cost multi-path (ECMP) routing, SD-WAN, high availability (HA), and content inspection. This course is not a replacement for the FortiGate Security and FortiGate Infrastructure courses, and it is meant to complement what you had learned from those courses or from your hands-on working experience with ForiGate devices. For more information, download the course description here.

Monday, April 3, 20239:00 AM
NSE 7 Zero Trust Access (ZTA) (Part 3 of 4)

In this course, you will learn how to define, design, deploy, and manage Zero Trust Access (ZTA) using different Fortinet solutions. You will also learn how to configure FortiGate, FortiClient EMS, FortiAuthenticator, FortiNAC, and FortiAnalyzer to secure network and application access, monitor ZTA enforcement, and automate incident response. To learn more, click here

Monday, April 3, 20239:00 AM
NSE 6 FortiNAC v7.2 (Part 3 of 4)

During this two-day training, you will learn the most important topics and concepts that are covered in the NSE 6 FortiNAC v.7.2 course. You will learn how to leverage the powerful and diverse capabilities of FortiNAC, using best practices for achieving visibility, control, and response. These fundamentals will provide you with a solid understanding of how to implement network visibility and security automation. To learn more, click here

Monday, April 3, 20239:00 AM
Automation, API & Scripting (Part 3 of 4)

The training Automation, API & Scripting will focus on different aspects of Automation. On day one, the automation features that are ready-to-use inside FortiOS & FortiManager/FortiAnalyzer (7.2.x) will be explored along with how to set up an environment for demo/testing Automation features. Day two will take automation one step further by exploring and interacting with the API capabilities of FortiOS (7.2.x), FortiManager/FortiAnalyzer, and FortiAuthenticator using various tools. Day two also includes an introduction into python scripting, where you'll learn how to interact with Fortinet devices using SSH and the API to explore the capabilities of automation using python scripts. For more information, download the course description here.

Monday, April 3, 20239:00 AM
NSE 5 FortiAnalyzer Analyst v7.2 (Day 2) (Part 3 of 4)

This course teaches you the fundamentals of using FortiAnalyzer for centralized logging and reporting. You will learn how to configure and deploy FortiAnalyzer, and identify threats and attack patterns through logging, analysis, and reporting. Finally, you will examine the management of events, incidents, playbooks, and some helpful troubleshooting techniques.

Monday, April 3, 20239:00 AM
NSE 5 FortiSIEM v6.3 (Part 3 of 4)

In this course, you will learn about FortiSIEM initial configurations, architecture, and the discovery of devices on the network. You will also learn how to collect performance information and aggregate it with syslog data to enrich the overall view of the health of your environment, how to use the configuration database to greatly facilitate compliance audits, and how to integrate FortiSIEM into your network awareness infrastructure. To learn more, click here

Monday, April 3, 20239:00 AM
NSE 6 FortiSwitch v7.2 (Part 3 of 4)

During this two-day training, you will learn the most important topics and concepts that are covered in the NSE 6 FortiSwitch v7.2 course. You will learn how to deploy, provision, and manage a FortiSwitch with FortiGate using FortiLink. This course also covers the deployment and troubleshooting of Layer 2 and Layer 3 features, as well as the most common FortiSwitch stack topologies, including those that leverage multichassis link aggregation group (MCLAG) for redundancy and higher performance. You will also learn about FortiSwitch in standalone mode, its unique features, and how to manage a standalone switch directly, or from FortiSwitch Cloud. To learn more, click here

Monday, April 3, 20239:00 AM
NSE 8 Immersion v7.2 (Part 3 of 4)

The NSE 8 Immersion is an all-hands-on lab that students preparing for the NSE 8 practical exam can do to get an exam-like experience. Based on the previous NSE 8 practical exam, students will be tasked with completing the lab in a challenging learning environment. Fortinet products in the lab include FortiGate, FortiManager, FortiAnalyzer, FortiWeb, FortiMail, FortiADC, FortiAuthenticator, and FortiSandbox. During the sessions, an NSE8-certified instructor is available for questions and to help gain knowledge to prepare for becoming NSE 8 certified. For more information, download the course description here.

Monday, April 3, 20239:00 AM
Cybersecurity (powered by FortiGuard Labs) - Offensive OT Security (Part 3 of 4)

Industrial Control Systems (ICS) and Operational Technology (OT) are part of critical infrastructure environments for many commercial and government organizations. Attacks against assets in these environments have been increasing at an exponential pace. Damage to these environments can cause significant damage to the operations of a business, agency, government entity, and even nations. Attackers understand these are valuable targets and focus on them because of historically successful attacks. This class will focus on cyber offensive attacks in the OT space. We will focus on how attackers exploit systems and IoT/OT devices to compromise critical infrastructure. Learn to think like an attacker and understand how to defend your critical infrastructure. Time required (estimated): 2 days (16 hours) For more information, download the course description here.

Monday, April 3, 20239:00 AM
NSE 7 Enterprise Firewall v7.2 (Part 3 of 4)

This course is a preview of the upcoming NSE 7 Enterprise Firewall v7.2 course. You will learn how to implement, troubleshoot, and centrally manage an enterprise security infrastructure composed of multiple FortiGate devices. To learn more, click here

Monday, April 3, 20239:00 AM
NSE 7 Public Cloud Security v7.2 (Part 3 of 4)

In this course, you will learn how to deploy FortiGate VMs in the public cloud using various methods. You will learn how to use third-party automation tools to deploy FortiGate VMs and secure your network. You will take a deep dive into AWS SD-WAN Connect deployments and learn how to utilize AWS Transit Gateway to secure east-west and north-south traffic. You will also learn how to effectively troubleshoot FortiGate deployments in Azure and how to use FortiCNP to simplify risk management for your AWS workloads. To learn more, click here

Monday, April 3, 20239:00 AM
NSE 5 FortiEDR v5.0 (Part 3 of 4)

In this interactive course, you will learn how to use FortiEDR to protect your endpoints against advanced attacks with real-time orchestrated incident response functionality. You will also explore FortiEDR features and how they protect your endpoints automatically in real time. (ISC)² CPE Training Hours: 6 (ISC)² CPE Lab Hours: 6 (ISC)² CISSP Domains: Communication and Network Security To learn more, click here

Monday, April 3, 20239:00 AM
Deep Dive into Authentication Troubleshooting (Part 3 of 4)

The training deep dive in authentication troubleshooting will focus on configuring and troubleshooting different authentication protocols (LDAP, RADIUS, PKI, SAML, Kerberos) across various Fortinet products (FortiGate, FortiADC, FortiWeb, FortiAuthenticator). It also includes a lesson with tips and best practices using Wireshark, where you'll learn how to customize your Wireshark to get the most out of it. For more information, download the course description here.

Monday, April 3, 20239:00 AM
NSE 7 Advanced Analytics v6.6 (Part 3 of 4)

During this two-day training, you will learn the most important topics and concepts that are covered in the NSE 7 Advanced Analytics v6.6 course. You will learn how to use FortiSIEM in a multi-tenant environment. You will learn about rules and their architecture, how incidents are generated, how baseline calculations are performed, the different remediation methods available, and how the MITRE ATT&CK framework integrates with FortiSIEM. You will also learn how to integrate FortiSOAR with FortiSIEM.

To learn more, click here

Monday, April 3, 20239:00 AM
Lunch Monday, April 3, 20231:00 PM
NSE 7 SD-WAN v7.2 (Part 4 of 4)

This course is a preview of the upcoming and new NSE 7 SD-WAN v.7.2 course. You will learn about common SD-WAN deployment scenarios using the Fortinet Secure SD-WAN solution. You will explore different situations, from a single enterprise site to multiple data center environments, that will help you to enhance and troubleshoot SD-WAN deployments. To learn more, click here

Monday, April 3, 20232:00 PM
Cybersecurity (Powered by FortiGuard Labs) - Web Application Security (Day 2) (Part 4 of 4)

This cybersecurity module will explore web application threats and countermeasures focused on Fortinet solutions. Comprised of theory lessons and hands-on labs, this course will get the students from the very motivations of attacks to web applications through understanding and executing attack techniques, recognizing such attacks, and configuring Fortinet solutions to mitigate them. Learn more about this Pre-Conference Workshop here.

Monday, April 3, 20232:00 PM
Deep Dive into Authentication Troubleshooting (Part 4 of 4)

The training deep dive in authentication troubleshooting will focus on configuring and troubleshooting different authentication protocols (LDAP, RADIUS, PKI, SAML, Kerberos) across various Fortinet products (FortiGate, FortiADC, FortiWeb, FortiAuthenticator). It also includes a lesson with tips and best practices using Wireshark, where you'll learn how to customize your Wireshark to get the most out of it. For more information, download the course description here.

Monday, April 3, 20232:00 PM
Cybersecurity (powered by FortiGuard Labs) - Offensive OT Security (Part 4 of 4)

Industrial Control Systems (ICS) and Operational Technology (OT) are part of critical infrastructure environments for many commercial and government organizations. Attacks against assets in these environments have been increasing at an exponential pace. Damage to these environments can cause significant damage to the operations of a business, agency, government entity, and even nations. Attackers understand these are valuable targets and focus on them because of historically successful attacks. This class will focus on cyber offensive attacks in the OT space. We will focus on how attackers exploit systems and IoT/OT devices to compromise critical infrastructure. Learn to think like an attacker and understand how to defend your critical infrastructure. Time required (estimated): 2 days (16 hours) For more information, download the course description here.

Monday, April 3, 20232:00 PM
NSE 7 Zero Trust Access (ZTA) (Part 4 of 4)

In this course, you will learn how to define, design, deploy, and manage Zero Trust Access (ZTA) using different Fortinet solutions. You will also learn how to configure FortiGate, FortiClient EMS, FortiAuthenticator, FortiNAC, and FortiAnalyzer to secure network and application access, monitor ZTA enforcement, and automate incident response. To learn more, click here

Monday, April 3, 20232:00 PM
NSE 6 FortiSwitch v7.2 (Part 4 of 4)

During this two-day training, you will learn the most important topics and concepts that are covered in the NSE 6 FortiSwitch v7.2 course. You will learn how to deploy, provision, and manage a FortiSwitch with FortiGate using FortiLink. This course also covers the deployment and troubleshooting of Layer 2 and Layer 3 features, as well as the most common FortiSwitch stack topologies, including those that leverage multichassis link aggregation group (MCLAG) for redundancy and higher performance. You will also learn about FortiSwitch in standalone mode, its unique features, and how to manage a standalone switch directly, or from FortiSwitch Cloud. To learn more, click here

Monday, April 3, 20232:00 PM
NSE 6 FortiNAC v7.2 (Part 4 of 4)

During this two-day training, you will learn the most important topics and concepts that are covered in the NSE 6 FortiNAC v.7.2 course. You will learn how to leverage the powerful and diverse capabilities of FortiNAC, using best practices for achieving visibility, control, and response. These fundamentals will provide you with a solid understanding of how to implement network visibility and security automation. To learn more, click here

Monday, April 3, 20232:00 PM
NSE 7 OT Security v7.2 (Part 4 of 4)

This course will teach you how to secure your OT infrastructure using Fortinet solutions. You will learn how to design, deploy, administrate, and monitor FortiGate, FortiNAC, FortiAnalyzer, and FortiSIEM devices to secure OT infrastructures. These skills will provide you with a solid understanding of designing, implementing, and operating an OT security solution based on Fortinet products. For more information, download the course description here.

Monday, April 3, 20232:00 PM
NSE 5 FortiEDR v5.0 (Part 4 of 4)

In this interactive course, you will learn how to use FortiEDR to protect your endpoints against advanced attacks with real-time orchestrated incident response functionality. You will also explore FortiEDR features and how they protect your endpoints automatically in real time. (ISC)² CPE Training Hours: 6 (ISC)² CPE Lab Hours: 6 (ISC)² CISSP Domains: Communication and Network Security To learn more, click here

Monday, April 3, 20232:00 PM
NSE 5 FortiSIEM v6.3 (Part 4 of 4)

In this course, you will learn about FortiSIEM initial configurations, architecture, and the discovery of devices on the network. You will also learn how to collect performance information and aggregate it with syslog data to enrich the overall view of the health of your environment, how to use the configuration database to greatly facilitate compliance audits, and how to integrate FortiSIEM into your network awareness infrastructure. To learn more, click here

Monday, April 3, 20232:00 PM
NSE 4 Immersion v7.2 (Part 4 of 4)

This course is an expanded version (from 1 day to 2 days) of the NSE 4 Immersion v.7.2 course. You will be assigned a series of do-it-yourself (DIY) configuration tasks in a virtual lab environment. The configuration tasks cover some of the topics in the NSE 4 certification exam and include the use of the most common FortiGate features, such as firewall policies, the Fortinet Security Fabric, user authentication, SSL and IPsec VPNs, equal-cost multi-path (ECMP) routing, SD-WAN, high availability (HA), and content inspection. This course is not a replacement for the FortiGate Security and FortiGate Infrastructure courses, and it is meant to complement what you had learned from those courses or from your hands-on working experience with ForiGate devices. For more information, download the course description here.

Monday, April 3, 20232:00 PM
NSE 4 Immersion v7.2 (Part 4 of 4)

This course is an expanded version (from 1 day to 2 days) of the NSE 4 Immersion v.7.2 course. You will be assigned a series of do-it-yourself (DIY) configuration tasks in a virtual lab environment. The configuration tasks cover some of the topics in the NSE 4 certification exam and include the use of the most common FortiGate features, such as firewall policies, the Fortinet Security Fabric, user authentication, SSL and IPsec VPNs, equal-cost multi-path (ECMP) routing, SD-WAN, high availability (HA), and content inspection. This course is not a replacement for the FortiGate Security and FortiGate Infrastructure courses, and it is meant to complement what you had learned from those courses or from your hands-on working experience with ForiGate devices. For more information, download the course description here.

Monday, April 3, 20232:00 PM
NSE 7 Enterprise Firewall v7.2 (Part 4 of 4)

This course is a preview of the upcoming NSE 7 Enterprise Firewall v7.2 course. You will learn how to implement, troubleshoot, and centrally manage an enterprise security infrastructure composed of multiple FortiGate devices. To learn more, click here

Monday, April 3, 20232:00 PM
NSE 8 Immersion v7.2 (Part 4 of 4)

The NSE 8 Immersion is an all-hands-on lab that students preparing for the NSE 8 practical exam can do to get an exam-like experience. Based on the previous NSE 8 practical exam, students will be tasked with completing the lab in a challenging learning environment. Fortinet products in the lab include FortiGate, FortiManager, FortiAnalyzer, FortiWeb, FortiMail, FortiADC, FortiAuthenticator, and FortiSandbox. During the sessions, an NSE8-certified instructor is available for questions and to help gain knowledge to prepare for becoming NSE 8 certified. For more information, download the course description here.

Monday, April 3, 20232:00 PM
Automation, API & Scripting (Part 4 of 4)

The NSE 8 Immersion is an all-hands-on lab that students preparing for the NSE 8 practical exam can do to get an exam-like experience. Based on the previous NSE 8 practical exam, students will be tasked with completing the lab in a challenging learning environment. Fortinet products in the lab include FortiGate, FortiManager, FortiAnalyzer, FortiWeb, FortiMail, FortiADC, FortiAuthenticator, and FortiSandbox. During the sessions, an NSE8-certified instructor is available for questions and to help gain knowledge to prepare for becoming NSE 8 certified. The training Automation, API & Scripting will focus on different aspects of Automation. On day one, the automation features that are ready-to-use inside FortiOS & FortiManager/FortiAnalyzer (7.2.x) will be explored along with how to set up an environment for demo/testing Automation features. Day two will take automation one step further by exploring and interacting with the API capabilities of FortiOS (7.2.x), FortiManager/FortiAnalyzer, and FortiAuthenticator using various tools. Day two also includes an introduction into python scripting, where you'll learn how to interact with Fortinet devices using SSH and the API to explore the capabilities of automation using python scripts. For more information, download the course description here.

Monday, April 3, 20232:00 PM
Networking Security Troubleshooting v7.2 (Part 4 of 4)

This course is a preview of the upcoming and new NSE 7 Network Security Troubleshooting v.7.2 course. You will learn how to diagnose and troubleshoot the most common networking and security problems in a FortiGate network security solution. In interactive break-and-fix labs you will use tools, diagnostic, and debug commands to detect, isolate, and resolve problems related with the most commonly used FortiGate features, such as IPsec, routing, web filtering, HA, IPS, and more. These skills and knowledge will give you an advanced understanding of how to support a network security solution based on FortiGate devices. To learn more, view the course description here.

Monday, April 3, 20232:00 PM
NSE 5 FortiManager v7.2 (Part 4 of 4)

In this course, you will learn the fundamentals of using FortiManager for the centralized network administration of many FortiGate devices. In interactive labs, you will explore deployment strategies, which include single or multiple ADOMs, device registration, policy packages, shared objects, installing configuration changes, provisioning FortiManager as a local FortiGuard distribution server, and troubleshooting the features that are critical to day-to-day use after you deploy FortiManager. For more information, download the course description here.

Monday, April 3, 20232:00 PM
NSE 7 Advanced Analytics v6.6 (Part 4 of 4)

During this two-day training, you will learn the most important topics and concepts that are covered in the NSE 7 Advanced Analytics v6.6 course. You will learn how to use FortiSIEM in a multi-tenant environment. You will learn about rules and their architecture, how incidents are generated, how baseline calculations are performed, the different remediation methods available, and how the MITRE ATT&CK framework integrates with FortiSIEM. You will also learn how to integrate FortiSOAR with FortiSIEM.

To learn more, click here

Monday, April 3, 20232:00 PM
NSE 7 Public Cloud Security v7.2 (Part 4 of 4)

In this course, you will learn how to deploy FortiGate VMs in the public cloud using various methods. You will learn how to use third-party automation tools to deploy FortiGate VMs and secure your network. You will take a deep dive into AWS SD-WAN Connect deployments and learn how to utilize AWS Transit Gateway to secure east-west and north-south traffic. You will also learn how to effectively troubleshoot FortiGate deployments in Azure and how to use FortiCNP to simplify risk management for your AWS workloads. To learn more, click here

Monday, April 3, 20232:00 PM
NSE 5 FortiAnalyzer Analyst v7.2 (Day 2) (Part 4 of 4)

This course teaches you the fundamentals of using FortiAnalyzer for centralized logging and reporting. You will learn how to configure and deploy FortiAnalyzer, and identify threats and attack patterns through logging, analysis, and reporting. Finally, you will examine the management of events, incidents, playbooks, and some helpful troubleshooting techniques.

Monday, April 3, 20232:00 PM
Name Description More Info
Agentless Threat Hunting

Threats are getting better at evading perimeter defenses, that’s a given. After they’ve gotten in, they’re hiding in network blind spots, operating using encrypted traffic and targeting cloud workloads. How do you find adversaries after they’ve bypassed your perimeter security and evaded endpoint agents? In this session, we will discuss the opportunities SOC teams have to hunt for attackers and how improving network visibility, extended network metadata retention are among your best tools to pinpoint adversary activity.

Featured Customer:

Track: Voice of Customer

 

HEADLINER: Securing Application Journeys from Data Center to Cloud

As organizations continue to pursue digital acceleration initiatives to better compete in today’s business landscape, successfully executing upon their application journey plans is a critical success factor. Those who have made application journeys thus far have come to realize that the journey is much more fluid than even just twelve months ago. Applications now can live anywhere from the data center to hybrid and multi-clouds to edge compute instances that are regionally and locally closest to users and devices. Given this, those making application journeys into the cloud face even more security and operational challenges than before.

Join us to learn how to wade through the murky waters of securing application journeys of today and tomorrow, and critical things to consider to help guide the development of a strategic roadmap.

Featured Customer:
Trinseo      

Track: Voice of Customer

Reduce Complexity and Increase Efficiency of Hybrid Cloud Network Security Operations

According to Cloud Security Report in May 2022, 39% of organizations surveyed will run their workloads in hybrid cloud/on-premises environments. For 95% of these organizations, complexity, and the security issues it raises was a key concern.

Join us to learn Tegria, a healthcare consulting and technology services company overcame the challenges of securing complex and dynamic environments by automating the delivery of Fortinet solutions. This session will go onto to examine how Fortinet can deliver network security through physical and virtual appliances or through a cloud native service.

Featured Customer:
Tegria

Track: Voice of Customer

Accelerating Cloud Deployments with Fortinet Cloud Consulting Services (with Public Consulting Group)

To stay ahead of the rapidly evolving threat landscape, organizations must adopt a cloud security architecture and operations that include a comprehensive and measured approach to cybersecurity. Fortinet experts use a vendor-agnostic approach to discover existing posture elements, align findings to business goals, guide current projects, and plan a future roadmap toward deep, native cloud security integration.

Join us to learn how Fortinet Cloud Consulting Services has helped customers achieve a holistic security architecture across private and public cloud environments, resilient enough to withstand the continuous changes in the threat landscape.

Featured Customer:
public consulting group

Track: Voice of Customer

Accelerating Cloud Deployments with Fortinet Cloud Consulting Services (with Syneos Health)

To stay ahead of the rapidly evolving threat landscape, organizations must adopt a cloud security architecture and operations that include a comprehensive and measured approach to cybersecurity. Fortinet experts use a vendor-agnostic approach to discover existing posture elements, align findings to business goals, guide current projects, and plan a future roadmap toward deep, native cloud security integration.

Join us to learn how Fortinet Cloud Consulting Services has helped customers achieve a holistic security architecture across private and public cloud environments, resilient enough to withstand the continuous changes in the threat landscape.

Featured Customer:

Track: Voice of Customer

Securing the Web Application and API Attack Surface

Securing the attack surface for your organization's web applications and their APIs has never been more important. These applications increasingly deliver some of your organization’s critical line-of-business capabilities: e-commerce, payroll, supply chain management, business intelligence, and more, and to deliver those capabilities to the applications and APIs that access some of your organization’s most critical data. Threat actors targeting those data assets constantly probe those applications’ attack surfaces, looking for a way in. 

Join us to learn how Fortinet can help accelerate your digital transformation by helping you deploy business-critical web applications and APIs without compromising security.

Featured Customer:
Mutualser EPS

Track: Voice of Customer

 

Strategies for Securing Organizations Against Today’s Phishing, Impersonation, Zero Day and Email-based Ransomware Threats

In this session, we’ll briefly cover the latest trends in the threat landscape, including the use of AI by threat actors and then discuss best practices for email security, including securing cloud-based email services, the role of AI-powered sandboxing solutions and services to protect against zero-day malware, the use of DMARC and capabilities like DANE and MTA-STS, and combining email security with security awareness training and phishing simulation. We’ll also talk about how email security will evolve in the future to become part of organizations’ broader cybersecurity mesh adoption and resulting security outcomes.

You'll also hear from how one of Fortinet's customers is using Fortinet’s email security-as-a-service solution, FortiMail, with Microsoft Exchange 365, and the benefits they get from this approach.

Featured Customer:
Del Mar College     

Track: Voice of Customer 

Name Description More Info
101 Ways to Detect Intrusion Before Compromise: Break the Cyber Kill Chain

Many of today's most successful cyber campaigns are a composition of components provided by a robust cyber-criminal industry and delivered in multiple stages, often allowing them to bypass traditional security controls to gain entry and then remain below the radar as they progress to their ultimate objective. While these campaigns may be more difficult to detect, they do offer well-prepared cybersecurity teams multiple opportunities to thwart them.

Join this session as we map services and products to cyber kill chain stages and see the many ways your organization can gain early warning about intrusion before they have costly impacts.

Featured Customer:
Nuvance Health      

Track: Voice of Customer

Improve Operational Efficiency, Manage Security Consistently and Reduce Cost with Enterprise Agreements

In this presentation, you will learn how the Enterprise Agreement Program will streamline the approach to purchasing and utilizing Fortinet support and licensing. Join Ben Smith, VP CISO at Nuvance Health, and Rich Leung, VP of Enterprise Agreements as they explore and discuss the program’s account-centric approach to providing consistent services and security.   Learn how Nuvance leveraged the program to grow efficiently, and how they benefit from Service Price Protection, Allowable HW growth w/ Services without charge, True Forward Cycles and Ramp Discounts.

Featured Customer:
.    

Track: Voice of Customer

What Does It Really Mean to "Automate My SOC"?

Automation, orchestration, machine learning, artificial intelligence -- many of the claims made in today's security marketplace make it seem like the cyber skills shortage is irrelevant because the machines are ready to solve all of our security operations challenges. While clearly not the case (yet), there are some truly impactful ways to leverage the latest technologies that can allow a smaller team to move faster and do more.

In this session, we will focus on the places where too many security operations teams are wasting time on automatable processes and we'll dig into some of the extraordinary security ops enhanced capabilities that machine learning and automation have made accessible to those without extraordinary security ops budgets.

Featured Customers:

Riverside Health    USI

Track: Voice of Customer

Cybersecurity Vendor Consolidation, Done Right

According to Gartner, 75% of organizations are currently pursuing cybersecurity vendor consolidation to promote cybersecurity efficacy and team effectiveness, up dramatically compared to 25% in 2020.  Join us for a CISO discussion covering the following:

  1. What are the pros and cons of cyber security platforms vs. point products?
  2. Why are so many enterprises moving away from product-to-platform strategies?
  3. How does one decide when a platform component or a point product is right for a project?  
  4. It is a journey, not a rip and replace; how to account for consolidation in your 3-5 year plan?
  5. The 3 most important questions to ask when you invest in new technologies

Featured Customer:
.   

Track: Voice of Customer

Stopping Future Spray-and-Pray Nation-State Ransomware Attacks at the Endpoint

Within five months of Russia’s invasion of Ukraine, the Financial Crimes Enforcement Network (FinCEN) reported that 75% of all ransomware attacks on American government agencies were from Russia. It is believed that heavily sanctioned nations have or will turn to cyber-attacks to fund various agencies. The data available to us shows that Russia is turning into a spray-and-pray IT security attack factory which puts all public and private organizations into its crosshairs.

This session will go into the details from the frontlines in Ukraine on how nation-states create attack pools based on vulnerabilities, how they initiate attacks, and what you can do about it. With 46% of people working from home in a hybrid work environment, we will discuss how endpoint security is your first, and last line of defense against these advanced attacks. We will dive into what types of tools might be right for you and how you can integrate them into your larger security ecosystem.

Featured Customers:

Track: Voice of Customer

Unleash the Power and Protection of Next Generation Firewall Services

Ever make a buying decision for an NGFW based on the security services and threat intelligence powering the NGFW? Sure, there's throughput, but what about the throughput when the services are turned on? Is the NGFW engineered to support services? Is there a lab or threat intelligence considered in the performance? Also, how is threat intelligence updated?  

These questions and many more considerations will be explored to ensure customers are fully evaluating services and threat intelligence as part of the full value equation.

Featured Customer:
Fordham University   

Track: Voice of Customer

 

Know Your External Threats Before They Turn into Internal Risks

Malicious actors are constantly launching cyberattacks, leveraging vulnerable internet-facing assets, fake websites, phishing campaigns, rogue mobile apps, fake social media accounts, and more. The earlier you can view what adversaries are seeing, doing, and planning, the faster you can adjust your security posture and respond..

Join us for an info-packed discussion, where you’ll see, firsthand, how to counter attacks at the reconnaissance phase – the initial stage of a cyberattack. Find out how to significantly reduce the risk, time, and costs of later-stage threat mitigation.

Areas covered will include:

  • Various ways of detecting immediate security threats relevant to your organization
  • Monitoring your organization’s digital footprint for effective brand protection and customer trust
  • Merging external attack surface visibility, dark web monitoring, and actionable threat intelligence for fast detection and response
  • Testing batch job and to main

Track: Voice of Customer

So You’ve Mapped the MITRE ATT&CK CHAIN: Now What?

So you’ve done your due diligence in having an action plan for each stage of the MITRE ATT&CK Framework. Now all you have to do is ensure all of that technology you’ve steadfastly put in place is actually keeping you secure. How do you do that? Join our Practice leader and other experts as we talk about the important ‘cyber hygiene’ practices that all security teams must understand. And, get a sneak peek at the new services we’re introducing to help Sec Ops teams.

Featured Customer:

Nassau County

Track: Voice of Customer

Optimize Your Security Operations with FortiGuard's Managed Security Services Solution

Today most organizations need the (severely scarce) cybersecurity skills and staff to build, maintain, and operate a 24*7 security operations function or center (SOC). Security and threats are dynamic, and businesses must remain adept at change. As the security stack grows, determining what actions are required, on all alerts generated, on a continuous basis, can quickly become full-time jobs that further burden the business.

FortiGuard's Managed SecOps solution provides the SecOps fast time-to-market and required expertise your team may need.

Join us with one of our customers to discuss why and how they use FortiGuard's Managed Security Services to augment their security operations to an optimum outcome and to get a peak into the new solution offering.

Featured Customer:

Grand View University

Track: Voice of Customer

Name Description More Info
Navigating the Network Jungle: Safeguarding Your Digital Transformation (with Chandler Unified School District and Matthews Int'l)

Just like vitamins to human bodies, NAC has been an essential part of the business network, keeping it operating securely, effectively, and orderly. In modern networks, with IoT proliferation, 59% of organizations could only see less than 75% of their networked assets, NAC gets its new use cases. More and more customers with IT/OT convergence are looking at NAC as a starting point for their device zero-trust efforts.

In this session, we will share how customers like you got an immediate boost of confidence on asset visibility with FortiNAC and Fortinet security fabric as they discover connected devices, control access, and even automatically respond to security incidents with ease and confidence.

Featured Customers:
    

Track: Voice of Customer

Industrial Security: Maturing Solutions in Digital Transformation

Not long ago, Industrial security for OT was new or deemed unneeded since the factory was air-gapped. Today, that factory is connected to the internet and vulnerable to the added risk of personnel and production safety. With connectivity came the need for security. The first security steps included "visibility" of OT devices. Next, flat networks needed segmentation. Most companies are in this phase or still contemplating how to start.

In this session, we will focus on phase 2. We will discuss common pain points, take solutions beyond phase 1 and provide strategic considerations beyond phase 2.

Featured Customer:
Falu Energi & Vatten, Sweden.   

Track: Voice of Customer

Protecting Critical OT/IT Assets Using FortiDeceptor

As the air gaps between OT and IT environments steadily decrease, Security and OT leaders are looking to integrate their OT/IT security programs. This task is easier said than done, due in part to cybersecurity skill gaps, and today’s OT environments being so diverse, with numerous multi-vendor devices and systems designed without built-in security. Hardening mostly legacy systems via monitoring agents or security patching to mitigate risks, is not always an option, due to continuity, costs, patch availability, and more.  

Join us for an informative session led by Michael Nichols, Information Security and Compliance Architect at Toyota Material Handling, to learn how they use FortiDeceptor, Fortinet’s dynamic deception solution, to protect critical assets across their OT/IT networks and minimize the risk of attackers gaining access to critical infrastructure, while maintaining business continuity.

Featured Customer:

Track: Voice of Customer

Navigating the Network Jungle: Safeguarding Your Digital Transformation (with Excelitas and Trustmark)

Just like vitamins to human bodies, NAC has been an essential part of the business network, keeping it operating securely, effectively, and orderly. In modern networks, with IoT proliferation, 59% of organizations could only see less than 75% of their networked assets, NAC gets its new use cases. More and more customers with are looking at NAC as an essential element for their device zero-trust efforts, IT/OT convergence and overall network security enhancement. In this session, we will share how customers like you got an immediate boost of confidence on asset visibility with FortiNAC and Fortinet security fabric as they discover connected devices, control access, and even automatically respond to security incidents with ease and confidence.

Featured Customers:
  

Track: Voice of Customer

Name Description More Info
Applications Living in the Data Center: An Evolution Towards a Hybrid Network Environment (with Nuvance Health)

The data center is not dead. Sure, the speed of business is creating market dynamics that have increased the need for a hybrid network architecture, but the data center is a big part of the solution. Join Armando Diana, Director of Product Marketing, to explore the data center’s evolution into a more dynamic hybrid model of physical, virtual, and cloud infrastructures to handle applications living in the data center. You'll learn how one of Fortinet's top customers re-engineered their network to deploy a secure data center across a hybrid architecture and how they overcame the many challenges to ensure all network components are safe but effective. They will also explore the enabling technologies for this reimagined future that will deliver a more reliable, energy-efficient, and secure network.

Featured Customer:
Nuvance Health

Track: Voice of Customer

 

Applications Living in the Data Center: An Evolution Towards a Hybrid Network Environment (with USI Insurance Services)

The data center is not dead. Sure, the speed of business is creating market dynamics that have increased the need for a hybrid network architecture, but the data center is a big part of the solution. Join Armando Diana, Director of Product Marketing, to explore the data center’s evolution into a more dynamic hybrid model of physical, virtual, and cloud infrastructures to handle applications living in the data center. You'll learn how one of Fortinet's top customers re-engineered their network to deploy a secure data center across a hybrid architecture and how they overcame the many challenges to ensure all network components are safe but effective. They will also explore the enabling technologies for this reimagined future that will deliver a more reliable, energy-efficient, and secure network.

Featured Customer:

Track: Voice of Customer

 

Discover a LAN Solution Focused on Features Not Licensing, with Security by Design, Not Add-on (with NFP Corp)

As we have asked more of our wired and wireless networks, they have become more complex to maintain and secure. In this session, you will hear from our customers on how the Fortinet LAN Edge Solution simplifies and secures the LAN with intelligence.

Featured Customers:

Track: Voice of Customer

Discover a LAN Solution Focused on Features Not Licensing, with Security by Design, Not Add-on (with Waste Management and Sheppard Pratt)

As we have asked more of our wired and wireless networks, they have become more complex to maintain and secure. In this session, you will hear from our customers on how the Fortinet LAN Edge Solution simplifies and secures the LAN with intelligence.

Featured Customers:

Waste Management     

Track: Voice of Customer

Drive Business Growth with Operational Efficiency (with Glencore International AG)

Join us to learn the benefits of adopting the Fortinet Security Fabric to secure your network edges and how to leverage secure networking automation to increase operational efficiency.

  1. AI/ML to secure network edges
  2. Advantage of centralized management for control and visibility of network and security operations teams
  3. Advanced automation to increase operational efficiency to drive business and accelerate growth

Featured Customer:

Track: Voice of Customer

 

Drive Business Growth with Operational Efficiency (with Indiana University)

Join us to learn the benefits of adopting the Fortinet Security Fabric to secure your network edges and how to leverage secure networking automation to increase operational efficiency.

  1. AI/ML to secure network edges
  2. Advantage of centralized management for control and visibility of network and security operations teams
  3. Advanced automation to increase operational efficiency to drive business and accelerate growth

Featured Customer:

Track: Voice of Customer

How FortiCare Services Helped Meet Organizational Support Strategy and Enabled Technology Transformation

New technology introduction, migration, or managing operations is always difficult, especially with tight timelines and limited skilled resources. We've heard stories about long delays, missed opportunities, and semi-deployed projects that expose the organization to threat actors. To reap the benefits of new technology, organizations must have an end-to-end strategy, resources, and expertise to meet their objectives. In this session, two customers will share how they met their operational objectives and reduced the time-to-value by leveraging FortiCare Services.

Featured Customers:
PRGX      

Track: Voice of Customer


Increasing Productivity of Security and Network Teams with Secure SD-WAN (with IHG Hotels & Resorts)

With its centralized, single pane of glass, network and security teams can see everything about any device and any traffic that’s going through. This session will explore how a Fortinet customer was able to identify more quickly and remediate network issues improving time to issue resolution and enabling to reassign security and network team resources to higher-value activities. 

Featured Customer:

Increasing Productivity of Security and Network Teams with Secure SD-WAN (with Trustmark National Bank)

With its centralized, single pane of glass, network and security teams can see everything about any device and any traffic that’s going through.

This session will explore how a Fortinet customer was able to identify more quickly and remediate network issues improving time to issue resolution and enabling to reassign security and network team resources to higher-value activities.

Featured Customers:

Track: Voice of Customer

Let's Demystify SASE: Enabling Consistent Security and User Experience Anywhere (with Upper Grand District School Board)

Today’s networks are nothing like the ones most security solutions were designed to defend, nor are they confined to four office walls. They are expansive and constantly evolving to support an organization’s digital acceleration efforts and work-from-anywhere (WFA) strategies. In response to these rapid changes, many organizations are challenged by an expanding attack surface, inconsistent security posture, and poor user experience.

In this session, you will learn how Fortinet delivers a comprehensive SASE solution that extends the convergence of networking and security from on-prem to remote users. FortiSASE seamlessly converges cloud-delivered security (comprised of a secure web gateway, universal zero trust network access, cloud access security broker, and Firewall-as-a-Service) with SD-WAN. A single operating system (FortiOS), single agent (FortiClient), and AI-powered security to drive consistent security posture and operational efficiency.

Featured Customers:

Upper Grande School District     

Track: Voice of Customer

Let's Demystify SASE: Enabling Consistent Security and User Experience Anywhere (with Wellington Catholic District School Board)

Today’s networks are nothing like the ones most security solutions were designed to defend, nor are they confined to four office walls. They are expansive and constantly evolving to support an organization’s digital acceleration efforts and work-from-anywhere (WFA) strategies. In response to these rapid changes, many organizations are challenged by an expanding attack surface, inconsistent security posture, and poor user experience. In this session, you will learn how Fortinet delivers a comprehensive SASE solution that extends the convergence of networking and security from on-prem to remote users. FortiSASE seamlessly converges cloud-delivered security (comprised of a secure web gateway, universal zero trust network access, cloud access security broker, and Firewall-as-a-Service) with SD-WAN. A single operating system (FortiOS), single agent (FortiClient), and AI-powered security to drive consistent security posture and operational efficiency.

Featured Customers:

Leveraging AI/ML Security and Networking Convergence at the Enterprise Edge

Unified cyber security and networking become paramount as organizations move away from traditional hub-and-spoke architectures and embrace direct internet access at distributed branches and campuses. Point product complexity, encrypted traffic, and network bottlenecks traffic can paralyze the business. Join this session to learn how customers leverage FortiGate NGFW to deliver a unified solution that marries advanced AI/ML security, decryption, and enterprise networking, while automating operations and management to relieve their constrained IT teams.

Featured Customers:
Batteries Plus  

Leveraging Managed Services to Drive SD-WAN and SASE Adoption

Post-pandemic, hybrid work has become a norm, and hence enterprises have had to shift their attention to address security challenges for users being everywhere! SASE is a relatively new technology coined by Gartner in 2019. SASE combines the benefits of optimum user-to-application quality of experience with SD-WAN and provides cloud security to protect user traffic. SASE's main idea is to provide SD-WAN and Cloud security as a service. Managed Service providers play a key role in SASE adoption since they can leverage their existing datacenters to deploy SASE PoPs and sell SASE as a service to enterprises.

In this session, we will learn some key deployment strategies that service providers provide leveraging FortiSASE solution and cover some success stories.

Featured Customer

Track: Voice of Customer

Making the Distributed Edge Mobile: How 5G/LTE Wireless WAN is Changing IT (with Alaska Airlines)

Many enterprises leverage broadband in a distributed edge model to expand cloud access and cut IT costs. Yet, wired broadband can be limited and the internet itself poses many cyber risks. As a result, enterprises today are leveraging mobile 5G and LTE networks as a primary or backup branch connection. Attend this session to learn how Fortinet provides secure 5G/LTE wireless WAN for enterprises across many industries, transforming their distributed edge with secure, low-cost mobility.

Featured Customers:
Alaska Airlines

 

 

Track: Voice of Customer

Making the Distributed Edge Mobile: How 5G/LTE Wireless WAN is Changing IT (with SUNY - University at Buffalo and MDI Hospital)

Many enterprises are leveraging broadband in a distributed edge model to expand cloud access and cut costs. Yet, wired broadband is limited and the internet poses cyber risks. As a result, enterprises today are leveraging mobile 5G and LTE networks as their primary branch connection. Attend this session to learn how Fortinet provides secure 5G/LTE wireless WAN for enterprises across many industries, transforming their distributed edge with secure, low-cost mobility.

Featured Customers:
Mount Desert Island

    University of Buffalo

Track: Voice of Customer

Securing Complexity with Zero Trust

Applying zero trust principles to application access is one of the key protections to secure any device in any place. Having a consistent policy across all locations, enabling granular control no matter where an employee is working, improves the user experience and lowers the risk profile at the same time. Learn how the Fortinet Security Fabric and our ZTNA solution work to deliver a flexible, capable, and secure remote access solution.

This session will feature Michael Cole, CTO of the PGA European Tour, to share his invaluable experience of securing the world’s leading golfers, global fanbase, precision data, and intelligence devices across the four corners of the world for what is arguably the most operationally complex sport in the industry. The PGA European Tour crystalizes in one challenge all the dimensions of tomorrow’s cybersecurity, creating the equivalent of a temporary smart city with over 45 tournaments in 27 countries around the globe, each one with 18 fields of play, 156 players, hundreds of connected objects, thousands of spectators, millions of armchair fans, and generating multi Gigabits of data per tournament. In such a challenging landscape, the architects of this multiform information system need to rely on a cybersecurity partner that truly offers a holistic view of cybersecurity.

Finally, as FortiClient is a key component of the ZTNA solution, we will also cover the latest enhancements to the FortiClient offering with a specific focus on the new services.

Featured Customer:

DP World Tour

Track: Voice of Customer

Securing Mission Critical SAP Landscapes

SAP systems are mission critical. Used for financial management, HR, manufacturing, production, sales, and much more, SAP solutions are often targed for attack. In this session, you will hear from a key customer about their experience securing SAP and you will learn about Fortinet's 5 steps to securing SAP Landscapes.

Featured Customer:

Track: Voice of Customer


Name Description More Info
HEADLINER: The Future of Hybrid Network with Innovations in Security, Productivity and ROI (witH Syneos Health)

Join us to learn more about innovative and disruptive technologies that will shape the future of the hybrid network and empower the CIO team with consolidation and simplified operations. With Fortinet’s convergence approach to bring network security and enterprise networking technologies in one unified offering, you can now take advantage of consistent security, 300%+ ROI, and better user experience across all locations.

Topics that will be covered during this session include security transformation and network modernization using NGFW, SD-WAN, LAN Edge, 5G, SASE, Automation, and Digital Experience Measurement.

Featured Customer:

Track: Voice of Customer

HEADLINER: Transforming Point Security Products into an Actionable Hybrid Mesh Architecture (with S&P Global Inc.)

Join us to learn more about Hybrid Mesh Architecture and its ability to transform point products into actionable cyber-security solutions. Learn real-world transformation from S&P Global on its unique approach to building actionable security solutions using Fortinet’s core technologies and eco-system partners to enable automation, better security posture, and superior user experience. 

Topics that will be covered during this session include security transformation using the Fortinet Security Fabric platform, NGFW, SD-WAN, Zero Trust, SASE, Automation, and Digital Experience Measurement.

Featured Customer:
S&P Global

Track: Voice of Customer

HEADLINER: A BRIEF HISTORY OF Current Attacks, Extraordinary Mitigation, and TIME

Like all proper things in life, this session will be composed of three sections:

  1. Short review of innovation seen in current attack tactics in the wild based on our FortiGuard Lab research and global Threat Intelligent shared within our network of partners
  2. Recap of tools and tactics for prevention, detection, and remediation of these new(er) attack tactics
  3. Deep conversation about the REAL element and dimension we are all bound by and fighting with or against - TIME. And how we can shorten our time to protection through innovation in machine learning and automation. This section will cover the role of machine learning for both local and cloud-delivered analysis and how it all ties to automation that can drive self-defending security posture. (hence, winning in the dimension of TIME)

Track: Voice of Customer

HEADLINER: State of Industrial Security and Future Trends

Recent geopolitical events and industrial incidents validate the exceptional risk associated with Industrial cyber events. Beyond these global events, numerous day-to-day challenges exist in mitigating operational risk in industrial environments.  As the stakes rise, OT network and security are relatively immature and at times, unique.

In this session, we'll catch up on recent Industrial events, discuss operational security pain points and examine OT security trends in relation to maturity.

Featured Customer:

Track: Voice of Customer

 

Name Description More Info
The Future of the NSE Certification Program

During this presentation, you will see a preview of the upcoming changes to the NSE certification program. The most important changes include adding more role-based training, simplifying the program structure and rules, and expanding to include multiple certifications per level.

You will learn how these changes will affect your current NSE certifications and the requirements for Fortinet partners to maintain and upgrade their current Fortinet Engage status.

This session is particularly interesting to Fortinet partners and individuals wanting to achieve or renew NSE certifications.

Educational Challenge: Threat Hunting Using Mitre ATT&CK™ to Identify Adversarial Behaviors

No alerts have been detected but are there adversaries on AcmeCorp's network? In this educational challenge, you will take on the role of a security analyst and be asked to identify any threats undetected on AcmeCorp's network. To do this, you will make use of Mitre ATT&CK™, which is a knowledge base of adversary behavior based on real-world observations.

ATT&CK™ allows analysts to hunt for behavior patterns rather than artifacts such as hashes, IPs, or Domains.  Why is this important? Well, according to 'The Pyramid of Pain' by David Bianco, while it is very easy for attackers to change these artifacts, it is much harder for them to change their Tactics, Techniques, and Procedures (TTPs). Therefore, TTPs are a more reliable way of identifying adversary behavior.

The challenge is set up with several exercises set around the technical goals the adversary is trying to achieve (ATT&CK™ Tactics), for example, Initial Access, Persistence, Privilege Escalation, Command, and Control. You will be asked to detect any techniques being used by an adversary to achieve these goals.

The workshop will use FortiAnalzyer and FortiSIEM for analytics and reporting, and for data sources, it will use FortiGate, FortiWeb, FortiDeceptor, FortiMail, and FortiSandbox.

Proactive Advanced Endpoint Protection, Visibility, and Control for Critical Assets

Fortinet strengthens endpoint security through integrated visibility, control, and proactive defense. With the ability to discover, monitor, and assess endpoint risks, organizations can ensure endpoint compliance, mitigate risks, and reduce exposure. Endpoints are frequently the target of initial compromise or attacks. One recent study found that 30% of breaches involved malware being installed on endpoints.  Fortinet endpoint solutions strengthen endpoint security through integrated visibility, control, and proactive defense. 
FortiClient can discover, monitor, and assess endpoint risks, so you can ensure endpoint compliance, mitigate risks, and reduce exposure. Its tight integration with the Fortinet Security Fabric enables policy-based automation to contain threats and control outbreaks.  FortiClient also provides secure remote access with ZTNA, built-in VPN, single-sign-on, and two-factor authentication for added security.

FortiEDR delivers advanced, real-time threat protection for endpoints both pre- and post-infection. It proactively reduces the attack surface, prevents malware infection, detects and defuses potential threats in real-time, and can automate response and remediation procedures with customizable playbooks.

Participants who attend this workshop will learn how to:
•    Integrate FortiClient EMS into the Security Fabric
•    Deploy custom FortiClient Installer
•    Configure FortiClient EMS to apply ZTNA tags to endpoints that FortiGate can use to dynamically control access to subnets and corporate assets
•    Deploy FortiEDR collector
•    Apply FortiEDR virtual patching to workstation 
•    Configuring FortiEDR pre- and post-execution scanning policies
•    Filter, sort, and view events in FortiEDR
•    Perform forensic analysis in FortiEDR

Digital Security for Digital-age Education

The digital transformation of the education environment has empowered schools & universities with new methods and tools to learn, teach and conduct research. However, that same technology increases the attack surface and introduces security risks, which makes campus networks vulnerable to cyber threats and security breaches. 

The challenge is finding the right security posture that protects resources and users and provides a collaborative learning environment. Fortinet is well-positioned to accompany schools, universities, and colleges on their digital journey with security transformation provided by the Fortinet Security Fabric. 

The Fortinet Security Fabric consists of a wide set of technologies that work together and are supported by a single source of threat intelligence (FortiGuard Labs) to eliminate security gaps in the network and respond to any attack vector.

Attend this hands-on technical training workshop to learn how Fortinet can help you find the right balance between an open and secure academic environment, by providing intelligent network security for a safe learning environment.

Hands On Training (HOT) Workshop: Scalable VPN Solutions using IPSec Templates vs VPN Manager

This workshop shows how FortiManager IPsec templates can be used to standardize an IPsec VPN topology configuration. Such standardization can simplify rolling out IPSec tunnels on a large scale, as well as also simplifying maintenance and troubleshooting through the use of consistent configuration. In this workshop, the use of IPsec templates is contrasted with VPN Manager pane for a similar deployment.

Prerequisites

It is recommended that you have an understanding of the topics covered in the following courses or have equivalent experience:

  • NSE 4 FortiGate Security
  • NSE 4 FortiGate Infrastructure
  • NSE 5 FortiManager

Requisites

Bring your own laptop

Duration

4 hours.

The Evolution of Access to Applications with Fortinet ZTNA

Zero Trust Network Access (ZTNA) is an access control method that uses client device identification, authentication, and Zero Trust tags to provide role-based application access. It allows administrators to manage network access for On-net local users and Off-net remote users. Access to applications is granted only after device verification, authenticating the user’s identity, authorizing the user, and then performing context-based posture checks using Zero Trust tags.

In this workshop, participants learn about how Fortinet offers a firewall-based approach to ZTNA that results in a flexible and comprehensive solution that delivers universal ZTNA. Wherever the user is and wherever the application is, Fortinet can effectively and efficiently grant (or block) application access based on a variety of factors. 

Participants who attend this workshop will learn how to:

•    Integrate FortiClient Endpoint Management Server (EMS) into Security Fabric.
•    Configure EMS Zero Trust policies and rules to protect corporate and remote users.
•    Configure ZTNA HTTPS Access Proxy for secure remote access to applications.
•    Configure ZTNA IP/MAC Based Access Control for On-net dynamic access.
•    Demonstrate successful operation of these critical functions

Solving the Financial Services Cybersecurity Challenge

The financial services sector is a high-value target for cyberattacks. Financial services are the world’s most-attacked industry and face constant intrusion attempts. Protecting this sensitive data for business and compliance reasons is an important consideration. Also, achieving this goal is complicated by a continually expanding attack surface with new technologies being continuously launched through digital innovation initiatives.

To maintain competitiveness, financial Cybersecurity teams need visibility to achieve cost savings, operational efficiency, and compliance reporting. But better security should not come at the expense of network performance, as consumers and businesses increasingly demand real-time access to every offering, from online and mobile banking to high-frequency trading. At the same time, institutions must control costs and optimize operational efficiency to remain competitive in an industry with many players.

Fortinet cybersecurity solutions for financial services cover several use cases with comprehensive protection. The performance of FortiGate high-end firewalls meets the specialized needs of electronic trading infrastructures, and the Fortinet Security Fabric covers the entire organization with a multilayered defense, with centralized policy controls, all visible on a single pane of glass. Additionally, Fortinet supports connectivity at branch locations with secure networking solutions that are scalable and fast.

Attend this hands-on technical training workshop to learn how Fortinet solutions can protect financial institutions against advanced threats and help to solve the financial cybersecurity challenge.

Constructing a Secure SD-WAN Architecture

Corporate networks are stretched thin by cloud services, SaaS applications, and mobility. Plus, organizations require better connections to branch offices to deliver higher-quality network services.

Organizations' network topologies are significantly impacted as they transition to a digital business model. The adoption of cloud services, the virtualization of the traditional network, and an increasingly mobile workforce accessing applications in the cloud are accelerating advancements in wide-area networking technologies.

The traditional WAN is struggling to keep up because it relies on a static infrastructure of devices that simply can’t accommodate shifting, and often temporary resource allocation and workloads. In this workshop, participants learn how Secure SD-WAN solves these problems. 

Participants who attend this workshop will learn how to:

•    Apply software-defined networking (SDN) to software control of wide-area networks in an enterprise environment
•    Implement application control and traffic shaping over SD-WAN
•    Use FortiManager to enable unified policy across multiple enterprise branches
•    Configure virtualized products supporting WAN aggregation while gaining hands-on experience
•    Use SD-WAN Overlay Templates to facilitate SD-WAN deployments

Protecting the Always-On Retail Customer Experience

In this workshop, participants learn how to deploy and manage the Fortinet retail cybersecurity solution.

Retailers present cyber criminals with an attractive target. Customer payment data is transmitted across the network and stored on-premises and in public and private clouds. At the same time, the arrival of omnichannel customer experiences creates challenges in-branch retail locations where customers demand high performance and secure connections. Faced with acute cybersecurity staffing shortages, retailers struggle to cover all their security gaps—something that is exacerbated by the proliferation of point security products and the advanced threat landscape.

Fortinet offers retailers a broad set of network and security technologies that are seamlessly integrated and automated with the Fortinet Security Fabric. High-performance solutions with both best-in-class network and security capabilities address a wide range of retail use cases.

Fortinet provides retailers with transparent visibility and real-time security workflows, and threat-intelligence sharing. This level of integration also unlocks automation that enables lean network and security teams to work more efficiently and faster while also allowing them to reduce risk—all at a low total cost of ownership (TCO).

Participants who attend this workshop will learn how to:
•    Configure SD-WAN between multiple sites
•    Configure and manage the Fortinet Security Fabric
•    Provide real-time security for the entire network

Technical Enablement Series: Universal ZTNA

Zero Trust Network Access (ZTNA) is a capability within Zero Trust Access (ZTA) that controls access to applications. It extends the principles of ZTA to verify users and devices before every application session. ZTNA confirms that they meet the organization’s policy to access that application.

Fortinet’s unique approach, delivering Universal ZTNA as part of the FortiGate Next-Generation Firewall (NGFW), makes it uniquely flexible, covering users when they are remote or in the office. Universal ZTNA capabilities are automatically enabled on any device or service running FortiOS 7.0 and higher, including hardware appliances, virtual machines in clouds, and the FortiSASE service.

During the group discussion, participants will acquire the tools necessary to sell and support a Fortinet Universal ZTNA solution, including how to:

•    Identify Universal ZTNA sales opportunities.
•    Design a variety of deployment scenarios.
•    Scope and size a Universal ZTNA solution.
•    Deploy Universal ZTNA in both new and existing environments.

In the hands-on lab, students will use Fortinet products to:

•    Integrate FortiClient Endpoint Management Server (EMS) into Security Fabric.
•    Configure EMS Zero Trust tags, policies, and rules to protect corporate and remote users.
•    Configure FortiGate ZTNA HTTPS Access Proxy for secure remote access to applications.
•    Configure FortiGate ZTNA IP/MAC Based Access Control policies for On-net dynamic access.

Hands On Training (HOT) Workshop: SD-WAN Troubleshooting

This workshop presents the troubleshooting exercises from NSE 7 SD-WAN training. Participants will troubleshoot SD-WAN routing and rule matching issues on an advanced IPsec and routing configuration.

It is recommended that you have an understanding of the topics covered in the following courses or have equivalent experience:

NSE 4 FortiGate Security
NSE 4 FortiGate Infrastructure

Hands On Training (HOT) Workshop: FortiPortal

FortiPortal provides a comprehensive set of security management and analytics within a multi-tenant, multi-tier management framework. This enables MSSPs to give their customers controlled access to configuration and analytics.  Enterprises and Education can use FortiPortal to delegate a limited set of management and analytic capabilities to business units, departments, colleges, and so on. This workshop shows key FortiPortal concepts to implement a self-service portal for customer ADOMs.

It is recommended that you have an understanding of the topics covered in the following courses or have equivalent experience:

NSE 4 FortiGate Security
NSE 4 FortiGate Infrastructure
NSE 5 FortiManager

Hands On Training (HOT) Workshop: FortiOS Dynamic Routing

This workshop presents the dynamic routing modules from NSE 7 Enterprise Firewall, with in-depth examples of FortiOS configurations for BGP and OSPF.

It is recommended that you have an understanding of the topics covered in the following courses or have equivalent experience:

NSE 4 FortiGate Security
NSE 4 FortiGate Infrastructure

Learn the Best Practices to Becoming a Fast Track Instructor (with Identity Access Management Lab)

The Fast Track Program is a series of concise technical hands-on workshops focusing on the most essential Fortinet solutions. Through the introduction of market drivers, detailed use-cases, and enabling technologies, participants not only understand how they can benefit from Fortinet’s broad, integrated and high-performance approach to security but also gain direct hands-on experience implementing each component of the comprehensive security fabric.

Access to the Fast Track train-the-trainer program and this workshop is open to Fortinet Expert & Advanced Partners and Distributors.

Workshop participants will:

  • Learn how to schedule and deliver Fast Track workshops to generate interest and improve understanding of Fortinet solutions
  • Gain insight into best practices on delivering the most engaging workshop experiences
  • Have the opportunity to experience a typical Fast Track workshop
  • Receive answers to the most frequently asked questions about the Fast Track workshop program
Hands On Training (HOT) Workshop: Using Fortinet Technologies to Protect OT/ICS Networks

OT cybercrime attacks have targeted Municipal services as diverse as water treatment in Oldsmar, Florida to the power grid in Ukraine. Corporate targets have been as geographically diverse as The Colonial Pipeline in the US to Oil India Limited in India. While these attacks have garnered headlines, they are by no means isolated examples. 93% of OT organizations report experiencing an intrusion in the past year, and 78% of them experienced more than three intrusions.

In this workshop, participants will explore at a high level how to protect OT/ICS networks with Fortinet solutions. We will examine:

  • The differences and similarities between OT networks and IT networks
  • The differences in protecting information vs protecting processes
  • The Perdue model and how it is used in OT segmentation
  • Common OT protocols (MODBUS, IEC 104, etc)
  • Typical exploits affecting OT/ICS networks
  • Segmentation using Fortinet OT security solutions
  • OT IPS engine and signatures
  • OT application signatures
Fortifying the Enterprise Network (NGFW)

As security architects consider how to provide comprehensive threat protection for their enterprises, including intrusion prevention, web filtering, anti-malware, and application control, they face a major complexity hurdle managing these point products with no integration and lack of visibility.

In this workshop, participants learn how Fortinet network security leverages a single operating system that works across different network security use cases. FortiGate reduces complexity by integrating various point products using Next Generation Firewall (NGFW) features. FortiGate also provides automated visibility into cloud applications and IoT devices. The Fortinet Security Fabric automatically discovers the end-to-end topology view of the enterprise network and protects it from known and unknown attacks via automated action. FortiGate NGFW utilizes purpose-built security processors (SPUs) and threat intelligence security services from FortiGuard Labs to deliver top-rated protection and high performance, including encrypted cloud access. 

Participants who attend this workshop will learn how to:

•    Reduce complexity with industry-leading security effectiveness
•    Enhance visibility with automated action
•    Simplify SSL performance and complexity issues for encrypted cloud access
•    Reduce resource usage across the enterprise WAN with ADVPN

Advanced Threat Protection for the Healthcare Industry

The healthcare industry is in a unique and particularly vulnerable position when it comes to cybersecurity. Providers face substantial regulation around privacy and data security, while hackers have much to gain from patient data. Recent statistics put the black market value of healthcare records at ten times that of credit card information.

Attackers aren’t just motivated by potential financial rewards either. Several large data breaches have been attributed to state actors collecting data for suspected espionage purposes. Protected health information (PHI) can be used to build rich personal profiles in the wrong hands.

Healthcare encompasses a wide range of organizations and IT environments, from Hospitals and Insurance providers to Pharmaceutical and Medical Device manufacturers. Fortinet’s Advanced Threat Protection is flexible and provides comprehensive defenses in heterogeneous deployments. While ATP may look different for an insurance company than for a remote clinic, the idea is the same: block known threats immediately, detect unknown threats with sandboxing, and share intelligence on new threats.

Fortinet’s solutions deliver advanced, real-time threat protection for endpoints both pre- and post-infection. It proactively reduces the attack surface, prevents malware infection, detects and defuses potential threats in real-time, and can automate response and remediation procedures.

This workshop will cover Fortinet’s ZTNA, NGFW, and SD-WAN solutions that are relevant to HealthCare and Life Sciences.

Participants who attend this workshop will learn how to:
•    Reduce complexity with industry-leading security effectiveness
•    Enhance visibility with automated actions
•    Configure FortiClient EMS to apply ZTNA tags to endpoints that FortiGate can use to control access to subnets and corporate assets dynamically
•    Configuring FortiEDR pre- and post-execution scanning policies
•    Filter, sort, and, view events in FortiEDR
•    Implement application control and traffic shaping over SD-WAN

Cybersecurity for Safe, Reliable, Secure Industrial Control Systems (ICS)

Connections between IT and operational technology (OT) systems are no longer air-gapped, introducing the potential for hackers to penetrate industrial control systems, risking the safety and availability of critical infrastructure.  Security for OT requires visibility, control, and analytics to meet safety and availability requirements.

Convergence is blurring the lines between IT and OT, creating an opportunity to improve critical systems' visibility, control, and situational awareness. Failure to take the wide range of security issues into account when converging these two very different networks and networking philosophies can result in catastrophic network failures that risk critical systems and the life and well-being of workers and communities.

In this workshop, participants learn about the Fortinet Security Fabric, the first-ever architectural security approach designed to adapt dynamically to the unique needs of legacy OT environments while enabling the move toward modernizing these critical systems. Leveraging the Purdue Model for the security layers needed in OT, the multi-layered approach provided by the Security Fabric provides broad, integrated, and automated protection against sophisticated threats.

Participants who attend this workshop will learn how to:
•    Introduce the OT business drivers and security priorities
•    Understand the differences between IT and OT and the importance of actively securing OT environments 
•    Leverage the Purdue Model to support the needs of an OT environment
•    Apply the Security Fabric to secure OT
•    Expand the Security Fabric and enhance the value of Fabric-ready partners

Reduce the Complexity of Operations with the Fabric Management Center

The rapid embrace of digital innovation has made networks and network security much more complex—and vulnerable. While malicious cyberattacks remain a serious problem, 48% of all breaches last year came from benign sources that could have been prevented. Moreover, 75% of network outages and performance issues result from misconfiguration errors. In this regard, a network security strategy that prioritizes network automation can help reduce one of the leading causes of cyber risk and downtime—human error and misconfigurations.

As a key part of the Security Fabric, the Fortinet Fabric Management Center (made up of FortiManager and FortiAnalyzer) simplifies operations by addressing this core challenge of network infrastructure teams across small, medium, or large enterprises.

In this Fast Track Workshop, attendees will gain hands-on experience and see how the solution provides centralized management, network automation, and orchestration, and Security Fabric analytics.

Name Description More Info
On-Demand Experts and Advisory Services

Despite continued investments in the latest and greatest cybersecurity technology, successful breaches continue to plague organizations. Fortinet’s 2022 Cybersecurity skills gap report indicates it’s a Cybersecurity Skill Shortage problem. The report survey highlights that Worldwide, 80% of organizations suffered one or more breaches that they could attribute to the lack of cybersecurity skills and/or awareness.

In this session, you will learn about FortiGuard’s Global Security Consulting service offerings, including Incident Response and SOC Incident Readiness services, and how these consulting services are helping customers solve the lack of expert resource availability.

Managing Cloud Risk with Fortinet Cloud Security

As organizations build and migrate applications to cloud infrastructure and platform service providers such as AWS, Azure, and GCP, the need to maintain visibility and manage risk across the entire cloud estate grows. In this session, we will present a priority-based risk management approach to address these challenges. The session will showcase FortiCNP and its ability to prioritize cloud risk as well as its integration with cloud provider native security tools and FortiGate VM instances that protect cloud workloads.

SaaS Security: Securing User Access with Network and API SaaS Security

As organizations continue to use SaaS applications for an increasing variety of use cases, the need for visibility and control over data and usage patterns grows. Additionally, users work from a variety of locations using a variety of devices. Securing the SaaS journey grows in complexity, and organizations must consider a combination of cloud and inline CASB solutions.

This session will cover the Fortinet Security Fabric CASB solution and showcase its ability to uniquely address the modern organization's expansive SaaS security requirements.

SaaS Security: Securing User Access with Network and API SaaS Security (Repeat)

As organizations continue to use SaaS applications for an increasing variety of use cases, the need for visibility and control over data and usage patterns grows. Additionally, users work from a variety of locations using a variety of devices. Securing the SaaS journey grows in complexity, and organizations must consider a combination of cloud and inline CASB solutions.

This session will cover the Fortinet Security Fabric CASB solution and showcase its ability to uniquely address the modern organization's expansive SaaS security requirements.

Email Breach Prevention

Explore how Fortinet can enable a more secure and productive workforce by defending your Microsoft 365 and Google inboxes from the top threats, including phishing, ransomware, and business email compromise

Application Security: From Development to Production

With the rapid expansion of the customer's digital footprint, the attack surface continues to grow. Developments in how applications are developed and delivered create a major headache for security teams to keep as these changes allow applications to be updated sometimes on a daily basis.

In this session, we will go over the challenges of securing applications throughout their lifecycle and discuss solutions to protect applications from development to production

Top 5 Use Cases for Securing Your Cloud Network

Maintaining consistent, secure networking across the everchanging infrastructure in dynamic and hybrid world-spanning cloud and on-prem infrastructures is more critical than ever. Network connectivity, security, and operations all play a critical role in the organization.

In this session, we will review five secure networking use cases offered by Fortinet for cloud customers. From high-performance / low footprint FortiGate VM network virtual appliances, Multi-Cloud SD-WAN consistently running on different clouds and on-prem, to cloud-native integrations between Azure vWAN as well as GCP NCC with FortiOS, to the latest introduction of Fortinet's Cloud Native Firewall as a Service, FortiGate CNF.

Name Description More Info
FortiPAM: Secure, Control and Monitor Access to Your Critical Systems and Data

Often, the difference between Identity Access Management (IAM) and Privileged Access Management (PAM) is not understood since they are both used to protect access to resources. You might think that if you control access to a resource via a user’s identity, you control the accounts that users can use. But that is not the case. IAM and PAM are accessed via different network methods and have different objectives in controlling and protecting an attack surface. IAM is focused on general end-users and controlling access that users have within an application. PAM is focused on IT administration and Sys Admin as end-users using and controlling access to privileged account credentials and monitoring privileged account activity. The key difference is the interface PAM and IAM use to allow access to an application because of the much higher risk associated with access to a privileged account.

Cross-Fabric eXtended, Automated Detection and Response (Repeat)

Recent research reports indicate that security operations today are more difficult than they were two years ago. Top reasons being the changing threat landscape and attack surface and increased use of cloud services. Other notable challenges were the expansion of data collected, too many unscalable manual actions, gaps in security monitoring, and the inability to automate complex tasks.

The concept of XDR, built on the foundation of EDR, comes to solving these problems. While EDR specifically covers endpoints with additional integrations, the “X” in XDR indicates that the solution can normalize and correlate data from other security products to detect attacks and automate a response.

Join this session to get an overview of FortiXDR and how its built-in integrations and AI-based capabilities allow leveraging the security ecosystem to get more accurate, automatic, contextual detections as well as automatic cross-systems incident-response.

Fabric Integrated and Multi-Vendor Options for Dynamic Access Control

With the continued huge growth of devices and users coming on the networks, it remains critical to discover, identify and control everything that’s coming on board. FortiNAC provides you with several industry-leading options. You can deploy it fully integrated with Security Fabric utilizing the powerful capabilities of core Fabric components.

FortiNAC also has extensive multi-vendor support as well as its highly scalable enabling the ability to protect thousands of endpoints per deployment.

FortiTrust Identity: Facilitating the Journey to the Cloud

FortiTrust Identity is a full-featured IAM service hosted by Fortinet. It is designed to integrate seamlessly with Fortinet’s SASE and ZTNA products for Zero Trust deployments. FortiTrust Identity’s unique and powerful IAM features provide the highest security for the business and the lowest friction end-user experience. A compelling example of FortiTrust Identity’s value is how it can be deployed with FortiSASE or FortiZTNA in a legacy Active Directory environment to enable secure SSO to cloud and SaaS applications without having to move accounts from AD.

Simplified and Secure Application Access for Hybrid Workforce with Zero Trust (Repeat)

Organizations are moving towards remote and hybrid work environments. These trends are exposing organizations to higher security risks beyond corporate perimeters with bigger attack surfaces and reduced visibility & control. Remote Endpoints are the new perimeter edge that needs to be monitored and secured.

Join this session to get an overview of how you can adopt Fortinet’s Zero Trust Network Access solution to enhance endpoint security and provide secure access to both on-premise and SaaS Applications from anywhere and everywhere using our integrated FortiClient Agent.

Simplified and Secure Application Access for Hybrid Workforce with Zero Trust

Organizations are moving towards remote and hybrid work environments. These trends are exposing organizations to higher security risks beyond corporate perimeters with bigger attack surfaces and reduced visibility & control. Remote Endpoints are the new perimeter edge that needs to be monitored and secured. Join this session to get an overview of how you can adopt Fortinet’s Zero Trust Network Access & inline-CASB solution to enhance endpoint security and provide secure access to both on-premise and SaaS Applications from anywhere and everywhere using our integrated FortiClient Agent.

Cross-Fabric eXtended, Automated Detection and Response

Recent research reports indicate that security operations today are more difficult than they were two years ago. Top reasons being the changing threat landscape and attack surface and increased use of cloud services. Other notable challenges were the expansion of data collected, too many unscalable manual actions, gaps in security monitoring, and the inability to automate complex tasks.

The concept of XDR, built on the foundation of EDR, comes to solving these problems. While EDR specifically covers endpoints with additional integrations, the “X” in XDR indicates that the solution can normalize and correlate data from other security products to detect attacks and automate a response.

Join this session to get an overview of FortiXDR and how its built-in integrations and AI-based capabilities allow leveraging the security ecosystem to get more accurate, automatic, contextual detections as well as automatic cross-systems incident-response.

Name Description More Info
SP5: The Latest Generation ASIC for Convergence

Learn more about how the Latest SP5 Asics can to Accelerate the Convergence of Networking and Security Across Every Network Edge.

Introducing the latest Branch FortiGates powered by SP5. Join our session to see how the latest FortiGates and SP5 asics can help you realize a superior user experience and enhanced security posture effectiveness with converged networking and security.

Evolution of SD-WAN Performance & Orchestration

The industry-leading Secure SD-WAN solution continues to evolve with some of the most significant updates to date. With major enhancements from top to bottom, Fortinet continues to set the standard for application performance and security.

Join us as we dive into some of the newest features introduced since 7.2, including enhancements across provisioning, operations and application performance. We’ll review how users of all backgrounds could deploy and manage SD-WAN networks using the orchestration and provisioning capabilities introduced in 7.2.0.

Evolution of SD-WAN Performance & Orchestration (Repeat)

The industry-leading Secure SD-WAN solution continues to evolve with some of the most significant updates to date. With major enhancements from top to bottom, Fortinet continues to set the standard for application performance and security.

Join us as we dive into some of the newest features introduced since 7.2, including enhancements across provisioning, operations and application performance. We’ll review how users of all backgrounds could deploy and manage SD-WAN networks using the orchestration and provisioning capabilities introduced in 7.2.0.

Protect Your Data by Stopping Attacks at LAN Edge (Repeat)

With FortiLink technology, security is extended to the network perimeter. Fortinet’s Security Fabric has integrated, dynamic, and adaptive network access control providing powerful tools to secure the data at the LAN Edge. With a wide range of FortiSwitch & FortiAP models, such solutions can be built for small to large deployments, serving retail and branch offices to large enterprises, including OT deployments.

In this session, you will get the latest information on Wi-Fi 6E and & 7 FortiAP models.

Accelerating the Cloud Journey with ZTNA and SASE (Repeat)

Join us to see how FortiSASE can accelerate your cloud journey with unified Secure Internet Access (SIA) & Secure Private Access (SPA), secured by Fortinet NGFW, ZTNA, and CASB technologies. 

Next-Generation Datacenter (Repeat)

FortiGate Next-Generation Firewalls (NGFWs) protect hybrid data centers with dynamic segmentation and coordinated, automated AI/ML-powered FortiGuard services to enable speed and manage all security risks.

Attend this session to learn about the latest Datacenter FortiGates and new 7.4 features that will help you reduce cost and complexity by eliminating point products and consolidating industry-leading security capabilities.

Next-Generation Datacenter

FortiGate Next-Generation Firewalls (NGFWs) protect hybrid data centers with dynamic segmentation and coordinated, automated AI/ML-powered FortiGuard services to enable speed and manage all security risks.

Attend this session to learn about the latest Datacenter FortiGates and new 7.4 features that will help you reduce cost and complexity by eliminating point products and consolidating industry-leading security capabilities.

Protect Your Data by Stopping Attacks at LAN Edge

With FortiLink technology, security is extended to the network perimeter. Fortinet’s Security Fabric has integrated, dynamic, and adaptive network access control providing powerful tools to secure the data at the LAN Edge. With a wide range of FortiSwitch & FortiAP models, such solutions can be built for small to large deployments, serving retail and branch offices to large enterprises, including OT deployments.

In this session, you will get the latest information on Wi-Fi 6E and & 7 FortiAP models.

Agile Wireless WAN Solution for Your SD Branch (Repeat)

FortiExtender is a fully fabric integrated Wireless LTE/5G WAN access for your SD-WAN and SD-BRANCH deployments. You can define SD-WAN rules, policies on wireless interfaces providing an extended choice of connectivity, and redundancy while optimizing overall operational cost. FortiExtender can also be independently deployed and managed by cloud service. In addition, With some of the purpose-built models and solutions, it serves FortiSASE, mobile and OT use cases.

SP5: The Latest Generation ASIC for Convergence (Repeat)

Learn more about how the Latest SP5 Asics can to Accelerate the Convergence of Networking and Security Across Every Network Edge.

Introducing the latest Branch FortiGates powered by SP5. Join our session to see how the latest FortiGates and SP5 asics can help you realize a superior user experience and enhanced security posture effectiveness with converged networking and security.

Accelerating the Cloud Journey with ZTNA and SASE

Join us to see how FortiSASE can accelerate your cloud journey with unified Secure Internet Access (SIA) & Secure Private Access (SPA), secured by Fortinet NGFW, ZTNA, and CASB technologies. 

Agile Wireless WAN Solution for Your SD Branch

FortiExtender is a fully fabric integrated Wireless LTE/5G WAN access for your SD-WAN and SD-BRANCH deployments. You can define SD-WAN rules, policies on wireless interfaces providing an extended choice of connectivity, and redundancy while optimizing overall operational cost. FortiExtender can also be independently deployed and managed by cloud service. In addition, With some of the purpose-built models and solutions, it serves FortiSASE, mobile and OT use cases.

Name Description More Info
Unlocking the Power of FortiCloud for Deployment & Management: User, Inventory, ZTP and Entitlement Management (Repeat)

Unlock the power of FortiCloud by running deployment, entitlement, and management all from a single login. Learn about the Organisational Units, Licensing, and ZTP in this FortiCloud overview.

Securing your Digital Footprint with FortiRecon

Learn how FortiRecon Digital Risk Protection (DRP) service can help you avoid threats before they become cyberattacks. It combines three powerful modules – External Attack Surface Management, Brand Protection, and Adversary Centric Intelligence, to provide unified threat intelligence about the attackers targetting your network, the techniques they use, and how to stop them.

Expanding the Visibility: DEM, SD-WAN Integration and 3rd Party Network Monitoring

Expand the visibility of the security fabric, and discover how total visibility is achievable for your entire network with Fortinet and 3rd Party equipment from traditional networking to cloud workloads and all in between.

Defense-in-Depth Cybersecurity for OT with Fortinet Security Fabric (Repeat)

In recent years, the industrial control systems/ operational technology (ICS/OT) on which much of our critical infrastructure (CI) and related industries depend, have been increasingly targeted in cyber-attacks. In part, this is a consequence of the convergence of operational technology with information technology (IT) and adoption of cloud technologies. This evolution of the attack surface makes it more challenging to keep up with the cyber-threats. A defense-in-depth approach can be effective in protecting and securing the most critical services and infrastructures, and it also helps to lower the total cost of ownership (TCO) for security infrastructure without introducing operational complexities. In this session, learn how FortiOS combined with Fortinet Security Fabric solutions offer an integrated security platform to help organizations overcome their OT security challenges.

Unlocking the Power of FortiCloud for Deployment & Management: User, Inventory, ZTP and Entitlement Management

Unlock the power of FortiCloud by running deployment, entitlement, and management all from a single login. Learn about the Organisational Units, Licensing, and ZTP in this FortiCloud overview.

Defense-in-Depth Cybersecurity for OT with Fortinet Security Fabric

In recent years, the industrial control systems/ operational technology (ICS/OT) on which much of our critical infrastructure (CI) and related industries depend, have been increasingly targeted in cyber-attacks. In part, this is a consequence of the convergence of operational technology with information technology (IT) and adoption of cloud technologies. This evolution of the attack surface makes it more challenging to keep up with the cyber-threats. A defense-in-depth approach can be effective in protecting and securing the most critical services and infrastructures, and it also helps to lower the total cost of ownership (TCO) for security infrastructure without introducing operational complexities. In this session, learn how FortiOS combined with Fortinet Security Fabric solutions offer an integrated security platform to help organizations overcome their OT security challenges.

Automate NetOps at Scale with Single Pane Management (Repeat)

Networks are constantly evolving, and the attack surface now extends beyond the perimeter to cloud services, IoT devices, employees’ homes, customers, and suppliers. Network teams struggle to manage multiple networks while delivering secure, consistent access, policies, and services.

In this session, we’ll explore how you can use FortiManager and FortiPortal to automate the management for on-prem data centers, cloud, and large branch locations to improve operational efficiency.

App-to-App Zero Trust Protection in Security Fabric

Prevent unauthorized and unexpected connections between apps!

Join this session to see how FortiPolicy can discover apps, multi-tier apps and automatically generate policies to achieve this. You will get visibility into apps, connections, and separation required to protect your apps and data.

Automate NetOps at Scale with Single Pane Management

Networks are constantly evolving, and the attack surface now extends beyond the perimeter to cloud services, IoT devices, employees’ homes, customers, and suppliers. Network teams struggle to manage multiple networks while delivering secure, consistent access, policies, and services.

In this session, we’ll explore how you can use FortiManager and FortiPortal to automate the management for on-prem data centers, cloud, and large branch locations to improve operational efficiency.

Defense-in-Depth Cybersecurity for OT with Fortinet Security Fabric (Repeat)

In recent years, the industrial control systems/ operational technology (ICS/OT) on which much of our critical infrastructure (CI) and related industries depend, have been increasingly targeted in cyber-attacks. In part, this is a consequence of the convergence of operational technology with information technology (IT) and adoption of cloud technologies. This evolution of the attack surface makes it more challenging to keep up with the cyber-threats. A defense-in-depth approach can be effective in protecting and securing the most critical services and infrastructures, and it also helps to lower the total cost of ownership (TCO) for security infrastructure without introducing operational complexities. In this session, learn how FortiOS combined with Fortinet Security Fabric solutions offer an integrated security platform to help organizations overcome their OT security challenges.

Managing at Scale and Adapting Wi-Fi 6E and 7!

Turn on self-tuning and self-checking networks with FortiAIOps. Learn how this integrated AIOps tool can lower your time-to-remediation across your LAN Edge and SD-WAN estate.

In this session, you will discover the latest FortiAP hardware and software features and what the future holds for Wi-Fi.

Name Description More Info
Agile Consumption with Fortinet On-demand Points Solutions

Organizations' appetite for on-demand and pay-as-you-go style consumption methods continuously grow. In this session, learn how to gain agility and flexibility with Fortinet's points-based system for on-demand products and services.

SOCaaS: A New Approach to Fast Track Your Security

Staff shortage? Budget constraints? An overwhelming number of threats and alerts?

Join this session to learn how small to mid-sized companies can benefit from FortiGuard SOCaaS and have a 24x7 SOC that never sleeps.

You will learn how AI, machine learning, and automation are leveraged for highly efficient and effective threat detection, alert triage, and incident response.

Secure Your Network and Expand Your Coverage with Fastest Sandbox

A typical IT security response: Sandboxing, checked! Inline-Blocking, maybe? MacOS, Linux, Android VMs, likely not. Learn how to use the latest updates on Sandboxing technologies to expand your coverage.

Uncovering Hidden Threats: FortiSIEM Security Analytics

Using the latest FortiSIEM developments in event correlations, machine learning, automation, and incident investigations, FortiSIEM enables organizations to maximize their security investments to stay ahead of increasingly sophisticated cyber threats.

Deceive by Design: How to Use Deception Technology to Protect Medical IoT, OT, and IT Networks

Advanced deception technologies put the power back into the hands of its defenders, with the ability to deceive attackers into engaging with fake assets, data, and applications and, ultimately -- revealing themselves. This results in high-fidelity alerts powered by valuable intelligence, accelerated response, and actionable insights into your environment’s defense weak spots.

Join us in this session us to learn why deception technology is the “solution of choice” for many Fortinet customers. Find out how manufacturing, healthcare, utilities, and government organizations use Fortinet’s deception technology to secure their environment while ensuring business continuity effectively.

Supercharge Your SOC with FortiAnalyzer, SIEM and SOAR

As today’s threat landscape continues to expand, SOC teams struggle with the disparate tools that they rely on to drive threat detection and incident response, the disconnect between products and services, and a lack of usability.

In this session, we’ll explore how you can:

  • Get faster search, insights, streamlined processes, and more to eliminate security blind spots with FortiAnalyzer and FortiSIEM
  • Automate and orchestrate security operations by leveraging FortiSOAR Threat Intel management, with out-of-the-box content packages, and playbooks
Uncovering Hidden Threats: FortiSIEM Security Analytics (Repeat)

Using the latest FortiSIEM developments in event correlations, machine learning, automation, and incident investigations, FortiSIEM enables organizations to maximize their security investments to stay ahead of increasingly sophisticated cyber threats.

FortiNDR: New Era of Threat Detection with Advanced ML

Network Detection Response - a new way to detect threats based on customers' traffic meta data, using advanced analytics and machine learning techniques.

Find out the latest development for NDR space and how it will help organizations to detect threats early.

Agile Consumption with Fortinet On-demand Points Solutions (Repeat)

Organizations' appetite for on-demand and pay-as-you-go style consumption methods continuously grow. In this session, learn how to gain agility and flexibility with Fortinet's points-based system for on-demand products and services.

Supercharge Your SOC with FortiAnalyzer, SIEM and SOAR (Repeat)

As today’s threat landscape continues to expand, SOC teams struggle with the disparate tools that they rely on to drive threat detection and incident response, the disconnect between products and services, and a lack of usability. In this session, we’ll explore how you can: Get faster search, insights, streamlined processes, and more to eliminate security blind spots with FortiAnalyzer and FortiSIEM Automate and orchestrate security operations by leveraging FortiSOAR Threat Intel management, with out-of-the-box content packages, and playbooks

Name Description More Info
Global Engage Update

Fortinet's Engage Partner Program provides you with a valuable, flexible platform to build a profitable and highly-differentiated security practice that leverages the industry's best security solutions to drive customer success.

In this session global leadership will announce the exciting updates coming to the Engage Partner Program, the impact they’ll have on the industry, how these programs and opportunities will enable you to grow your business with Fortinet, and more.

Track: Partner Track

Name Description More Info
APAC Partner Breakout

Come meet up with the APJ Channel Team responsible for Engage Program including all aspect of Partner incentive programs for AP partners. You will get an update from the team on latest program you should leverage in 2023 as we drive to capture the opportunities across APJ.

Track: Partner Track

APJ Gala Dinner

Meet up Global and APJ Sales Executive to share our Strategy and Opportunities across Asia Pacific and Japan. Witness the presentation of Top APJ Partners 2022 awards in a relax dinner evening. This event is only open for Asia Pacific and Japan Customers and Partners hosted by APJ Channel.

Track: Partner Track

Name Description More Info
Canada Partner Breakout [EN]

Fortinet’s mission is cybersecurity everywhere you need it. In this session, hear from Pedro Paixao – SVP of International Sales and Services for Latin America and Canada, where you will learn more about Fortinet’s strategy and vision for 2023 to find new opportunities to grow together.

Please join us for this regional session with our top partners; we will also recognize the best performers of 2022.

Session delivered in English for partners from Canada and the English Caribbean countries.

Track: Partner Track

Name Description More Info
EMEA Continental Europe

Fortinet transacts 100% through the channel, so our Partners are critical to our success. In this session, Yann Pradelle, SVP Continental Europe, will share results & learnings from FY2022. You’ll also hear about emerging European market trends and the regional Fortinet strategy that will help you to grow your customer relevance and revenues . Lastly, he will also recognize the best performing Partners and Distributors of 2022.

Track: Partner Track

EMEA International Emerging

Fortinet transacts 100% through the channel, so our Partners are critical to our success. In this session, hear from Joe Sarno, SVP of International Emerging, who’ll share results and learnings from FY2022. You’ll also hear more about our strategy and vision for 2023 to help grow your business in the region. Lastly, he will recognize the best performing channel partners and distributors.

Track: Partner Track

Leveraging Distribution to Reach 10B$

As the technology industry is experiencing a tremendous increase in the rate of change across the board, Distributors have to adapt to these changes. What will be the role and profile of Fortinet Distributors in the future? How can Fortinet Distributors capture a fair share of the booming SMB cybersecurity market ? How is Fortinet empowering its Distributors to maximize mutual success? These are key questions that we will answer during the session to ensure that Distributors remain a critical part of Fortinet Channel Eco-System now and in the future.

Track: Partner Track

The Future is Managed Services

The threat landscape continues to evolve and cyber risk is escalating, which challenges organisations to keep up with Cybersecurity. The consequence is that most of the businesses adapt a Cybersecurity services approach rather than buying products. The focus has shifted towards Security as a Service, and Managed Detection and Response is the new normal. This brings a lot of benefits to the Partners but also requires business transformation to keep up with these trends.

During this session we will share main uses cases and best practices to perform in this arena.

Track: Partner Track

Name Description More Info
Japan Partner Breakout [JPN]

Fortinet’s mission is cybersecurity everywhere you need it. In this session, you will learn more about Fortinet’s latest vision and product strategy to find new opportunities to grow together. Please join us for this regional session with our top partners.

This session will be delivered in Japanese.

Track: Partner Track

Name Description More Info
Latin America Partner Breakout [SP]

Fortinet’s mission is cybersecurity everywhere you need it. In this session, hear from Pedro Paixao – SVP of International Sales and Services for Latin America and Canada, where you will learn more about Fortinet’s strategy and vision for 2023 to find new opportunities to grow together.

Please join us for this regional session with our top partners; we will also recognize the best performers of 2022.

This session will be delivered in Spanish.

Track: Partner Track

Name Description More Info
Offer Development: Build and Evolve a Profitable Managed Services Practice

Whether your organization is maintaining an existing managed services practice or you’re considering launching a new one, Fortinet’s Offer Development Framework is designed to leverage best practices to guide your team through building and/or evolving your managed services business. Learn how this team has leveraged its standard, repeatable, and proven framework to come alongside partners and shepherd them through their managed services journey. Identify which business outcomes and managed/multi-tenant-focused assets will simplify and accelerate your organization’s services vision. Discover where these self-service resources are published and how you and your teams can consume them to jumpstart your own offer creation processes. Finally, recognize how Fortinet’s Security Fabric is uniquely positioned to expedite your managed services vision and enable your organization to establish new routes to recurring revenue.

US Breakout: Engage Program Update

Fortinet's Engage Partner Program provides you with a valuable, flexible platform to build a profitable and highly-differentiated security practice that leverages the industry's best security solutions to drive customer success. In this session we’ll bring together Fortinet Channel leadership and Sales leadership to discuss the exciting updates coming to the Engage Partner Program specific to US partners, how these programs and opportunities will enable you to grow your business with Fortinet, and more.

Track: Partner Track

Wednesday, April 5, 2023
Large Scale Deployments, Path to Success

In today's evolving landscape, securing networks and data has become paramount for businesses of all sizes. Fortinet is a leading provider of cybersecurity solutions, offering a wide range of products and services to help organizations protect their assets from cyber threats. However, deploying and managing Fortinet security solutions at scale can be a daunting task for IT teams.

Granite has removed this burden from IT teams and has been the leader in deploying Fortinet gear to over 10,000 locations just last year. To address this challenge, automation is increasingly being used to simplify and streamline the deployment process. By automating the deployment of Fortinet security solutions, Granite can save time, reduce errors, and ensure consistency across their network infrastructure. This approach also enables organizations to scale their security efforts as their business grows, without incurring additional costs.

Successful automation of Fortinet security solutions requires careful planning and implementation. Granite must have a solid understanding of their customer’s network architecture, as well as the specific security requirements of their organization.

Once the solution has been implemented, Granite, customer IT teams, or both can focus on monitoring and managing their Fortinet security solutions to ensure they remain effective and up-to-date.

To learn more about how Granite has revolutionized the deployment process for the largest networks in North America, come to this breakout session.

9:00 AM - 9:40 AM
Keeping Up with NetSec in Digital Transformation – SASE Panel Discussion

Digital Transformation drives corporate resources outward from data centers to cloud and edge. Employees are now working from anywhere. SASE allows enterprises to transform NetSec infrastructure from perimeter approach that no longer works. Panel will discuss how SASE solutions, how SASE service delivery, and how ecosystem partnerships are evolving to meet enterprise needs.

9:00 AM - 9:40 AM
Digital Transformation, Industrial Threats, and You!

Industrial control systems (ICS) are critical environments in many companies, yet in contrast to conventional Enterprise networks, largely lack the required investments in cyber security controls. Furthermore, digital transformation initiatives have driven a greater level of interconnectivity to ICS which further increases overall risk to the OT environment. Although visibility & intelligence of adversaries targeting operational technology (OT) has been historically lacking, a noticeable increase in industrial threats capitalizing on poorly coordinated IT/OT cybersecurity has been observed. In this session, we will highlight the significant threat trends to ICS/OT, explain the importance and impacts of these trends, and provide a number of recommended actions YOU can take to better defend against todays and tomorrow’s OT threats.

9:00 AM - 9:40 AM
Why Embracing AWS Marketplace is Good For Your Business

Cloud Marketplaces, often reported as a “future trend” have arrived. Analysts are predicting $15B of business will flow through them in 2023 and $50B by 2025. Customers are seeing the value (66% time savings due to procurement efficiencies, 75% reduction in onboarding effort for new vendors, 10% reduction in licensing costs) while Partners are experiencing the benefits (27% higher win rates, 40% faster sales cycles, 80% richer deal sizes). As the most advanced cloud marketplace, AWS Marketplace is leading the way. In this session you’ll hear why this change is happening and how we can help you make the most of it. Fortinet has ensured all their new cloud products are fully available through AWS Marketplace and have extended their own partner programs to ensure they are optimized for this channel. Come and hear how we can succeed together.

9:00 AM - 9:40 AM
Bringing Comprehensive Visibility and Enforcement to IT, IoMT and OT

55.7 billion IoT devices generating 80B zettabytes (ZB) of data by 2025. IT Systems were never designed for the amount, diversity of devices or amount of information from the new endpoint. Most enterprises don't know how many or what devices are in their environment. Learn how Armis and Fortinet's partnership can help our clients continuously assess, manage and reduce the attack surface.

9:00 AM - 9:40 AM
Top Priorities Industrial Control Vendors are Focused on to Prevent Cyber Threats

Industrial control vendors are increasingly focused on preventing cyber threats, as cyberattacks on industrial control systems can have significant and potentially dangerous consequences. Industrial control vendors play a critical role in assuring cybersecurity resiliency in both the private sector as well as critical infrastructure. You’ll hear leaders from Rockwell Automation, Honeywell, and Siemens discuss measures their organizations are taking to prevent cyberattacks from occurring within their systems. Key areas of discussion will include secure design methodologies, risk assessment, and management, patching and updating, and monitoring and alerting are examples of topics that will be covered.  Honeywell, Rockwell Automation, Siemens.

9:00 AM - 9:40 AM
Is Your Fortinet Business Ready to Soar to New Heights of Profitability? Get 5 Actionable Strategies and a Real Impact Plan with Exclusive Networks' Center of Excellence!

Join us for a game-changing live talk session hosted by Exclusive Networks' SVP Global Business Development & Ecosystems, Denis Ferrand-Ajchenbaum, and featuring industry legends from Exclusive Networks SVPs from USA - Brian Vincik, EMEA - Paul Eccleston, and Lisa Stockwell, Regional General Manager for APAC

This year we are proud to celebrate 20 years of partnership with Fortinet. In this session discover unique perspectives on market shifts over the last 20 years and learn why Fortinet is more relevant than ever in FY23. Find out how the Exclusive Networks Center of Excellence is positively impacting partners just like you and put your burning questions to our security experts.

This session is aimed at Fortinet partner business leaders from across the globe, with end customers operating across local and global environments. After attending, you'll walk away with at least 5 key ways to improve your Fortinet business profitability and an action plan that promises real impact within this financial year. Don't miss this must-attend session hosted by Denis Ferrand-Ajchenbaum, SVP of Global Business Development & Ecosystems, Exclusive Networks, and featuring SVPs of Exclusive Networks from North America, EMEA, and APAC.  Exclusive Networks.

11:00 AM - 11:40 AM