Date
Wednesday, April 3, 2024
Time
10:30 AM - 11:15 AM
Description

Enterprises are transitioning away from traditional remote access methods in favor of adopting the Zero Trust model to strengthen cybersecurity and improve user satisfaction. In this session, we will explore latest updates in Fortinet’s Universal Zero Trust Network Access (ZTNA), a solution designed to provide a centralized, continuous identity and risk-based zero trust application access approach for all users, regardless of whether they are remote, located in campus environments, or at branch offices. We will also cover our Identity and Access Management (IAM) solution and take a sneak peek at what’s coming soon in our FortiClient Unified Agent release.

Session Type
Technical Sessions
Tags/Categories
SASE, NAC, ZTNA, Endpoint
Speakers