Protecting the Distributed Edge with ML-powered NGFWs and 5G 

Learn about the latest new ML-based NGFW for the Distributed Edge with 5G and how the latest software features can help to stay ahead of the latest cybersecurity threats.

AI-Orchestrated WiFi 7 Networks

Planning new deployments or refreshes with new or upgraded tech can bring new challenges and operational overheads. Take advantage of these new technologies using the power of AIOps & FortiMonitor to make it simple and easy to integrate.

Integrated NOC Operations - SaaS & Private

Learn the latest capabilities offered by FortiManager and FortiCloud for NOC operations and discover how this solution efficiently manages on-premise and cloud-based networks across locations. This unified approach empowers NOCs to achieve operational excellence through network and security automation, including zero-touch provisioning, best practice templates and more. Explore the benefits of enhanced role-based access control, FortiCloud OU/IAM and automation, from initial site provisioning to day-to-day management.

Mitigating Today’s Threats with AI-Powered FortiGuard Security

The threat landscape continues to evolve with sophisticated threat actors and their techniques, tactics and procedures (TTPs). Threat actors are leveraging offensive automation, and are beginning to weaponize artificial intelligence to penetrate organizations with unprecedented stealth and speed. As a result, the mean time to detect (TTD) and respond (TTR) to these threats is too long. Lengthy open windows of attack cause increased damage via revenue & shareholder loss, as well as brand reputation. To combat this growing threat, an AI-powered fabric is required to shorten the time to detect & respond to these threats, while augmenting existing resources to reduce overhead & resource strain. This session will walk through the FortiGuard powered AI ecosystem vs. attacks, to show how to effectively manage the threat and reduce risk.

Fortified Attack Surface

Learn how to secure the network perimeter and prevent security gaps while providing the best user experience in performance and features. Fortinet's Network Access Control solutions facilitate this with powerful visibility into the network, device detection capabilities, and enforcement for any size environments ranging from small businesses to large enterprise networks. The solution works independently in 3rd party vendors environments or can be deployed with Fortinet Fabric integration. Further, please join the session to see how NAC solutions provide enhanced capabilities in IT/IoT, OT environment with available FortiGuard services.

Simplified Remote User Security and Connectivity with FortiSASE  

See first hand how Fortinet's Single Vendor SASE solution can simplify day to day network operations and provide greater visibility into user activity and emerging threats. See live demos of the latest capabilities of FortiSASE, including browser isolation, new network connectivity, and central management.

Beyond Boundaries: Navigating the Future of Network Connectivity and Performance

In today's ever-changing landscape, the concept of a network has evolved, becoming more dynamic and borderless than ever before. As digital transformation accelerates and work from anywhere becomes more common, it's crucial to have a solution that not only protects but also enhances application anywhere you connect. 

Join us as we dive into some of the most significant updates ever to the Fortinet SDWAN and Wireless WAN solution, as well as take a sneak peak at what's coming soon.

Immediate Procurement and Flexible Licensing through FortiMarketplace  

One of the key drivers for cloud adoption is increased flexibility in deploying resources as well as in the OPEX versus CAPEX financial model. But as cloud continues to evolve, additional flexibility is needed.

In this session, discussion will focus on the different licensing options, known as Fortinet Flexible Service (FortiPoints & FortiFlex), to enable organizations to maximize their investment in their cloud strategy.

Ensure Secure Access to Private and SaaS Applications through Universal ZTNA

Enterprises are transitioning away from traditional remote access methods in favor of adopting the Zero Trust model to strengthen cybersecurity and improve user satisfaction.

In this session, we will explore latest updates in Fortinet’s Universal Zero Trust Network Access (ZTNA), a solution designed to provide a centralized, continuous identity and risk-based zero trust application access approach for all users, regardless of whether they are remote, located in campus environments, or at branch offices. 

Next Generation Secure Web Gateway

As applications are increasingly delivered over the Internet, the browser is becoming the de-facto operating system. In this session we will review FortiProxy Secure Web Gateway solutions and 4 key capability sets available to customers for securing web traffic. 

1) Secure browser extensions
2) Advanced data protection 
3) AI powered prevention, and 
4) SWG services anywhere

SaaS Application and Data Security

Enjoy the protection of your investment in the Fortinet Security Fabric.

Join this session to learn how to effectively mitigate the risk associated with data loss across your IT footprint. Whether data is stored in the cloud, or traveling throughout your network, FortiGuard DLP distributes a consistent set of data protection directives.

Securing Hosted Web Applications and APIs

With customer digital footprint rapidly growing and expanding, so does the attack surface. Over 80% of internet web traffic comes from API-based services.

In this session we’ll review the trends in application development and delivery that influence the attack surface expansion and discuss the latest AI developments from Fortinet that help mitigate these challenges. 

Security Measures for Networks Within and Between Cloud Environments 

In today's interconnected world, the firewall is the essential component for protecting any cloud-based and hybrid networks. They address unique challenges like dynamic scaling and distributed workloads, and provide centralized management, threat intelligence, and granular access control.

In this session we will explore various use cases demonstrating how Fortinet's FortiGate-VM and FortiGate-CNF safeguard cloud/hybrid infrastructures and applications, while providing advantages like cost-effectiveness and scalability. As well, we will explore flexibilties around procurement and licensing.

Aligning Your SOC Strategy with Real-World Cyberattack Sequences 

With thousands of vulnerabilities and millions of malware in the wild, solely relying on security solutions for protection is not enough. The optimal defense includes a combination of security solutions and an understanding of cyberattacks. 

This presentation reviews recent and infamous cyberattacks and devliers FortiGuard Labs' analysis and solutions.

Gen-AI Orchestrated SOC Operations with Plug & Play SIEM & SOAR Playbooks

Delve into the latest capabilities and services offered by FortiAnalyzer to see how it streamlines SOC operations and drive efficiency. Explore the power of Gen AI in alert triage and anomaly detection. Learn more about the built-in SIEM/SOAR capabilities for automated data enrichment and see how it harnesses local network insights to enrich threat indicators with additional context for swift and precise decision-making.

The Evolving Landscape of EDR/XDR within the SOC

Join us for an insightful session as we delve into the dynamic landscape of EDR, XDR, and the evolution of Security Operations Centers (SOCs) in the contemporary cybersecurity realm. As cyber threats become increasingly sophisticated and pervasive, understanding the evolution of these crucial defense mechanisms is paramount for staying ahead in the cybersecurity game.

Unlock Value with SOC Augmentation Services

In today's rapidly evolving threat landscape, SOCs face the dual challenge of scaling their security operations while optimizing costs. Fortinet SOC Augmentation Services offer a set of strategic solutions to achieve both objectives for customers and partners.

This session delves into the transformative power of SOC Augmentation Services with SOCaaS, FortiClient Forensics, MDR & FortiGuard IR Services, exploring how they enable SOCs in different stages of their journey to maximize their return on investment and elevate their security operations to new heights.

Accelerate Your Threat Detection Capabilities with AI-driven FortiSIEM & FortiSOAR

Explore how the FortiSIEM and FortiSOAR platforms utilise AI to optimise SecOps and provide deeper insights for incident management. Understand how correlation and ML improve incident detection and reduce alert fatigue with automated incident aggregation and risk prioritisation, allowing analysts to prioritise investigations. Then, see how FortiSOAR accelerates incident resolution and increases context to improve decision-making. 

Network Detection and Response (NDR): Harnessing Network Meta-Data for AI/ML-Powered Anomaly Detection and Threat Hunting

No matter how complex the techniques used by adversaries are, they cannot escape the network. This session will explain how FortiNDR solution(s) can triage attacks using modern AI/ML techniques and integrate with the Fortinet Fabric.

Break the Link Between Credentials Theft and Lateral Movement using Deception

Attackers often find success by leveraging stolen credentials to move laterally to access new systems. Cyber deception is one of the only ways to identify the lateral movement of attackers based on stolen credentials in real time with absolutely no impact on production systems. In this session, we will learn how organizations can bait attackers and mislead them about the true nature of their systems.

Get Ahead of Adversaries by Understanding and Securing Your Digital Attack Surface

Your external attack surface can provide numerous intrusion points for cybercriminals to exploit and penetrate your organization. Misconfigured servers, vulnerable software, shadow IT assets and leaked credentials can pose threats that security teams often do not have the resource to identify and remediate.

During this session, we will discuss how to get a head start on cycbercriminals with monitoring, risk assessment and curated threat feeds specific to your organization.

User-Centric Defense Using Advanced Email Security, Phishing Training and Awareness Education

Technical security controls must provide coverage for devices and data, however employees often remain vulnerable to social engineering attacks.  This session will walk through the current challenges and how Fortinet's FortiMail, FortiPhish and Security Awareness Training provides a fabric user centric defence.

Fortifying Operational Technology: Enhancing Cybersecurity for a Resilient Cyber-physical Infrastructure

Critical infrastructures, vital for essential services, face cyber threats due to security gaps and technological flaws. Air-gap networks are becoming less effective in protecting these infrastructures.

The session focuses on proactive readiness for cyberattacks and discusses fortifying operational technology through a comprehensive risk management strategy, prioritizing mitigation of vulnerabilities and threat exposures, and security platform approach to enhance cyber resilience.

Accelerating Your Cloud Journey with Fortinet Cloud Consulting Services

To stay ahead of the rapidly evolving threat landscape, organizations must adopt a cloud security blueprint that includes a comprehensive and measured approach to cybersecurity. Our field experience has proven that lack of awareness and adoption of best practices lead to significant project delays and, in many cases, outages. Fortinet experts use a vendor-agnostic approach to assess existing security posture, report findings, align recommendations to business goals, guide current projects, and plan a future roadmap for deep, native cloud security integration. 

Join us to learn how Fortinet Cloud Consulting Services has helped customers achieve a holistic application and infrastructure security across private and public cloud environments—resilient enough to withstand the continuous changes in the threat landscape. 

The Balancing Act: Rapidly Expanding MSSP Offerings with Limited Resources

Security solutions are evolving in multiple directions, from cloud centric to endpoint client based and everything in between. Customers demand MSSPs to keep up with the latest trends and provide solutions they need, which poses challenges to MSSPs at several levels.

This session will explain how Fortinet solutions deliver tools MSSPs need to respond to customer demands, while increasing customer adoption and loyalty.

Protecting Telco 5G and Fiber Networks

As the growth of the subscriber base stalls, service providers are trying to find new revenue sources to monetize the investment they are making in 5G and Fiber. Through APIs, like Open Gateway, or through network slicing, service providers want to provide more than just plain connectivity to enterprises. These monetization efforts create new attack vectors that require specific security tools to prevent attackers from bringing the telco network down.