www.fortinetaccelerate.com Open in urlscan Pro
54.200.248.53  Public Scan

URL: https://www.fortinetaccelerate.com/flow/fortinet/accelerate2022/limitless/page/home
Submission: On February 07 via api from IE — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

Cookie Policy
This site uses cookies to provide you with a more responsive and personalized
service. By using this site and clicking on the "Accept" button, you agree to
our use of cookies. Please read our Privacy Policy for more information on the
types of cookies we use and how to delete or block them. Learn more
DeclineAccept
 * Home
 * Solutions
 * Agenda
 * FAQ

Sign In

ACCELERATE 2022
LIMITLESS
Join us for Accelerate 2022 digital edition this May. This
year's conference will deliver inspiring and innovative
plenary sessions designed to broaden your perspective,
engage your thoughts and help you improve your security
senses.
Register Now
AMERICAS
May 10 - 12
APAC
May 11 - 13
EMEA
May 11 - 13
EVENT HIGHLIGHTS
Industry Leaders
Tune in to hear from the industry’s most qualified experts who will share their
unique wisdom and understanding of today’s most pressing security threats.
Executive Keynotes

KEN XIE

FOUNDER, CHAIRMAN OF THE BOARD, AND CHIEF EXECUTIVE OFFICER (CEO)

The Cybersecurity Imperative: Security-driven Networking
Today’s enterprise network is in a state of constant flux. The perimeter has
become increasingly fragmented with applications and data no longer contained
within the corporate data center but instead reside across distributed networks,
resulting in billions of edges and creating unprecedented complexity.
Organizations need to invest in a modern architecture that enables greater
productivity and a better user experience. Ken Xie, Founder and CEO will
demonstrate how integrating security and the network enables Enterprise and
Government organizations to adapt instantaneously to change, and a tightly
integrated security platform that can be deployed anywhere to ensure consistent
protection against increasingly sophisticated threats.

PATRICE PERCHE

CHIEF REVENUE OFFICER

Winning Strategies In An Era of Disruption
In under a decade, cybersecurity has emerged as one of the most important
systemic issues for the global economy. The increase in Incidents and attacks is
only the tip of a new and growing problem. According to the World Economic
Forum, cyberattacks are one of the top 10 global risks of highest concern in the
next decade.  Hear from Patrice Perche on how Fortinet’s 20+ years of organic
innovation is helping customers and partners navigate today’s challenging
environment and position them for the next wave.

JOHN MADDISON

CHIEF MARKETING OFFICER AND EXECUTIVE VICE PRESIDENT, PRODUCTS

Fortinet Technology Innovation, Products and Services
Modern enterprises need a system that makes deploying new technologies and
services secure and straightforward. This requires a broad, integrated, and
automated cybersecurity mesh platform that provides centralized management and
visibility, supports and interoperates across a vast ecosystem of solutions
automatically adapting to dynamic changes in the network. Learn from John
Maddison how Fortinet’s Security Fabric provides a platform and mesh
architecture that is essential to reducing complexity and increasing overall
security effectiveness across today’s expanding networks.

KEITH JENSEN

CHIEF FINANCIAL OFFICER (CFO)

Investing for Growth
As organizations continue to consolidate towards a platform and cybersecurity
mesh architecture approach and as network security expands to the local and
wide-area networks, to the work from anywhere environment and to the cloud,
Fortinet is strongly positioned to significantly capture market share. Hear from
Keith Jensen about Fortinet’s strategy to capture long-term growth.
Additionally, supply chain security is a highly complex, evolving function, and
is increasingly becoming a board conversation as security pros and business
executives face increasing risk as information flows throughout the supply
chain. Keith will share Fortinet’s the evolution of Fortinet’s supply chain
strategy for our customer and partners.

ROBERT MAY

SENIOR VICE PRESIDENT, PRODUCT MANAGEMENT

CyberEclipse 2022: Alignment of SD-WAN, SASE and ZTNA
In 2022, the alignment of SDWAN, SASE an ZTNA will enable transparent and
seamless mobility of customers and employees. Today’s enterprises demand instant
access to applications and data regardless of the IT deployment or the location
of users. Enterprises rely on the use of SaaS applications, public cloud and
private cloud data centers to store their most sensitive data, and require
employees to access it securely from anywhere. Fortinet is powering today’s
remote workforce, ensuring strict compliance and access to sensitive data, at
speeds demanded by today’s applications & users.

FELIX GAEHTGENS

VP ANALYST (GARTNER)

Fortinet Presents: How to Implement a Cybersecurity Mesh Architecture, Featuring
Gartner
Digital Acceleration has led organizations into a perfect storm for attacks
exploiting silos, complexities, and visibility gaps – making a broad,
integrated, and automated cybersecurity mesh platform like the Fortinet Security
Fabric a necessity.
Join us to hear about what it takes to successfully achieve a cybersecurity mesh
architecture – named a “Top 2022 Cybersecurity Trend” by Gartner.

Reasons to Attend


KEYNOTE

Hear Fortinet executives share their expertise and insight on today’s security
challenges and tomorrow’s solutions to keep networks secure.


PARTNER TRACK

Join our global channel leaders to learn about the exciting innovations coming
to the Engage Partner Program in 2022.


BUSINESS TRACK

Focus your time exploring session that will help you learn about top security
trends, challenges, and considerations to achieve successful digital
acceleration.


TECHNICAL TRACK

Take your learning to the next level with carefully curated sessions that will
show you how to solve technical requirements and achieve digital acceleration
success.


INDUSTRY TRACK

Discover how Fortinet solutions solve security challenges with the most
comprehensive solutions to help industries.


AND MUCH MORE...

Engage with other attendees in birds of a feather sessions, compete for prizes,
and gain valuable real-word experience.

AGENDA

This is an example of a subheader text.

This is an example of a subheader text.

Button


FILTERS

Clear

Search
 * widgets.catalog.result.title.heart.solidSession Tracks
   
   PartnerPartner
   
   VerticalVertical
   
   BusinessBusiness
   
   TechnicalTechnical
   
   Fortinet Fabric StoryFortinet Fabric Story
 * widgets.catalog.result.title.heart.solidSession Topic
   
   Work from AnywhereWork from Anywhere
   
   Securing Digital Acceleration (Networks) Securing Digital Acceleration
   (Networks)
   
   Preventing Ransomware Preventing Ransomware
   
   Security FabricSecurity Fabric
   
   OT SecurityOT Security
   
   Zero Trust AccessZero Trust Access
   
   Security-Driven Networking Security-Driven Networking
   
   Adaptive Cloud Security Adaptive Cloud Security
   
   RetailRetail
   
   Financial Services Financial Services
   
   HealthcareHealthcare
   
   Service Provider Service Provider
   
   Security Operations Security Operations
   
   EducationEducation
   
   OTOT
   
   FederalFederal
   
   Ransomware ProtectionRansomware Protection
   
   Securing the Application JourneySecuring the Application Journey
 * widgets.catalog.result.title.heart.solidRegion
   
   AmericasAmericas
   
   APACAPAC
   
   EMEAEMEA

176 sessions


AMERICAS

 * Breakout
   Technical
   Security Operations
   Americas
   Augment Your SOC with Fortinet Managed Security Operations Services
   Expand
   Click to favorite
   
   In this session we will describe how Fortinet’s Security Operations portfolio
   of Managed Services supports your end-to-end Monitoring and Response needs by
   complementing the SOC to help overcome challenges such as keeping tabs on a
   changing threat...Show more
   
   Session Tracks: Technical
   Session Topic: Security Operations
 * Breakout
   Business
   Preventing Ransomware
   Ransomware Protection
   Americas
   Augment Your Team with Ransomware Experts
   Expand
   Click to favorite
   
   Coming SoonShow more
   
   Session Tracks: Business
   Session Topic: Preventing Ransomware , Ransomware Protection
 * Breakout
   Technical
   Security Operations
   Americas
   Automate Security Operations to Transform Your SOC
   Expand
   Click to favorite
   
   Today's Enterprise SOC is burdened with a large volume of alerts, manual
   processes, and many disparate legacy SOC tools. A SOC needs to be equipped
   with modern technologies in order to successfully defend and protect against
   today's attacks. In...Show more
   
   Session Tracks: Technical
   Session Topic: Security Operations
 * Breakout
   Vertical
   Americas
   Automation is Key to Driving Secure Business Growth in the Technology Sector
   Expand
   Click to favorite
   
   Fast-growth companies rely on technology to either differentiate or
   completely create themselves in the marketplace. To keep pace with the rate
   of change in disparate, cloud-centric environments, technology-driven
   organizations need to be able to...Show more
   
   Session Tracks: Vertical
 * Breakout
   Technical
   Adaptive Cloud Security
   Day 2
   Americas
   Automation: The Key Element for a Safer, Simpler and More Effective
   Multi-Cloud Life-Cycle Management
   Expand
   Click to favorite
   
   Cloud environments have become very complex organisms, where provisioning is
   expected to last just for a few seconds, therefore saving human power which
   gets translated into money-saving and increased effectiveness. Most
   organizations struggle...Show more
   
   Session Tracks: Technical
   Session Topic: Adaptive Cloud Security
 * Breakout
   Partner
   Americas
   Building a Successful Security Practice with Fortinet Engage
   Expand
   Click to favorite
   
   Hear from our global channel leadership team about the exciting things coming
   for the Engage Partner Program, what the Fortinet Fabric means for your
   business, and how we continue to support our channel to drive profitability
   and expertise.Show more
   
   Session Tracks: Partner
 * Breakout
   Business
   Securing Digital Acceleration (Networks)
   Americas
   Building the Right Strategy to Secure the Next-Generation of Web
   Expand
   Click to favorite
   
   Web traffic comprises an increasing volume of the total traffic for many
   organizations. As a result, the Web continues to be one of the top attack
   vectors for delivering today’s rapidly evolving threats. In addition,
   web-based attacks have become...Show more
   
   Session Tracks: Business
   Session Topic: Securing Digital Acceleration (Networks)
 * Breakout
   Partner
   Americas
   Cloud Enterprise Business Transformation with GSIs
   Expand
   Click to favorite
   
   Organizations are increasingly deploying a variety of workloads across
   multiple clouds. In turn, business-critical data and services are
   increasingly scattered across this distributed infrastructure. Using the
   shared responsibility model as a...Show more
   
   Session Tracks: Partner
 * Breakout
   Technical
   Security-Driven Networking
   Americas
   Cloud Security Web Gateway
   Expand
   Click to favorite
   
   In this session, we will discuss the future of converged security and
   networking. From Secure Web Gateway, client browser Isolation, ZTNA, and
   cloud-delivered NGFW, the Fortinet platform provides a complete solution for
   any organization. Join us...Show more
   
   Session Tracks: Technical
   Session Topic: Security-Driven Networking
 * Breakout
   Business
   Ransomware Protection
   Americas
   Continuously and Proactively Monitor for Ransomware 24x7x365
   Expand
   Click to favorite
   
   Even with all of the best security solutions deployed for the prevention and
   detection of threats, someone needs to watch over security as a whole,
   investigate alerts and respond to confirmed incidents. Unfortunately,
   according to Gartner, 78% of...Show more
   
   Session Tracks: Business
   Session Topic: Ransomware Protection
 * Breakout
   Technical
   Security-Driven Networking
   Americas
   Delivering Enterprise-Grade Security at Any Edge at Any Scale
   Expand
   Click to favorite
   
   Be the first to find out more about the latest Next Gen NGFW in the FortiGate
   mid-range and High-end platforms and enhance your Enterprise-Grade security
   by deploying some of the latest Security services from FortiOS 7.2. We will
   introduce you to...Show more
   
   Session Tracks: Technical
   Session Topic: Security-Driven Networking
 * Breakout
   Technical
   Security Operations
   Americas
   Delivering New Intelligence and Insights to Proactively Hunt for Threats
   Before They Emerge Using Deception
   Expand
   Click to favorite
   
   Sophisticated cyberattacks often happen during downtimes and when least
   expected. Today's enterprises must be vigilant to proactively detect and hunt
   for suspicious activities and perform reconnaissance across their digital
   attack surface to avoid...Show more
   
   Session Tracks: Technical
   Session Topic: Security Operations
 * Breakout
   Technical
   Security Operations
   Americas
   Demystifying Network Detection Response with FortiNDR
   Expand
   Click to favorite
   
   Is Network Detection Response (NDR) the next hype cycle in Cyber Security?
   What are the key challenges in SecOps and where does NDR fit into the big
   picture? Is ML/AI-based detection aiding detection or does it have its flaws?
   In this session,...Show more
   
   Session Tracks: Technical
   Session Topic: Security Operations
 * Breakout
   Business
   Ransomware Protection
   Americas
   Detect Ransomware Along the Cyber Kill Chain - Part II
   Expand
   Click to favorite
   
   As much as organizations try to prevent cybercriminals from gaining a
   foothold within their organization, that is unsustainable over an extended
   period of time, given the sophistication of many of today's multi-stage
   ransomware campaigns...Show more
   
   Session Tracks: Business
   Session Topic: Ransomware Protection
 * Breakout
   Business
   Ransomware Protection
   Americas
   Detect Ransomware Along the Cyber Kill Chain - Part I
   Expand
   Click to favorite
   
   This session will discuss how ransomware operators are designing campaigns
   and weaponizing payloads to evade traditional security controls and
   successfully insert components within unsuspecting organizations. It will
   further outline advanced...Show more
   
   Session Tracks: Business
   Session Topic: Ransomware Protection
 * Breakout
   Business
   Securing Digital Acceleration (Networks)
   Americas
   Don’t Let a Simple Configuration Error Open the Door for Hackers
   Expand
   Click to favorite
   
   The rapidly changing security threat landscape requires organizations of all
   sizes to become more agile, proactive, and in control of their security
   fabric. Accelerate the convergence of network and security with centralized
   management and...Show more
   
   Session Tracks: Business
   Session Topic: Securing Digital Acceleration (Networks)
 * Breakout
   Business
   Securing Digital Acceleration (Networks)
   Americas
   Don't Let Hackers Derail Business Growth: Fortify Your Network
   Expand
   Click to favorite
   
   Enterprise networks are under enormous pressure to allow users to connect to
   any application from any location using any device creating and exposing many
   edges in the hybrid IT architecture. Legacy firewalls were never designed to
   provide...Show more
   
   Session Tracks: Business
   Session Topic: Securing Digital Acceleration (Networks)
 * Breakout
   Technical
   Security Operations
   Americas
   Expanding Core Attack Surface Protections to Defend Against Ransomware
   Attacks
   Expand
   Click to favorite
   
   Sophisticated outbreaks demand quick action from many points across the
   attack surface, from initial vulnerability detection and exploit prevention,
   to post-exploit defusion and incident response. In this session, we'll
   introduce new capabilities...Show more
   
   Session Tracks: Technical
   Session Topic: Security Operations
 * Breakout
   Vertical
   Federal
   Americas
   Federal Cybersecurity as a Team Sport
   Expand
   Click to favorite
   
   Cybersecurity is a top-of-mind issue for Federal managers, employees, and
   citizens alike. While there are dedicated security professionals within
   agencies, every user bears some responsibility for ensuring security. No
   agency arguably has enough...Show more
   
   Session Tracks: Vertical
   Session Topic: Federal
 * Breakout
   Business
   Work from Anywhere
   Americas
   FortiEDR, the First and Last Line of Defense
   Expand
   Click to favorite
   
   Before the pandemic, 70% of endpoints were outside the traditional network
   once a week and 54% more than twice a week. Today, the percentage of those
   endpoints at home or away in other places five days a week is considerably
   higher. According to a...Show more
   
   Session Tracks: Business
   Session Topic: Work from Anywhere
 * Breakout
   Business
   Securing Digital Acceleration (Networks)
   Americas
   Gain User-to-Application Visibility Over Modern Networks with Digital
   Experience Monitoring
   Expand
   Click to favorite
   
   Organizations no longer own all the infrastructure their employee traffic
   transverses but are still responsible for the end-to-end employee experience.
   Network teams are shifting focus from traditional network performance
   monitoring to...Show more
   
   Session Tracks: Business
   Session Topic: Securing Digital Acceleration (Networks)
 * Breakout
   Partner
   Americas
   GSI Growth Opportunities in 5G-Enabled Industrial Environments
   Expand
   Click to favorite
   
   Enterprises, and specifically OT-rich enterprises in many verticals, are
   early adopters of 5G as a technology to enable and accelerate Industry 4.0,
   automation, agility, safety, and overall innovation in their products,
   services, and operations...Show more
   
   Session Tracks: Partner
 * Breakout
   Partner
   Americas
   GSIs and Zero Trust – Building Differentiated Offerings that Drive Revenue
   Expand
   Click to favorite
   
   The proliferation of new devices and edges along with investments in digital
   innovations continue to expand the digital attack surface. Many organizations
   are challenged with protecting across their entire infrastructure as the
   threat landscape...Show more
   
   Session Tracks: Partner
 * Breakout
   Vertical
   Federal
   Americas
   How Government Is Putting Trust in Cybersecurity
   Expand
   Click to favorite
   
   Protection and security come in many different forms. From moats surrounding
   castles to armed forces watching over citizens to chief information security
   officers ensuring data security, the need to protect is ever prevalent.
   However, now in the...Show more
   
   Session Tracks: Vertical
   Session Topic: Federal
 * Breakout
   Business
   Securing Digital Acceleration (Networks)
   Americas
   Improve LAN Edge Performance and Security with Intelligence Throughout the
   Fabric
   Expand
   Click to favorite
   
   IT groups are looking for ways to unburden staff from day-to-day tactical
   efforts for a more strategic focus. While Artificial Intelligence with
   Machine Learning gets most of the hype, there are varying levels and areas
   for intelligence...Show more
   
   Session Tracks: Business
   Session Topic: Securing Digital Acceleration (Networks)
 * Breakout
   Vertical
   OT
   Americas
   Industrial Security for Power Utilities with the Fortinet Security Fabric:
   Power Utility Customer Panel
   Expand
   Click to favorite
   
   Power utilities are essential for public health, ecosystem protection, and
   economic strength. As utilities transform, digital security is necessary to
   protect the legacy and modern equipment which serve citizens and communities.
   As operational...Show more
   
   Session Tracks: Vertical
   Session Topic: OT
 * Breakout
   Partner
   Americas
   Industry Solutions To Drive Growth with Fortinet
   Expand
   Click to favorite
   
   Fortinet offers the most comprehensive solutions to help industries
   accelerate security, maximize productivity, preserve user experience, and
   lower total cost of ownership. Join us to learn about the industry solutions,
   tools, and resources...Show more
   
   Session Tracks: Partner
 * Breakout
   Technical
   Security-Driven Networking
   Americas
   LAN Edge – Secure and Automated
   Expand
   Click to favorite
   
   Automate your Enterprise Wired and Wireless LAN. Check out Fortinet's
   seamlessly integrated and scalable LAN Edge solutions with cutting-edge
   FortiAP and FortiSwitch hardware, zero-touch provisioning, integration with
   Security Fabric and AI-Driven...Show more
   
   Session Tracks: Technical
   Session Topic: Security-Driven Networking
 * Breakout
   Vertical
   OT
   Americas
   Manufacturing Customer Panel: Digital Security for Legacy and Modern
   Manufacturing
   Expand
   Click to favorite
   
   The future of digital security for manufacturing industrial controls and
   SCADA systems will be governed by readiness. As digital transformation
   increases the number and type of devices connecting to the network, such as
   smart sensors, valves, and...Show more
   
   Session Tracks: Vertical
   Session Topic: OT
 * Breakout
   Technical
   Security-Driven Networking
   Americas
   Modernizing Your WAN Edge with Fortinet Secure SD-WAN
   Expand
   Click to favorite
   
   The most versatile solution in the market just received its most significant
   update to date. Fortinet Secure SD-WAN makes it easier than ever to modernize
   your WAN edge and converge your Work From Anywhere (WFA) users wherever they
   are located...Show more
   
   Session Tracks: Technical
   Session Topic: Security-Driven Networking
 * Breakout
   Vertical
   Healthcare
   Americas
   Protect Connected Medical Devices and Networks Against Ransomware and
   Evolving Threats
   Expand
   Click to favorite
   
   Healthcare and Life Sciences organizations are developing strategies and
   tactical plans to defend against Ransomware and evolving threats impacting
   the entire ecosystem. Fortinet Healthcare team will engage customers in a
   fireside chat to talk...Show more
   
   Session Tracks: Vertical
   Session Topic: Healthcare
 * Breakout
   Technical
   Adaptive Cloud Security
   Americas
   Protecting APIs and Using Machine Learning to Quickly Identify Real Threats
   Expand
   Click to favorite
   
   The digital transformation and the pandemic accelerated the use of
   applications in pretty much every aspect of our lives. This is driving the
   proliferation of APIs creating an entirely new attack surface organizations
   now need to protect. In this...Show more
   
   Session Tracks: Technical
   Session Topic: Adaptive Cloud Security
 * Breakout
   Business
   Securing Digital Acceleration (Networks)
   Americas
   SD-WAN and 5G/LTE Are Here To Transform The WAN Edge. Do You Have The Right
   Solution?
   Expand
   Click to favorite
   
   Digital transformation and work-from-anywhere are creating many edges for
   organizations to support. These edges are causing major challenges for
   organizations to deliver superior quality of experience and effective
   security posture. At the same...Show more
   
   Session Tracks: Business
   Session Topic: Securing Digital Acceleration (Networks)
 * Breakout
   Business
   Work from Anywhere
   Americas
   Secure and Efficient Communications in a Hybrid World
   Expand
   Click to favorite
   
   Digital innovation is rapidly changing the way people communicate. The shift
   to remote working during the pandemic has further driven the demand for
   network infrastructure and connectivity rapidly. The need for communication
   tools to keep...Show more
   
   Session Tracks: Business
   Session Topic: Work from Anywhere
 * Breakout
   Business
   Securing the Application Journey
   Americas
   Securing CI/CD Pipeline
   Expand
   Click to favorite
   
   The way in which software applications are developed has changed
   significantly over the past 10 years. Traditionally, SW applications relied
   on monolithic SW architectures that contained all the core functions and
   features of an application in a...Show more
   
   Session Tracks: Business
   Session Topic: Securing the Application Journey
 * Breakout
   Fortinet Fabric Story
   Americas
   Securing Digital Acceleration Across All Application Journeys
   Expand
   Click to favorite
   
   Many organizations have expedited their application journey to the cloud in
   response to external factors such as the need to support digital acceleration
   efforts or the push to enable employees to work from anywhere (WFA). Often
   organizations have...Show more
   
   Session Tracks: Fortinet Fabric Story
 * Breakout
   Vertical
   Education
   Americas
   Securing Education with the Fortinet Security Fabric
   Expand
   Click to favorite
   
   The threat landscape is continuously evolving in the education sector.
   Investing in comprehensive cybersecurity strategies not only protects
   sensitive data and infrastructure but can also help reduce costs down the
   line. During this customer...Show more
   
   Session Tracks: Vertical
   Session Topic: Education
 * Breakout
   Fortinet Fabric Story
   OT Security
   Americas
   Securing OT in the Face of Digital Transformation
   Expand
   Click to favorite
   
   The attack surface for OT environments is expanding because Digital
   Transformation often requires taking data out of industrial assets to deliver
   outcomes in the cloud and because the pandemic requires more remote
   connectivity to industrial...Show more
   
   Session Tracks: Fortinet Fabric Story
   Session Topic: OT Security
 * Breakout
   Technical
   Adaptive Cloud Security
   Americas
   Securing SaaS Application Data & Access (O365 example)
   Expand
   Click to favorite
   
   All enterprises rely on the use of SaaS applications like Office 365 to
   empower their workforce and deliver business results. This means storing the
   company's sensitive data in 3rd party systems that are accessible on the
   Internet. In this...Show more
   
   Session Tracks: Technical
   Session Topic: Adaptive Cloud Security
 * Breakout
   Business
   Securing the Application Journey
   Americas
   Securing SAP and Oracle ERP Deployments
   Expand
   Click to favorite
   
   ERP systems are the definition of mission-critical. If you were to ask a CISO
   where do they hide the crown jewels, where do they keep their most critical
   data – most likely the answer would be in their ERP system. ERP or Enterprise
   Resource...Show more
   
   Session Tracks: Business
   Session Topic: Securing the Application Journey
 * Breakout
   Vertical
   Service Provider
   Americas
   Securing the 5G Ecosystem
   Expand
   Click to favorite
   
   The successful deployment of 5G networks and services will require the
   implementation of security at all points in the 5G ecosystem. For Service
   Providers building a new 5G-enabled revenue stream, there must be careful
   thought and consideration...Show more
   
   Session Tracks: Vertical
   Session Topic: Service Provider
 * Breakout
   Business
   Securing the Application Journey
   Americas
   Securing the Full Web Application and API Attack Surface
   Expand
   Click to favorite
   
   Are you fully protecting the web application and API attack surface? The
   cyber skills shortage can lead to inadequately deployed security solutions.
   Like a sports car that never gets past first gear, too often the full
   capabilities of security...Show more
   
   Session Tracks: Business
   Session Topic: Securing the Application Journey
 * Breakout
   Vertical
   Retail
   Americas
   Securing the Future of Retail with Fortinet
   Expand
   Click to favorite
   
   In retail, it’s all about the experience, and consistent delivery is key.
   Businesses are always looking to gain competitive advantages by accelerating
   digital transformation, embracing new technologies, bolstering supply chains
   and gaining...Show more
   
   Session Tracks: Vertical
   Session Topic: Retail
 * Breakout
   Technical
   Zero Trust Access
   Americas
   Securing the New Normal - Securing the Extended Enterprise to Home
   Expand
   Click to favorite
   
   Working from home can be both positive and negative. For organizations and
   administrators, the flexibility needed can also extend the attack surface.
   Considerations around competing for limited bandwidth for business-critical
   apps through to...Show more
   
   Session Tracks: Technical
   Session Topic: Zero Trust Access
 * Breakout
   Vertical
   Financial Services
   Americas
   Security Driven Networking for the Financial Services Industry
   Expand
   Click to favorite
   
   Today’s financial services customers are squarely in the crosshairs, 300%
   more likely to be targeted by cyberattacks than any other industry – and the
   financial and regulatory implications of being breached are bigger than ever.
   Join the members...Show more
   
   Session Tracks: Vertical
   Session Topic: Financial Services
 * Breakout
   Technical
   Adaptive Cloud Security
   Day 2
   Americas
   Security That Fits Modern Cloud-native Application Development
   Expand
   Click to favorite
   
   Application development has moved from a monolithic to a cloud-native
   architecture built using micro-services, containers, continuous
   integration/deployment, and other DevOps tools/ practices. The old ways of
   scanning the application for security...Show more
   
   Session Tracks: Technical
   Session Topic: Adaptive Cloud Security
 * Breakout
   Partner
   Americas
   Services Offering Development
   Expand
   Click to favorite
   
   Coming SoonShow more
   
   Session Tracks: Partner
 * Breakout
   Technical
   Security-Driven Networking
   Americas
   Single Pane Operation Across On-premises, Clouds and Anywhere
   Expand
   Click to favorite
   
   As enterprises adopt cloud infrastructure and speed up their digital
   transformation, users expect to be able to access all workloads from
   anywhere. To achieve this network teams have to manage resources across
   on-prem locations and the cloud, and...Show more
   
   Session Tracks: Technical
   Session Topic: Security-Driven Networking
 * Breakout
   Technical
   Adaptive Cloud Security
   Americas
   Solving the SAP Security Gap through Application-aware Networking
   Expand
   Click to favorite
   
   SAP is the lifeblood application that runs the enterprise. Be it financial,
   inventory, logistics, SAP runs most major operational aspects of the
   organization. Considering its importance, SAP is very often one of the most
   vulnerable applications a...Show more
   
   Session Tracks: Technical
   Session Topic: Adaptive Cloud Security
 * Breakout
   Business
   Americas
   Strategies for Securing SaaS Applications and Usage
   Expand
   Click to favorite
   
   Organizations have clearly embraced the agility and scalability SaaS
   applications offer as spending on SaaS is projected by Gartner to grow by 18%
   to $171 billion in 2022. This spending covers traditional SaaS applications
   such as Salesforce and...Show more
   
   Session Tracks: Business

Show more


APAC

 * Breakout
   Technical
   Security Operations
   APAC
   Augment Your SOC with Fortinet Managed Security Operations Services
   Expand
   Click to favorite
   
   In this session we will describe how Fortinet’s Security Operations portfolio
   of Managed Services supports your end-to-end Monitoring and Response needs by
   complementing the SOC to help overcome challenges such as keeping tabs on a
   changing threat...Show more
   
   Session Tracks: Technical
   Session Topic: Security Operations
 * Breakout
   Business
   Ransomware Protection
   APAC
   Augment Your Team with Ransomware Experts
   Expand
   Click to favorite
   
   Coming SoonShow more
   
   Session Tracks: Business
   Session Topic: Ransomware Protection
 * Breakout
   Technical
   Security Operations
   APAC
   Automate Security Operations to Transform Your SOC
   Expand
   Click to favorite
   
   Today's Enterprise SOC is burdened with a large volume of alerts, manual
   processes, and many disparate legacy SOC tools. A SOC needs to be equipped
   with modern technologies in order to successfully defend and protect against
   today's attacks. In...Show more
   
   Session Tracks: Technical
   Session Topic: Security Operations
 * Breakout
   Vertical
   APAC
   Automation is Key to Driving Secure Business Growth in the Technology Sector
   Expand
   Click to favorite
   
   Fast-growth companies rely on technology to either differentiate or
   completely create themselves in the marketplace. To keep pace with the rate
   of change in disparate, cloud-centric environments, technology-driven
   organizations need to be able to...Show more
   
   Session Tracks: Vertical
 * Breakout
   Technical
   Adaptive Cloud Security
   APAC
   Automation: The Key Element for a Safer, Simpler and More Effective
   Multi-Cloud Life-Cycle Management
   Expand
   Click to favorite
   
   Cloud environments have become very complex organisms, where provisioning is
   expected to last just for a few seconds, therefore saving human power which
   gets translated into money-saving and increased effectiveness. Most
   organizations struggle...Show more
   
   Session Tracks: Technical
   Session Topic: Adaptive Cloud Security
 * Breakout
   Technical
   Zero Trust Access
   APAC
   Brokering Authentication in a Multiple Identity Provider Environment
   Expand
   Click to favorite
   
   There are many common use cases requiring different end-users to be
   authenticated against different Identity Providers (IdPs) For example, a
   school system that uses separate Microsoft Azure tenants for each school
   where each tenant is a different...Show more
   
   Session Tracks: Technical
   Session Topic: Zero Trust Access
 * Breakout
   Partner
   APAC
   Building a Successful Security Practice with Fortinet Engage
   Expand
   Click to favorite
   
   Hear from our global channel leadership team about the exciting things coming
   for the Engage Partner Program, what the Fortinet Fabric means for your
   business, and how we continue to support our channel to drive profitability
   and expertise.Show more
   
   Session Tracks: Partner
 * Breakout
   Business
   Securing Digital Acceleration (Networks)
   APAC
   Building the Right Strategy to Secure the Next-Generation of Web
   Expand
   Click to favorite
   
   Web traffic comprises an increasing volume of the total traffic for many
   organizations. As a result, the Web continues to be one of the top attack
   vectors for delivering today’s rapidly evolving threats. In addition,
   web-based attacks have become...Show more
   
   Session Tracks: Business
   Session Topic: Securing Digital Acceleration (Networks)
 * Breakout
   Partner
   APAC
   Cloud Enterprise Business Transformation with GSIs
   Expand
   Click to favorite
   
   Organizations are increasingly deploying a variety of workloads across
   multiple clouds. In turn, business-critical data and services are
   increasingly scattered across this distributed infrastructure. Using the
   shared responsibility model as a...Show more
   
   Session Tracks: Partner
 * Breakout
   Technical
   Security-Driven Networking
   APAC
   Cloud Security Web Gateway
   Expand
   Click to favorite
   
   In this session, we will discuss the future of converged security and
   networking. From Secure Web Gateway, client browser Isolation, ZTNA, and
   cloud-delivered NGFW, the Fortinet platform provides a complete solution for
   any organization. Join us...Show more
   
   Session Tracks: Technical
   Session Topic: Security-Driven Networking
 * Breakout
   Business
   Ransomware Protection
   APAC
   Continuously and Proactively Monitor for Ransomware 24x7x365
   Expand
   Click to favorite
   
   Even with all of the best security solutions deployed for the prevention and
   detection of threats, someone needs to watch over security as a whole,
   investigate alerts and respond to confirmed incidents. Unfortunately,
   according to Gartner, 78% of...Show more
   
   Session Tracks: Business
   Session Topic: Ransomware Protection
 * Breakout
   Technical
   Security-Driven Networking
   APAC
   Delivering Enterprise-Grade Security at Any Edge at Any Scale
   Expand
   Click to favorite
   
   Be the first to find out more about the latest Next Gen NGFW in the FortiGate
   mid-range and High-end platforms and enhance your Enterprise-Grade security
   by deploying some of the latest Security services from FortiOS 7.2. We will
   introduce you to...Show more
   
   Session Tracks: Technical
   Session Topic: Security-Driven Networking
 * Breakout
   Technical
   Security Operations
   APAC
   Delivering New Intelligence and Insights to Proactively Hunt for Threats
   Before They Emerge Using Deception
   Expand
   Click to favorite
   
   Sophisticated cyberattacks often happen during downtimes and when least
   expected. Today's enterprises must be vigilant to proactively detect and hunt
   for suspicious activities and perform reconnaissance across their digital
   attack surface to avoid...Show more
   
   Session Tracks: Technical
   Session Topic: Security Operations
 * Breakout
   Technical
   Security Operations
   APAC
   Demystifying Network Detection Response with FortiNDR
   Expand
   Click to favorite
   
   Is Network Detection Response (NDR) the next hype cycle in Cyber Security?
   What are the key challenges in SecOps and where does NDR fit into the big
   picture? Is ML/AI-based detection aiding detection or does it have its flaws?
   In this session,...Show more
   
   Session Tracks: Technical
   Session Topic: Security Operations
 * Breakout
   Business
   Ransomware Protection
   APAC
   Detect Ransomware Along the Cyber Kill Chain - Part II
   Expand
   Click to favorite
   
   As much as organizations try to prevent cybercriminals from gaining a
   foothold within their organization, that is unsustainable over an extended
   period of time, given the sophistication of many of today's multi-stage
   ransomware campaigns...Show more
   
   Session Tracks: Business
   Session Topic: Ransomware Protection
 * Breakout
   Business
   Preventing Ransomware
   APAC
   Detect Ransomware Along the Cyber Kill Chain - Part I
   Expand
   Click to favorite
   
   This session will discuss how ransomware operators are designing campaigns
   and weaponizing payloads to evade traditional security controls and
   successfully insert components within unsuspecting organizations. It will
   further outline advanced...Show more
   
   Session Tracks: Business
   Session Topic: Preventing Ransomware
 * Breakout
   Business
   Securing Digital Acceleration (Networks)
   APAC
   Don’t Let a Simple Configuration Error Open the Door for Hackers
   Expand
   Click to favorite
   
   The rapidly changing security threat landscape requires organizations of all
   sizes to become more agile, proactive, and in control of their security
   fabric. Accelerate the convergence of network and security with centralized
   management and...Show more
   
   Session Tracks: Business
   Session Topic: Securing Digital Acceleration (Networks)
 * Breakout
   Business
   Securing Digital Acceleration (Networks)
   APAC
   Don't Let Hackers Derail Business Growth: Fortify Your Network
   Expand
   Click to favorite
   
   Enterprise networks are under enormous pressure to allow users to connect to
   any application from any location using any device creating and exposing many
   edges in the hybrid IT architecture. Legacy firewalls were never designed to
   provide...Show more
   
   Session Tracks: Business
   Session Topic: Securing Digital Acceleration (Networks)
 * Breakout
   Technical
   Security Operations
   APAC
   Expanding Core Attack Surface Protections to Defend Against Ransomware
   Attacks
   Expand
   Click to favorite
   
   Sophisticated outbreaks demand quick action from many points across the
   attack surface, from initial vulnerability detection and exploit prevention,
   to post-exploit defusion and incident response. In this session, we'll
   introduce new capabilities...Show more
   
   Session Tracks: Technical
   Session Topic: Security Operations
 * Breakout
   Vertical
   Federal
   APAC
   Federal Cybersecurity as a Team Sport
   Expand
   Click to favorite
   
   Cybersecurity is a top-of-mind issue for Federal managers, employees, and
   citizens alike. While there are dedicated security professionals within
   agencies, every user bears some responsibility for ensuring security. No
   agency arguably has enough...Show more
   
   Session Tracks: Vertical
   Session Topic: Federal
 * Breakout
   Business
   Work from Anywhere
   APAC
   FortiEDR, the First and Last Line of Defense
   Expand
   Click to favorite
   
   Before the pandemic, 70% of endpoints were outside the traditional network
   once a week and 54% more than twice a week. Today, the percentage of those
   endpoints at home or away in other places five days a week is considerably
   higher. According to a...Show more
   
   Session Tracks: Business
   Session Topic: Work from Anywhere
 * Breakout
   Business
   Securing Digital Acceleration (Networks)
   APAC
   Gain User-to-Application Visibility Over Modern Networks with Digital
   Experience Monitoring
   Expand
   Click to favorite
   
   Organizations no longer own all the infrastructure their employee traffic
   transverses but are still responsible for the end-to-end employee experience.
   Network teams are shifting focus from traditional network performance
   monitoring to...Show more
   
   Session Tracks: Business
   Session Topic: Securing Digital Acceleration (Networks)
 * Breakout
   Partner
   APAC
   GSI Growth Opportunities in 5G-Enabled Industrial Environments
   Expand
   Click to favorite
   
   Enterprises, and specifically OT-rich enterprises in many verticals, are
   early adopters of 5G as a technology to enable and accelerate Industry 4.0,
   automation, agility, safety, and overall innovation in their products,
   services, and operations...Show more
   
   Session Tracks: Partner
 * Breakout
   Partner
   APAC
   GSIs and Zero Trust – Building Differentiated Offerings that Drive Revenue
   Expand
   Click to favorite
   
   The proliferation of new devices and edges along with investments in digital
   innovations continue to expand the digital attack surface. Many organizations
   are challenged with protecting across their entire infrastructure as the
   threat landscape...Show more
   
   Session Tracks: Partner
 * Breakout
   Vertical
   Federal
   APAC
   How Government Is Putting Trust in Cybersecurity
   Expand
   Click to favorite
   
   Protection and security come in many different forms. From moats surrounding
   castles to armed forces watching over citizens to chief information security
   officers ensuring data security, the need to protect is ever prevalent.
   However, now in the...Show more
   
   Session Tracks: Vertical
   Session Topic: Federal
 * Breakout
   Business
   Securing Digital Acceleration (Networks)
   APAC
   Improve LAN Edge Performance and Security with Intelligence Throughout the
   Fabric
   Expand
   Click to favorite
   
   IT groups are looking for ways to unburden staff from day-to-day tactical
   efforts for a more strategic focus. While Artificial Intelligence with
   Machine Learning gets most of the hype, there are varying levels and areas
   for intelligence...Show more
   
   Session Tracks: Business
   Session Topic: Securing Digital Acceleration (Networks)
 * Breakout
   Vertical
   OT
   APAC
   Industrial Security for Power Utilities with the Fortinet Security Fabric:
   Power Utility Customer Panel
   Expand
   Click to favorite
   
   Power utilities are essential for public health, ecosystem protection, and
   economic strength. As utilities transform, digital security is necessary to
   protect the legacy and modern equipment which serve citizens and communities.
   As operational...Show more
   
   Session Tracks: Vertical
   Session Topic: OT
 * Breakout
   Technical
   Security-Driven Networking
   APAC
   LAN Edge – Secure and Automated
   Expand
   Click to favorite
   
   Automate your Enterprise Wired and Wireless LAN. Check out Fortinet's
   seamlessly integrated and scalable LAN Edge solutions with cutting-edge
   FortiAP and FortiSwitch hardware, zero-touch provisioning, integration with
   Security Fabric and AI-Driven...Show more
   
   Session Tracks: Technical
   Session Topic: Security-Driven Networking
 * Breakout
   Technical
   Zero Trust Access
   APAC
   Managing Risk with Adaptive Authentication in FortiToken Cloud
   Expand
   Click to favorite
   
   Multi-factor authentication provides more security than password-only logins,
   but it comes at the cost of inconvenience for end-users. The adaptive
   authentication feature uses the available information regarding a login
   attempt (e.g., time of day,...Show more
   
   Session Tracks: Technical
   Session Topic: Zero Trust Access
 * Breakout
   Vertical
   OT
   APAC
   Manufacturing Customer Panel: Digital Security for Legacy and Modern
   Manufacturing
   Expand
   Click to favorite
   
   The future of digital security for manufacturing industrial controls and
   SCADA systems will be governed by readiness. As digital transformation
   increases the number and type of devices connecting to the network, such as
   smart sensors, valves, and...Show more
   
   Session Tracks: Vertical
   Session Topic: OT
 * Breakout
   Technical
   Security-Driven Networking
   APAC
   Modernizing Your WAN Edge with Fortinet Secure SD-WAN
   Expand
   Click to favorite
   
   The most versatile solution in the market just received its most significant
   update to date. Fortinet Secure SD-WAN makes it easier than ever to modernize
   your WAN edge and converge your Work From Anywhere (WFA) users wherever they
   are located...Show more
   
   Session Tracks: Technical
   Session Topic: Security-Driven Networking
 * Breakout
   Vertical
   Healthcare
   APAC
   Protect Connected Medical Devices and Networks Against Ransomware and
   Evolving Threats
   Expand
   Click to favorite
   
   Healthcare and Life Sciences organizations are developing strategies and
   tactical plans to defend against Ransomware and evolving threats impacting
   the entire ecosystem. Fortinet Healthcare team will engage customers in a
   fireside chat to talk...Show more
   
   Session Tracks: Vertical
   Session Topic: Healthcare
 * Breakout
   Technical
   Adaptive Cloud Security
   APAC
   Protecting APIs and Using Machine Learning to Quickly Identify Real Threats
   Expand
   Click to favorite
   
   The digital transformation and the pandemic accelerated the use of
   applications in pretty much every aspect of our lives. This is driving the
   proliferation of APIs creating an entirely new attack surface organizations
   now need to protect. In this...Show more
   
   Session Tracks: Technical
   Session Topic: Adaptive Cloud Security
 * Breakout
   Business
   Securing Digital Acceleration (Networks)
   APAC
   SD-WAN and 5G/LTE Are Here To Transform The WAN Edge. Do You Have The Right
   Solution?
   Expand
   Click to favorite
   
   Digital transformation and work-from-anywhere are creating many edges for
   organizations to support. These edges are causing major challenges for
   organizations to deliver superior quality of experience and effective
   security posture. At the same...Show more
   
   Session Tracks: Business
   Session Topic: Securing Digital Acceleration (Networks)
 * Breakout
   Business
   Work from Anywhere
   APAC
   Secure and Efficient Communications in a Hybrid World
   Expand
   Click to favorite
   
   Digital innovation is rapidly changing the way people communicate. The shift
   to remote working during the pandemic has further driven the demand for
   network infrastructure and connectivity rapidly. The need for communication
   tools to keep...Show more
   
   Session Tracks: Business
   Session Topic: Work from Anywhere
 * Breakout
   Business
   Securing the Application Journey
   APAC
   Securing CI/CD Pipeline
   Expand
   Click to favorite
   
   The way in which software applications are developed has changed
   significantly over the past 10 years. Traditionally, SW applications relied
   on monolithic SW architectures that contained all the core functions and
   features of an application in a...Show more
   
   Session Tracks: Business
   Session Topic: Securing the Application Journey
 * Breakout
   Fortinet Fabric Story
   APAC
   Securing Digital Acceleration Across All Application Journeys
   Expand
   Click to favorite
   
   Many organizations have expedited their application journey to the cloud in
   response to external factors such as the need to support digital acceleration
   efforts or the push to enable employees to work from anywhere (WFA). Often
   organizations have...Show more
   
   Session Tracks: Fortinet Fabric Story
 * Breakout
   Vertical
   Education
   APAC
   Securing Education with the Fortinet Security Fabric
   Expand
   Click to favorite
   
   The threat landscape is continuously evolving in the education sector.
   Investing in comprehensive cybersecurity strategies not only protects
   sensitive data and infrastructure but can also help reduce costs down the
   line. During this customer...Show more
   
   Session Tracks: Vertical
   Session Topic: Education
 * Breakout
   Fortinet Fabric Story
   OT Security
   APAC
   Securing OT in the Face of Digital Transformation
   Expand
   Click to favorite
   
   The attack surface for OT environments is expanding because Digital
   Transformation often requires taking data out of industrial assets to deliver
   outcomes in the cloud and because the pandemic requires more remote
   connectivity to industrial...Show more
   
   Session Tracks: Fortinet Fabric Story
   Session Topic: OT Security
 * Breakout
   Business
   Securing the Application Journey
   APAC
   Securing SAP and Oracle ERP Deployments
   Expand
   Click to favorite
   
   ERP systems are the definition of mission-critical. If you were to ask a CISO
   where do they hide the crown jewels, where do they keep their most critical
   data – most likely the answer would be in their ERP system. ERP or Enterprise
   Resource...Show more
   
   Session Tracks: Business
   Session Topic: Securing the Application Journey
 * Breakout
   Vertical
   Service Provider
   APAC
   Securing the 5G Ecosystem
   Expand
   Click to favorite
   
   The successful deployment of 5G networks and services will require the
   implementation of security at all points in the 5G ecosystem. For Service
   Providers building a new 5G-enabled revenue stream, there must be careful
   thought and consideration...Show more
   
   Session Tracks: Vertical
   Session Topic: Service Provider
 * Breakout
   Business
   Securing the Application Journey
   APAC
   Securing the Full Web Application and API Attack Surface
   Expand
   Click to favorite
   
   Are you fully protecting the web application and API attack surface? The
   cyber skills shortage can lead to inadequately deployed security solutions.
   Like a sports car that never gets past first gear, too often the full
   capabilities of security...Show more
   
   Session Tracks: Business
   Session Topic: Securing the Application Journey
 * Breakout
   Vertical
   Retail
   APAC
   Securing the Future of Retail with Fortinet
   Expand
   Click to favorite
   
   In retail, it’s all about the experience, and consistent delivery is key.
   Businesses are always looking to gain competitive advantages by accelerating
   digital transformation, embracing new technologies, bolstering supply chains
   and gaining...Show more
   
   Session Tracks: Vertical
   Session Topic: Retail
 * Breakout
   Technical
   Zero Trust Access
   APAC
   Securing the New Normal - Securing the Extended Enterprise to Home
   Expand
   Click to favorite
   
   Working from home can be both positive and negative. For organizations and
   administrators, the flexibility needed can also extend the attack surface.
   Considerations around competing for limited bandwidth for business-critical
   apps through to...Show more
   
   Session Tracks: Technical
   Session Topic: Zero Trust Access
 * Breakout
   Vertical
   Financial Services
   APAC
   Security Driven Networking for the Financial Services Industry
   Expand
   Click to favorite
   
   Today’s financial services customers are squarely in the crosshairs, 300%
   more likely to be targeted by cyberattacks than any other industry – and the
   financial and regulatory implications of being breached are bigger than ever.
   Join the members...Show more
   
   Session Tracks: Vertical
   Session Topic: Financial Services
 * Breakout
   Technical
   Adaptive Cloud Security
   APAC
   Security That Fits Modern Cloud-native Application Development
   Expand
   Click to favorite
   
   Application development has moved from a monolithic to a cloud-native
   architecture built using micro-services, containers, continuous
   integration/deployment, and other DevOps tools/ practices. The old ways of
   scanning the application for security...Show more
   
   Session Tracks: Technical
   Session Topic: Adaptive Cloud Security
 * Breakout
   Technical
   Security-Driven Networking
   APAC
   Single Pane Operation Across On-premises, Clouds and Anywhere
   Expand
   Click to favorite
   
   As enterprises adopt cloud infrastructure and speed up their digital
   transformation, users expect to be able to access all workloads from
   anywhere. To achieve this network teams have to manage resources across
   on-prem locations and the cloud, and...Show more
   
   Session Tracks: Technical
   Session Topic: Security-Driven Networking
 * Breakout
   Technical
   Adaptive Cloud Security
   APAC
   Solving the SAP Security Gap through Application-aware Networking
   Expand
   Click to favorite
   
   SAP is the lifeblood application that runs the enterprise. Be it financial,
   inventory, logistics, SAP runs most major operational aspects of the
   organization. Considering its importance, SAP is very often one of the most
   vulnerable applications a...Show more
   
   Session Tracks: Technical
   Session Topic: Adaptive Cloud Security
 * Breakout
   Business
   APAC
   Strategies for Securing SaaS Applications and Usage
   Expand
   Click to favorite
   
   Organizations have clearly embraced the agility and scalability SaaS
   applications offer as spending on SaaS is projected by Gartner to grow by 18%
   to $171 billion in 2022. This spending covers traditional SaaS applications
   such as Salesforce and...Show more
   
   Session Tracks: Business
 * Breakout
   Fortinet Fabric Story
   Work from Anywhere
   APAC
   The Only Complete Work From Anywhere (WFA) Solution
   Expand
   Click to favorite
   
   As work behavior shifts, organizations are scrambling for solutions to
   support workers no matter where they want to be productive. With tight labor
   markets and shifting health mandates, organizations need to securely enable
   their workforce to be...Show more
   
   Session Tracks: Fortinet Fabric Story
   Session Topic: Work from Anywhere

Show more


EMEA

 * Breakout
   Technical
   Security Operations
   EMEA
   Augment Your SOC with Fortinet Managed Security Operations Services
   Expand
   Click to favorite
   
   In this session we will describe how Fortinet’s Security Operations portfolio
   of Managed Services supports your end-to-end Monitoring and Response needs by
   complementing the SOC to help overcome challenges such as keeping tabs on a
   changing threat...Show more
   
   Session Tracks: Technical
   Session Topic: Security Operations
 * Breakout
   Business
   Ransomware Protection
   EMEA
   Augment Your Team with Ransomware Experts
   Expand
   Click to favorite
   
   Coming SoonShow more
   
   Session Tracks: Business
   Session Topic: Ransomware Protection
 * Breakout
   Technical
   Security Operations
   EMEA
   Automate Security Operations to Transform Your SOC
   Expand
   Click to favorite
   
   Today's Enterprise SOC is burdened with a large volume of alerts, manual
   processes, and many disparate legacy SOC tools. A SOC needs to be equipped
   with modern technologies in order to successfully defend and protect against
   today's attacks. In...Show more
   
   Session Tracks: Technical
   Session Topic: Security Operations
 * Breakout
   Vertical
   EMEA
   Automation is Key to Driving Secure Business Growth in the Technology Sector
   Expand
   Click to favorite
   
   Fast-growth companies rely on technology to either differentiate or
   completely create themselves in the marketplace. To keep pace with the rate
   of change in disparate, cloud-centric environments, technology-driven
   organizations need to be able to...Show more
   
   Session Tracks: Vertical
 * Breakout
   Technical
   Adaptive Cloud Security
   EMEA
   Automation: The Key Element for a Safer, Simpler and More Effective
   Multi-Cloud Life-Cycle Management
   Expand
   Click to favorite
   
   Cloud environments have become very complex organisms, where provisioning is
   expected to last just for a few seconds, therefore saving human power which
   gets translated into money-saving and increased effectiveness. Most
   organizations struggle...Show more
   
   Session Tracks: Technical
   Session Topic: Adaptive Cloud Security
 * Breakout
   Technical
   Zero Trust Access
   EMEA
   Brokering Authentication in a Multiple Identity Provider Environment
   Expand
   Click to favorite
   
   There are many common use cases requiring different end-users to be
   authenticated against different Identity Providers (IdPs) For example, a
   school system that uses separate Microsoft Azure tenants for each school
   where each tenant is a different...Show more
   
   Session Tracks: Technical
   Session Topic: Zero Trust Access
 * Breakout
   Partner
   EMEA
   Building a Successful Security Practice with Fortinet Engage
   Expand
   Click to favorite
   
   Hear from our global channel leadership team about the exciting things coming
   for the Engage Partner Program, what the Fortinet Fabric means for your
   business, and how we continue to support our channel to drive profitability
   and expertise.Show more
   
   Session Tracks: Partner
 * Breakout
   Business
   Securing Digital Acceleration (Networks)
   EMEA
   Building the Right Strategy to Secure the Next-Generation of Web
   Expand
   Click to favorite
   
   Web traffic comprises an increasing volume of the total traffic for many
   organizations. As a result, the Web continues to be one of the top attack
   vectors for delivering today’s rapidly evolving threats. In addition,
   web-based attacks have become...Show more
   
   Session Tracks: Business
   Session Topic: Securing Digital Acceleration (Networks)
 * Breakout
   Partner
   EMEA
   Cloud Enterprise Business Transformation with GSIs
   Expand
   Click to favorite
   
   Organizations are increasingly deploying a variety of workloads across
   multiple clouds. In turn, business-critical data and services are
   increasingly scattered across this distributed infrastructure. Using the
   shared responsibility model as a...Show more
   
   Session Tracks: Partner
 * Breakout
   Technical
   Security-Driven Networking
   EMEA
   Cloud Security Web Gateway
   Expand
   Click to favorite
   
   In this session, we will discuss the future of converged security and
   networking. From Secure Web Gateway, client browser Isolation, ZTNA, and
   cloud-delivered NGFW, the Fortinet platform provides a complete solution for
   any organization. Join us...Show more
   
   Session Tracks: Technical
   Session Topic: Security-Driven Networking
 * Breakout
   Business
   Ransomware Protection
   EMEA
   Continuously and Proactively Monitor for Ransomware 24x7x365
   Expand
   Click to favorite
   
   Even with all of the best security solutions deployed for the prevention and
   detection of threats, someone needs to watch over security as a whole,
   investigate alerts and respond to confirmed incidents. Unfortunately,
   according to Gartner, 78% of...Show more
   
   Session Tracks: Business
   Session Topic: Ransomware Protection
 * Breakout
   Technical
   Security-Driven Networking
   EMEA
   Delivering Enterprise-Grade Security at Any Edge at Any Scale
   Expand
   Click to favorite
   
   Be the first to find out more about the latest Next Gen NGFW in the FortiGate
   mid-range and High-end platforms and enhance your Enterprise-Grade security
   by deploying some of the latest Security services from FortiOS 7.2. We will
   introduce you to...Show more
   
   Session Tracks: Technical
   Session Topic: Security-Driven Networking
 * Breakout
   Technical
   Security Operations
   EMEA
   Delivering New Intelligence and Insights to Proactively Hunt for Threats
   Before They Emerge Using Deception
   Expand
   Click to favorite
   
   Sophisticated cyberattacks often happen during downtimes and when least
   expected. Today's enterprises must be vigilant to proactively detect and hunt
   for suspicious activities and perform reconnaissance across their digital
   attack surface to avoid...Show more
   
   Session Tracks: Technical
   Session Topic: Security Operations
 * Breakout
   Technical
   Security Operations
   EMEA
   Demystifying Network Detection Response with FortiNDR
   Expand
   Click to favorite
   
   Is Network Detection Response (NDR) the next hype cycle in Cyber Security?
   What are the key challenges in SecOps and where does NDR fit into the big
   picture? Is ML/AI-based detection aiding detection or does it have its flaws?
   In this session,...Show more
   
   Session Tracks: Technical
   Session Topic: Security Operations
 * Breakout
   Business
   Ransomware Protection
   EMEA
   Detect Ransomware Along the Cyber Kill Chain - Part II
   Expand
   Click to favorite
   
   As much as organizations try to prevent cybercriminals from gaining a
   foothold within their organization, that is unsustainable over an extended
   period of time, given the sophistication of many of today's multi-stage
   ransomware campaigns...Show more
   
   Session Tracks: Business
   Session Topic: Ransomware Protection
 * Breakout
   Business
   Ransomware Protection
   EMEA
   Detect Ransomware Along the Cyber Kill Chain - Part I
   Expand
   Click to favorite
   
   This session will discuss how ransomware operators are designing campaigns
   and weaponizing payloads to evade traditional security controls and
   successfully insert components within unsuspecting organizations. It will
   further outline advanced...Show more
   
   Session Tracks: Business
   Session Topic: Ransomware Protection
 * Breakout
   Business
   Securing Digital Acceleration (Networks)
   EMEA
   Don’t Let a Simple Configuration Error Open the Door for Hackers
   Expand
   Click to favorite
   
   The rapidly changing security threat landscape requires organizations of all
   sizes to become more agile, proactive, and in control of their security
   fabric. Accelerate the convergence of network and security with centralized
   management and...Show more
   
   Session Tracks: Business
   Session Topic: Securing Digital Acceleration (Networks)
 * Breakout
   Business
   Securing Digital Acceleration (Networks)
   EMEA
   Don't Let Hackers Derail Business Growth: Fortify Your Network
   Expand
   Click to favorite
   
   Enterprise networks are under enormous pressure to allow users to connect to
   any application from any location using any device creating and exposing many
   edges in the hybrid IT architecture. Legacy firewalls were never designed to
   provide...Show more
   
   Session Tracks: Business
   Session Topic: Securing Digital Acceleration (Networks)
 * Breakout
   Technical
   Security Operations
   EMEA
   Expanding Core Attack Surface Protections to Defend Against Ransomware
   Attacks
   Expand
   Click to favorite
   
   Sophisticated outbreaks demand quick action from many points across the
   attack surface, from initial vulnerability detection and exploit prevention,
   to post-exploit defusion and incident response. In this session, we'll
   introduce new capabilities...Show more
   
   Session Tracks: Technical
   Session Topic: Security Operations
 * Breakout
   Vertical
   Federal
   EMEA
   Federal Cybersecurity as a Team Sport
   Expand
   Click to favorite
   
   Cybersecurity is a top-of-mind issue for Federal managers, employees, and
   citizens alike. While there are dedicated security professionals within
   agencies, every user bears some responsibility for ensuring security. No
   agency arguably has enough...Show more
   
   Session Tracks: Vertical
   Session Topic: Federal
 * Breakout
   Business
   Work from Anywhere
   EMEA
   FortiEDR, the First and Last Line of Defense
   Expand
   Click to favorite
   
   Before the pandemic, 70% of endpoints were outside the traditional network
   once a week and 54% more than twice a week. Today, the percentage of those
   endpoints at home or away in other places five days a week is considerably
   higher. According to a...Show more
   
   Session Tracks: Business
   Session Topic: Work from Anywhere
 * Breakout
   Business
   Securing Digital Acceleration (Networks)
   EMEA
   Gain User-to-Application Visibility Over Modern Networks with Digital
   Experience Monitoring
   Expand
   Click to favorite
   
   Organizations no longer own all the infrastructure their employee traffic
   transverses but are still responsible for the end-to-end employee experience.
   Network teams are shifting focus from traditional network performance
   monitoring to...Show more
   
   Session Tracks: Business
   Session Topic: Securing Digital Acceleration (Networks)
 * Breakout
   Partner
   EMEA
   GSI Growth Opportunities in 5G-Enabled Industrial Environments
   Expand
   Click to favorite
   
   Enterprises, and specifically OT-rich enterprises in many verticals, are
   early adopters of 5G as a technology to enable and accelerate Industry 4.0,
   automation, agility, safety, and overall innovation in their products,
   services, and operations...Show more
   
   Session Tracks: Partner
 * Breakout
   Partner
   EMEA
   GSIs and Zero Trust – Building Differentiated Offerings that Drive Revenue
   Expand
   Click to favorite
   
   The proliferation of new devices and edges along with investments in digital
   innovations continue to expand the digital attack surface. Many organizations
   are challenged with protecting across their entire infrastructure as the
   threat landscape...Show more
   
   Session Tracks: Partner
 * Breakout
   Vertical
   Federal
   EMEA
   How Government Is Putting Trust in Cybersecurity
   Expand
   Click to favorite
   
   Protection and security come in many different forms. From moats surrounding
   castles to armed forces watching over citizens to chief information security
   officers ensuring data security, the need to protect is ever prevalent.
   However, now in the...Show more
   
   Session Tracks: Vertical
   Session Topic: Federal
 * Breakout
   Business
   Securing Digital Acceleration (Networks)
   EMEA
   Improve LAN Edge Performance and Security with Intelligence Throughout the
   Fabric
   Expand
   Click to favorite
   
   IT groups are looking for ways to unburden staff from day-to-day tactical
   efforts for a more strategic focus. While Artificial Intelligence with
   Machine Learning gets most of the hype, there are varying levels and areas
   for intelligence...Show more
   
   Session Tracks: Business
   Session Topic: Securing Digital Acceleration (Networks)
 * Breakout
   Vertical
   OT
   EMEA
   Industrial Security for Power Utilities with the Fortinet Security Fabric:
   Power Utility Customer Panel
   Expand
   Click to favorite
   
   Power utilities are essential for public health, ecosystem protection, and
   economic strength. As utilities transform, digital security is necessary to
   protect the legacy and modern equipment which serve citizens and communities.
   As operational...Show more
   
   Session Tracks: Vertical
   Session Topic: OT
 * Breakout
   Technical
   Security-Driven Networking
   EMEA
   LAN Edge – Secure and Automated
   Expand
   Click to favorite
   
   Automate your Enterprise Wired and Wireless LAN. Check out Fortinet's
   seamlessly integrated and scalable LAN Edge solutions with cutting-edge
   FortiAP and FortiSwitch hardware, zero-touch provisioning, integration with
   Security Fabric and AI-Driven...Show more
   
   Session Tracks: Technical
   Session Topic: Security-Driven Networking
 * Breakout
   Technical
   Security Operations
   EMEA
   Machine Learning Fueled Automated Endpoint Protection Across the Security
   Ecosystem
   Expand
   Click to favorite
   
   Learn how FortiEDR can dynamically classify incidents utilizing machine
   learning and apply customized eXtended incident response recipes across the
   entire security ecosystem.Show more
   
   Session Tracks: Technical
   Session Topic: Security Operations
 * Breakout
   Technical
   Zero Trust Access
   EMEA
   Managing Risk with Adaptive Authentication in FortiToken Cloud
   Expand
   Click to favorite
   
   Multi-factor authentication provides more security than password-only logins,
   but it comes at the cost of inconvenience for end-users. The adaptive
   authentication feature uses the available information regarding a login
   attempt (e.g., time of day,...Show more
   
   Session Tracks: Technical
   Session Topic: Zero Trust Access
 * Breakout
   Vertical
   OT
   EMEA
   Manufacturing Customer Panel: Digital Security for Legacy and Modern
   Manufacturing
   Expand
   Click to favorite
   
   The future of digital security for manufacturing industrial controls and
   SCADA systems will be governed by readiness. As digital transformation
   increases the number and type of devices connecting to the network, such as
   smart sensors, valves, and...Show more
   
   Session Tracks: Vertical
   Session Topic: OT
 * Breakout
   Technical
   Security-Driven Networking
   EMEA
   Modernizing Your WAN Edge with Fortinet Secure SD-WAN
   Expand
   Click to favorite
   
   The most versatile solution in the market just received its most significant
   update to date. Fortinet Secure SD-WAN makes it easier than ever to modernize
   your WAN edge and converge your Work From Anywhere (WFA) users wherever they
   are located...Show more
   
   Session Tracks: Technical
   Session Topic: Security-Driven Networking
 * Breakout
   Vertical
   Healthcare
   EMEA
   Protect Connected Medical Devices and Networks Against Ransomware and
   Evolving Threats
   Expand
   Click to favorite
   
   Healthcare and Life Sciences organizations are developing strategies and
   tactical plans to defend against Ransomware and evolving threats impacting
   the entire ecosystem. Fortinet Healthcare team will engage customers in a
   fireside chat to talk...Show more
   
   Session Tracks: Vertical
   Session Topic: Healthcare
 * Breakout
   Technical
   Adaptive Cloud Security
   EMEA
   Protecting APIs and Using Machine Learning to Quickly Identify Real Threats
   Expand
   Click to favorite
   
   The digital transformation and the pandemic accelerated the use of
   applications in pretty much every aspect of our lives. This is driving the
   proliferation of APIs creating an entirely new attack surface organizations
   now need to protect. In this...Show more
   
   Session Tracks: Technical
   Session Topic: Adaptive Cloud Security
 * Breakout
   Business
   Securing Digital Acceleration (Networks)
   EMEA
   SD-WAN and 5G/LTE Are Here To Transform The WAN Edge. Do You Have The Right
   Solution?
   Expand
   Click to favorite
   
   Digital transformation and work-from-anywhere are creating many edges for
   organizations to support. These edges are causing major challenges for
   organizations to deliver superior quality of experience and effective
   security posture. At the same...Show more
   
   Session Tracks: Business
   Session Topic: Securing Digital Acceleration (Networks)
 * Breakout
   Business
   Work from Anywhere
   EMEA
   Secure and Efficient Communications in a Hybrid World
   Expand
   Click to favorite
   
   Digital innovation is rapidly changing the way people communicate. The shift
   to remote working during the pandemic has further driven the demand for
   network infrastructure and connectivity rapidly. The need for communication
   tools to keep...Show more
   
   Session Tracks: Business
   Session Topic: Work from Anywhere
 * Breakout
   Business
   Securing the Application Journey
   EMEA
   Securing CI/CD Pipeline
   Expand
   Click to favorite
   
   The way in which software applications are developed has changed
   significantly over the past 10 years. Traditionally, SW applications relied
   on monolithic SW architectures that contained all the core functions and
   features of an application in a...Show more
   
   Session Tracks: Business
   Session Topic: Securing the Application Journey
 * Breakout
   Fortinet Fabric Story
   EMEA
   Securing Digital Acceleration Across All Application Journeys
   Expand
   Click to favorite
   
   Many organizations have expedited their application journey to the cloud in
   response to external factors such as the need to support digital acceleration
   efforts or the push to enable employees to work from anywhere (WFA). Often
   organizations have...Show more
   
   Session Tracks: Fortinet Fabric Story
 * Breakout
   Vertical
   Education
   EMEA
   Securing Education with the Fortinet Security Fabric
   Expand
   Click to favorite
   
   The threat landscape is continuously evolving in the education sector.
   Investing in comprehensive cybersecurity strategies not only protects
   sensitive data and infrastructure but can also help reduce costs down the
   line. During this customer...Show more
   
   Session Tracks: Vertical
   Session Topic: Education
 * Breakout
   Fortinet Fabric Story
   OT Security
   EMEA
   Securing OT in the Face of Digital Transformation
   Expand
   Click to favorite
   
   The attack surface for OT environments is expanding because Digital
   Transformation often requires taking data out of industrial assets to deliver
   outcomes in the cloud and because the pandemic requires more remote
   connectivity to industrial...Show more
   
   Session Tracks: Fortinet Fabric Story
   Session Topic: OT Security
 * Breakout
   Technical
   Adaptive Cloud Security
   EMEA
   Securing SaaS Application Data & Access (O365 example)
   Expand
   Click to favorite
   
   All enterprises rely on the use of SaaS applications like Office 365 to
   empower their workforce and deliver business results. This means storing the
   company's sensitive data in 3rd party systems that are accessible on the
   Internet. In this...Show more
   
   Session Tracks: Technical
   Session Topic: Adaptive Cloud Security
 * Breakout
   Business
   Securing the Application Journey
   EMEA
   Securing SAP and Oracle ERP Deployments
   Expand
   Click to favorite
   
   ERP systems are the definition of mission-critical. If you were to ask a CISO
   where do they hide the crown jewels, where do they keep their most critical
   data – most likely the answer would be in their ERP system. ERP or Enterprise
   Resource...Show more
   
   Session Tracks: Business
   Session Topic: Securing the Application Journey
 * Breakout
   Vertical
   Service Provider
   EMEA
   Securing the 5G Ecosystem
   Expand
   Click to favorite
   
   The successful deployment of 5G networks and services will require the
   implementation of security at all points in the 5G ecosystem. For Service
   Providers building a new 5G-enabled revenue stream, there must be careful
   thought and consideration...Show more
   
   Session Tracks: Vertical
   Session Topic: Service Provider
 * Breakout
   Business
   Securing the Application Journey
   EMEA
   Securing the Full Web Application and API Attack Surface
   Expand
   Click to favorite
   
   Are you fully protecting the web application and API attack surface? The
   cyber skills shortage can lead to inadequately deployed security solutions.
   Like a sports car that never gets past first gear, too often the full
   capabilities of security...Show more
   
   Session Tracks: Business
   Session Topic: Securing the Application Journey
 * Breakout
   Vertical
   Retail
   EMEA
   Securing the Future of Retail with Fortinet
   Expand
   Click to favorite
   
   In retail, it’s all about the experience, and consistent delivery is key.
   Businesses are always looking to gain competitive advantages by accelerating
   digital transformation, embracing new technologies, bolstering supply chains
   and gaining...Show more
   
   Session Tracks: Vertical
   Session Topic: Retail
 * Breakout
   Technical
   Zero Trust Access
   EMEA
   Securing the New Normal - Securing the Extended Enterprise to Home
   Expand
   Click to favorite
   
   Working from home can be both positive and negative. For organizations and
   administrators, the flexibility needed can also extend the attack surface.
   Considerations around competing for limited bandwidth for business-critical
   apps through to...Show more
   
   Session Tracks: Technical
   Session Topic: Zero Trust Access
 * Breakout
   Vertical
   Financial Services
   EMEA
   Security Driven Networking for the Financial Services Industry
   Expand
   Click to favorite
   
   Today’s financial services customers are squarely in the crosshairs, 300%
   more likely to be targeted by cyberattacks than any other industry – and the
   financial and regulatory implications of being breached are bigger than ever.
   Join the members...Show more
   
   Session Tracks: Vertical
   Session Topic: Financial Services
 * Breakout
   Technical
   Adaptive Cloud Security
   EMEA
   Security That Fits Modern Cloud-native Application Development
   Expand
   Click to favorite
   
   Application development has moved from a monolithic to a cloud-native
   architecture built using micro-services, containers, continuous
   integration/deployment, and other DevOps tools/ practices. The old ways of
   scanning the application for security...Show more
   
   Session Tracks: Technical
   Session Topic: Adaptive Cloud Security
 * Breakout
   Technical
   Security-Driven Networking
   EMEA
   Single Pane Operation Across On-premises, Clouds and Anywhere
   Expand
   Click to favorite
   
   As enterprises adopt cloud infrastructure and speed up their digital
   transformation, users expect to be able to access all workloads from
   anywhere. To achieve this network teams have to manage resources across
   on-prem locations and the cloud, and...Show more
   
   Session Tracks: Technical
   Session Topic: Security-Driven Networking
 * Breakout
   Technical
   Adaptive Cloud Security
   EMEA
   Solving the SAP Security Gap through Application-aware Networking
   Expand
   Click to favorite
   
   SAP is the lifeblood application that runs the enterprise. Be it financial,
   inventory, logistics, SAP runs most major operational aspects of the
   organization. Considering its importance, SAP is very often one of the most
   vulnerable applications a...Show more
   
   Session Tracks: Technical
   Session Topic: Adaptive Cloud Security

Show more
Featured Sessions


WORK FROM ANYWHERE

Uncover the framework for how the Fortinet Security Fabric enables a unique and
complete WFA solution that supports organizations and their employees with an
innovative, yet sensible approach to this complex issue.


OT SECURITY

Find out how Fortinet products differentiate in OT and how our OT ecosystem of
fabric-ready partners extend the capabilities.


SECURING DIGITAL ACCELERATION NETWORKS

Discover Fortinet’s unique approach to security-driven networking to enable
best-in-class convergence to provide a consistent security and digital
experience across all network edges.


SECURING DIGITAL ACCELERATION APPLICATIONS

Learn about the key considerations for developing a robust and secure digital
acceleration strategy for all your application journeys.


PREVENTING RANSOMWARE

Gain deep perspectives from your peers about ransomware, including the top
methods cyber criminals used to gain access to their organization.


EVERYWHERE YOU NEED IT

See why the Fortinet Security Fabric has become the reference model for
Gartner’s Cybersecurity Mesh Architecture (CSMA).

Questions? Contact Us

 * About
 * Event FAQ's
 * Privacy Policy

 * 
 * 
 * 
 * 
   © 2021. All rights reserved.