events.fortinet.com Open in urlscan Pro
52.213.47.89  Public Scan

URL: https://events.fortinet.com/zerotrust_sase_summit/2299519?ref=email&elqTrackId=20d251d9ef4f494e8d70ac6d6496fdf1&elq=100f36fa...
Submission: On July 24 via api from CH — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

Zero Trust and SASE Summit
 * Home

REGISTER

22Days23Hours42Mins14Secs

WHAT



Our Zero Trust and SASE Summit is packed full of content you won’t want to miss.
First, join Fortinet alongside Heath Mullins from Forrester as they discuss the
top priorities for IT leaders as well as the importance of zero trust when
building out a cyber-security architecture. Then, hear from some of our industry
experts and customers as they discuss how to take advantage of Fortinet’s unique
universal ZTNA offering, how to secure your remote workforce using a SASE
architecture, how to mitigate risk through segmentation, and more. Register now!

WHY



Your network is evolving, which means your endpoints, applications, and users
are likely everywhere. Traditional security models typically assume that
anything inside an organization’s network is trustworthy. But automatically
extending trust to every user and device puts you at serious risk. For effective
security against today’s threats, organizations have to shift to a zero trust
model. And as your organization grows, a SASE approach lets you to apply secure
access regardless of where your users, workloads, devices, or even applications
are located.



HIGHLIGHT

FREE EBOOK



Free

       

Never trust. Always verify.

Zero trust can be a confusing term due to how it applies across many
technologies. This eBook clarifies in simple terms what you need to know about
Zero Trust Access (ZTA).

Register today and get your free copy of the comprehensive zero trust access
eBook, that:

 * Defines zero trust in terms anyone can understand
 * Spells out the benefits of zero trust access
 * Shows the tenets of keeping privileged access secure
 * Plus, the challenges, solutions, and business benefits of a ZTA solution.

REGISTER NOW

SUMMIT AGENDA



 * August 16, 2022

Filter By Session
Welcome
11:30am-11:35 am

Speakers

Darius Goodall
Fortinet
How the Fortinet Security Fabric Enables a Zero Trust Architecture
11:35am-11:55 am

Understanding and applying zero-trust is becoming a requirement for network
security in today’s work environment. John Maddison, CMO for Fortinet, will lay
out how the principles of zero trust can be applied across the organization
utilizing the Fortinet Security Fabric.  Special attention will be focused on
how ZTNA and SASE play a key role in enforcing universal access policies and
protection for every location a user might work and how internal segmentation
enables zones of control. Register now and learn how any organization can adopt
a zero trust architecture with the Fortinet Security Fabric. 

Speakers

John Maddison
Fortinet
Forrester Discusses the Building Blocks of a Successful Zero-Trust Approach
11:55am-12:25 pm

Listen to Nirav Shah from Fortinet, alongside Forrester's Heath Mullins as they
discuss:

 * Top priorities for IT infrastructure and security leaders
 * Zero Trust architectures and introduction to Zero Trust edge
 * Building a segmentation strategy for zero trust edge
 * SASE and the role it plays for remote users
 * And more!

Speakers

Nirav Shah
Fortinet

Heath Mullins
Forrester
Universal ZTNA: Fortinet’s Zero Trust Network Access Solution (includes a
real-world example)
12:30pm-12:55 pm

In this session, you’ll learn about Fortinet’s unique Universal ZTNA offering
and the benefits this affords companies pursuing a zero-trust
approach. Leveraging existing investments in FortiGates, Fortinet’s ZTNA
delivers application access control no matter where the user or the application
is located.  The session will conclude with a discussion with Fortinet’s Senior
Director of Management Information Services, outlining how Fortinet has rolled
out ZTNA for granular control of application access.

.

Speakers

Darius Goodall
Fortinet

James Gu
Fortinet

Peter Newton
Fortinet
SASE: Cloud-Delivered Security for Users Working From Anywhere
12:55pm-1:20 pm

SASE, SSE, and FWaaS – are these just marketing buzzwords for the same
technology? In this session you will learn real use-cases to secure remote
workers and thin edges using Fortinet’s SASE architecture. Fortinet is excited
to continue its innovations for SASE to enable cloud-delivered and AI/ML-powered
security services for remote users and existing SD-WAN deployment. Powered by
our 20+ years of organic innovations with FortiOS, the same operating system
enables FWaaS, SWG, DLP, In-line CASB, and ZTNA functionality to enable secure
internet and private access for users working from anywhere.

Speakers

Darius Goodall
Fortinet

Nirav Shah
Fortinet
ZTNA + SASE Demo
1:20pm-1:40 pm

ZTNA and SASE are two great technologies that go great together. Alex Samonte
will show how the Fortinet Security Fabric can deliver an integrated solution to
provide both the application access control of ZTNA as well as the cloud-based
security of SASE through a series of examples that highlight common use cases. 
Alex will show both the configuration of the solution and enforcement in
action.  Come see the power of the Fortinet Security Fabric in action.

Speakers

Alex Samonte
Fortinet
Zero Trust Segmentation: Build Trusted Networks and Prevent Attacks from
Spreading
1:45pm-2:10 pm

Digital acceleration enables organizations to build processes and systems that
will help them do more, faster. This requires converging traditionally separate
networks to create highly efficient hybrid environments. Traditional perimeter
dissolves, and appears in multiple edges, increasing the attack surface for bad
actors to target, using clear-text and encrypted flows. Once breached, the flat
network offers no resistance, paving the way to exfiltrate critical data and
assets. 

FortiGate-driven Network Segmentation minimizes the blast radius and fallout
from a successful breach with north-south and east-west controls and helps
build the Zero Trust architecture that protects the business from sophisticated
attacks and avoid business disruptions. Acknowledging that breaches may happen,
the ZTNA enforcement preserves the critical services through strict
user-to-application authentication and access control. 

In this session, you will learn to build FortiGate-driven zero trust network
architectures by:

 1. Mitigating risks through flexible segmentation to minimize lateral spread
 2. Building Universal ZTNA with consistent convergence across Hybrid IT
 3. Protecting the enterprise with AI/ML FortiGuard Services

Speakers

Karin Shopen
Fortinet
Closing Remarks
2:10pm-2:15 pm

Speakers

Darius Goodall
Fortinet
Time Zone: (UTC-04:00) Eastern Time (US & Canada) [Change Time Zone]



SPEAKERS




JOHN MADDISON

CMO & EVP Products
Fortinet


NIRAV SHAH

Vice President, Products and Solutions
Fortinet


PETER NEWTON

Sr. Director Product Marketing
Fortinet


ALEX SAMONTE

Director of Technical Architecture
Fortinet


DARIUS GOODALL

Senior Director, Marketing
Fortinet


JAMES GU

Director of Information Systems
Fortinet


HEATH MULLINS

Senior Analyst
Forrester


KARIN SHOPEN

Product Marketing, Cybersecurity Innovation
Fortinet


DON'T DELAY! REGISTER TODAY


REGISTER NOW


Copyright © 2022 Fortinet, Inc. All Rights Reserved. Terms of Service | Privacy
Policy | GDPR

Event management software powered by Swoogo