RISE ABOVE

2019 Conference: Agenda-at-a-Glance

7:00 AM - 8:45 AM

8:30 AM - 8:45 AM

Session Category:
Coming soon, please check back for the details.
Session Category:
IT security teams are struggling against an uphill battle of renewed and renewable threats, limited investment and resources, changing demands from the business and far too many security solutions to manage. IDC has clearly stated since 2017 that consolidation of security vendors is inevitable and that this will be to the benefit of platform players. In the session, IDC will share with Fortinet channel community the messages to the Technology Buyer community, the impact on the security industry and some actionable advice, at a country level, on where the opportunities lie, what the barriers to adoption are, and how best to overcome.
The purpose of this session is to help Fortinet partners better engage within their markets, based on IDC’s research.

10:15 AM - 10:45 AM

Session Category:
A platform approach to managing infrastructure security is gaining prominence as it promises to address many existential challenges that IT and Security organizations are facing. It will also allow you to penetrate deeper into your accounts through an expanded footprint. We will help you make sense of what the Fortinet Security Fabric is, and how you can make use of it to expand your wallet share with your customers.
Session Category:
Gentle Reminder: Please put on the Fortinet shirt in the welcome kit for the photo session!
Session Category:
Coming soon, please check back for the details.
Session Category:
A key challenge in many enterprise customer environments is the presence of multiple security products and management tools. This leads to an increased management burden, and ultimately low productivity and high TCO. The solution to these lie in greater automation to achieve consistent security poster and accelerate service delivery. However, these can only be realized by integrating the solutions in the environment. The Fortinet Fabric Connectors in the FortiOS simplifies this integration task. Join this session to learn how it can help you deliver greater value to your customers.
Session Category:
Fortinet is a proven innovator in network security. It has relentlessly pursued new technologies and solutions to help our customers better protect their critical digital assets while enabling partners to expand offerings. In this session, Robin Liao will share some insights into Fortinet’s future roadmaps as well as some tips on how partners can benefit from them.
Session Category:
This session will introduce you to trends, opportunities and challenges impacting the Managed Security Services market globally and present solutions and programs Fortinet offers to MSSPs to capitalize the opportunities and overcome the challenges.
Session Category:
Operational Technology (OT) companies have been under attack from a variety of directions. As production environments have been connecting to the Internet for improvements in operational efficiency, the door has been opened for threats to flow back into the factory floor. Come learn about best practices for securing the digital surface of an OT environment and see a case study of one of our OT customers.

6:30 PM - 7:00 PM

7:00 AM - 8:30 AM

8:30 AM - 8:45 AM

Session Category:
Fortinet Professional Services team grew from a small group of core engineers to a team of over 100 worldwide in the last eight years.  In the advancement of the Fortinet Brand, Professional service consultants provide value-add world-class services to Fortinet partners, resellers & end-customers.  Fortinet PS teams help customers design, deploy, validate & test leading edge Fortinet security solutions build on best practices, harnessing the benefits of the security fabric. Advanced Services technical support provides integrated support to sustain and optimize Fortinet appliances. The technical support team are equipped with skills and extensive knowledge on Fortinet and security technology. Designed to match any organization sizes, the highly scalable service with all levels including a focused level of technical support as well as pro-active options are intended to assist the organization in achieving their IT business continuity objectives. This session aims to articulate how Fortinet’s Advanced Services collaborates closely with our partners to deliver a premium level of post-sales service to our critical Service Provider and Enterprise customers.

10:00 AM - 10:30 AM

Session Category:
The isolated and proprietary security devices and systems most organizations have deployed over the past decade are simply not designed to solve today’s cybersecurity challenges.With data moving freely between devices and locations, and across network environments, including virtualized networks and public cloud environments, organizations find it increasingly more difficult to consistently track and secure their entire deployment.

 

Security administrators are looking for solutions that enable them to gain visibility and control across their entire end-to-end deployment, across endpoints as well as their network infrastructure, including physical, cloud and virtualized infrastructure. Join us to hear how the partnership and joint solution with Fortinet combines Symantec’s endpoint protection leadership with Fortinet’s best-in-class network security and Fabric integration to deliver unparalleled security protection.

11:00 AM - 11:05 AM

12:00 PM - 1:00 PM

1:00 PM - 3:00 PM

WHAT TO EXPECT AT PARTNERSYNC 2019?

JULY 24 - 26, 2019 | BALI, INDONESIA
The Westin Resort Nusa Dua, Bali