Date
Wednesday, June 15, 2022
Description

Zero Trust Network Access (ZTNA) offers endpoints an alternate method to virtual private networks (VPN) for gaining secure access to private and SaaS applications.

This demo series will exhibit how Fortinet's approach to ZTNA provides a more flexible zero trust-controlled environment that is built around FortiGate and FortiSASE, and how ZTNA helps the organization provide improved security for application access for all users, regardless of whether they are on-site or remote.

Time
11:00 AM - 11:15 AM (AEST)
Timezone
(UTC+10:00) Sydney