To view the on-demand recordings for the General Session or Breakout Tracks, click here.

Summit Schedule

Tuesday, April 6

Time

Session

08:00am

Information Desk Open & Meet the Experts at the Exhibition Hall

09:00am

Welcome and Introductions

Jonathan Nguyen-Duy, Vice President, Field CISO

09:15am

Complexity: The Enemy of Security

Digital transformation is injecting technology into business processes to gain agility and flexibility to ultimately deliver efficiency or effectiveness gains. The benefits are undeniable, but the latent side effect can be complexity. Although we move to the cloud to reduce IT complexity, organizations often unintentionally and unknowingly create new complexity. Complexity creates many ailments such as manual effort, downtime and compromised digital integrity.

In this presentation, IDC will discuss:

  • Complexity and where it comes from
  • The relationship among complexity, resiliency, and security
  • Our conflicted relationship with security
  • Recommendations to move forward

Frank Dickson, Cloud Security Analyst, IDC

09:35am

Customer Insights – Panel Discussion & Live Q&A

This session will bring together senior executives and practitioners from across the industry, who will bring their opinions and experiences with their respective Cloud journeys to this moderated, roundtable discussion.

Armardip Singh Mann, Head of Cloud Strategy, Accenture
Shiva Thatipelli, Architect, Infrastructure & Operations, CarMax
Ian Mitchell, Vice President, Technical Operations and Support, Synacor

Moderator: Frank Dickson, Cloud Security Analyst, IDC

10:05am

Spotlight on the Cloud – Playbook Heatmaps

This talk will discuss the process of building an adversarial playbook using the MITRE ATT&CK framework, following years of experience through FortiGuard Labs. By understanding the TTPs (techniques, tactics, procedures) – the way attackers move, a better defensive (blue team) playbook can be built to mitigate the threat. What this talk will examine is taking this one step further, specific to Cloud – looking at real-time data for popular Cloud attack techniques (sightings) to help CxO’s prioritize their blue team, defensive playbooks.

Derek Manky, Chief of Security Insights & Global Threat Alliances, Fortinet

10:25am

SASE: Cloud-delivered Security for the Hybrid Enterprise

Enterprise networks are increasingly reliant on cloud-based applications to run their businesses and support distributed workflows for remote and mobile users. To make this happen, security leaders have had to rapidly expand their infrastructure to include new edges, users and devices, drastically expanding their attack surface as a result. While most network solutions have been able to evolve rapidly enough to support the workflows of these remote endpoints, many security strategies have not kept pace, failing to offer consistent security and ensure optimal user experience for all users across this new hybrid enterprise. For organizations to remain competitive, while at the same time addressing the evolving threat landscape, all users at every network edge must be afforded the same level of security found at the office campus in a as-a-service consumption model. This is the aim of the Secure Access Service Edge, or SASE.
 
This session will cover the Fortinet SASE solution – FortiSASE. We will outline what capabilities of this as-a-Service offering have made organizations successful, those that have not, and how FortiSASE has taken shape to extend the best in enterprise-grade security and optimized user experience of FortiOS to users, everywhere.

Nirav Shah, Vice President, Products, Fortinet

10:45am

Final Thoughts & Setting the Scene for the Focused Tracks

Chris Lopez, Vice President, Public Cloud, Fortinet

11:00am

Meet the Experts at the Exhibition Hall

Wednesday, April 7

Time

Session

08:00am

Information Desk Open & Meet the Experts at the Exhibition Hall

09:00am

Welcome and Kick-Off

Jonathan Nguyen-Duy, Vice President, Field CISO, Fortinet

09:05am

Understanding Cloud Security: The Case for Security Fabric

The Fortinet Security Fabric offers Adaptive Cloud Security to respond to a transforming enterprise market shaped by remote working and multi-cloud adoption, which means that organizations are increasingly more distributed and disaggregated than ever before. Simultaneously, we’re seeing the emergence of edge computing as the next tectonic shift in enterprise networking and Zero Trust becoming foundational to cybersecurity. 
 
Join this session to learn how these macro trends are creating new challenges and opportunities for enterprise businesses, and how the Fortinet Security Fabric is ideally positioned as integrated prevention, detection and response technologies reach maturity, and the focus shifts to cross domain visibility and service automation.
 

Jonathan Nguyen-Duy, Vice President, Field CISO, Fortinet

09:30am

Multi-Cloud and Hybrid Clouds: Any Application Anywhere – Same Security Everywhere

In this session we will take a high level look at security in the Cloud. We will start with a discussion of the security challenges of Cloud computing, move on to cover the pillars of Cloud security and the key use cases we see customers focusing on. We’ll conclude with a review of Fortinet’s Cloud security solutions and how Cloud security must be part of your global security fabric.

Daniel Schrader, Director, Product Marketing, Public Cloud, Fortinet

10:00am

The Future of Your Business Depends on a Secure Cloud Network

Whether you’re a sprawling enterprise, a government organization or a small business, the cloud is the catalyst for your digital transformation. Data generated from your business-critical workloads on the cloud constantly cross network and even cloud boundaries, and needs to be secured to reduce risk and exposure. Move to Public Cloud, Hybrid Cloud or Multi-Cloud introduces new challenges such as fragmentation of network and security policies, multiplicity of management consoles etc. that increase operational complexity and drive up costs. Join us to learn how Fortinet effectively and efficiently secures your cloud networks and workloads while keeping costs under control.

Vinod Sundarraj, Senior Director, Cloud Security Product and Services, Fortinet

10:30am

Panel: Secure Cloud ERP Migrations with Oracle & SAP

With no doubt, enterprises globally are moving ERP workloads to the Cloud. But, ERP systems are often large in size, mission-critical to the enterprise’s success and have high performance demands. In addition, their data is to be highly protected and therefore a target for threat actors. During this panel discussion, you will learn how to reduce the amount of attack vectors and protect SAP e-business applications and Oracle ERP solutions in any Cloud.

Aidan Walden, Director, Public Cloud Architecture & Engineering, Fortinet
Matthias Czwikla, Head of Global SAP Sales, Fortinet
John Oudewaal, Director, Strategic Alliances & Cloud Sales, Fortinet

11:00am

Consulting Services to Secure Your Cloud Journey

While most organizations rely on their teams' existing security expertise to protect deployments in their data centers, the adoption of new technologies, such as public cloud and Kubernetes, has led to multifaceted hybrid environments. These new technologies introduce unique challenges in the usage of and migration to cloud services. Fortinet offers the services of a team capable of comprehensive environment, systems, tools and process review covering all aspects of cloud networking and application security.

Ali Bidabadi, Senior Director, Cloud Security, Global Products and Solutions, Fortinet
Martin Twombly, Cloud Architect, Fortinet

11:30am

Accelerating Cloud Adoption in Operational Technology

Industry 4.0 has created an increased reliance on data. Access to more data is changing how businesses operate and increasing the need for continuity planning to protect it. In light of recent cyberattacks impacting IT and operational technology (OT) environments, cyber resilience has become more critical to business continuity planning. OT presents a rich and expanded attack surface for cybercriminals as there is significant legacy infrastructure. During this session, we will explore security and networking considerations for developing cyber resilience and business continuity planning for private, public and hybrid cloud deployments in OT.

Hameed Mohammed, Director, Cloud Channel Sales, Fortinet
Carlos Sanchez, Director, Operational Technology, Fortinet

12:00pm

Meet the Experts at the Exhibition Hall

Wednesday, April 7

Time

Session

08:00am

Information Desk Open & Meet the Experts at the Exhibition Hall

09:00am

Welcome and Kick-Off

Jonathan Nguyen-Duy, Vice President, Field CISO, Fortinet

09:05am

Delivering Security for SaaS Applications and Cloud Workloads

Digital innovation continues to be the catalyst for organizations shift to the cloud. Over 93% of organizations have also implemented multi-cloud strategies to achieve the agility, flexibility, productivity and scalability for applications and infrastructure. And as cloud adoption accelerates, complexity and risk also increases with dynamic environments, distributed users, and the proliferation of applications and devices that has created a new, broader attack surface that organizations need to navigate through.

Learn how Fortinet’s Cloud Platform Security solutions streamline operations by delivering consistent security across any cloud, giving organizations the visibility and confidence they need to adopt the cloud strategies they need to mitigate risks.

Maristelle Bagis Hosaka, Director, Product Marketing Cloud Security, Fortinet

09:30am

AWS Platform Integrations with Fortinet

Ensure your workloads on AWS are protected by best-in-class security solutions powered by comprehensive threat intelligence and more than 20 years of cybersecurity experience.

As customers face the need to adapt to rapidly changing business requirements, cloud adoption soars and organizations are shifting from protecting on-premises datacenters to securing data spread across a distributed and agile AWS platform. In this session, you will learn the evolution and how Fortinet is committed to working closely with our customers to connect and protect their cloud workloads and deliver a seamless security experience.

Marty Hess, AWS Alliance Lead, Fortinet
Sameer Kumar Vasanthapuram, AWS Solution Architect, Amazon

10:00am

Securing Applications, Access, and Data in Azure

Fortinet Adaptive Cloud Security unblocks and enables enterprises turning to Microsoft Azure to extend internal data centers and taking advantage of the agility of the public cloud. Join this session to learn how the Fortinet Security Fabric provides Azure users broad protection, native integration and automated management enabling customers with consistent enforcement and visibility across multi-cloud infrastructure.

Ken Herzog, Azure Alliance Lead, Fortinet
Aidan Walden, Director, Public Cloud Architecture & Engineering, Fortinet

10:30am

Securing Applications, Access, and Data in Google

Consistent enterprise security protection—from On-premises Data Centers, to the Cloud, to the Branch. Fortinet Security Fabric for GCP protects attack surfaces that span hybrid- & multi-cloud infrastructures, powered by intelligence from FortiGuard Labs. More than 400,000 customers worldwide trust Fortinet to secure their businesses – find out how we can help Google Cloud customers as well.

Bartek Moczulski, Consulting Systems Engineer, Fortinet
Bahul Harikumar, Head of Infrastructure Security Partnerships, Google

11:00am

Securing workloads and applications when migrating in Oracle Cloud Infrastructure

Enterprises are assessing their software estate to determine which applications make the best candidates for migration given the benefits around management efficiency, reduced infrastructure costs, and overheads. Fortinet’s Security Fabric addresses security-related challenges and opportunities of moving enterprise applications to the cloud. Join to learn how Fortinet’s Adaptive Cloud Security in OCI minimizes security weaknesses, while mitigating the risks associated with workload and ERP application migrations.

Daniel Schrader, Director, Product Marketing, Public Cloud, Fortinet
Arun Poonia, Senior Solutions Architect, Oracle

11:30am

Microsoft 365 Security – ​3 Critical Strategies to Consider

With rapid adoption of cloud-based productivity and collaboration suites like Microsoft 365, organizations may have taken on more risk than they anticipated. The use of Microsoft 365 and its cloud-based productivity tools, email infrastructure, and data storage can simultaneously introduce cyber risks. In fact, last year, the Cybersecurity and Infrastructure Security Agency (CISA) raised the alarm “… for organizations to review and ensure their newly adopted environment is configured to protect, detect, and respond against would be attackers of O365.” Join us for a special presentation on best practices for Microsoft 365 security. Watch to learn more about:

  • Why M365 is a prime target for threat actors
  • Why top analysts urge businesses to supplement M365 with additional security controls
  • Best practices for securing your M365 deployment
  • Expert advice on choosing the right cloud and SaaS security solutions to meet your needs

David Lorti, Director, Product Marketing, Fortinet

12:00pm

Meet the Experts at the Exhibition Hall