Fast Track Workshop 1:  Securely Embrace the IoT Revolution with FortiNAC

The proliferation of IoT devices has made it necessary for organizations to improve their visibility into what is attached to their networks. They need to know every device and every user accessing their networks. IoT devices enable digital transformation initiatives and improve efficiency, flexibility, and optimization. However, they are inherently untrustworthy, with designs that prioritize low-cost over security.

In this workshop, participants learn how FortiNAC provides the network visibility to see everything connected to the network, as well as the ability to control those devices and users, including dynamic, automated responses.

 

Fast Track Workshop 2:  Constructing a Secure SD-WAN Architecture

As organizations transition to a digital business model, their network topologies are significantly impacted. The adoption of cloud services, thevirtualization of the traditional network, and an increasingly mobile workforce accessing applications in the cloud are accelerating advancements in wide area networking technologies.


The traditional WAN is struggling to keep up because it relies on a static infrastructure of devices that simply can’t accommodate shifting and often temporary resource allocation and workloads. In this workshop, participants learn how Secure SD-WANsolves these problems.

Participants who attend this workshop will learn how to:

  • Apply software-defined networking (SDN) to wide area networks in an enterprise environment
  • Implement application control and traffic shaping over SD-WAN
  • Use FortiManager to enable unified policy across thousands of enterprise branches
  • Use SD-WAN Orchestrator to deploy devices across regions simply and easily
  • Configure virtualized products supporting WAN aggregation while gaining hand-on experience

 

Fast Track Workshop 3:  Proactive Advanced Endpoint Protection, Visibility, and Control for Critical Assets Including ZTNA

Fortinet strengthens endpoint security through integrated visibility, control, and proactive defense. With the ability to discover, monitor, and assess endpoint risks, organizations can ensure endpoint compliance, mitigate risks, and reduce exposure.

Participants who attend this workshop will learn how to:

  • Integrate FortiClient EMS into the Security Fabric
  • Use the FortiClient anti-exploit feature to prevent attacks proactively
  • Configure FortiClient EMS to apply tags to endpoints that FortiGate can use to dynamically control access to subnets
  • Filter, sort, and, view events in FortiEDR
  • Perform forensic analysis in FortiEDR

 

Fast Track Workshop 4:  SD-Branch: Securing your Network Access Infrastructure with FortiSwitch, FortiAP & FortiLink

Fortinet secure access architecture powered by FortiLink is uniquely suited to SD-Branch deployments, with Ethernet switch and wireless access point management built into the same platform that drives our Secure SD-WAN solution, the FortiGate and FortiOS.

In this workshop, participants learn how enabling FortiLink between FortiSwitch, FortiAP, and a FortiGate integrates the devices into the FortiGate network security platform. Thus, the FortiSwitch and FortiAP can be managed directly from the familiar FortiGate interface. This single pane of glass management provides complete visibility and control of all users and devices on the network, regardless of how they connect.

 

Fast Track Workshop 5:  Creating a Comprehensive Security Fabric

Today’s new world of networking requires a new approach to security that can do the following: simply, yet intelligently, secure the entire infrastructure; deliver full visibility into every viable network segment and the devices and endpoints behind them; and seamlessly integrate with third-party solutions, enabling users to ubiquitously collect, share, and correlate threat intelligence.

In this workshop, participants learn about the Fortinet Security Fabric, the first ever architectural security approach designed to dynamically adapt to today’s evolving IT infrastructure. This multi-layered approach provides broad, integrated, and automated protection against sophisticated threats.

 

Fast Track Workshop 6:  Advanced Email Security Solution

In this workshop, participants learn how FortiMail replaces incumbent secure email gateways with a product tailored for advanced threat defense, including Office 365 integration and Client to Authenticator Protocol (CTAP) program. FortiMail email security shields users, and ultimately data, from a wide range of cyber threats. These include: ever growing volumes of unwanted spam, socially-engineered phishing and business email compromise, accelerating variants of ransomware and other malware, increasingly targeted attacks from adversaries of all kinds, and more. At the same time, FortiMail can be used to protect sensitive data of all types, reducing the risk of inadvertent loss and/or non-compliance with regulations like HIPAA, PCI, GDPR, and more.