


Topic Synopsis APAC Presenters Product Focus (Multiple) Required Certification Level Difficulty Level Session Tags Tags/ Categories Topics/ Themes
Achieving Network Traffic Visibility with FortiNDR for Network Attacks Detection and Response "This workshop provides network security engineers with the practical knowledge to rapidly deploy, configure, and optimize FortiNDR for comprehensive network traffic visibility. Learn best practices for deployment, understand visibility options (tapping, mirroring, flows), and master detection techniques with FortiNDR behavioral baselining.
> Deployment: Deploy FortiNDR sensor and learn about standalone and distributed deployment modes.
> Visibility: Configure raw packet sniffing and network flow analysis, and explore the difference.
> Effective Detection: Master FortiNDR's behavioral baselining and alert optimization with muting rules.
> Security Fabric Integration: Configure seamless response with FortiGate firewalls." "1) Amr Enany
2) Andrey Terekhov" N/A FCP (NSE 4) Mixed ai, api, automation, incident-response, machine-learning, soc-noc, xdr FortiEDR, FortiXDR Security Operations
Automating Incident Remediation in FortiSIEM: Hands-On Playbook Workshop "In this hands-on workshop, participants will learn how to design, write, and implement automation playbooks to remediate security incidents triggered by FortiSIEM rules. Through practical exercises, students will gain experience in leveraging playbooks to streamline response workflows, reduce manual intervention, and enhance incident resolution efficiency.
Key topics covered include:
* Understanding FortiSIEM incident triggers and event correlation
* Writing and structuring remediation playbooks for automated response
* Integrating playbooks with FortiSIEM and external security tools
* Testing and validating automated remediation workflows
By the end of the session, attendees will have a solid foundation in building automation-driven security responses tailored to FortiSIEM alerts, improving both speed and accuracy in security operations. " 1) Gowrezan Kirubananthan N/A FCP (NSE 4) Mixed automation, incident-response, secops, soc-noc, threat-hunting FortiSIEM SD-WAN
Bad actors ARE in... What happens next is up to your Fabric! "A cyberattack is unfolding! How do you stop it? In this hands-on lab, we’ll map an attack step by step, showing how to detect, contain, and shut down threats before they escalate.
We’ll use layered defences like deception, SOC automation, data protection, and web security to detect, disrupt, and contain threats before they spread. More importantly, you’ll see how these technologies can work together—sharing threat intelligence and responding in real time.
Whether you’re designing the solution or selling it, you’ll leave with a clear, hands-on understanding of how to position and implement the Security Fabric to stop real-world attacks." "1) Flavien Richard
2) Chris Eddisford" FortiDeceptor, FortiGate, FortiNDR (Network Detection and Response), FortiSOAR, FortiWeb (Web Application Firewall) FCP (NSE 4) Mixed fabric ecosystem, fortiflex, iam, secops, siem, soar FortiDeceptor, FortiEDR, FortiGate / FortiOS, FortiMail, FortiNDR, FortiSIEM, FortiSOAR, FortiWeb, DLP, SIEM, SOAR, SecOps Zero Trust Network Access
Boost Threat Hunting and Forensics capabilities with FortiSandbox Virtual Security Analyst for 0-day Malware Detection "Go proactive with FortiSandbox's ""always execute"" approach to uncover even the most evasive malware before it impacts your network. This hands-on workshop equips cybersecurity engineers with advanced techniques to leverage FortiSandbox for superior threat hunting, incident response, and threat intelligence.
* Next-Gen Sandboxing: See FortiSandbox's AI-powered (PAIX engine) in action to understand its advantage over traditional sandboxes.
* Real-Time Anti-Phishing: Learn how dynamic, real time webpage analysis helps uncover phishing campaigns even in non-malicious content.
* Virtual Security Analyst: Explore key features like Incident Assist, STIX/TAXII support, and FortiGuard IoC lookup.
* Up-to-date dynamic scanning: Learn how to analyze any file or URL, detect hidden threats and accelerate investigations." "1) Amr Enany
2) Audrey Therekov
3) Mohamed Morad" N/A FCP (NSE 4) Mixed automation, fortios, lan-edge, sd-branch, sd-wan, soc-noc, ztp FortiAP, FortiGate / FortiOS, FortiManager, FortiSwitch SD-WAN
Building LAN Infrastructure for Datacenters and Large Deployments Wired and wireless networks are the backbone of business operations, demanding increased efficiency and reduced risk. Discover how Fortinet can also fit into building agile, next-generation LAN networks that deliver exceptional visibility, security and user experiences for large deployments and datacenters. This session includes Hands-on-Labs focusing on EVPN VxLAN topologies and a deep dive into FortiEdge Cloud FortiSwitch management. "1) Daniel Polidori
2) Patrick Galligan" FortiSwitch FCP (NSE 4) Advanced cloud-edge, lan-edge, sd-branch, ztp, wan-edge FortiSwitch Zero Trust Network Access
Combined DLP and Insider Risk Assessment Solution Overview of the FortiDLP platform and understanding the benefits of a combined Data-Leak-Prevetion and Insider-Risk-Management solution for endpoint protection. Mixed session of theory and Hands-On labs to play with the new technology. "1) Boon Lep Chua
2) James Choa" N/A FCP (NSE 4) Mixed ai DLP Security Operations
EDR Evolved - Stop Breaches with FortiEDR v7 This session is open to all levels, whether you have never touched EDR before and seek to learn the fundamentals or are a veteran FortiEDR user who wants the insider scoop on brand new features. Experience the latest FortiEDR developments first-hand with interactive labs to address various use cases and insider knowledge sharing from our regional EDR CSEs. "1) Phang Seong Yee
2) James Choa
3) Chua Boon Lep
" N/A FCP (NSE 4) Mixed cloud-public FortiGate / FortiOS Cloud Security
Effortless DDoS Defense - Setup and forget How to identify real DDoS risks. How FortiDDoS Machine Learning solution offers full mitigation at first packet/second with no false positive tuning under attack, no impact on legitimate traffic and full visibility. "1) Martijn Duijm
2) Raphael Lehmani" N/A FCP (NSE 4) Mixed sase, sd-wan, ztna FortiSASE Universal SASE
Flag The Hack with FortiSOAR "Flag The Hack is a one-of-a-kind purple team exercise where participants collaborate in teams to detect cyberattacks orchestrated by Fortinet’s seasoned red team professionals. Just like in real-world scenarios, detection must happen under intense time pressure. What steps will you take to uncover the threat, and how will you ensure your company stays out of the headlines?
The simulated attack scenarios are drawn from Fortinet’s global forensic analysis, targeting enterprise environments secured with modern security solutions like EDR, SIEM, and SOAR.
This competition is tailored for SecOps professionals with expertise in workflow automation, case management, and incident response. No coding is required—every challenge can be tackled using the provided tools. All you need is a laptop with a web browser that supports websites with self-signed certificates.
Teams will compete in a friendly yet intense environment, with scores reflecting their investigative actions. Every move will be tracked live on screens throughout the event, adding to the excitement. Are you ready to put your skills to the test? " "1) Daehyeob Kim
2) Mahdi Naili" FortiSOAR FCSS (NSE 7) Advanced soar FortiRecon, FortiSIEM, FortiSOAR Security Operations
FortiAI-assisted Web, API, and Bot protection "FortiAI-assisted FortiWeb and FortiADC provide a comprehensive API and bot protection solution, leveraging advanced AI-driven capabilities to enhance security and streamline threat investigation. Here's a brief description:.
Threat Investigation: FortiAI acts as a virtual analyst, offering deep insights into malware attacks, attack timelines, and patient-zero identification. It provides SOC analysts with actionable intelligence for incident response, reducing investigation time from days to seconds.
Integration: Seamlessly integrates with FortiWeb, FortiADC, and FortiAppSec Cloud Advanced Bot Protection, enabling telemetry sharing for enhanced detection accuracy. This ensures robust defense against sophisticated threats like zero-day vulnerabilities, credential stuffing, DDoS attacks, and more.
This integrated approach combines proactive bot mitigation with intelligent threat investigation to safeguard applications and APIs effectively." "1) Ferry Kemps
2) Ricky Voong" N/A FCP (NSE 4) Mixed fabric ecosystem, fortios, np7 FortiGate / FortiOS Secure Networking
FortiAppSec Unified Application Security Protect web applications and APIs anywhere. Streamline operations and reduce vendor complexity with a Unified management interface that provides an intuitive interface that consolidates Web security, DDoS protection, Bot mitigation, and advanced Application Delivery into one platform. "1) Ricky Voong
2) Hamza Suliman
3) Roy Scotford
4) Ferry Kemps" N/A FCP (NSE 4) Mixed ai, soc-noc FortiSIEM Security Operations
FortiAuthenticator: your Identity platform for on-prem and cloud deployments This IAM session will provide latest updates for FortiAuthenticator, FortiToken Cloud, FortiTrust ID and FortiGuest Identity products. It will in particular focus on latest Entra ID integrations for EAP-TLS and the Windows Agent. A hands-on lab will guide you through provisioning of those new capabilities. "1) Patrick Galligan
2) Vincent Ribiere
3) Brian Andersen" N/A FCP (NSE 4) Mixed automation, devops, secops, soar FortiSOAR Security Operations
FortiClient – Unified Agent and a key component of FortiEndpoint, providing visibility and control, endpoint protection, and secure remote access through ZTNA technologies. Join us to review the latest FortiClient and FortiEndpoint solution updates. Then, participate in Hands-on labs focusing on the latest features, including EMS elastic search, ZTNA UDP Forwarding Access Proxy, IPSec over TCP, auto-connect with ZTNA (Azure), and others. "1) Chua Boon Lep
2) Phang Seong Yee
" N/A FCP (NSE 4) Mixed cloud-public FortiGate / FortiOS Cloud Security
FortiDeceptor & Next-Gen Threats: Outsmarting Cyber Adversaries with Cyber Deception "With modern malware leveraging AI-driven attacks, ransomware-as-a-service (RaaS), and evasive techniques, traditional security measures are no longer enough. FortiDeceptor provides a proactive approach by luring attackers into controlled environments, exposing their tactics before they can cause harm.
In this workshop, participants will:
> Explore the latest malware trends and how adversaries exploit vulnerabilities
> Learn how deception technology works to detect and neutralize advanced threats
> Gain hands-on experience deploying FortiDeceptor, setting up decoys, and integrating it with Fortinet’s security fabric
> Understand real-world attack scenarios and how deception-based security can reduce dwell time and prevent breaches
Join us to stay ahead of cybercriminals and turn deception into your strongest security asset!" "1) Amr Enany
2) Mohamed Morad
3) Mokrane Hellal" N/A FCP (NSE 4) Mixed cloud-public FortiGate / FortiOS Cloud Security
FortiGate Hardware Evolution & FortiOS 7.6: Next-Gen Security Unleashed "As cyber threats grow in sophistication, network security must evolve to keep pace. This session provides a deep dive into the latest FortiGate hardware advancements and the new capabilities introduced in FortiOS 7.6, focusing on performance, security efficacy, and operational efficiency.
Key Topics:
* FortiGate Hardware Enhancements – Examining the latest FortiGate and their technical characteristics .
* FortiOS 7.6 Feature Breakdown – A technical analysis of new functionalities, including AI-driven threat detection, automation capabilities, ZTNA enhancements, and extended support for hybrid and multi-cloud environments.
* Live Demonstrations – Walkthrough of key features in action, showcasing policy configurations, performance metrics, and new security capabilities." "1) Wei Ling Neo
2) Murat Kelesoglu
3) Gavin Chow
4) Yoshihisa Sugii" N/A FCP (NSE 4) Mixed automation, lan-edge, nac, sd-branch, sd-wan, ztna, wan-edge FortiAuthenticator, FortiClient EMS, FortiGate / FortiOS, FortiLAN Cloud, FortiManager, FortiSwitch Secure Networking
FortiNAC: Enhancing Network Visibility and Access Control for Zero Trust Security A technical deep dive into FortiNAC v7.6, Fortinet’s cutting-edge Network Access Control (NAC) solution, demonstrating how it strengthens network security with comprehensive visibility, dynamic access control, and automated threat response. This session also features a hands-on lab, equipping participants with the expertise to implement key integrations and apply real-world use cases for effective network security management. "1) Daniel Polidori
2) Brian Andersen" N/A FCP (NSE 4) Mixed fabric ecosystem, fortios, np7 FortiGate / FortiOS Secure Networking
Fortinet Ultimate Fabric Challenge "This immersive 4-hour session challenges participants to demonstrate their technical expertise with Fortinet security solutions in a high-stakes, simulated customer environment. Working on your own, you'll tackle real-world cybersecurity scenarios across SD-WAN, Zero Trust, SASE, and Incident Response frameworks. Under time constraints, you'll configure, deploy, and troubleshoot various Fortinet Security Fabric components, including FortiGate, FortiAnalyzer, and FortiSIEM.
During this extensive hands-on lab exercises you'll apply strategic problem-solving skills to secure networks and meet specific objectives. Participants will be scored on both speed and accuracy, with top-performing engineers earning qualification opportunities for the global championship at Fortinet Accelerate 2025.
This challenge provides an ideal opportunity to enhance your practical skills with the latest Fortinet product features and functionalities while showcasing your individual abilities in a pressure-tested environment." 1) David Chan N/A FCP (NSE 4) Advanced atp, fabric ecosystem, fortios, nac, sase, socaas, threat-hunting FortiAnalyzer, FortiClient, FortiClient EMS, FortiGate / FortiOS, FortiSASE, SOCaaS Fabric Challenge
Fortinet Ultimate Fabric Challenge (Closing Party) "Don’t miss the official EMEA qualifying round for the Global Championship 2026! The Ultimate Fabric Challenge is back! Be the first ever to receive the new medals, for the ultimate bragging rights!
For newcomers, the challenge is held at each worldwide Xpert Event throughout 2025. In the first round, you’ll form teams of 2 and compete in an eSports-style competition, to complete a series of technical objectives within a Fortinet customer environment. In this edition, we will explore the fundamentals of Security Operation, use FortiAnalyzer as the centralized device for threat hunting and use its fabric connectors to increase visibilities and use playbooks to automate the remediation tasks. We will also explore the latest advanced features in SASE. The top teams will move on to compete individually in the final round and top 10 finalists will qualify for the Global Championship, to be held at Accelerate 2026! Don’t miss out on this once-in-a-year opportunity to be part of the challenge! " "1) David Chan
2) Robert May" N/A N/A N/A N/A N/A N/A
Fortinet Xperts Closing Event N/A N/A N/A N/A N/A N/A N/A N/A
FortiSASE Update & HoL "In today’s hybrid work landscape, traditional network architectures struggle to provide secure and seamless access to applications and data. This session explores how SASE (Secure Access Service Edge) converges networking and security into a unified, cloud-delivered solution.
We’ll take a deep dive into the architecture and capabilities of FortiSASE, with a focus on secure access. The session will cover key functionalities such as SD-WAN integration, branch connectivity, and Zero Trust Network Access (ZTNA) for both managed and unmanaged devices—highlighting how FortiSASE enables consistent, identity-based access across distributed environments." "1) Ong Yew Chee
2) Jason Tan
3) Mohamad Abosree
4) Toan Trinh
5) Tomoyuki Higuchi" N/A FCP (NSE 4) Mixed secops, soc-noc FortiAnalyzer, FortiGuard SOCaaS Security Operations
Implementing Seamless SAML and OIDC Authentication with FortiProxy SAML (Security Assertion Markup Language) and OIDC (OpenID Connect) are both authentication and authorization protocols used to enable single sign-on (SSO) and secure access to applications and services. Find out how modern Secure Web Gateway like FortiProxy leverage these modern authentication protocols and provide seamless user experience. 1) Ricky Voong N/A FCP (NSE 4) Mixed phishing, ransomware FortiMail, FortiPhish Cloud Security
Lacework FortiCNAPP getting started and win the Capture the Flag Lacework FortiCNAPP opens a whole new world to create visibility and discover threats in a customers public cloud deployment. During this session we will give an overview of the product and give you hands-on experience during a capture the flag session. "1) Sean Techavatnavisal
2) Chooi Ker Ming
3) Fan Zhao
" N/A FCP (NSE 4) Mixed cloud-public, fabric ecosystem, phishing, ransomware, siem, soar, ztna FortiADC, FortiAnalyzer, FortiAuthenticator, FortiClient, FortiGSLB, FortiProxy, FortiSIEM, FortiSOAR Secure Networking
Learn how to position FortiPAM on every Fabric project FortiPAM has been getting a lot of attention as customers find it simple to provision and deploy and also like its perfect integration with ZTNA and the Fortinet Fabric. In this session you will learn how to sell FortiPAM and also become familiar with the many new functionalities l. Of course, you will provision those new capabilities in a brand-new hands-on lab "1) Patrick Galligan
2) Vincent Ribiere" N/A FCP (NSE 4) Mixed api, automation, fabric ecosystem, lan-edge, nac, ot, sd-branch, soc-noc FortiGate / FortiOS, FortiNAC Zero Trust Network Access
Managed Secure SD-WAN 7.6.x "In this session we will explore the newest additions to our SD-WAN solution (improved Remote Health Signaling capabilities, new ADVPN 2.0 features and more) and we will also extend our deployment to the SD-Branch.
As in the previous years, the deployment workflow will be automated using FortiManager API and templated using Jinja, making it suitable for large-scale MSSP-grade deployments. " "1) Au Kok Kean
2) Yuito Kikuchi" FortiGate FCSS (NSE 7) Advanced api, automation, devops, mssp, sd-wan FortiGate / FortiOS, FortiManager SD-WAN
Navigating the Life of an Attack & Fortinet Fabric Defense 2025 "This updated edition of last year's session goes further with 13+ Fortinet products, deeper integrations, and a broader range of scenarios. Through a mix of slide presentations and hands-on labs - powered by Fabric Studio - you’ll experience the seamless power of Fortinet’s cross-product integration.
This session showcases how our solutions are “better together,” featuring a modular lab environment that highlights the capabilities of the Fortinet Fabric. You’re in control—select and prioritize the attack-and-defense scenarios you want to explore, tailoring the experience to your needs. You will leave with more knowledge of cross-product integrations and may even get hands-on experience with products you haven’t seen before!" "1) Flavien Richard
2) Chris Eddisford" N/A FCP (NSE 4) Mixed digital twin, fabric ecosystem, fortios, ot, pam FortiAuthenticator, FortiClient, FortiClient EMS, FortiGate / FortiOS, FortiGuard, FortiPAM, FortiSIEM, FortiSOAR, FortiSwitch Operational Technology
Next-Gen NOC Innovation: What’s New in FortiManager with API-Driven Automation and FortiAI Assistant Discover what’s new in FortiManager and how it supports NOC automation through powerful configuration management and workflow integration. This session will highlight FortiManager’s latest API enhancements—such as policy package automation, configuration orchestration, and event-driven scripting—and demonstrate how they can streamline operations across the security infrastructure. FortiAI-Assist will be showcased to illustrate how it provides contextual insights and intelligent recommendations directly within FortiManager, helping NOC teams accelerate workflow and reduce time to implement configuration. While the showcase focuses on FortiAI-Assist’s value, the hands-on lab will dive into real-world API use cases that drive efficient, scalable NOC configuration automation. "1) Jean-Pierre Forcioli
2) Takeki Kumamura
3) Chong Yoonfui" N/A FCP (NSE 4) Mixed api, automation, ai, noc FortiAI-Ops, FortiManager Security Operations
OT CyberSecurity Use Case: Securing the Electric Vehicle Ecosystem "This technical workshop provides a practical, hands-on experience deploying Fortinet's OT Security Platform components within a typical Electric Vehicle Charging Station (EVCS) ecosystem. Participants will work through real-world deployment scenarios to secure critical EVCS infrastructure using Fortinet's specialized security solutions.
The workshop balances technical implementations with business context, giving partners practical knowledge they can immediately use when positioning Fortinet solutions for the rapidly expanding EV charging market.
This workshop is designed for technical security professionals working with industrial customers expanding into EV charging infrastructure." "1) Alain Forcioli
2) Poh Chang Chew" N/A FCP (NSE 4) Mixed ai, api, atp, incident-response, machine-learning, mitre-att-ck, ransomware, secops, threat-hunting FortiGuard, FortiRecon Security Operations
Public Cloud: Azure IaaS Cloud integration to FortiSASE With cloud adoption at peak, organizations have started to look at extending FortiSASE to their public cloud infrastructure. This session will get you up to speed on understanding FortiSASE extension to Azure IaaS Cloud. The session focuses on broad set of Azure architecture patterns, networking services and network connectivity uses cases for FortiSASE "1) David Chen
2) Sumit Mahla
3) Chooi Ker Ming
4) Fan Zhao" FortiWeb (Web Application Firewall) FCP (NSE 4) Mixed devops FortiGate / FortiOS, FortiWeb, Cloud, FortiGate Security Operations
Fortinet Cloud Security Updates "This session delivers technical deep dives through presentations and demos, covering Fortinet's Cloud Security solution with a focus on integration, performance and real-world use cases. You'll get technical insights on:
- FortiCNAPP Integration
- FortiGate-VM Performance
- Private Cloud Updates
- Azure Route Server Integration
- FortiAnalyzer & FortiManager in Public Cloud Update" "1) David Chen
2) Sumit Mahla
3) Chooi Ker Ming
4) Fan Zhao" FortiCloud FCP (NSE 4) Mixed devops FortiGate / FortiOS, FortiWeb, Cloud, FortiGate Security Operations
Public Cloud: Secure Your AWS Cloud Workloads "In this hands-on session, you'll gain the essential skills to help your customers protect their AWS workloads using Fortinet's Cloud Security solutions. Learn best practices, recommended architectures and field-tested strategies to strengthen security in AWS.
Hands-on Lab - Deploy and configure AWS resources using AWS Management Console and Terraform, then interconnect and implement security controls with FortiGate-VM Native HA and ZTNA for end-to-end protection.
Ideal for all skill levels, this workshop provides real-world strategies to secure AWS workload effectively." "1) David Chen
2) Sumit Mahla
3) Chooi Ker Ming
4) Fan Zhao" FortiGate, FortiWeb (Web Application Firewall) FCP (NSE 4) Mixed devops FortiGate / FortiOS, FortiWeb, Cloud, FortiGate Security Operations
Secure Access Simplified with new FortiADC AAG "FortiADC’s Agentless Application Gateway (AAG) simplifies secure application access across on-premises and cloud environments—without agents or client installations.
What to Expect:
1. Introduction – Learn how AAG enhances secure, seamless access.
2. Use Cases – Explore real-world applications and benefits.
3. Hands-on Lab – Configure AAG and see it in action." "1) Ferry Kemps
2) Hamza Suliman" N/A FCP (NSE 4) Mixed N/A FortiADC, Application Security (WAF) Zero Trust Network Access
Smarter Wi-Fi, Better Experiences: Unlocking AI/ML-Driven WLAN/WWAN Performance! "Join us for an insightful deep dive into how artificial intelligence and machine learning are transforming wireless networks into smarter, more adaptive, and user-centric systems. In this session, we’ll explore how Fortinet’s advanced WLAN and WWAN solutions are leveraging AI/ML to deliver real-time network insights, predictive analytics, and automated optimization including;
- How Fortinet integrates AI/ML across its WLAN and WWAN ecosystem
- Real-world performance improvements and efficiency gains using FortiAIOps
- Best practices for deploying AI/ML-driven wireless infrastructure
- Live insights into automation, troubleshooting, and user experience optimization" "1) John Battam
2) Ryan Kao
3) Brian Andersen" FortiAP (Access Point) FCSS (NSE 7) Advanced ai FortiAI-Ops, FortiAP, FortiExtender Cloud Security
Think Like a Pro: FortiManager ZTP for Every Situation "In this hands-on session, we’ll kick things off with a “What’s New in FortiManager ZTP” segment, highlighting the latest features, improvements, and best practices in recent releases.
We’ll then walk through a presentation deck covering a range of real-world ZTP use cases, including:
• ZTP using a staging FortiManager
• ZTP as a method for RMA device replacement
• ZTP with only a single public IP available per ISP
• ZTP using FGFM over a loopback interface
• ZTP initiated via a CLI script pushed by FortiZTP
Each use case will be followed by a dedicated hands-on lab, where you’ll practice implementing and troubleshooting these corner-case scenarios step by step. By the end of the session, you’ll be well-equipped to deploy FortiManager ZTP confidently—even in the most complex or constrained environments." "1) Jean-Pierre Forcioli
2) Takeki Kamamura
3) Chong Yoonfui" N/A FCP (NSE 4) Mixed cloud-public FortiGate / FortiOS Cloud Security
Unlocking FortiAnalyzer's Potential: From New Features to Scaling Analytics Across Data Centers FortiAnalyzer leverages a unified data lake, FortiGuard Labs threat intelligence, and AI-driven capabilities to empower datacenter with accelerated threat hunting and incident response. "1) Glen Kemp
2) Zainul Arif
3) Chong Yoonfui" N/A FCP (NSE 4) Mixed api, cloud-private, cloud-public, devops, fabric ecosystem, secops FortiAnalyzer, FortiAuthenticator, FortiGate / FortiOS, FortiManager Security Operations
Where and what data is in my environment? This lab session will teach participants how to administer and operate FortiData, a centralized solution for discovering, classifying, and labeling sensitive data. Using machine learning, FortiData helps security teams monitor sensitive data on various file systems. The session covers key topics like scans, policies, and data management. As part of the Security Fabric, FortiData integrates with FortiGate, FortiClient, and FortiAnalyzer for comprehensive data protection. "1) Roy Scotford
2) Murat Kelesoglu" N/A FCP (NSE 4) Mixed fortios, ztna FortiClient, FortiClient EMS, FortiGate / FortiOS, FortiGSLB Zero Trust Network Access
Navigate the dark web, social media, and your digital assets to contextualize threats with FortiRecon "Provide visibility in your external attack surface, brand impersonation, and understanding of the threat actor profiles, along with the threat landscape.
Go beyond reactive security. This workshop empowers cybersecurity engineers to proactively manage their customers threat exposure and disrupt attacks before they reach their security premise.You will explore the capabilities of FortiRecon and will act as an analyst during the hands-on lab by :
> Understand the Threat Landscape: Gain insights into the evolving threat actor landscape, including dark web activities, and learn how to contextualize threats specific to the protected organisation.
> Master External Attack Surface Management: Discover how to identify and manage vulnerabilities across your entire external attack surface, including exposed assets, misconfigurations, and leaked credentials.
> Combat Brand Impersonation: Learn to detect and respond to brand impersonation attempts, protecting the reputation and preventing phishing attacks that target your customers and employees." "1) Mokrane Hellal
2) Andrey Terekhov
3) Amr Enany" Security Operations Center FCP (NSE 4) Mixed threat-hunting FortiRecon Security Operations
Revealing Hidden Threats with FortiNDR Cloud Network Threat Hunting "A deep dive into real-world scenarios that reveal how FortiNDR-Cloud transforms network threat hunting. Discover how it accelerates and streamlines the hunting process, empowering your SOC analysts with robust, versatile capabilities. Leveraging artificial intelligence (AI) and machine learning (ML) for behavioral analysis in the network to uncover blind spots and detect adversarial activities at the earliest stages — enabling you to quickly pinpoint the root causes and entry points of threats for a swift, proactive response.
On this real-world threat hunting hands-on workshop, participants will:
Understand FortiNDR-Cloud's Unique Positioning and Key Differences from Other Network Security Technologies.
Discover FortiNDR-Cloud capabilities and learn how to leverage its MITRE-capable threat hunting platform.
Explore the FortiNDR Cloud response with its seamless Integrations
Utilize AI/ML behavioral observations to contextualize and detect threats" "1) Mohamed Morad
2) Mokrane Hellal" FortiNDR (Network Detection and Response) FCP (NSE 4) Mixed ai, incident-response, mitre-att-ck, soc-noc, threat-hunting FortiNDR, NDR, NDR Security Operations
ZTNA in FortiOS 7.6 and Ho "The Smartest Way to Secure Remote Access
This session covers in detail how to ensure that any given worker is adequately protected, consistently and without regard to their location. Hands-on labs will walk participants through some of the latest use-cases and enhancements and bring the presented theory into practice.
This course include HoL -
ZTNA Application Profile per user group
ZTNA Web Portal for Agentless devices - ZTNA in 7.6.0" "1) Alec Kim
2) Takanori Sato
3) Ee Chee Wan
4) Gavin Chow" N/A FCP (NSE 4) Mixed fortios, ztna FortiClient, FortiClient EMS, FortiGate / FortiOS, FortiManager Zero Trust Network Access
Unified Endpoint Security with FortiClient: Visibility, control and Secure Remote Access through ZTNA Technologies Join us to review the latest FortiClient and FortiEndpoint solution updates. Then, participate in Hands-on labs focusing on the latest features, including EMS elastic search, ZTNA UDP Forwarding Access Proxy, IPSec over TCP, auto-connect with ZTNA (Azure), and others. "1) Chua Boon Lep
2) Phang Seong Yee
3) Joao Correia" N/A FCP (NSE 4) Mixed endpoint, ztna FortiClient, FortiEndpoint Zero Trust Network Access
Securing the Modern Edge: Harnessing the Power of SSE As enterprises accelerate cloud adoption, embrace hybrid work, and advance their Zero Trust initiatives, traditional perimeter-based security models fall short in providing the granular visibility, control, and enforcement required to secure users, data, and applications. This session explores how FortiSASE delivers a comprehensive Security Service Edge (SSE) architecture—integrating Secure Web Gateway (SWG), Firewall as a Service (FWaaS), Cloud Access Security Broker (CASB), Remote Browser Isolation (RBI) and more — to apply consistent security policies, protect sensitive data, and enable identity-aware access across all edges and devices, regardless of location. "1) Ong Yew Chee
2) Jason Tan
3) Mohamad Abosree
4) Toan Trinh
5) Tomoyuki Higuchi
6) Yuito Kikuchi" N/A FCP (NSE 4) Mixed cloud-public FortiGate / FortiOS Cloud Security
Keeping your data safe with Cloud-Native AI-Enhanced Data Loss Prevention and Insider Risk Management Overview of the FortiDLP platform and understanding the benefits of a combined Data-Leak-Prevention and Insider-Risk-Management solution for endpoint protection. Mixed session of theory and Hands-On labs to play with the new technology. "1) Chua Boon Lep
2) Alexander Holzer
3) James Choa" N/A FCP (NSE 4) Mixed N/A FortiDLP Cloud Security
Unlocking the Power of SASE: Secure Connectivity for the Modern Enterprise "In today’s hybrid work landscape, traditional network architectures struggle to provide secure and seamless access to applications and data. This session explores how SASE (Secure Access Service Edge) converges networking and security into a unified, cloud-delivered solution.
We’ll take a deep dive into the architecture and capabilities of FortiSASE, with a focus on secure access. The session will cover key functionalities such as SD-WAN integration, branch connectivity, and Zero Trust Network Access (ZTNA) for both managed and unmanaged devices—highlighting how FortiSASE enables consistent, identity-based access across distributed environments." "1) Ong Yew Chee
2) Jason Tan
3) Mohamad Abosree
4) Toan Trinh
5) Tomoyuki Higuchi
6) Yuito Kikuchi" N/A FCP (NSE 4) Mixed N/A FortiSASE Secure Networking
OT CyberSecurity Use Case: Securing the Building Management System This practical workshop enables delegates to deploy Fortinet's OT Security Platform in realistic Building Management System (BMS) environments. Based on actual customer implementations, participants will configure security policies and monitoring for BMS networks. The session equips delegates with the technical skills needed to address the specific security requirements of building automation systems, enhancing your ability to serve clients in this industrial segment. "1) Antonio Navarrete
2) Oussama Aouinti
3) Aasef Iqbal" N/A FCP (NSE 4) Mixed ai, fabric ecosystem, phishing FortiABP, FortiADC, FortiWeb Secure Networking
FortiMail Workspace Security: the most comprehensive offer to secure Email and Workspace Email Security offer has been extended with the acquisition of Perception Point, recognized as visionary in the last Gartner MQ. This session will update you on the broad offer and strengths of FortiMail, FortiPhish and Perception Point. "1) Jimmy Yap
2) Tomasz Niewdana" N/A FCP (NSE 4) Mixed N/A FortiMail, FortiDLP Secure Networking
FortiAnalyzer in Action: Unleashing SOC Power with Advanced Analytics & Automated Response "In today's evolving threat landscape, Security Operations Centers (SOCs) need powerful tools to detect, analyze, and respond to threats efficiently. FortiAnalyzer serves as the unified data lake, empowering SOC teams with advanced analytics, seamless integrations, and automated response capabilities.
This session, ""FortiAnalyzer in Action: Unleashing SOC Power with Advanced Analytics & Automated Response,"" provides a hands-on deep dive into the latest SOC-enhancing features of FortiAnalyzer 7.6.x. Attendees will explore key functionalities, including:
- Brief walkthrough of the latest FortiAnalyzer release including the FortiAI-Assist
- Event Handlers – Automating threat detection and response workflows.
- VirusTotal Connector – Enriching threat intelligence with real-time malware reputation checks.
- Working with Indicators – Leveraging IOCs for proactive threat hunting and automated mitigation.
Join us to experience FortiAnalyzer's SOC capabilities in action and learn how to optimise your security operations with powerful integrations, analytics, and automated response mechanisms." "1) Zainul Arif
2) Chong Yoonfui" N/A FCP (NSE 4) Mixed N/A FortiAnalyzer, FortiAI Security Operations
257 Charoen Nakhon Rd
Khet Thon Buri
Krung Thep Maha Nakhon 10600
Thailand