Name
Universal ZTNA: Fortinet’s Zero Trust Network Access Solution (includes a real-world example)
Date & Time
Tuesday, August 16, 2022, 12:30 PM - 12:55 PM
Darius Goodall James Gu Peter Newton
Description

In this session, you’ll learn about Fortinet’s unique Universal ZTNA offering and the benefits this affords companies pursuing a zero-trust approach. Leveraging existing investments in FortiGates, Fortinet’s ZTNA delivers application access control no matter where the user or the application is located.  The session will conclude with a discussion with Fortinet’s Senior Director of Management Information Services, outlining how Fortinet has rolled out ZTNA for granular control of application access.

.