JOIN US FOR ONE OR MORE FAST TRACK SESSIONS!
 
 

Location: Cliftons Perth, Ground Floor Parmelia House, 191 St Georges Terrace
Description
Time
Date
Creating a Secuirty Fabric
9am - 1pm
Thursday 21st November
SDWAN
2pm - 4pm
Thursday 21st November
FortiAnalyzer & FortiManager
9am - 1pm
Friday 22nd November
FortiNAC
2pm - 4pm
Friday 22nd November
N.B. Attendees must bring their own laptop to all Fast Track events.
 
 

DAY 1 - Session 1

Creating a Comprehensive Security Fabric (Version 6.2) 

Today's new world of networking requires a new approach to security. One that simply yet intelligently secures the entire infrastructure. One that delivers full visibility into every viable network segment and the devices and endpoints behind them. One that can seamlessly integrate with third-party solutions, enabling users to ubiquitously collect, share and correlate threat intelligence. The Fortinet Security Fabric represents the first-ever architectural security approach designed to dynamically adapt to today's evolving IT infrastructure. This multi-layered approach provides broad, integrated, and automated protection against sophisticated threats.

 

Attend this technical training workshop and gain hands-on experience configuring a comprehensive security fabric including Fortinet products and Fortinet Fabric-Ready Partner products.

 

DAY 1 - Session 2

Constructing a Secure SD-WAN Architecture (Version 6.2)

As organizations transition to a digital business model, their network topologies are significantly impacted. The adoption of cloud services, the virtualization of the traditional network, and an increasingly mobile workforce accessing applications in the cloud are accelerating advancements in wide area networking technologies. The traditional wide area network (WAN) is struggling to keep up because it relies on a static infrastructure of devices that simply can't accommodate shifting, and often temporary resource allocation and workloads.

 

Attend this technical training workshop to learn how software-defined networking (SDN) applies to software control of wide area networks in an enterprise environment. Gain hands-on experience through actual configuration of virtualized products supporting WAN aggregation, both directly configuring the FortiGates, as well as doing the configurations remotely through FortiManager.

 

DAY 2 - Session 1

Fortinet’s Management & Analytics solution v6.2 - A key component to the Fabric 

Digital transformation is happening actively across Industries, as a result it also introduces advanced cybersecurity threats. Traditional security architectures are proving futile, and many organizations struggle to protect themselves because they lack the skills and resources to combat these threats.  Fortinet provides superior protection against these advanced threats with a Broad, Integrated and Automated approach with its Security Fabric.

 

A key component of the Fabric is Management and Analytics, that’s used for effective security management. 

 

This Fast Track covers FortiManager and FortiAnalyzer, part of the Management and Analytics solution.  In this Fast Track attendees will gain hands-on experience and see how the solution provides powerful automation-ready single pane of glass management and visibility, advanced compliance reporting, and network-aware rapid response. 

 

DAY 2 - Session 2

Securely Embrace the IoT Revolution with FortiNAC v8.6

The proliferation of Internet of Things (IoT) devices, has made it necessary for organizations to improve their visibility into what is attached to their networks. They need to know every device and every user accessing their networks. IoT devices enable digital transformation initiatives and improve efficiency, flexibility, and optimization. However, they are inherently untrustworthy, with designs that prioritize low-cost over security. FortiNAC provides the network visibility to see everything connected to the network, as well as the ability to control those devices and users, including dynamic, automated responses. 

 

Attend this technical training workshop to gain hands-on experience configuring FortiNAC to secure IoT devices within the Fortinet Security Fabric.