Tuesday, October 29th
 

Session A - Public Cloud (Day 1)

In this advanced, hands-on class, you will learn about the different components that make up the infrastructures of the top public cloud providers, and the security challenges these environments present, including high availability (HA), auto-scaling, software-defined network (SDN) connectors, and how to manage traffic in the cloud with Fortinet products.

After completing this course, you will be able to:

  • Deploy a FortiGate VM on Amazon Web Services (AWS) and Azure in single, HA, and auto-scaling modes
  • Use Fortinet templates to easily deploy complex environments
  • Deploy FortiWeb in AWS and Azure
  • Use SDN connectors with cloud vendors
  • Integrate other Fortinet services and products with cloud vendors
This is a 2-day course so please make sure to register for the Tuesday and Wednesday sessions.
 
Session B - SD-WAN and Advanced Routing
 

The purpose of this training is to explore common SD-WAN deployment scenarios. From a single Enterprise site to multiple data centers, we will build, improve, and troubleshoot all challenges related to an SD-WAN deployment enabling attendees to identify, define, and implement the Fortinet Secure SD-WAN solution.

Reviewing real-life use cases, this training will present how to configure FortiGate and FortiManager SD-WAN features, how to integrate this into an existing network, how to adjust the environment in light of new security and availability demands and finally how to scale this to thousands of devices solving the issues of today's complex and dynamic networks.

Additionally, this training includes scenarios that integrate SD-WAN features with Advanced Routing and its capabilities.

After completing this course, you will be able to:

  •  Identify SD-WAN drivers and when to use this technology
  •  Differentiate between different SD-WAN use cases
  •  Deploy Secure SD-WAN features on FortiGate
  •  Execute Zero Touch Provisioning of a FortiGate using FortiManager
  •  Integrate several locations using SD-WAN and dynamic routing features
  •  Understand how to monitor and assess the health of an SD-WAN environment
  •  Have a better in-depth understanding of Fortinet Advanced routing features and its use with SD-WAN environments

 

Session C - Securely Embrace the IoT Revolution with FortiNAC

The proliferation of  Internet  of  Things  (IoT)  devices,  has  made  it  necessary  for organizations  to  improve  their  visibility  into  what  is  attached  to  their  networks.  They need  to know   every   device   and   every   user   accessing   their   networks.   IoT   devices   enable   digital transformation initiatives and improve efficiency, flexibility, and optimization. However, they are inherently untrustworthy, with designs that prioritize low-cost over security. FortiNAC provides the network visibility to see everything connected to the network, as well as the ability to control those devices and users, including dynamic, automated responses. 

Attend this technical training workshop to gain hands-on experience configuring FortiNAC to secure IoT devices within the Fortinet Security Fabric.

Session C - Powerful Security Information and Event Management with FortiSIEM

Cyberattacks are a 24/7 reality. The complexity and growth of the enterprise estate –Infrastructure, Applications, VM’s, Cloud, Endpoints and IoT means  the  attack  surface  grows exponentially.  Coupled  with  a  skills  shortage,  and  resource  constraints,  security  becomes everybody’s  problem  but  visibility,  event  correlation  and  remediation  are  other  people’s responsibility.    Effective  security  requires visibility –all  the  devices,  all  the  infrastructure  in realtime –but also with context –what devices represent a threat, what is their capability so you manage the threat the business faces, not the noise multiple security tools create.

FortiSIEM -Fortinet’s Multivendor Security Incident and Events Management solution brings it all together by integrating NOC-SOC Solutions to Automate IT Processes and Security Responses. Visibility, Correlation, Automated Response and Remediation in a single, scalable solution. Using a  FortiSIEM,  the  complexity  of  managing  network  and  security  operations  is  reduced,  freeing resources, improving breach detection. Worldwide 80% of breaches go undetected because of skills shortage and event information ‘noise’. FortiSIEM provides  the  cross  correlation,  applies machine learning and UEBA to improve response, to stop breaches before they occur.

Use   this   Hands-on   technical   training   to   familiarize   yourself   with   the   Powerful   Security Information and Event Management capabilities of a FortiSIEM.

Session C - Attack and Defense Methodologies

To protect an organization, we must first understand how it can be breached.  In this Fast Track  participants  will  learn  what  tools  and  methodologies  Threat  Actors  use  to breach an organization.  The participants will play the role of the threat actor and explore the anatomy of an attack to see how easy it is to penetrate an organization. 

Once breached,  the  participants  will  then go  on  to deploy  and  configure  different  Fortinet products to understand exactly how these solutions can break the kill chain.  Participants will learn how  to  stop  and  limit  the  progression  of the  very  same cyber-attacks they  launched earlier.