Fortinet's annual partner and customer event attracted over 4,000 attendees from around the world, featuring keynote presentations from Fortinet's top executives including Ken Xie and John Maddison. The keynote theme centered around convergence and consolidation to deliver comprehensive cybersecurity protection in a hybrid world. The breakout sessions offered a wide range of topics, including technical training around Fortinet's latest cybersecurity tools and insight from current customers. The Tech Expo provided a place to interact with many of Fortinet's partners and learn more about their offerings. Fortinet experts provided demonstrations of solutions across the portfolio, including secure networking, endpoint, management and security operations.

The general sessions on day 1 set the tone. Fortinet has had two core philosophies since the company was founded: innovation and integration. Many of the larger networking and security companies have innovated by acquisition, but Fortinet has a focus on building an organic solution boasting a long list of patents, more than three times their competitors. This plays right into the second philosophy: integration. Lots of vendors advertise a complete platform, but many times they are bundled point products that do not share necessary information and visibility among products. In 2016, Fortinet introduced Fortinet Security Fabric that today integrates more than 50 products that all share telemetry, visibility and policy. In addition, innovation in customer ASIC technology has allowed for more functionality without sacrificing performance.

There were many breakout sessions to choose from at the conference. I attended sessions for FortiCloud, Network Detection and Response (NDR), Fortinet ZTNA, FortiSIEM, and FortiSOAR. 

FortiCloud: Unlocking the Power of FortiCloud for Deployment & Management: User, Inventory, ZTP and Entitlement Management highlighted the robust Fortinet deployment, management and monitoring suite that is highly available in the cloud. The ability to do zero touch or one touch deployment of FortiGate, FortiSwitch and FortiAP anywhere that has an Internet connection provides a lot of flexibility, especially in locations where it is difficult to send an engineer. Once the device is connected to the security fabric, all assigned objects, policies and profiles are automatically pushed to the device, significantly reducing the level of effort for the site deployment.

Network Detection and Response (NDR): This was an apex breakout session for me. Fortinet expanded the SaaS capabilities of the NDR product offering by acquiring the Gigamon ThreatINSIGHT solution earlier this year. The need for detecting threats via analysis of network traffic has become essential due to the proliferation of the Internet of Things (IoT) devices throughout the enterprise, including cameras, IV pumps and sensors. IoT devices oftentimes cannot run an Endpoint Detection and Response (EDR) client. The Fortinet NDR solution provides flexible on-premise or cloud-based network detection and response capabilities that can operate where the users, applications and data live.

Zero Trust Network Access (ZTNA): This day two session began with a comprehensive briefing of the ZTNA solution followed by a hands-on lab that cemented my understanding of the importance of ZTNA within the Fortinet security fabric. VPN is the traditional access method for a remote access user to access private applications. ZTNA is a surgical approach to VPN, only allowing access to the specific applications or data required for a particular user or job function. A user would traditionally connect to a VPN concentrator using a single trust check that would allow access to the network. Now users connect to an application gateway that acts as the proxy between the user and workloads with continuous trust validation. Fortinet provides a polished ZTNA solution that allows remote users to securely access trusted resources without sacrificing performance with tight integration with the security fabric and the sharing of policies and telemetry data.

FortiSIEM and FortiSOAR: After spending the morning diving deep into ZTNA, I put my SOC hat on to learn more about security analytics. FortiSIEM provides event correlation, machine learning, automation and incident investigation capability, which is necessary in the world of increasingly sophisticated cyber threats. FortiAnalyzer provides integration with FortiSOAR for enhanced insights, streamlined processes and faster search designed to eliminate your security blind spots. FortiSOAR provides the ability to automate and orchestrate security operations as well as built-in threat intel management. Combining these two products is the perfect one-two punch for staying ahead of threats.

The conference finished up with an amazing customer appreciation event that started with a backlot food truck festival that included food from all over the world. Afterward, we were ushered into the conference center where we got to hear one of my favorite 90s rock bands Weezer take down the house with an amazing performance. 

All in all, an amazing experience of learning, collaboration and a little fellowship. Highly recommended!

Technologies