Webinar November 8, 2022: Zero Trust Edge Security

B2B Cyber ​​Security ShortNews

Share post

Security specialist Fortinet invites you to a free webinar on November 8, 2022 from 10:00 a.m. on the topic "Zero Trust Edge Security - understanding new trends in IT security and using them correctly".

Both ZTNA and SASE are based on one important premise: convergence. ZTNA is based on the convergence of network and security; SASE on the convergence of Firewall, SD-WAN, Secure Web Gateway, CASB and ZTNA.

Webinar on November 8, 2022 from 10:00 a.m. “Zero Trust Edge Security”

Companies can learn more about new trends and current challenges in complex security and network environments. Fortinet shows interested parties how you can successfully address your business needs with an integrated Zero Trust Edge approach. Two security trends are on everyone's lips today: ZTNA and SASE.

All market analysts confirm that an integrated approach is essential for a functioning security strategy.

Only with convergence can:

  • Reduce high integration costs of multi-vendor environments
  • Closing security gaps caused by lack of integration
  • Avoid shortages of skilled workers
  • In addition, the increasing complexity of the networks can be controlled and user-friendliness can be increased.

Speaker: Roland Zigerli, Business Development Manager SASE & Zero Trust Fortinet

More at Fortinet.com

 


About Fortinet

Fortinet (NASDAQ: FTNT) protects the most valuable resources of some of the largest companies, service providers and government agencies worldwide. We offer our customers complete transparency and control over the expanding attack surface as well as the ability to meet ever higher performance requirements now and in the future. Only the Fortinet Security Fabric platform can address the most critical security challenges and protect data across the entire digital infrastructure, whether in network, application, multi-cloud or edge environments. Fortinet is # 1 when it comes to the most commonly shipped security appliances. More than 455.000 customers trust Fortinet to protect their brands. Both a technology company and a training company, the Fortinet Network Security Expert (NSE) Institute has one of the largest and most comprehensive cyber security training programs in the industry. More information on this at www.fortinet.de, in the Fortinet blog or at FortiGuard Labs.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more