Fostering Cyber Resilience

Innovative Strategies for Tomorrow's Cybersecurity Leaders

18 April 2024 | 6:00 PM Onwards

Event Overview

From ransomware to advanced persistent threats, the landscape is continuously changing, necessitating a proactive and informed approach to cybersecurity. This summit aims to unravel the complexities of crafting a cybersecurity posture that is not just reactive but proactive, focusing on the foundational principle that trust is never assumed and every access request needs to be verified. With issues of alert fatigue and lack of visibility continuing to plague cybersecurity teams, it not only drains resources but also diverts attention from genuine threats, undermining the effectiveness of security measures. This event is a call to action for leaders to redefine cybersecurity paradigms, ensuring that resilience, trust, and visibility remain at the forefront of their digital defense strategies.

Speakers

Suparna Goswami

Associate Editor, ISMG

Navin Mehra

Regional Leader – Cyber Security, Cisco India & SAARC

Mayank Sharma

Senior Solution Specialist, Orange Business

Agenda

7:00 - 7:05 PM

Welcome by ISMG Host

7:05 - 7:30 PM

Shield & Connect-Cyber Resilience in the Interconnected Business World

Join our [session] for an insightful exploration of the evolving landscape of secure access service edge (SASE) and discover our top 5 predictions for this year.

Our cybersecurity experts will:

  • Analyze the current market, upcoming trends, emerging technologies, and industry shifts to provide you with valuable insights into the future of SASE
  • Discuss how SASE is reshaping the cybersecurity industry
  • Show you how to gain a strategic advantage by using the upcoming enhancements in SASE and staying ahead in the ever-changing world of hybrid workforce security

 

7:30 - 8:10 PM

Empowering Cyber Resilient Enterprise

As organizations seek the fastest path to their SASE destination, this session is the only guide you’ll need, unraveling key strategies, insights, and practical considerations for using FortiSASE.

Join us on this expedition as we:

  • Redefine security architectures
  • Adapt to digital innovations, and
  • Pave the way for a future where trust is earned at every connection point.

8:10 - 8:50 PM

Panel Discussion

This has widened the attack surface, complicating network, application, and resource security.

Secure Access Service Edge (SASE) architecture converges networking and security to provide secure access and connectivity to users anywhere. However, many cloud-delivered security solutions lack enterprise-grade protection for hybrid workforces and struggle to integrate with various network and security tools for consistent security and user experience everywhere.

 

In this workshop, you will learn how to:

  • Achieve Secure Internet Access (SIA) and Secure SaaS Access (SSA) for any user using FortiSASE
  • Set up Secure Private Access (SPA) to internal resources using FortiSASE
  • Use FortiSASE Universal ZTNA
  • View FortiSASE Logs and Reports

8:50 - 9:00 PM

Q/A & Concluding Remarks