Fortinet – 12 oktober – Fast Track: The Evolution of Access to Applications with Fortinet ZTNA

Description

Zero Trust Network Access (ZTNA) is an access control method that uses client device identification, authentication, and Zero Trust tags to provide role-based application access. It gives administrators the flexibility to manage network access for On-net local users and Off-net remote users. Access to applications is granted only after device verification, authenticating the user’s identity, authorizing the user, and then performing context based posture checks using Zero Trust tags.

Participants who attend this workshop will learn how to:

  • Integrate FortiClient Endpoint Management Server (EMS) into Security Fabric.
  • Configure EMS Zero Trust policies and rules to protect corporate and remote users.
  • Configure FortiClient Endpoint Management Server (EMS) to protect remote users as effectively as if they were located at the corporate office
  • Configure ZTNA HTTPS Access Proxy for secure remote access to applications.
  • Configure ZTNA IP/MAC Based Access Control for On-net dynamic access.
  • Demonstrate successful operation of these critical functions.

Date: 2023-10-12
Time: 9.00-13.00
Cost: Free
Language: Swedish

Date Location Duration Time of Event Reminder

Interested? Fill out the form to register today