Fortinet Secures the Intelligent Enterprise Running SAP

Logo
Presented by

Matthias Czwikla, Head of Global SAP Sales, Fortinet; Julian Petersohn, Global SAP Architect, Fortinet

About this talk

SAP services may be on-premises, hybrid or in any of the hyperscaler cloud environments but keeping them responsive, secure and resilient is always critical. So is it possible to enable platform selection while maintaining operational excellence? Join Fortinet SAP security experts as they look at: - Key considerations and demands for securing your SAP landscape - Simplifying and automating security by design, even for hybrid, multi-cloud environments - Maximizing performance and resilience for business-critical applications, whether on-premises, in the cloud, from remote sites or from home.
Related topics:

More from this channel

Upcoming talks (10)
On-demand talks (169)
Subscribers (36761)
Fortinet (NASDAQ: FTNT) makes possible a digital world that we can always trust through its mission to protect people, devices, and data everywhere. This is why the world’s largest enterprises, service providers, and government organizations choose Fortinet to securely accelerate their digital journey. The Fortinet Security Fabric platform delivers broad, integrated, and automated protections across the entire digital attack surface, securing critical devices, data, applications, and connections from the data center to the cloud to the home office. Ranking #1 in the most security appliances shipped worldwide, more than 530,000 customers trust Fortinet to protect their businesses. And the Fortinet NSE Training Institute, an initiative of Fortinet’s Training Advancement Agenda (TAA), provides one of the largest and broadest training programs in the industry to make cyber training and new career opportunities available to everyone. Learn more at https://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.