Freddie Mac Community Page
Public community
Owned by Mark Colombo
About
AI
Labs
Members
Select a tab
Learning Paths and Labs
WWT's Labs and Learning provides on-demand and hands-on education with practical experience and skill-building.
Fortinet Secure SD-WAN Foundations Lab
The Fortinet Secure SD-WAN Foundations Lab is a capability of the ATC designed to provide an environment to gain hands-on experience with the Fortinet Secure SD-WAN solution. The environment that supports this lab is completely virtual, removing any hardware dependencies associated with physical infrastructure.
Foundations Lab
1193 launches
Unlocking Zero Trust: The Role of OAuth in Security Architecture
In today's cloud-centric, BYOD-driven and distributed microservices landscape, traditional security measures such as VPNs and perimeter defenses struggle to keep pace with the increasing need for enterprise security. Implicitly trusting entities within a network poses significant risks, necessitating a paradigm shift. Enter Zero Trust—an approach that requires independent security for every enterprise asset and authenticates and authorizes user and process identities at every level. This lab explores the critical role of OAuth in enabling a Zero Trust architecture and allows lab users to implement & test the OAuth Solution.
Advanced Configuration Lab
51 launches
Zscaler Internet Access, CrowdStrike, and Okta Integration Lab
This lab exists to provide hands-on experience with the integration between ZIA, CrowdStrike Falcon, and Okta through relevant use cases. First, this lab can be used to see how the integration between CrowdStrike Falcon and ZIA can ensure administrators have end-to-end insight into the threat landscape to minimize attack surface and deliver rapid threat detection and response. On top of this, the lab allows users to see how Okta can integrate with both CrowdStrike and Zscaler to strengthen a company's Zero Trust profile, enhance threat detection during authentication and monitor the intersection of security and access management.
Advanced Configuration Lab
265 launches
Infoblox DNS Management & Federated IPAM for Multi-Cloud Environments
This learning path provides a comprehensive introduction to Infoblox's integrated DNS, and IP Address Management solution, with a focus multi-cloud environments. Through structured modules—including a video, an article, & a hands-on labs—participants will gain practical experience with core capabilities such as centralized IPAM, cross-cloud DNS synchronization, federated governance, and policy-based automation.
Learning Path
New and Popular Events
HIMSS Federal Healthcare Networking Reception
Federal Civilian: Federal Healthcare
PLANS TBD!!!
HIMSS remains a high-impact event for WWT, generating $2M in pipeline in FY25 and directly contributing to wins such as the CMS Cloud Assessment with NGS. It also continues to open doors for new opportunities with key partners including Dell, Cisco, Juniper, and GDIT. Given its consistent track record in driving visibility, strengthening relationships, and delivering measurable business outcomes, HIMSS remains a must-attend event for the Federal Healthcare team. WWT will elevate its presence at this year's event by hosting a targeted federal healthcare networking reception, building on last year's branding-only sponsorship. WWT will engage directly with approximately 150 key customers, prospects, and partners in an exclusive setting.
Experience
•Mar 9, 2026 • 5pm
World Wide Technology Ai day NYC
World Wide Technology invites you to Ai day, an insightful experience in practical AI for today's enterprises.
Join us for Ai day, where we'll dive into real-world AI applications that are transforming industries and driving measurable business value. This event will showcase how AI is being used to enhance efficiency, spark innovation, and solve complex challenges across organizations.
We will explore WWT's AI Proving Ground — the first multi-OEM ecosystem of AI labs designed to accelerate the assessment and adoption of practical AI solutions. You will also have the opportunity to meet AI experts from WWT as well as our industry-leading AI partners.
Gear up for an engaging day of learning, networking and innovation!
Experience
•Dec 11, 2025 • 8am
WWT Researching
Modern Care Starts with a Modern Network
Discover how a converged optical and IP network facilitates better experiences for patients, clinicians and staff.
WWT Research
•Sep 30, 2025
Cyber Resilience Maturity Model
A roadmap to assess, evolve and future-proof your cyber resilience posture
WWT Research
•Sep 29, 2025
Network as a Service (NaaS): A Guide to the Concept, Features and Providers in the Market
NaaS continues to receive significant buzz, but is it a transformative reality or just marketing hype? In this report, we define NaaS, dispel common myths and examine several offerings, including Meter, a recent addition to our analysis.
WWT Research
•Sep 26, 2025
AI Is Changing the Way Insurance Delivers Value
Insurance leaders are accelerating growth and reducing risk by advancing their AI maturity. Where does your organization stand on this journey?
WWT Research
•Sep 24, 2025
AI and Cyber Range
CrowdStrike CTF: Falcon
CrowdStrike delivers a unified platform approach to modern security so you can protect and build your future. This game incorporates several new features of CrowdStrike, offering a unique opportunity to test your skills against the latest in cybersecurity technology.
Tools utilized within the game:
🔷Crowdstrike Falcon (EDR tool, end point protection and analysis)
🔷Crowdstrike Logscale (History and logging)
🔷CrowdStrike Cloud Security
🔷CrowdStrike Identity Threat Protection
This is a mixed capture the flag style event that will require you and your team to zero in on malicious actors inside of a network, identify vulnerable or outdated services, and brace yourself for a real-time series of cyber attacks. Points will be awarded for finding those exploits, remediating them to the best of your ability and defending Iron Guardian's network.
Cyber Range
•Nov 20, 2025 • 10am
SentinelOne CTF: Siren Song
SentinelOne delivers a unified, AI-powered platform for endpoint protection, detection, and response. The Singularity Operations Center gives security teams real-time visibility, autonomous remediation, and deep threat context—all from a single console.
In this Capture the Flag (CTF) challenge, you'll step into the role of a cyber defender and use SentinelOne's Singularity platform to investigate and respond to a ransomware attack. This interactive experience offers a hands-on opportunity to apply core blue team skills while exploring SentinelOne's capabilities in a dynamic, threat-rich environment.
Primary tools utilized within the game:
🔹 SentinelOne Singularity Operations Center (EDR/XDR & incident response)
Cyber Range
•Nov 13, 2025 • 9am