Skip to Content

This browser is no longer supported.

For the best WWT.com experience, please use one of our supported browsers.

Safari Logo Safari Chrome Logo Chrome Firefox Logo Firefox Edge Logo Edge
Search wwt.com...
Top page results

See all search results

Featured Solutions
What's trending
Help Center
Home
Solutions & Services
Solutions
AI and Data
Automation & Orchestration
Cloud
Data Center
Digital
Digital Workspace
ESG
Mobility
Networking
Security Transformation
See all Solutions
See all Solutions
Services
Application Services
ATC Lab Services
Consulting Services
Customer Success
Infrastructure Services
Mergers & Acquisitions
Strategic Resourcing
Supply Chain & Integration
See all Services
See all Services
Industries
Utilities
Financial Services
Global Service Provider
Healthcare
Life Sciences
Manufacturing
Oil & Gas
Public Sector
Retail
See all Industries
See all Industries
Partners
Cisco
Dell Technologies
HPE
NetApp
VMware
f5
Intel
Microsoft
Palo Alto
See all Partners
See all Partners
Learning & Support
ATC
Communities
Events
Labs
Learning Paths
Research
About
Footer Links
Blog
Careers
Contact Us
Diversity & Inclusion
Locations
News
Sustainability
  • Overview
  • Explore
  • Labs
  • Services
  • Events
  • Partners
  • Select an Option
Select an Option

What's popular

Page Thumbnail
Security Transformation

Securing the Future: Deliver Unmatched Protection in an Evolving Enterprise Landscape | Partner Spotlight

As the global business and threat landscape continues to evolve, enterprises are grappling with the challenge of providing secure access to applications for users across diverse devices and networks. Join Cisco leaders — Jeetu Patel, Emma Carpenter and Tom Gillis — as they share their insights into how Cisco's comprehensive security portfolio addresses these emerging challenges and aligns with the evolving needs of enterprise clients.  Discover how the partnership between WWT and Cisco can provide a holistic approach to secure connectivity and protection in the era of hybrid work models. Gain valuable insights into the unique features and capabilities that differentiate Cisco's security solutions from the competition. 
Webinar
• Jul 12, 2023 • 9am
Page Thumbnail
Network Security

Securing and Scaling a Workforce On-the-Go with SASE | Research

The proverbial four walls of the office have dissolved as today's hybrid workforce is finding new ways and places to plug in and work. As such, the secure access service edge (SASE) has emerged as a unified way to connect users, devices, applications, services and platforms from anywhere at any time. But SASE is a significant architectural shift. And the market is complex and dynamic, leaving leaders lost for how to get started. Join WWT Technical Solutions Architect Brianna Sideris as she talks about how the network and security worlds are colliding to deliver Secure Access Service Edge (SASE) and how your org can prepare to take advantage of the Secure Business outcome that SASE provides. Brianna also identifies common use cases pushing SASE and SSE architectures front and center, the implications those strategies have on enterprise infrastructure and practical steps you can take to make it all work.
Webinar
Feb 23, 2023 • 9am

Foundation Lab

Network Security

Fortinet NGFW Foundations Lab

The Fortinet Next Generation Firewall (NGFW) Foundations Lab is a capability of the Advanced Technology Center (ATC) designed to provide an environment to gain hands-on experience with the fundamental features of the Fortinet NGFW solution. The environment that supports the lab is completely virtual, removing any hardware dependencies associated with physical infrastructure.
Foundations Lab
757 launches
Page Thumbnail
Network Security

Cisco's Strategic, Technological and Partnership-Led Approach to Revolutionize Cybersecurity

As businesses face an increasingly complex digital landscape, maintaining robust cybersecurity has never been more critical.
Article
• Aug 25, 2023

Advanced Configuration Lab

Endpoint Security

Zscaler Internet Access, CrowdStrike, and Okta Integration Lab

This lab exists to provide hands-on experience with the integration between ZIA, CrowdStrike Falcon, and Okta through relevant use cases. First, this lab can be used to see how the integration between CrowdStrike Falcon and ZIA can ensure administrators have end-to-end insight into the threat landscape to minimize attack surface and deliver rapid threat detection and response. On top of this, the lab allows users to see how Okta can integrate with both CrowdStrike and Zscaler to strengthen a company's Zero Trust profile, enhance threat detection during authentication and monitor the intersection of security and access management.
Advanced Configuration Lab
52 launches

What's new

Advanced Configuration Lab

Application Delivery Controllers

F5 Distributed Cloud: API Discovery, Inventory, and Security

The lab summarizes how F5 Distributed Cloud can discover, inventory, and secure critical APIs, helping you defend your known endpoints and bring the rogue Shadow APIs into the light. The connected world runs on APIs. Your banking app uses them, your ride share app uses them, even that weather app you check before walking out the door, it gets that data from an API. We interact with them multiple times throughout our daily life, to do everything from the most essential to the most mundane. They are simply everywhere and more and more are being published every day. As you would expect, this proliferation of APIs has marked them as a prime target for malicious actors. In the last couple years there have been quite a few well publicized attacks. From social media to fitness firms, no industry seems to be safe. With recent reports indicating that API vulnerabilities are costing businesses billions of dollars annually, it's no wonder they are at the top of mind of many cyber security professionals.
Advanced Configuration Lab
3 launches
Page Thumbnail
Security Transformation

Partner POV | Best DDoS Protection

This article discusses different options for DDoS protection for businesses, including cloud-based mitigation services, on-premises protection, and the benefits of a hybrid approach, emphasizing the need for Intelligent DDoS Mitigation Systems (IDMS) as a cost-effective and efficient solution.
Article
• Sep 18, 2023

Advanced Configuration Lab

SASE

SASE Architecture: Cisco Viptela SD-WAN With Zscaler (SSE) Lab

Secure Access Service Edge (SASE), coined by Gartner in 2019, is a solution that blends networking and security into cloud scale architecture that optimizes end user performance and improves security for an organization. With the Zscaler and SD-WAN integration, you can rapidly gain access to cloud-delivered security in minutes. This market leading API automation makes it very fast and agile to deploy and manage the network and security environment of hundreds or even thousands of remote sites.
Advanced Configuration Lab
225 launches

Sandbox Lab

Endpoint Security

Elastic Endpoint Security Lab

Elastic Security provides a different approach to EDR by combing EDR and SIEM capabilities which leads to reduced mean time to detect and respond to threats. Elastic Security for endpoint prevents ransomware and malware, detects advanced threats and arms responders with vital investigative context, such as prioritized detections to help stop alert fatigue.
Sandbox Lab
254 launches
Page Thumbnail
Utilities

Private Cellular Security in the Utilities Industry

In response to the transformative shifts sweeping through the utility sector, many companies are actively exploring the establishment of their own Private Cellular (pLTE) networks. These networks offer tailored security solutions, particularly crucial for safeguarding the integrity of critical infrastructure.
Article
• Sep 11, 2023

Foundation Lab

Network Security

Zscaler Internet Access: Secure Branch SSE (SASE Lab Series)

Secure Access Service Edge (SASE), coined by Gartner in 2019, is a solution that blends networking and security into cloud-scale architecture that optimizes end user performance and improves security for an organization. Zscaler Internet Access (ZIA) is a secure Internet and web gateway cloud-delivered SASE service that sits between the users and the internet. ZIA will inspect every byte of traffic inline across multiple security techniques providing full protection from web and internet threats. The SASE Lab Series will look to explore the capabilities of the solution to provide you with a "rubber meets road" understanding of these technologies and how SASE can be applied in your company.
Foundations Lab
485 launches

Beyond the Cyber Basics: A Recap From Black Hat USA 2023

I recently attended Black Hat USA 2023 in Las Vegas, where the lights shined on AI, applications, API, cloud, data and software supply chain security. Reflecting on this well-attended event, I bring to you some perspective on the state of the industry.
Blog
• Aug 29, 2023

Foundation Lab

Network Security

AlgoSec Foundations Lab

WWT's AlgoSec Foundations Lab introduces three prominent features offered by AlgoSec: the Firewall Analyzer, AppViz, and Fireflow. The lab aims to lead users through the utilization and functionality of these features by providing detailed steps accompanied by essential explanations. Moreover, the lab furnishes users with an environment to explore and experiment with various other capabilities of AlgoSec that may not be covered in the lab guide. AlgoSec encompasses a suite of software designed to aid organizations in optimizing their network. Their mission revolves around enhancing network speed while concurrently elevating its security. AlgoSec presents a solution for mapping network flows, effecting secure and automated changes, and conducting compliance checks via automated reports. The AlgoSec Firewall Analyzer (AFA) stands as a comprehensive tool for device analysis. It furnishes users with a unified and exhaustive perspective on all applications, services, and flows within their network. Algosec's AppViz adopts an application-centric security approach, providing transparent visibility into network applications while upholding the network security policy of the user. Lastly, AlgoSec's Fireflow streamlines the security policy change process. It translates each request into a practicable policy alteration and ensures that these modifications are duly approved, necessary, and executed as intended.
Foundations Lab
86 launches
Page Thumbnail
Network Security

Cisco's Strategic, Technological and Partnership-Led Approach to Revolutionize Cybersecurity

As businesses face an increasingly complex digital landscape, maintaining robust cybersecurity has never been more critical.
Article
• Aug 25, 2023

Advanced Configuration Lab

Endpoint Security

Palo Alto Cortex XDR Proving Ground Lab

WWT's ATC Palo Alto Cortex XDR Proving Ground Lab provides a consolidated solution built around Cortex XDR, the Palo Alto firewall, Windows endpoints and Windows servers to demonstrate how the Cortex XDR Agent protects against threats. The goal of Cortex XDR is to increase the operational efficiency of the security operations center. Cortex XDR accomplishes this by reducing alerts by combining similar events, stitching together logs from different sources and preventing as many threats as possible early in the attack cycle. Cortex XDR goes beyond the traditional EDR approach of using only endpoint data to identify and respond to threats by applying machine learning across all your enterprise, network, cloud and endpoint data. This approach enables you to quickly find and stop targeted attacks, insider abuse and remediate compromised endpoints. Cortex XDR combines functionality from Endpoint Protection, Endpoint Detection and Response, Network Traffic Analysis and User Behavior Analytics into a single console. This lab consists of servers running common applications that include Palo Alto Cortex XDR, Palo Alto Cortex XSOAR, Palo Alto VM-Series firewall, Active Directory, Windows IIS and SQL server, and several Windows 10 workstations. You will access the environment using a Windows-based jump host from which you can browse web consoles and open RDP/SSH sessions.
Advanced Configuration Lab
76 launches

Advanced Configuration Lab

Endpoint Security

Zscaler Internet Access, CrowdStrike, and Okta Integration Lab

This lab exists to provide hands-on experience with the integration between ZIA, CrowdStrike Falcon, and Okta through relevant use cases. First, this lab can be used to see how the integration between CrowdStrike Falcon and ZIA can ensure administrators have end-to-end insight into the threat landscape to minimize attack surface and deliver rapid threat detection and response. On top of this, the lab allows users to see how Okta can integrate with both CrowdStrike and Zscaler to strengthen a company's Zero Trust profile, enhance threat detection during authentication and monitor the intersection of security and access management.
Advanced Configuration Lab
52 launches
Page Thumbnail
Network Security

Delivering Flexible Connectivity for Today's Branches

This blog is part of a series where Palo Alto Networks takes a closer look at four key tenets that next-generation SD-WAN and SASE provide to deliver a branch network that is digital-first, secure and powered by the latest AI/ML innovations.
Article
• Aug 9, 2023
Page Thumbnail
Network Security

Inside the MITRE ATT&CK Evaluation

CrowdStrike shares a look into the latest MITRE ATT&CK Evaluation, where the Falcon Complete service had the highest detection coverage of all participating vendors, detecting 75 of the 76 adversarial techniques.
Video
• 6:18
Aug 3, 2023

Foundation Lab

Network Security

Palo Alto NGFW Foundations Version 11 Lab

The Palo Alto NGFW Foundations Lab is a capability of the Advanced Technology Center (ATC) designed to provide an environment to gain hands-on experience with the fundamental features of Palo Alto's solution. The environment that supports the lab is completely virtual, removing any hardware dependencies associated with physical infrastructure.
Foundations Lab
121 launches
Page Thumbnail

Rising Bot and Botnet Threats: A Comprehensive Look at Attacks and Countermeasures

Learn about the reality of bots in society and how they impact an organization. We'll explore preventive measures to protect organizations from these types of cyber attacks against data.
Blog
• Jul 24, 2023
Page Thumbnail
Network Security

Partner POV | The Evolution of Network Access Control (NAC)

How IoT and Telework Have Changed NAC Solutions
White Paper
• Jul 21, 2023
Page Thumbnail
Network Security

Digital Experience Monitoring with FortiMonitor Overview

Leverage FortiMonitor to monitor the network, infrastructure and applications to gain visibility into the users' digital experience.
Video
• 1:48
Jul 18, 2023
Page Thumbnail
Network Security

Integrated, AI-Powered Network Detection and Response | FortiNDR

Fortinet Network Detection and Response (FortiNDR) provides purpose-built machine learning, deep learning, pragmatic analytics and advanced AI capabilities to detect anomalous network activity that may indicate a security incident in progress.
Video
• 0:59
Jul 18, 2023

Foundation Lab

Wi-Fi Networking

Meraki Wireless Switching and Security Lab

The Cisco Meraki Wireless Switching and Security Lab is designed to provide an environment to gain hands-on experience with the features of Cisco Meraki Dashboard and Meraki MX, MS and MR product lines.
Foundations Lab
142 launches
Page Thumbnail
Public Sector Tech Talk

Public Sector Tech Talk E37: The Importance of Deep Observability

Public Sector organizations are continuing to accelerate digital transformation initiatives. Nearly every organization is embracing a multi-cloud strategy that makes use of two or more cloud infrastructure providers. Cloud solutions deliver the flexibility, scalability, and agility. But cloud migration also presents new challenges in terms of how to contend with an ever-more dangerous threat landscape, address insatiable application performance expectations and contain escalating cost and complexity. It's time to discuss Deep Observability.
Webinar
Dec 20, 2022 • 1pm

Network Security

Decrease your attack surface, improve visibility and reduce risk while simplifying management and operations.

What's related

Security Transformation Networking ATC Cisco Cloud Cloud Security
© World Wide Technology. All Rights Reserved
  • About
  • Blog
  • Careers
  • Locations
  • News
  • Press Kit
  • Contact Us
  • Privacy Policy
  • Acceptable Use Policy
  • Quality
  • Information Security
  • Supplier Management
  • Cookies