JUNE 6 2024 | MELBOURNE

AppWorld 2024

F5's Premier Application Security and Delivery Conference

We’ve got a packed agenda designed to teach and inspire you to make a difference in your organisation and be a force for a better digital world.

Connect

Meet with your peers, technology partners, and F5 experts to share best practices and strengthen your professional network.

Get the opportunity to enhance your knowledge and skills through hands-on labs and interactive demos.

Be a force for a better digital world.

AppWorld | Melbourne is where vision and technology meet to become an unstoppable force for changing the world. Join us at Rydges Melbourne to make new connections, gain new insights, and discover new perspectives on the world of app and API security.

Prepare to be inspired by F5’s leading global leaders and the distinguished technology industry analyst from IDC.

 

DATE:
Thursday, June 6, 2024

TIME:
9.30am – 3.00pm (Registration commences at 9.00 am)

LOCATION:
Rydges Melbourne, 186 Exhibition Street Melbourne

*This event is by invitation only .

Thank you for submitting the form. We will review your request and will respond in 2-3 days.

Choose Your Focus to:

We’ve got a lineup of sessions designed to let you explore the areas that interest you most. From general sessions with our Chief Product Officer to hands-on labs from F5 Academy, you can build an agenda that is equal parts informative, inspiring, and interactive.

BIG-IP Next

Simplify day-to-day ADC operations for apps in any environment, while accelerating time-to-market through automation.

Web App and API Protection

Secure your apps and APIs anywhere, mitigate DDoS attacks, and protect against bots using human-powered AI.

NGINX

Gain visibility into apps and leverage AI to improve reliability, performance, and security with a unified SaaS console.


AGENDA

Get ready—it’s going to be one day. We’ve got executive keynotes, panels, hands-on labs, product demos, interactive discussion forums, and more.​

To access the full agenda, please click here.

For presentation synopsis see below.

keynotes

Keynotes

Explore what’s possible with F5. From simplifying the complex world of multi-cloud networking with Distributed Cloud Services to making it ridiculously easy to deploy web apps and APIs with NGINX, we’ve been hard at work creating the products you need to bring a better digital world to life and we can’t wait to show you.

See keynotes ›

breakouts

F5 Academy


We’ll have F5 experts and engineers available on-site to answer questions and work through your organization’s toughest challenges. Plus, you’ll be able to roll up your sleeves with hands-on labs and interactive demos on a full range of F5 topics including Distributed Cloud Services, BIG-IP Next and NGINX

See the full list of labs >


Keynotes

GENERAL KEYNOTE

Multi-Cloud Made Easy

The stakes couldn’t be higher: we all need our apps to deliver incredible digital experiences but they are being attacked like never before. The good news is that F5’s portfolio secures, delivers and optimizes every app, every API, everywhere. And we do that today! In her keynote, F5’s Chief Product Office Kara Sprague will discuss how F5 is a critical part of enterprises’ hybrid and multi-cloud architecture, empowering IT operators to take app security at their companies to the next level. As you face AI-powered cyberattacks and increasingly distributed infrastructure environments, Kara will show you how F5’s products simplify the complexity of protecting the apps that drive your business. 

Academy lab session

Kara Sprague

Chief Product Officer, F5


TECHNICAL KEYNOTE

Web App and API Protection

Secure Every App and API Everywhere with F5 Web App and API Security

In this session, we will focus on the portfolio of Web App and API Protection (WAAP) solutions available in Distributed Cloud WAAP, BIG-IP, and NGINX that allow you to secure your workloads no matter where or how they are deployed. You will hear how we are unifying the experiences across our application security portfolio to make them easier to manage and deploy. The session will also cover how F5 products deal with advanced threats that can only be defeated with AI/ML available within the F5 product portfolio.

TECHNICAL KEYNOTE

BIG-IP NEXT

Taking the security and delivery of mission critical traditional applications to the next level with BIG-IP Next

Every IT operator is a superhero when it comes to delivering and securing the most mission critical applications that have powered businesses over the last decade. In the world of evolving threat landscape, escalating digital demand, and increasingly complex application deployment environments, we are on a mission to take weight off the minds of every network and security operator. Get front row seats to see the latest innovations in our next generation BIG-IP software, which in combination with our newest systems and automation tool chain, helps you re-imagine the application security and delivery experience of your business-critical applications. Be the first few to get a preview of how you can take your superpowers to the next level with enhanced automation, observability, and simplified operations, powered by BIG-IP Next.

Academy lab session

Mike Rau

General Manager of Distributed Cloud, F5

Academy lab session

Hitesh Patel

Senior Director, Product Management, F5 


Learning Sessions

F5 Academy is an easy and interactive way to build up experience working with F5 products and solutions. At this year’s AppWorld | Melbourne, F5 Academy will highlight all of our newest technologies via hands-on labs.​​​

Earn F5 Academy Badges

Are you looking for a way to showcase all the technical skills you’ll be picking up at AppWorld? ​
At AppWorld Melbourne, we’ll be hosting three labs. Attend the event to learn more how you can be part of the remaining labs, shown below to earn an exclusive digital badge. This badge validates your achievement and demonstrated your commitment to learning the latest technologies and how to leverage them as a competitive advantage.​

BIG-IP

An introductory-level understanding of how BIG-IP Next exceeds distributed application portfolio needs, provides faster time-to-value with elevated automatability, reduces operational complexity, accelerates feature delivery, eases the migration journey, and more.

Securing App for SecOps

F5 protects what matters most—apps, APIs, and their underlying infrastructure. These labs will enable you to dive deeper into the world of app security.

Modern App Deployment for Network Engineers

App performance is critical. These sessions will help you gain insight into how to improve app and network performance to deliver a superior customer experience.

BIG-IP

An Introduction to F5 BIG-IP Next (Part 1)

You will receive a first look at the BIG-IP Next platform while going through application deployment exercises to address how to do initial licensing of BIG-IP Next instances via Central Manager, exploring Next CM dashboards, deploying an application for load balancing via app templates, and working with the new iRule editor.

An Introduction to F5 BIG-IP Next (Part 2)

You will receive a first look at the BIG-IP Next platform while going through application deployment exercises to address BIG-IP Next migrations from classic BIG-IP, upgrading BIG-IP Next Instances via Next CM, setting up HA, and going over troubleshooting/debug commands.

Securing App for SecOps

F5 Distributed Cloud Services: API Discovery & Protection

In this lab, participants will explore the depths of F5 Web Application and API Protection (WAAP) within F5 Distributed Cloud. Dive headfirst into the cutting-edge world of API Discovery, uncovering what’s within, Sensitive Data and Authentication State detection. Get hands-on experience as you unleash the power of API Protection and API Rate Limiting.

Modern App Deployment for Network Engineers

F5 NGINX Plus Ingress Controller as an API Gateway for Kubernetes

This is an intermediate level lab that adds API Gateway functionality to a Kubernetes NGINX Plus Ingress.

  • Proxy TLS and route HTTP requests to API services based on host header and path
  • API Schema Enforcement - Use OpenAPI Spec to define your API’s schema and enforce the schema with an NGINX App Protect Policy
  • API Authorization - Validate signed JSON Web Tokens for authorization
  • API Rate-limiting - Rate-Limit API endpoints per client session to ensure fair use of the API

Prerequisites:

  • Kubernetes concepts: ingress, daemonset, service, etc.
  • API concepts: REST API methods (GET, POST), HTTP headers (Authorization).

Take the Next Step

Attend AppWorld

Join us to find out what’s new and what’s next for F5. Register today and start building out your agenda!

Register now