APRIL 19 2024 | MUMBAI

AppWorld 2024

An F5 Application Security and Delivery Event

We’ve got a packed agenda designed to teach and inspire you to make a difference in your organization and be a force for a better digital world.

Connect

Meet with your peers, technology partners, and F5 experts to share best practices and strengthen your professional network.

Get the opportunity to enhance your knowledge and skills through hands-on labs and interactive demos.

Be a force for a better digital world.

AppWorld | India is where vision and technology meet to become an unstoppable force for changing the world. Join us at J W Marriott , Sahar, Mumbai to make new connections, gain new insights, and discover new perspectives on the world of app and API security.​

Prepare to be inspired by F5’s leading global leaders and the distinguished technology industry analyst from IDC.


Date : April 19, 2024
Time: 7:30am - 7:30pm
Venue : J W Marriott, Sahar, Chhatrapati Shivaji International Airport, IA Project Rd, Navpada, Vile Parle East, Vile Parle, Andheri, Mumbai, Maharashtra 400099


Take a Pledge at #appworld2024 to be a force for Cybersafe India and Environmental Sustainability. For every pledge made, F5 will plant a Fruit Tree at Government Schools in collaboration with Sustainable Green Initiative.

Know More

Encounter Ashutosh Rana at AppWorld and listen to his impactful journey

Thank you for submitting the form. We will review your request and will respond in 3-4 days.

Choose Your Focus

Whether you want to do a deep dive into one learning track or sample all four, we’ve got a lineup of sessions designed to let you explore the areas that interest you most. From general sessions with our CEO to hands-on labs from F5 Academy, you can build an agenda that is equal parts informative, inspiring, and interactive.

Web App and API Protection

Secure your apps and APIs anywhere, mitigate DDoS attacks, and protect against bots using human-powered AI.

BIG-IP Next

Simplify day-to-day ADC operations for apps in any environment, while accelerating time-to-market through automation.

NGINX

Gain visibility into apps and leverage AI to improve reliability, performance, and security with a unified SaaS console.



Agenda at a Glance

See agenda details > Hide agenda details >
Time
Session
 
Session Description
 
Speaker
7:30 - 9:30
Registration & Solution Showcase Opens        
9:30 - 10:10
Welcome Address       Dhananjay Ganjoo, Managing Director
10:10 - 10:40
Keynote: Multi-Cloud Made Easy   The stakes couldn’t be higher: we all need our apps to deliver incredible digital experiences but they are being attacked like never before. The good news is that F5’s portfolio secures, delivers and optimizes every app, every API, everywhere. And we do that today! In this keynote,hear how F5 is a critical part of enterprises’ hybrid and multi-cloud architecture, empowering IT operators to take app security at their companies to the next level. As you face AI-powered cyberattacks and increasingly distributed infrastructure environments, will show you how F5’s products simplify the complexity of protecting the apps that drive your business.
  Arul Elumalai, General Manager, Big IP
10:40 - 11:10
Digital Acceleration driving next-gen cyber defence   Digitalization is no more a choice but a necessity for enterprises in this uncertain and competitive market. According to “IDC FutureScape: Worldwide Digital Business Strategies 2024 Predictions — India Implications”, spending on digital technology by Indian organizations will grow at 2X the economy in 2024, as companies are compelled by market demands to grow digital business models and strengthen digital capabilities. According to IDC's India Digital Business Survey, 2023, about 60% of Indian enterprises’ revenue is expected to come from digital business models in the next three years.

While this accelerated pace of digitalization is the need of the hour, it also leads to increase in cyber-risks and vulnerability. Web and mobile are increasingly becoming the default channels for accessing business applications. Business applications are getting more interconnected through APIs as ecosystem play takes centerstage. Modern architectures with applications being modular and the need for deploying functionalities agnostic of underlying environments are leading to increased adoption of microservices and containers using DevSecOps. The need for flexibility by enterprises to deploy workloads on cloud or on-premises is eventually leading to hybrid being the deployment model of choice. The decentralized nature of modern IT architecture has, in turn, resulted in an expanded threat surface, exposing modern organizations to increased technology risks and challenges of sophisticated cyberattacks. The proliferation of AI not only has positive impact but also has aided hackers with advanced ammunition and the need to fight AI driven threats using AI enabled world class security solutions is increasing. In this keynote, Sharath Srinivasamurthy, Associate VP, Research at IDC is going share IDC’s perspectives on how rapidly evolving business needs are resulting to complex IT landscape and the need for IT and business decision makers to continue to focus on trust and cybersecurity as top priority.
  Sharath Srinivasamurthy, AVP, IDC
11:10- 11:40
Solution keynote: Secure every app and API everywhere with F5 Web App and API Security solutions   In this session, we will focus on the portfolio of Web App and API Security solutions available in Distributed Cloud WAAP, BigIP, and NGINX that allow you to secure your workloads no matter where or how they are deployed. You will also here how we are unifying the experiences across our application security portfolio to make them easier to manage and deploy. The session will also cover how F5 products deal with advanced threats that can only be defeated with AI/ML available within the F5 product portfolio.   Mike Rau, General Manager, Distributed Cloud
11:40- 11:55
Networking Break        
11:55- 12:10
Integrating Security
Enhancing Application Modernization
  As Modern Applications are becoming more agile and dynamic in a distributed environment, the need for sophisticated security for application is ever increasing and changing. Join F5 Gold Partner CubixTech, for an overview of F5 Distributed Cloud and Application Security technologies for Modern Application, as we unveil our strategy to bridge the services gap. Focusing on CubixTech’s managed services, implementation, and professional services, this session offers insight into how CubixTech ensure seamless, secure, and agile IT environments for our customers. Discover CubixTech's commitment to delivering excellence and driving customer satisfaction through our specialized F5 services and support ecosystem.   Dinesh Mohite , Sales & Presales Director, CubixTech
12:10- 12:55
Tech Talks : Leveraging Technology for Positive Impact - Customers' Journey Towards a Digitally Empowered India,   Hear from our esteemed clientele about their transformational journey and the impact they have made on people, the Indian economy, and the Digital India initiative. They will share their experiences and accomplishments in leveraging technology in Application Security & Delivery space and how they have utilized innovative strategies and cutting-edge solutions to enhance security , streamline operations and improve user experiences.   Anand Pande, CISO, GSTN
Mahidhar Arava, Senior Vice President, HDFC Bank
Jay Chawda,Head of Engineering, Site Reliability & Data Centers , Phone Pe
Adam Judd, Senior Vice President , APCJ Sales"
12:55 - 13:25
Solution Keynote :An NGINX Breakthrough! Scaling enterprise apps while bring smiles to the faces of all team members.   In this session, we will unveil the biggest product leap in NGINX history. The world’s most popular web app server, NGINX has long-been the preferred tool for developers looking to deploy and secure web apps and APIs in cloud environments, Kubernetes, the edge – you name it. But an easy, simple, and uniform path for scaling modern applications within the complex rigors of the modern enterprise has remained elusive… until now. We are transforming NGINX into something that’s more powerful and ridiculously easy for developers, architects, and network and security professionals to harness. Be first to experience the next phase in the evolution of NGINX.   Shawn Wormke, General Manager, NGINX
13:25 - 13:40
The Power of F5 & Tech Data   As a leading global distributor and provider of IT services and solutions, Tech Data continues to witness an ongoing trend of organizations accelerating their digital transformation efforts. In 2023, we saw companies improve their digital experiences, speed, and security, while simultaneously operating in complex hybrid and multicloud environments. In a year marked by shifting organizational priorities, and an unwavering drive to modernize technology infrastructure, Tech Data's customers have remained resolute in their commitment to excellence. For all these customers who work with applications, this is a great opportunity to get introduced to Tech Data’s portfolio on f5’s services delivery & optimisation. We intently look forward to playing an integral role in helping you & F5 deliver on its mission to bring a better digital world to life.   Dharmesh Rajput, Manager Solution Sales, TechData
13:40 - 14:40 Networking Lunch & Visit Solution Showcase
14:40 -15:10 Leadership Dialogue
15:10 -15:55
Panel Discussion: Securing the Connected Future: Balancing Complexity, AI Workloads, and the Future of Application and API Security.   In today's interconnected world, the security landscape is constantly evolving and becoming increasingly complex. As organizations rely more on applications and APIs to power their business operations and facilitate data exchange, the need for robust security measures becomes paramount. This panel discussion will delve into the critical topic of securing the connected future by striking a delicate balance between complexity and user experience.

Panelist will explore:
  • Balancing Complexity vs Experience
  • AI workloads and implications on security
  • Automation and observability
  • Future trends and preparedness
  Mangesh Surve, Director ,Regional Sales/ Service India / SA , Redhat
Manjunath Kasi , Senior Vice President & Head of IT Infra, Axis Bank
Jyotiswarup Pai Raiturkar, CTO, Angel One Limited
Md. Mahbubul Alam (Rafel) ,CISO, Prime Bank
Manish Singh , VP & Head of Network, Digital SM and Foundation Services at Bharti Airtel Limited
Kuldeep Singh, CISO , NTPC Limited
Moderated by Manoj Menon , Founder , Twimbit
15:55 -16:25
Solution Keynote: Taking the security and delivery of mission critical traditional applications to the next level with BIG-IP Next   Every IT operator is a superhero when it comes to delivering and securing the most mission critical applications that have powered businesses over the last decade. In the world of evolving threat landscape, escalating digital demand, and increasingly complex application deployment environments, we are on a mission to take weight off the minds of every network and security operator. Get front row seats to see the latest innovations in our next generation BIG-IP software, which in combination with our newest systems and automation tool chain, helps you re-imagine the application security and delivery experience of your business-critical applications. Be the first few to get a preview of how you can take your superpowers to the next level with enhanced automation, observability, and simplified operations, powered by BIG-IP Next.   Arul Elumalai, General Manager, Big IP
16:25 - 16:40
Scale and Secure App Delivery with F5 and Udtechs   In an era where artificial intelligence shapes the dynamics of the digital world, securing applications against emerging threats is paramount. F5 and Udtechs have emerged as pivotal players in this domain, offering robust solutions that empower enterprises to not only secure their applications but also to scale their operations seamlessly. Through a combination of advanced technologies and expert services, we have enabled organizations to adapt to the ever-changing landscape, ensuring that their applications are both resilient and agile. By engaging with F5 and Udtechs, enterprises can experience a service that not only protects their digital assets but also facilitates growth and innovation in the most secure manner   Sandesh Bhatkal , President of Sales , UDtech
16:40 - 17:25 Visit Solution Showcase
 
Securing Apps for SecOps   Modern App for Deployment for DevOps   Modern App Deployment for Network Engineers
17:25 - 19:25
F5 Academy :F5 Distributed Cloud Services: API Discovery & Protection

In this lab, participants will explore the depths of F5 Web Application and API Protection (WAAP) within F5 Distributed Cloud. Dive headfirst into the cutting-edge world of API Discovery, uncovering what’s within, Sensitive Data and Authentication State detection. Get hands-on experience as you unleash the power of API Protection and API Rate Limiting.
  F5 Academy :F5 NGINX Plus Ingress Controller as an API Gateway for Kubernetes   F5 Academy :An Introduction to F5 BIG-IP NextPart 1: Students will receive a first look at the BIG-IP Next platform while going through application deployment exercises to address how to do initial licensing of BIG-IP Next instances via Central Manager, exploring Next CM dashboards, deploying an application for load balancing via app templates, and working with the new iRule editor.
Part 2: Students will receive a first look at the BIG-IP Next platform while going through application deployment exercises to address BIG-IP Next migrations from classic BIG-IP, upgrading BIG-IP Next Instances via Next CM, setting up HA, and going over troubleshooting/debug commands.
19:30 Day Ends

Keynotes

GENERAL KEYNOTE

Multi-Cloud Made Easy

The stakes couldn’t be higher: we all need our apps to deliver incredible digital experiences but they are being attacked like never before. The good news is that F5’s portfolio secures, delivers and optimizes every app, every API, everywhere. And we do that today! In this keynote,hear how F5 is a critical part of enterprises’ hybrid and multi-cloud architecture, empowering IT operators to take app security at their companies to the next level. As you face AI-powered cyberattacks and increasingly distributed infrastructure environments, will show you how F5’s products simplify the complexity of protecting the apps that drive your business.

INDUSTRY KEYNOTE

Digital Acceleration driving next-gen cyber defence

Digitalization is no more a choice but a necessity for enterprises in this uncertain and competitive market. According to “IDC FutureScape: Worldwide Digital Business Strategies 2024 Predictions — India Implications”, spending on digital technology by Indian organizations will grow at 2X the economy in 2024, as companies are compelled by market demands to grow digital business models and strengthen digital capabilities. According to IDC's India Digital Business Survey, 2023, about 60% of Indian enterprises’ revenue is expected to come from digital business models in the next three years.

François Locoh-Donou

General Manager, Big IP, F5

Manjunath Bhat

AVP, IDC

TECH TALKS

Leveraging Technology for Positive Impact - Customers' Journey Towards a Digitally Empowered India

Hear from our esteemed clientele about their transformational journey and the impact they have made on people, the Indian economy, and the Digital India initiative. They will share their experiences and accomplishments in leveraging technology in Application Security & Delivery space and how they have utilized innovative strategies and cutting-edge solutions to enhance security , streamline operations and improve user experiences.

Panel Discussion

Securing the Connected Future: Balancing Complexity, AI Workloads, and the Future of Application and API Security

In today's interconnected world, the security landscape is constantly evolving and becoming increasingly complex. As organizations rely more on applications and APIs to power their business operations and facilitate data exchange, the need for robust security measures becomes paramount. This panel discussion will delve into the critical topic of securing the connected future by striking a delicate balance between complexity and user experience.

Panelist will explore:

  • Balancing Complexity vs Experience
  • AI workloads and implications on security
  • Automation and observability
  • Future trends and preparedness

Panelists:

Manjunath Kashi ,Senior Vice President & Head of IT Infra, Axis Bank
Jyotiswarup Pai Raiturkar, Chief Architect & CTO, Angel One Limited
Md.Mahbubul Alam (Rafel), CISO, Prime Bank
Manish Singh, VP & Head of Network, Digital SM and Foundation Services, Bharti Airtel Limited
Kuldeep Singh, CISO, NTPC Limited
Mangesh SurveDirector, Regional Sales/Service India / SA, Redhat

François Locoh-Donou

Senior Vice President , APCJ Sales, F5

Manoj Menon

Founder & CEO, Twimbit


SOLUTION KEYNOTE

Secure Multi-Cloud Networking

Create a Next-Gen App Delivery Infrastructure with Distributed Cloud Multi-Cloud Networking

It’s time to dive into the world of multi-cloud networking. In this session, we will discuss how Distributed Cloud multi-cloud networking solutions create a new way to deliver your applications across multiple clouds, data centers, and the edge while maintaining full visibility, control and security. You will learn how Distributed Cloud allows you to seamlessly move and secure workloads with full layer 3 to layer 7 control and visibility. We’ll also discuss how multi-cloud networking can be extended to create a distributed application environment leveraging Distributed Cloud App Stack.

NGINX

An NGINX Breakthrough! Scaling enterprise apps without the hassles

In this session, we will unveil the biggest product leap in NGINX history. The world’s most popular web app server, NGINX has long-been the preferred tool for developers looking to deploy and secure web apps and APIs in cloud environments, Kubernetes, the edge – you name it. But an easy, simple, and uniform path for scaling modern applications within the complex rigors of the modern enterprise has remained elusive… until now. We are transforming NGINX into something that’s more powerful and ridiculously easy for developers, architects, and network and security professionals to harness. Be first to experience the next phase in the evolution of NGINX.

BIG-IP NEXT

Taking the security and delivery of mission critical traditional applications to the next level with BIG-IP Next

Every IT operator is a superhero when it comes to delivering and securing the most mission critical applications that have powered businesses over the last decade. In the world of evolving threat landscape, escalating digital demand, and increasingly complex application deployment environments, we are on a mission to take weight off the minds of every network and security operator. Get front row seats to see the latest innovations in our next generation BIG-IP software, which in combination with our newest systems and automation tool chain, helps you re-imagine the application security and delivery experience of your business-critical applications. Be the first few to get a preview of how you can take your superpowers to the next level with enhanced automation, observability, and simplified operations, powered by BIG-IP Next.

Academy lab session

General Manager, Distributed Cloud Platform and Security Services, F5

Academy lab session

General Manager, NGINX

Academy lab session

General Manager, Big IP, F5


Learning Sessions

F5 Academy is an easy and interactive way to build up experience working with F5 products & solutions. At this year’s AppWorld | India, F5 Academy will highlight all of our newest technologies via hands-on labs. ​

Earn F5 Academy Badges

Are you looking for a way to showcase all the technical skills you’ll be picking up at AppWorld? ​
At AppWorld India, we’ll be hosting three labs. Attend the event to learn more how you can be part of the remaining labs, shown below to earn an exclusive digital badge. This badge validates your achievement and demonstrated your commitment to learning the latest technologies and how to leverage them as a competitive advantage. ​

Modern App Deployment for Network Engineers

App performance is critical. These sessions will help you gain insight into how to improve app and network performance to deliver a superior customer experience.

Modern App Deployment for DevOps

Modern app deployment is at the heart of what you do. These labs will help you learn how to improve performance, reliability, and security of the apps you are developing.

Securing App for SecOps

F5 protects what matters most—apps, APIs, and their underlying infrastructure. These labs will enable you to dive deeper into the world of app security

Security Application for SecOps

F5 Distributed Cloud Services: API Discovery & Protection - Available onsite at AppWorld Mumbai

In this lab, participants will explore the depths of F5 Web Application and API Protection (WAAP) within F5 Distributed Cloud. Dive headfirst into the cutting-edge world of API Discovery, uncovering what’s within, Sensitive Data and Authentication State detection. Get hands-on experience as you unleash the power of API Protection and API Rate Limiting.


Coming Soon: May and beyond!


F5 Distributed Cloud Services: Application Firewall & Services

In this lab, participants will embark on a journey through Web Application and API Protection (WAAP) within F5 Distributed Cloud. Get ready to be hands-on, deploying and managing a Web Application Firewall, while gaining experience with F5 Distributed Cloud Bot Defense and Malicious Users.


F5 Distributed Cloud Security – Advanced Bot Security

In this hands-on lab attendees will explore the more advanced services within Distributed Cloud - focusing on signal/telemetry-based Bot defense and adjacent security technologies. Attendees will not only configure and review security events within distributed cloud, but get some hands-on time creating bots of their own!


Automating F5 Distributed Cloud Services for NetOps, DevOps, and SecOps

Lab description coming soon!


Protecting Your Most Critical Web Applications with BIG-IP Next WAF

Students will receive a first look at the BIG-IP Next WAF module while going through the various day to day tasks of WAF management and deployment. In this lab, students will learn how to update the Attack Signatures and Threat Campaigns, deploy a WAF using FAST templating, import an existing WAF policy, and explore the WAF dashboard


F5 NGINX Plus Security: F5 NGINX App Protect Web Application Firewall & DoS 2.0 w/ gRPC Services Protection

This hands-on lab will introduce attendees to the F5 NGINX Plus App Protect (NAP) Web Application Firewall and showcase how it delivers powerful defense against a wide range of attacks against applications and APIs, while remaining easy to deploy and manage. Attendees will review deployment methods for App Protect, participate in exercises providing familiarity with the NGINX NAP DoS solution to protect HTTP and gRPC services, and explore how NGINX App Protect integrates into modern app deployment models to offer control and visibility.

Modern apps Deployment for Devops

F5 NGINX Plus Ingress Controller as an API Gateway for Kubernetes - Available onsite at AppWorld Mumbai

This is an intermediate level lab that adds API Gateway functionality to a Kubernetes NGINX Plus Ingress.

  • Proxy TLS and route HTTP requests to API services based on host header and path
  • API Schema Enforcement - Use OpenAPI Spec to define your API’s schema and enforce the schema with an NGINX App Protect Policy
  • API Authorization - Validate signed JSON Web Tokens for authorization
  • API Rate-limiting - Rate-Limit API endpoints per client session to ensure fair use of the API

Prerequisites:

  • Kubernetes concepts: ingress, daemonset, service, etc.
  • API concepts: REST API methods (GET, POST), HTTP headers (Authorization).

 


Coming Soon: May and beyond!


F5 Distributed Cloud Modern Apps: AppStack CaaS & K8S Delivery Options

The F5 Distributed Cloud Services and Platform provide multiple deployment models to securely deliver applications. This lab environment explores the configurations and benefits of F5 Distributed Cloud Container-as-a-Service and Kubernetes offerings. Discover how to run workloads within the F5 Distributed Cloud Global Network and work within local customer edge deployments.


Efficient Load Balancing for Multi-Cluster Red Hat OpenShift with F5 BIG-IP

Lab description coming soon!


F5 NGINX Plus: CI/CD with NGINX Plus (with Gitlab)

This lab will demonstrate the capabilities of using NGINX+ as part of your CI/CD pipeline. Integrating NGINX+ into your pipeline will help you decrease the interval between new code releases, allowing for the continuous deployment of new application versions to your production environments. As your release cadence increases to weekly, daily, or hourly, the users of your applications will benefit from more bug fixes, new features, and timely security updates.


F5 NGINX Plus Ingress Controller: K8s/OpenShift/F5 NGINX - CIS(AS3) & F5 NGINX Ingress Labs

Lab description coming soon!


Maximize ROI with F5 NGINX App Protect using Observability

Students will learn how to optimize NGINX App Protect definitions (Policies, Signatures, etc) and how to leverage application and events observability to tune and improve their app protection… all via a GitOps approach!


Simplifying Management of F5 Distributed Cloud Services with Automation

Lab description coming soon!

Modern App Deployment for Network Engineers

An Introduction to F5 BIG-IP Next (Part 1 & 2 ) ​ - Available onsite at AppWorld Mumbai​

Part 1: Students will receive a first look at the BIG-IP Next platform while going through application deployment exercises to address how to do initial licensing of BIG-IP Next instances via Central Manager, exploring Next CM dashboards, deploying an application for load balancing via app templates, and working with the new iRule editor.​​

Part 2: Students will receive a first look at the BIG-IP Next platform while going through application deployment exercises to address BIG-IP Next migrations from classic BIG-IP, upgrading BIG-IP Next Instances via Next CM, setting up HA, and going over troubleshooting/debug commands.



Coming Soon: May and beyond!


F5 Distributed Cloud Infrastructure: Introduction to Deployment Models and Services

In this hands-on lab environment, attendees will be introduced to F5 Distributed Cloud Service & Platform. In this 2-hour lab, session attendees will navigate the following key concepts. Attendees will configure proxy service delivery models for publishing and securing applications wherever they may be hosted, publicly or privately. Attendees will also explore the F5 Distributed Cloud and its offered services.


F5 Distributed Cloud Infrastructure: Introduction to Secure Multi-Cloud Networking

In this hands-on lab environment, attendees will explore and leverage F5 Distributed Cloud concepts of Multi-cloud Networking. This lab highlights some of the basic concepts of F5 Distributed Cloud Multi-cloud Networking as attendees play the role of an Engineer at ACME Corp who responds to new business requirements quickly by implementing F5’s Network and App connect solutions.


Diving into SSL Orchestrator for BIG-IP Next

Attend this hands-on lab to get a first look at what’s coming in SSL Orchestrator on BIG-IP Next. We will delve into the new management interface, create inbound topologies with security inspection services, explore API-driven deployment, and discuss the product roadmap.


Efficient Load Balancing for Multi-Cluster Red Hat OpenShift with F5 BIG-IP

Lab description coming soon!


Learning How to Automate One Thing with Red Hat Ansible

Lab description coming soon!


F5 NGINX Plus Ingress Controller: K8s/OpenShift/F5 NGINX - CIS(AS3) & F5 NGINX Ingress Labs

Lab description coming soon!

Take the Next Step

Attend AppWorld

Join us to find out what’s new and what’s next for F5. Register today and start building out your agenda!

Register now

Get the Justification Letter

Use our customizable letter to explain to your employer why it’s critical that you attend AppWorld.

Download the letter