top of page
Website Header.png

OC + LA + IE

10.19.23

Workshops + Breakout Presentations

Subject to change. Times are approximates in PT.

2:00 PM - 3:15 PM | 2 TRACKS
TRACK 1A: ARBOR BALLROOM A&B

1. HEWLETT PACKARD ENTERPRISE | Simplify Hybrid Cloud Provisioning, Protection, and Mobility | Stanley Wilson, Data Storage Architect


In this session, HPE explores HPE GreenLake for Private Cloud Business Edition allows you to build a self-service, self-managed private cloud on demand wherever you need it with a unified interface to simplify VM to infrastructure management. With Private Cloud Business Edition, you get the best of both worlds: the agility of the cloud with the performance, reliability, and control of an on-premises infrastructure.

​

2. NTH LABS WORKSHOP | Accelerating Your AI Journey | Lee Solomonson, Sr Manager, Nth Labs and Nth IT​

​​

Terminology Tutorial: As you get started or continue with your AI journey,
attend this session to learn clear definitions of fundamental AI topics, such as:

​​

  • AI / Machine Learning / Deep Learning

  • Pre-trained Models (ChatGPT, YOLO)

  • Neural Networks (CNN, RNN, GAN, Transformer): What gets used where

  • Computer Vision / Natural Language Processing (NLP) / Robotics / Data Science

  • Supervised / Unsupervised / Reinforcement

  • Train vs. Inference
     

As well as:

  • Exploring utilizing AI for your organization 

  • Getting started and process: lifecycle, train, tune, inference

  • Needed infrastructure and tools

  • Leveraging Matured AI: How to leverage well-established AI technologies today

  • Educational demos in the showcase, following this session​

TRACK 2A: ARBOR BALLROOM C&D

1. ARCTIC WOLF | Security Operations as a Service Christopher Fielder, Field CTO

​

Arctic Wolf is the leader in security operations providing comprehensive solutions designed to mitigate the risks and threats you face today while actively strengthening your security posture for tomorrow.

 

Key Takeaways:

• How security operations mitigates the dwell time, downtime and cost of cyberattacks

• Insights from IT leaders, including the cyber controls they're investing in to persuade cyber insurance underwriters they are good risks for a policy

• The buying challenges and trends shaping the complex and changing cyber insurance market

• Why mitigating controls matter, and the positive impact of having a managed detection and response provider

• Building a culture of cybersecurity

​

2. NTH SECURITY | Strategies for Overcoming Cybersecurity Staff Shortages | Cameron Matthews, Sr. Security Consultant

​

Many businesses are challenged by the need to have a comprehensive security program while having to deal with the dearth of experienced IT and security people. This session will explore solutions that aid in implementing an optimal security program while reducing staff load including:

​

  • Judicious outsourcing of key capabilities, especially those requiring 24/7 coverage

  • Employment of tool integration and automation

  • Use of strategic cybersecurity advisors

  • Best practices for positioning of AI-enabled products and services

  • Collaboration with key organizational stakeholders to fulfill their needs and gain
    support for critical cyber initiatives

​

3. DARKTRACE | The Darktrace Cyber AI Loop Brianna Leddy, Director of Threat Analysis

​

In the face of skyrocketing cyber risk, detecting and responding to attacks is no longer enough. Organizations must take proactive steps to prevent threats before they happen, and to recover if compromised. In this session, Darktrace unveil an ambitious new approach to security, with core engines powering AI technologies to prevent, detect, respond, and ultimately heal from attacks. Together, these engines combine to strengthen organizations’ security posture in a virtuous AI feedback ‘loop,’ which provides powerful end-to-end, bespoke, and self-learning solutions unique to each organization.

​

4. NTH SECURITY | Generative AI Poses New Data Exposure Risks: Are You Prepared? | Jeromie Jackson, Dir, Security & Analytics

​

  • ChatGPT, Microsoft Copilot, and many others are introducing new risks to the organization

    • Users submitting sensitive data

    • Company data being ingested and potentially repeated to other users

    • Users leveraging LLMs and obtaining inaccurate information

    • Copyright infringement

  • We’ll discuss two methods to mitigate the risk

​

5. PONDURANCE | More than MDR | Doug Howard, CEO

​

Building a risk-based cybersecurity program with integration across policy, technical controls, threat intel, and real-time operations and response requirements.

​

6. 11:11 SYSTEMS | Shifting the Risk | Moosa Matariyeh, Vice President,
Solutions Architecture

​

The focus on organizational IT risk has shifted from operational to cyber. While technology has come a long way in enabling recovery,  technology alone isn't enough in today's landscape. In this session, we will discuss the Recovery phase of the NIST model, where organizations tend to have insufficient preparedness, and how to build a model that reduces and shifts cyber risk.

 

3:30 PM - 4:45 PM | 3 TRACKS
TRACK 1B: ARBOR BALLROOM A&B

1. NTH SECURITY | Nth's Ransomware Readiness Assessment (RRA)
| Todd Cope, Cybersecurity Engineer

​

Nth’s Purple Team exercise for Ransomware Readiness is a collaborative exercise between an organization's defensive team (blue team) and an external offensive team (red team). Nth has researched common techniques used by various well-known ransomware threat actors and created a campaign of procedures which aim to evaluate the organization's ability to detect, prevent, and respond to these real-world attacks. Through emulated attacks, the teams work together to identify weaknesses in security controls, improve incident response processes, and enhance overall preparedness against evolving ransomware threats.

​

2. EXTREME NETWORKS | Intrinsic Security with Fabric Connect and Universal ZTNA | Keith Cotterman, Manager Systems Engineer

​

Campus Security and Network Access Control are Prime Candidates for Innovation. A layer of security at the identity level is a must and Zero Trust must extend beyond application access into the network. Learn how Extreme Networks secures the edge of the networks and applications in their solution. 

​

3. EXAGRID | The Future is Here: ExaGrid Tiered Backup Storage | Greg Sanner, Senior System Engineer

​

Learn how ExaGrid’s Tiered Backup Storage helps IT organizations solve the most pressing backup storage issues they face today: how to improve backup performance, how to restore quickly for user productivity, how to scale and keep a fixed-length backup window as data grows, how to ensure recovery after a ransomware attack, and how to lower backup storage costs up front and over time.

​

4. VEEAM | Ransomware Protection with Veeam | Ton Huynh, Systems
Engineer Principal

​

Expand with Veeam and discover our latest innovations for unparalleled ransomware protection.

​

5. NEXT DLP | Next Generation Data Protection: A New Approach to an Old Problem | Chris Tyrrell, Global Director of Sales Engineering

​

Data protection is a problem as old as data itself. In this session, we explore legacy assumptions about data protection and look to how things could be done moving forward.

​

6. AXONIUS | Asset Management for Cybersecurity: A Modern Solution for An Age-Old Challenge | Dan Jackobs, Senior Sales Engineer

​

Asset management used to be easy, but not anymore. Where and how we work, the types and amount of devices we use, and the ways and places we store information have all changed. What’s stayed the same, though, is the fact that knowing what’s in our environment is absolutely essential to securing it. So, it’s time we say goodbye to manual asset inventory approaches, and hello to a modern approach to asset management — one that leverages existing data and automation to solve the challenges specific to cybersecurity.

 

Join us to learn:

 

  • Why old asset management approaches fall short

  • How other cybersecurity initiatives are impacted by insufficient asset management

  • A new approach that leverages existing data to solve the asset management challenge
    for cybersecurity

TRACK 2B: ARBOR BALLROOM C&D

1. HEWLETT PACKARD ENTERPRISE | HPE Compute Solutions: Engineered for your Hybrid World. | | Aaron Wood, Client Architect
 

Eliminate complexity and speed your transformation with intuitive, modern compute management using HPE GreenLake for Compute Ops Management.

​

2. QUMULO | Leader in Unstructured File Data | Jeff Austin, Technical Evangelist

​

In this session, you will learn how Qumulo offers customers complete flexibility in where they scale their file data, with a consistent experience, at a lower total cost of ownership.

​

3. NTH SOLUTIONS ARCHITECT | What is your Data Recoverability Readiness? | Jim Russ, VP, Enterprise Technology


If some disaster were to occur, how sure are you of the recoverability of your data? Are you prepared to recover from a ransomware attack? Can you restore your business to full operational status should a natural disaster occur? Do you have a Data Recoverability Playbook?  Let’s discuss some real world examples and industry best practices to make sure that you are better prepared to recover your data systems to the best possible level.

​

4. NUTANIX | Making your Hybrid Multicloud Infinitely Simple and Cost Effective | Todd Donaldson, Sales Lead - Unified Storage

​

5. TANIUM | Converged Endpoint Management (XEM) | Shahzad Chowdry, Regional VP, Technical Account Management


Digital transformation and hybrid work are creating an explosion of endpoints. CIOs and CISOs need endpoint visibility and control, and they need to fix issues fast. Tanium allows organizations to see, control, and remediate every endpoint – in real time, on a single platform. Tanium's Converged Endpoint Management (XEM) solution gives you the power to control IT assets, visualize your risk posture and dramatically reduce your Mean Time to Resolution.

​

6. INTEL| AI is Getting Smarter...So Let's Use AI to Defend | Emma Call, AI Solution Architect

​

AI is continually improving, with access to more data and advances like the recent Generative AI boom. ​ Detect threats with machine learning & accelerate decision trees on Intel. Generative AI as a ‘detective’, defending against fraud.​ Using AI to detect deep fakes.

TRACK 3B ORCHARD BALLROOM #2

1. NTH SECURITY WORKSHOP | Organizational Resilience
Joe Smith, Sr. Information Security Consultant
Jeromie Jackson, Dir, Security & An
alytics
James Makil Sr. S
ecurity Consultant

​

Focus on Organizational Resilience:

  • Walk away with a practical, strong, initial actionable plan

  • Explore Incident Response plan design

  • Participate in tabletop exercises for Incident Response and Disaster Recovery

  • Review elements of a comprehensive Business Continuity Plan

  • Learn how to organize your existing controls, identify gaps, and where we can help

  • Determine next steps in completing a Business Impact Analysis, Business Continuity, and Disaster Recovery Plan

bottom of page