top of page
Website Header.png

SAN DIEGO

09.14.23

Workshops and Breakout Tracks

extended-deep dive breakouts with subject matter experts

TRACK 1 ARAGON 1

1A

Accelerating Your AI Journey |
Lee Solomonson, Sr Manager, Nth Labs
& Nth IT

2:00 PM - 3:00 PM

  • Terminology tutorial

  • Exploring utilizing AI for your organization

  • Getting started and process: lifecycle, train, tune, inference

  • Needed infrastructure and tools

  • Leveraging Matured AI: How to leverage well-established AI technologies today

1B 

Organizational Resilience |
Joe Smith, Sr Information Security Consultant
Jeromie Jackson,
Dir, Security & Analytics
Cameron Matthews,
Sr. Security Consultant

3:15 PM - 4:20 PM

  • Bring back practical information with action plans

  • Explore incident response plan design

  • Participate in tabletop exercises for incident response and disaster recovery

  • Review elements of a comprehensive business continuity plan 

1C

4:30 PM - 5:00 PM

Extreme Networks | Fred Smith, Dir, Enterprise Sales
 

DRIVING BUSINESS VALUE AND EFFICIENCY WITH EXTREME NETWORKS
Extreme is a market leader in networking technology.  Our mission is to simplify and secure the network, end-to-end, to improve customer and end user experience. This presentation will explore how Extreme is delivering on our mission and the benefits our customers are recognizing. 

 

Nth Security | Jeromie Jackson, Dir, Security & Analytics
GENERATIVE AI POSES NEW DATA EXPOSURE RISKS: ARE YOU PREPARED?
 

  • ChatGPT, Microsoft Copilot and many others are introducing new risks to the organization

    • Users submitting sensitive data

    • Company data being ingested and potentially repeated to other users

    • Users leveraging LLMs and obtaining inaccurate information

    • Copywrite infringement

  • We’ll discuss two methods to mitigate
    the risk

TRACK 2 ARAGON II

2A 

2:00 PM - 3:00 PM
 

Nth Security | Cameron MatthewsSr. Security Consultant

STRATEGIES FOR OVERCOMING CYBERSECURITY
STAFF SHORTAGES

Many businesses are challenged by the need to have a comprehensive security program while having to deal with the dearth of experienced IT and security people.
 

This session will explore solutions that aid in implementing an optimal security program while reducing staff load including:

  • judicious outsourcing of key capabilities especially those requiring 24/7 coverage

  • employment of tool integration and automation

  • use of strategic cybersecurity advisors

  • best practices for positioning of AI-enabled products and services

  • collaboration with key organizational stakeholders to fulfill their needs and gain support for critical cyber initiatives


Darktrace | Konnor Anderson, Global VP Account Growth
​HARDENING DEFENSES IN THE ERA OF GENERATIVE AI

Nth Security | Todd Cope, Cybersecurity Engineer

​NTH'S RANSOMWARE READINESS ASSESSMENT (RRA):

Nth’s Purple Team exercise for Ransomware Readiness is a collaborative exercise between an organization's defensive team (blue team) and an external offensive team (red team). Nth has researched common techniques used by various well-known ransomware threat actors and created a campaign of procedures which aim to evaluate the organization's ability to detect, prevent, and respond to these real-world attacks. Through emulated attacks, the teams work together to identify weaknesses in security controls, improve incident response processes, and enhance overall preparedness against evolving ransomware threats.

Arctic Wolf | Brandon Tschida, RVP - Sales Engineering

11:11 Systems | Moosa Matariyeh Vice President, Solutions Architecture
 

SHIFTING THE RISK:

The focus on organizational IT risk has shifted from operational to cyber. While technology has come a long way in enabling recovery, the technology alone isn't enough in today's landscape. In this session we will discuss the Recovery phase of the NIST model, where organizations tend to have insufficient preparedness and how to build a model that reduces your ever growing risks of cyber attacks and unplanned downtime. 

​

2B

3:15 PM - 4:20 PM

Nutanix | Todd Donaldson - Sales Lead, Unified Storage

MAKING YOUR HYBRID MULTICLOUD
INFINITELY SIMPLE AND COS
T EFFECTIVE


Nth Solution Architect | Jim Russ, VP, Enterprise Technology


WHAT IS YOUR DATA RECOVERABILITY READINESS?
If some disaster were to occur, how sure are you of the recoverability of your data? Are you prepared to recover fr
om an Ransomware attack?  Can you restore your business to full operational status should a natural disaster occur?  Do you have a Data Recoverability Playbook?  Let’s discuss some real world examples and industry best practices to make sure that you are better prepared to recover your Data systems to the best possible level.


HPE Storage | Stanley Wilson, Storage Solutions Architect - Channel Presales
 

HPE'S LATEST OFFERINGS IN STORAGE AND DATA SERVICES - HPE ALLETRA AND DATA SERVICES CLOUD CONSOLE
HPE Alletra is a bold paradigm shift for data infrastructure across edge to cloud. Built from the DNA of HPE Primera and HPE Nimble Storage, HPE Alletra is cloud-native data infrastructure powered by the Data Services Cloud Console (DSCC) on the HPE GreenLake edge-to-cloud platform. Together, they deliver a cloud operating and consumption experience wherever data lives. Built for every application from traditional to modern, HPE Alletra spans workload-optimized systems to deliver architectural flexibility without the complexity of traditional storage management.

Nth Solution Architect | Mouis Yafeh, Sr. Solutions Architect
HYBRID CLOUD: DETERMINING YOUR RIGHT MIX OF ON-PREM & MULTI-CLOUDS

HPE GreenLake  | Aaron Wood, Technology Architect

COMPUTE ENGINEERED FOR YOUR
HYBRID WORLD 

In this session you’ll learn about the latest generation of HPE ProLiant compute - Gen 11. The new HPE ProLiant Gen11 servers deliver an intuitive cloud operating experience, trusted security by design, and optimized performance for all your workloads from edge to cloud.

2C

4:30 PM - 5:00 PM

Veeam | Benjamin Petersen, Systems Engineering - North West | Veeams Security Approach


VEEAM'S SECURITY APPROACH
Recovering from ransomware can be messy. At Veeam®, recovery has always been at the forefront. We make sure that everything we do will help you successfully back up your data so you can get back into production faster after a crisis. 

ExaGrid | Greg Sanner, Senior Systems Engineer 
 

THE FUTURE IS HERE: EXAGRID TIERED BACKUP STORAGE:

Learn how ExaGrid’s Tiered Backup Storage helps IT organizations solve the most pressing backup storage issues they face today: how to improve backup performance, how to restore quickly for user productivity, how to scale and keep a fixed-length backup window as data grows, how to ensure recovery after a ransomware attack, and how to lower backup storage costs up front and over time.

​

This year we are featuring

bottom of page