top of page
Rapid Presentations
Hear quick, to-the-point, 10 minute updates from each manufacturer regarding solutions for current, top IT initiatives.
Times are rounded approximates and subject to change. Times in PT.

BLOCK 1
DATACENTER TRACK

BLOCK 2
CYBERSECURITY TRACK

Room: Costa Mesa

Room: Santa Ana

1A - 2:15 pm - 3:15 pm

Mouis Yafeh | Senior Solutions Architect

Nth Generation: Data Center

On-Prem, Public or Hybrid? Putting an End to Guesswork

Before moving to Cloud or new infrastructure, do you know exactly what your VMs and workloads need in terms of memory, compute, and storage?  

This session will highlight a powerful platform that Nth Solution Architects use to model your workloads for Cloud. It is designed to maximize your ROI by obtaining the ideal configuration per workload. It analyzes every VMware virtual machine, compares requirements between on-prem and public clouds, then simulates possible migrations and models your exact infrastructure as a virtual environment.  

Don’t miss this technical session to help you start putting an end to guesswork and instead base your workloads on actual resource-consumption data.
 

Hewlett Packard Enterprise: HPE GreenLake

How to easily transition your environment
to a Platform-as-a-Service 

Bill Critchfield will show a demo of the recently accounts HPE GreenLake for Private Cloud Enterprise. A private cloud must be as simple to operate as the public cloud. The HPE GreenLake platform provides an automated, flexible private cloud you can use to run, support, and develop any of your apps—in the data center or at a colocation facility or edges.

Intel

Data Center pf the Future Abstract:
Looking beyond the CPU.

As new workloads drive business transformation and data intelligence becomes more critical to businesses, there is an increased need to ensure the data center is ready to meet these new demands.  The session will show how the Data Center of the Future requires a strategy that looks beyond just the CPU and where to place consideration as decisions are made for the future of the business.

Veeam

Ransomware Resiliency with Veeam

Bad actors have infinite attempts to get in and only need one to be right once. Be one of the Good Guys and help your organization block attacks and be right 100% of the time. Learn how Veeam provides tools to protect and alert for on premises and cloud workloads to ensure an immutable copy with zero errors during recovery. 

Nutanix

“And vs. Or” – How to Future Proof your Cloud Investments with Hybrid Cloud

Hear from experts in the HCI space how IT organizations are using the unified management capabilities of Nutanix to build secure, modern infrastructure solutions that maximize the efficiencies and performance of Private Cloud and Public Cloud offerings, all while future-proofing investment into the Modern Datacenter 2.0.

1B - 3:30 pm - 4:30 pm

Vuong Pham | Sr Solutions Architect, Virtualization Specialist

Nth + Morpheus (Hybrid Cloud Management)

Bring the Cloud Experience On-Prem while Extending On-Prem Control to Public Cloud

IT leaders are being asked to streamline the delivery of application infrastructure while also managing cost and security across private and public clouds. It’s a lot to ask when these same teams are faced with technical debt, app modernization challenges, and skills gaps.

Learn why Morpheus recently won a ‘Best of VMware Explore’ award for Multi-Cloud Orchestration and App Modernization plus see how its powering some of the largest service providers and enterprises around the world, including HPE GreenLake.

In this session, we’ll discuss how Morpheus + HPE can enable IT Ops to centralize platform engineering while meeting the needs of security, development, and finance teams. Details include integration with VMware, Nutanix, Kubernetes, AWS, Azure, GCP, Ansible, Terraform, ServiceNow, and more.

Zerto

Achieving Cyber Resiliency 

Leveraging Zerto to build end-to-end framework for Cyber Resilience Recovery. Hear how Zerto can help you achieve an always-on 24/7 business, where customers and stakeholders can expect uninterrupted access to their data and applications. See how Zerto solves for Ransomware Recovery, Disaster Recovery and Multi-Cloud mobility for virtualized, containerized and SaaS environments, with continuous protection for any app, any cloud and any threat!

AMD

Why AMD EPYC in the Datacenter?

How has AMD been winning market share in the enterprise datacenter? AMD will be presenting their EPYC CPU platform, highlighting the technical differentiators with a peek of what is to come. 

Nth Generation Networking

Nth Networking: Introduction Into the
Latest Wi-Fi 6E Standard

In this introduction into the latest Wi-Fi 6E standard, we explore why it is different than previous standards and why you should look at this for your next wireless upgrade.

Extreme Networks

1C - 4:45 pm - 5:35 pm

Richard Tengdin Enterprise Solutions Architect

Hewlett Packard Enterprise: Data Services Console

Bring the cloud experience to your Data
wherever it lives with HPE GreenLake

Learn how HPE GreenLake brings a cloud experience to your entire data environment - from management of on-premises hardware to virtual machines running in the public cloud - all from a single console, accessible from anywhere in the world. Find out how Storage as a Service brings the speed and agility of a cloud operational experience to apps and data everywhere - allowing you to align storage with business demands and focus on managing business outcomes, not infrastructure.

Wasabi

Wasabi Technologies

Storage that actually makes sense for hybrid cloud.

Exagrid

The Hidden Secrets of Backup Storage

A lot of time and thought goes into choosing the right backup applications. However, often times the backup storage itself, gets overlooked without realizing the impact it has on cost, performance, scalability and IT staff time to manage and monitor. In this session, we will uncover both the hidden pros and cons of different backup storage solutions available on the market. 

Nth Generation: Nth Labs

Pulling It All Together

The IT landscape is changing faster than ever. Join us for a glimpse of how we are architecting complete solutions to address the challenges of today, while preparing for the capabilities of tomorrow.

2A - 2:15 pm - 3:15 pm

Mark Burton | Senior Security Consultant

Nth Generation: Security | Two-Part Series

Business Continuity, Cybersecurity IR, and DR Planning
- Demystified

Do you have a solid Business Continuity Program in place? Are you able to test your recovery plans at least once or twice per year? Have you conducted a formal Business Impact Analysis to determine your true Recovery Time and Point Objectives (RTPO) for critical assets? 

IT resources, business applications, and processes need to be resilient against attacks and any type of outages (eg, fires, floods, power outages, etc.) based on prioritized risk management.

This session will cover an approach to Business Continuity Program Management, such as: from Business Impact Analysis (BIA), Business Continuity Planning (BCP), Disaster Recovery (DR) Planning, Cybersecurity Incident Response (IR), tabletop exercises, and actual failover testing without disrupting production.

Lastly, we’ll provide an example of a platform to help systematically document and maintain these BCP/IR plans, keeping them up to date.

Arctic Wolf

Security At Scale, Arctic Wolf Security Operations

As company’s invest further into their security posture, their tools and technology can become increasingly complex. This results in the unfortunate side effect of alert fatigue and missed detections. So how does Arctic Wolf ingest over 350 billion events per day process this down to less than five tickets per week per customer? This session will get a better look at how Arctic Wolf provides security operations at scale in our mission to end cyber risk.

Hewlett Packard Enterprise: Secure Solutions

How does HPE Secure the infrastructure stack from the Adversary?  – The HPE Edge to Cloud Security Overview

Learn about HPE’s innovative and market leading Security Solutions and Services helping our customers reduce, risk, exposure and vulnerability in today’s threat landscape. Highlighting the HPE secured Infrastructure stack, HPE Data Protection and Ransomware and Project Aurora offerings as well as the three key security services from HPE Point next SRC (Security, Risk and Compliance) Advisory services division.

 

Fortinet

Zero Trust Should Apply Everywhere:  Improving Application Access & Security with Fortinet ZTNA

A quick but in-depth overview of Fortinet’s Zero Trust Network Access (ZTNA) control method that uses client device identification, authentication, and Zero Trust tags to provide role-based application access.  It gives administrators the flexibility to manage network access for On-net local users and Off-net remote users. Access to applications is granted only after device verification, authenticating the user’s identity, authorizing the user, and then performing context-based posture checks using Zero Trust tags.

2B - 3:30 pm - 4:30 pm

James Makil | Senior Security Consultant

Nth Generation: Nth Security

Why was my Security Technology Not Enough to Pass my Audit or Assessment?

Assessing security controls is an important part of ensuring that your organization's security program is mature and appropriate. Too often the work you've put in is still not sufficient to pass an audit or assessment. Or maybe your insurance carrier said the control was not sufficient to reduce your premium. In this session we will use the lessons learned from the CIS assessments conducted by Nth Generation to show the common pitfalls that prevent organizations from having robust controls; as well as how to make your next or first assessment meaningful.

Cohesity

Defend your Data Refuse the Ransom

Despite a minor slowdown in Ransomware activity in the first half of 2022, Ransomware is alive and well. Cyber threat actors have simply reset and retooled. Hackers are getting more cleaver and not only encrypting your data but stealing customers data. Costs are increasing for Cyber Insurance, and we know that Ransomware will be a preeminent threat for years to come. Protect your data with Cohesity and refuse the ransom.

Tanium

Converged Endpoint Management

Forty years of more and more atomic uses cases has resulted in point solution sprawl, increased security risks and an inability of companies and governments to manage their operations and security teams. We will share how Tanium's unique converged endpoint management solution can help organizations rectify this legacy and modernize their ability to find and fix, in near-real-time, patches and new vulnerabilities. Tanium's unique infrastructure-less platform enables customers to, in near real time, find vulnerabilities, fix them immediately and discover every IP assigned endpoint in a network.

SentinelOne

Endpoint Security Market – AV/EDR Consolidation

Varonis

Stopping Ransomware Before it Starts

Cyber crime is on the rise thanks to automated tools, hackers for hire, and new tactics around ransomware. Once it hits, the damage is already done. Varonis can help identify these actors before they are able to launch the ransomware attack, which is the final phase of the whole attack. We explain how.

2C - 4:45 pm - 5:35 pm

Mark Burton Senior Security Consultant

11:11 Systems

Increase cyber resiliency with Zerto DRaaS Abstract:

Cyber criminals attack businesses every 11 seconds. This year, like the last couple of years, ransomware attacks are increasing and will cost tens of billions of dollars. Merely hoping that your business won’t get hit is not a good strategy. What is? Defending against cybercrime and ransomware requires a multi-layered approach to achieve resiliency. Setting up security across your organization is a critical first step. But you also need to make sure your business has several levels of protection. During this presentation, we’ll discuss: What you can do to quickly create a first line of defense with immutable, cloud-based backup and why a disaster recovery solution may be the difference between your business surviving an attack – or not.

Blackberry|Cylance

AI Prevents Ransomware to Keep Bad Guys Out

"A Zero Trust security model trusts nothing and no one by default – including users inside the network perimeter.  Every user, device, and network are assumed to be hostile.  Zero Trust offers a proactive approach and a hardened defense.

Proactive organizations are working to detect and identify cyberattacks before damage can be done.  Reducing the attack surface is one approach analogous to going paperless.  Many of these organizations already use some aspect of zero trust across applications, devices, and access.  This approach provides advantages in terms of security and compliance as compared to how VPN’s are used today.

Striking a balance between the needs of the Security team and the wants of the users/employees will be an evolving challenge.  As AI technology enters the organization to enforce security and compliance policies, what can we do to find that middle-ground and turn the vision into a reality?"

Verkada

Hybrid-Cloud Physical Security

Organizations are rapidly moving to the cloud to enable remote access, support greater scale, and improve usability of video security systems. Verkada’s plug and play video surveillance solution seamlessly integrates with cloud-based access control, alarms, and environmental sensors to save organizations on outrageous server, storage, maintenance, and false alarm costs as well as provides remote accessibility, powerful analytics, and live alerting during unusual activity.

Nth Generation: Nth Security

Evolving Beyond Simple Pentesting to
Full Red Team Engagements

Penetration Testing has become a standard requirement. Many IT & Cybersecurity teams typically outsource this service at least once a year on average. But is Penetration Testing enough in current times, considering the drastically increased cyber threats and level of sophistication? Have you considered engaging in a Red Team exercise? Where do Blue Teams and Purple Team engagements fit in this picture?

This session will focus on what a Red Team engagement is all about. An Nth Senior Security Practitioner will start with an engagement overview, followed by the execution phases, and one of the most important parts -- the executive and technical reports. The speaker will draw from his decades’ long experience from testing numerous IT/cybersecurity environments to share important specific differentiators of an Nth full Red Team engagement.

bottom of page