Event Agenda

Our Breakout Talks are designed to help you optimize your IT strategy and help you Get IT Right. Led by industry experts, each 40-minute session offers valuable insights, practical tips, and real-world examples that you can apply to your business. As a thank you for participating, Breakout Talk attendees will be entered into a raffle for a $100 Amazon Gift Card at the end of each session.

Please be advised that video recording will be taking place in each Breakout Room. The focus of the camera will be on the presenter, not on the attendees in the room.

9:00 --- Round 1 Breakout Talks

The Ultimate Data Protection Trifecta

Room 300A

Learn how to achieve effortless data protection with the powerful trio of The Veeam Data Platform, Object First's Ootbi (Out-of-the-box Immutability), and Wasabi Cloud Object Storage. This solution seamlessly implements the 3-2-1-1-0 data security security best practice, giving users peace of mind.

Reinventing Security for Today's Threats and Beyond

Room 300B

Cisco is reshaping cybersecurity, leading innovation, and integrating strategic acquisitions to push the boundaries of protection. This overview highlights Cisco's advanced security solutions, including Secure Access and XDR, which set new standards in safeguarding digital assets. We'll explore the role of Artificial Intelligence in evolving threat detection and response, transitioning towards predictive cybersecurity.

Stories From The Street - Your Data is Traveling

Room 300C

For 10 years Wade Barisoff has been supporting data protection scenarios for small, mid-size, and extremely large organizations.  Learn as he shares his experiences on how to execute a successful data protection strategy through the lens of actual stories from real companies who were struggling, and what made the difference in each scenario to move them from struggle to success. Our data is on the move every moment of every day, attendees will learn what made the difference in these companies, and how they can move towards a successful data protection program through people, education, sponsorship, and technology.

The Identity Security Blind Spot: MFA & ITDR for Legacy Systems and Service Accounts

Room 300D

MFA and other identity security controls are very effective in protecting web apps and modern systems, but until now they couldn’t be applied to legacy systems, command-line interfaces, service accounts, OT systems and many other sensitive resources. These ‘blind spots’ are extensively leveraged in data breaches and ransomware attacks, and also prevent meeting regulatory and cyber insurance requirements. In this session we will show how identity security controls, ranging from the traditional MFA to the emerging ITDR, can now be extended to critical resources that couldn’t be protected before.

10:00 --- Round 2 Breakout Talks

Cybersecurity and Threat Landscape

Room 300A

Join Sophos’s Chief Product Officer, Raja Patel, in discussing the current state of cybersecurity, Sophos’s evolution into Managed Detection & Response, and exciting innovations in the works. As part of the session, you’ll be getting real world data from our Sophos labs team, why it’s important, and why your organizations should care. This is your chance to directly interact with the man behind Sophos' technology and product strategy!

The Future is Now

Room 300B

Discover The AI-Driven intelligence in our 2024 portfolio. Learn about hardware and software innovations designed to enable the future of work with AI.

2024 Cyber Threats and Bad Actors

Room 300C

2024 Cyber threats are expected to become increasingly sophisticated and complex. With AI and machine learning, cybercriminals are automating attacks in ways we've never seen before. It's a game-changer: AI isn't just about identifying targets anymore; it's about executing attacks at scale and with precision that manual efforts couldn't accomplish. So, how can companies enhance their security posture to keep their data and assets safe?

Detecting Modern Supply Chain Attacks

Room 300D

Detecting modern supply chain attacks is a daunting task. Threat actors today go through painstaking steps in order to disguise their tracks, and inject capabilities in extremely obfuscated ways. This creates a condition where your everyday utility can on any given day, be turned against you and your estate. It becomes paramount to invest in, and curate, an effective detection strategy that incorporates pervasive anomaly detection throughout. In this session we discuss the difficulties, methods, and benefits for establishing a comprehensive baseline in order to detect deviations from the norm.

11:00 --- Round 3 Breakouts Talks

Future-Proofing IT: Modernizing with Innovations from Edge to Cloud

Room 300A

Join for a panel discussion on modernization, future-proofing, and AI in IT. Experts from Hewlett Packard Enterprise, HPE Aruba Networks, and Zerto will share insights on harnessing AI and cloud-powered solutions to create resilient, modern IT infrastructures. You'll learn about intelligent edge networking, cybersecurity enhancements, cloud optimization, and disaster recovery, and how to make your IT infrastructure sustainable and future-proof.

MDR Mythbusters: Unveiling the Truth Behind Managed Detection and Response Solutions

Room 300B

With the attack surface expanding and threats growing more complex, organizations are turning to managed detection and response (MDR) providers for enhanced cyber defense. However, misconceptions about MDR's effectiveness are widespread. This session aims to debunk these myths, clarify MDR's role compared to other solutions like MSSP and XDR, and provide real-world insights into when MDR is the optimal choice for security teams, ensuring you select a service that truly enhances your defenses and offers tangible ROI.

Illusions Revealed: Traditional Attack Surface Management Tools Are Not Enough

Room 300C

Hear from Scott Henderson (Solutions Architect by day, Magician by night) as he unveils the illusions surrounding traditional ASM tools and uncovers the path to a more robust and efficient cybersecurity strategy. Scott will present real-world scenarios where traditional attack surface management (ASM) tools often fall short, revealing the limitations of relying solely on vulnerability scanners and ASM technology. He will share his perspective on the importance of including human intelligence to contextualize vulnerabilities within a business framework and how a more modern approach to ASM can save your organization countless hours and false alerts.

Check Point AI Shield: Cybersecurity for Email Evolved

Room 300D

Explore Check Point's advanced strategies and technologies for enhancing email security and protecting digital communication channels in the modern workplace. We'll discuss the latest anti-phishing and anti-malware solutions and illustrate how organizations can preemptively neutralize these sophisticated threats. Learn how to stay one step ahead of cybercriminals in the age of advanced AI and digital deception through real-world examples and best practices.

1:00 --- Round 4 Breakout Talks

FortiSASE: Securing Corporate Application Access for the Hybrid Workforce

Room 300A

With the rise of the hybrid workforce, organizations have had to secure their employees who access the network and applications from on-site and off-site. This work-from-anywhere (WFA) shift has  significantly expanded the attack surface, encompassing home offices and mobile workers, thereby increasing the complexity of network, application, and resource security.  Join Fortinet to learn more about FortiSASEa Cloud-Centric and Scalable Security and Networking Solution to Protect Users, Devices, and Edges. 

Criticality of Secure Access Service Edge Architecture in the Advent of an AI Threat Landscape

Room 300B

How the evolution to Secure Access Service Edge Architectures (SASE) will enable efficiencies, operational agility and improved security posture for your business and why this next industry transformation is key to stay ahead in the advent of AI. Not only will ransomware continue to propagate exponentially, so will other cyber attacks and your network and security stacks will have to work in concert to stay ahead. We'll share insight on partnering with organizations that can scale in performance and speed without a security trade off and discuss industry best practices that can help mitigate cyber risks.

Arcserve Data Resilience: A Complete Solution for Data Protection, Ransomware Recovery, and High Availability

Room 300C

An effective data resilience strategy demands that you secure your production and backup data, store multiple copies of your data in different locations, and keep an immutable copy on-premises, off-premises, or in the cloud. But what matters most is fast recovery and restoration of normal operations. That’s precisely what the Arcserve Unified Data Resilience platform delivers.

ExaGrid Tiered Backup Storage: Comprehensive Security with Ransomware Recovery

Room 300D

Traditionally, backup applications have strong security but backup storage typically has little to none. ExaGrid is unique in its approach to backup storage security. In addition to our comprehensive security with ransomware recovery, ExaGrid is the only solution with a non-network-facing tier (tiered air gap), a delayed delete policy, and immutable data objects. Learn about all of ExaGrid’s security features and how we can help you recover after a ransomware attack.

Get IT Right with our intermittent 15-minute Fireside Chats, featuring expert insights and best practices.

Arctic Wolf

Theater D
8:45 AM, 10:45 AM, 12:30 PM, 2:05 PM

Learn How Arctic Wolf Can Help You Build an Effective Security Awareness Program

The cybersecurity industry has an effectiveness problem. New technologies, vendors, and solutions emerge every year—yet, we still see headlines filled with high-profile breaches. To prevent these attacks, the industry needs to adopt a new approach by focusing on security operations. Learn how Arctic Wolf can give you confidence that your team is equipped to defend themselves and your organization from social engineering threats.

Barracuda

Theater C
8:45 AM, 10:45 AM, 12:30 PM, 2:05 PM

Securing Your Journey With Barracuda

Only Barracuda provides multi-faceted protection that covers all the major threat vectors, protects your data, and automates incident response. Over 200,000 customers worldwide count on Barracuda to protect their email, networks, applications, and data. See how Barracuda can protect you from everywhere

Liquidware

Theater A
8:45 AM, 10:45 AM, 12:30 PM, 2:05 PM

1. Quickly Deploy New Apps To Users With FlexApp and FlexApp One

Empower your workforce and simplify Digital Employee Experience with FlexApp. Check out Liquidware's demo on packaging and deploying a new application to users with more security, compliance, and cost reduction.

2. Remediate Issues For Remote Users With COMMANDCTRL

Join Liquidware's demo on COMMANDCTRL - showing real time remediation of issues for remote users.

SentinelOne

Theater B
8:45 AM, 10:45 AM, 12:30 PM, 2:05 PM

The Future Proof AI Cybersecurity Platform

Malware detection and ransomware prevention have evolved from legacy signature evaluation to sophisticated behavioral determination. Whether on endpoints or cloud workloads, the need for advanced protections has grown with the ever-expanding threat landscape. AI can be harnessed to improve security practitioner workflows, enabling real-time, natural-language threat hunting and prescriptive investigation against today's adversaries. Learn how SentinelOne and VLCM are leveraging advanced machine learning and AI to reduce your attack surface and deliver superior protection while protecting your existing security investments.

Varonis

Theater C
9:45 AM, 11:45 AM, 1:45 PM, 2:20 PM

Data In The Age of AI

Explore the inherent risks of using Generative AI, self-trained LLMs, and AI workloads in healthcare enterprises. This discussion focuses on data-centric strategies to identify and mitigate risks, enabling safe AI deployment that enhances productivity and fosters innovation. We will explore data sets, their sensitivity, access control, and usage, emphasizing the protection and compliance of data throughout the AI journey.

Verkada

Theater A
9:45 AM, 11:45 AM, 1:45 PM, 2:20 PM

Protect People and Property in a Privacy-Sensitive Way

What started with video security cameras is now seven product lines working seamlessly together using our software-first approach. Every product we offer ensures organizations have real-time insights into what could impact the safety and comfort of people throughout their physical environment while simultaneously empowering them to take immediate action. These actions enable our customers to minimize security risks, workplace frustrations and costly inefficiencies.

Wiz

Theater D
9:45 AM, 11:45 AM, 1:45 PM, 2:20 PM

Democratizing Cloud Security with Wiz

Join this session with Wiz to learn about democratizing security and build faster in the cloud by enabling security, dev, and devops to work together in a self-service model built for the scale and speed of the cloud.

Zscaler

Theater B
9:45 AM, 11:45 AM, 1:45 PM, 2:20 PM

1. Securing and Simplifying Your Organization With Zscaler’s Zero Trust Exchange

Discover Zscaler's cloud-native security approach that protects your data, applications, and systems across all devices. Learn how our Zero Trust Exchange Architecture reduces your attack surface, enhances visibility, and meets growing mobility and cloud migration needs. Boost performance, simplify operations, and embark on your Zero Trust journey with us in just 15 minutes.

2. Zscaler Pro Active Defense Tools

Explore how Zscaler's Zero Trust Exchange, along with Zscaler Deception and Risk360, fortifies your Zero Trust strategy. We'll show you how this blend offers agile architecture, day zero protection, and a comprehensive, actionable risk framework, all built on the robust Zscaler platform.