top of page
  • Writer's pictureNth Generation

OC Symposium: Full Agenda Released



8 Keynote Speakers

1 Cybersecurity Panel, featuring FBI and CISA

1 Cyber Insurance + Ransomware Readiness

28 Rapid Presentations

29 Demo Stations


and more!



Orange + LA County Region | 9.21.22 | Westin Costa Mesa





Details Subject to Change. All times PT.

7:30 am - 8:30 am

Registration + Continental Breakfast​


8:30 am - 12:20 pm

12:20 pm - 2:00 pm

Lunch + Dessert & Coffee in the Demo Hall​


2:15 pm - 5:30 pm


5:30 pm - 8:00 pm

Demo Hall Tours + Cocktails & Hors d'oeuvres + Raffle




Details Subject to Change. All times PT.

TRACK #1

Room: Costa Mesa

Presentation block starts @ 2:15 pm On-Prem, Public or Hybrid? Putting an End to Guesswork Speaker: Jim Westover, Enterprise Solution Architect

Before moving to Cloud or new infrastructure, do you know exactly what your VMs and workloads need in terms of memory, compute, and storage? This session will highlight a powerful platform that Nth Solution Architects use to model your workloads for Cloud. It is designed to maximize your ROI by obtaining the ideal configuration per workload. It analyzes every VMware virtual machine, compares requirements between on-prem and public clouds, then simulates possible migrations and models your exact infrastructure as a virtual environment. Don’t miss this technical session to help you start putting an end to guesswork and instead base your workloads on actual resource-consumption data.

Presentation block starts @ 3:30 pm Bring the Cloud Experience On-Prem while Extending On-Prem Control to Public Cloud Speakers: Jim Westover, Enterprise Solutions Architect, Nth Generation & Brad Parks, Chief Product Officer, Morpheus Data

IT leaders are being asked to streamline the delivery of application infrastructure while also managing cost and security across private and public clouds. It’s a lot to ask when these same teams are faced with technical debt, app modernization challenges, and skills gaps. Learn why Morpheus recently won a ‘Best of VMware Explore’ award for Multi-Cloud Orchestration and App Modernization plus see how its powering some of the largest service providers and enterprises around the world, including HPE GreenLake. In this session, we’ll discuss how Morpheus + HPE can enable IT Ops to centralize platform engineering while meeting the needs of security, development, and finance teams. Details include integration with VMware, Nutanix, Kubernetes, AWS, Azure, GCP, Ansible, Terraform, ServiceNow, and more.

Presentation block starts @ 3:30 pm Nth Networking: Introduction into the Latest Wi-Fi 6E Standard Speaker: Darin Back, Sr. Networking Consultant In this introduction into the latest Wi-Fi 6E standard, we explore why it is different than previous standards and why you should look at this for your next wireless upgrade. Presentation block starts @ 4:45 pm Nth Labs, Pulling It All Together Speaker: Lee Solomonson, Sr. Manager, Nth Labs & Nth IT

The IT landscape is changing faster than ever. Join us for a glimpse of how we are architecting complete solutions to address the challenges of today, while preparing for the capabilities of tomorrow.



TRACK #2


Room: Santa Ana


Presentation block starts @ 2:15 pm



Business Continuity, Cybersecurity IR, and DR Planning - Demystified


Speakers: Jeromie Jackson, Director, Security & Analytics and Jim Russ, VP, Enterprise Technology

Do you have a solid Business Continuity Program in place? Are you able to test your recovery plans at least once or twice per year? Have you conducted a formal Business Impact Analysis to determine your true Recovery Time and Point Objectives (RTPO) for critical assets?


IT resources, business applications, and processes need to be resilient against attacks and any type of outages (eg, fires, floods, power outages, etc.) based on prioritized risk management.


This session will cover an approach to Business Continuity Program Management, such as: from Business Impact Analysis (BIA), Business Continuity Planning (BCP), Disaster Recovery (DR) Planning, Cybersecurity Incident Response (IR), tabletop exercises, and actual failover testing without disrupting production.


Lastly, we’ll provide an example of a platform to help systematically document and maintain these BCP/IR plans, keeping them up to date.



Presentation block starts @ 3:30 pm



Why was my Security Technology Not Enough to Pass my Audit or Assessment?


Speaker: Joe Smith, Sr. Security Information Consultant

Assessing security controls is an important part of ensuring that your organization's security program is mature and appropriate. Too often the work you've put in is still not sufficient to pass an audit or assessment. Or maybe your insurance carrier said the control was not sufficient to reduce your premium. In this session we will use the lessons learned from the CIS assessments conducted by Nth Generation to show the common pitfalls that prevent organizations from having robust controls; as well as how to make your next or first assessment meaningful.



Presentation block starts @ 5:25 pm



Evolving Beyond Simple Pentesting to Full Red Team Engagements


Speaker: Cameron Matthews, Sr. Security Consultant

Penetration Testing has become a standard requirement. Many IT & Cybersecurity teams typically outsource this service at least once a year on average. But is Penetration Testing enough in current times, considering the drastically increased cyber threats and level of sophistication? Have you considered engaging in a Red Team exercise? Where do Blue Teams and Purple Team engagements fit in this picture?


This session will focus on what a Red Team engagement is all about. An Nth Senior Security Practitioner will start with an engagement overview, followed by the execution phases, and one of the most important parts -- the executive and technical reports. The speaker will draw from his decades’ long experience from testing numerous IT/cybersecurity environments to share important specific differentiators of an Nth full Red Team engagement.




bottom of page