Plan your perfect ITX

Breakout Talks and Theater Chats for VLCM IT eXchange 2025

9:00 AM
Sophos Logo

Building Cyber Resilience with Proactive Incident Response

Breakout Talk 9:00 - 9:40 AM

A well-executed Incident Response (IR) strategy separates disruption from disaster. Sophos helps organizations move beyond reactive security by integrating IR preparedness into a broader risk management framework. From rapid detection and containment to eradication and recovery, this approach strengthens resilience against cyber threats. Advisory services further enhance security posture by refining risk assessment, compliance, and continuous monitoring. Explore how proactive IR planning minimizes damage, accelerates recovery, and fortifies long-term cybersecurity strategy.

Veeam ObjectFirst

Simple & Secure Data Resilience for Your Organization

Breakout Talk 9:00 - 9:40 AM

Veeam Data Cloud Vault and Object First combine to deliver end-to-end data protection aligned with the 3-2-1-1-0 best practice—ensuring immutability, offsite backups, and zero recovery errors. This powerful solution merges Veeam’s backup expertise with Object First’s immutable storage and air-gapped cloud vaulting for ransomware resilience. With new, scalable storage options, enterprises gain Zero Trust security, robust data protection, and seamless ransomware recovery—all in a simplified, scalable approach.

8x8 Logo

The Trust Crisis in CX: Aligning Technology, Trust, and Customer Expectations

Breakout Talk 9:00 - 9:40 AM

Customer trust is quietly eroding as complex tech stacks struggle to meet rising expectations for speed, transparency, and empathy. 8x8 unpacks the root causes of this disconnect and shows how partners like VLCM can help close the gap. Learn to spot hidden friction, avoid tool sprawl, and deliver unified, AI-powered customer experiences that rebuild trust, improve outcomes, and strengthen long-term loyalty.

Trend Micro Logo

A Modern Approach to Cybersecurity

Breakout Talk 9:00 - 9:40 AM

Cybercriminals are evolving, leveraging Crimeware-as-a-Service to refine their attacks and maximize profits. As their tactics shift, so must your defense strategy. The cybersecurity industry is undergoing a necessary transformation to reduce breach risks. This discussion explores the rise of agentic AI, the impact of risk exposure, and the power of automated, proactive security—helping you stay ahead of emerging threats with a smarter, more adaptive approach.

Vation Logo

2025 Vation Market Perspective: Building a Business Case for AI

Breakout Talk 9:00 - 9:40 AM

Gain a clear perspective on how AI is shaping enterprise priorities in 2025—and what it takes to turn potential into real outcomes. This session explores current market trends, investment patterns, and decision-making frameworks that help IT and business leaders build a strong, actionable business case for AI. Learn how to align AI initiatives with measurable value, stakeholder priorities, and long-term strategy.

9:45 AM
HPE Logo

Powering Data at Scale with HPE Alletra Storage MP

Theater Chat 9:45 - 10:00 AM

Learn how HPE Alletra Storage MP eliminates storage silos by unifying block and file workloads, simplifying management, and scaling performance to meet dynamic data demands.

Barracuda Networks Logo

Simplifying Security: Scalable Protection, Smarter Email, and Seamless Backup with Barracuda

Theater Chat 9:45 - 10:00 AM

Barracuda is changing how organizations protect data and cybersecurity with practical solutions that make IT work easier. Discover how their improved email security, incident response through Barracuda XDR, and flexible backup systems help manage email more effectively. Barracuda’s platform reduces the amount of work needed while offering better security with less hassle. Join us to learn how you can boost security, increase efficiency, and simplify IT management with Barracuda’s latest tools.

Adlumin Logo

Fortifying IT Defenses: A Layered Security Approach with Adlumin | N-able

Theater Chat 9:45 - 10:00 AM

Single-layer security leaves too many gaps. Adlumin, now part of N-able Security, helps IT teams build a comprehensive, multi-layered defense. From MDR and SIEM to M365 security, patch management, email filtering, and backup, this integrated approach improves visibility, reduces risk, and simplifies response. Learn how combining these tools strengthens protection and makes managing security across your environment more effective.

BalataData Logo

Expand Your IT Budget Sustainably!

Theater Chat 9:45 - 10:00 AM

BalataData delivers full lifecycle management for servers, storage, and networks—optimizing IT infrastructure while reducing costs and vendor complexity. With an OEM- and OS-agnostic approach, organizations gain greater flexibility, streamlined management through a single pane of glass, and cost-effective budgeting. Hardware sustainability remains a core focus, extending asset life while supporting environmental responsibility. Maximize IT efficiency, minimize waste, and simplify operations with a smarter, more sustainable approach to infrastructure management.

HP Logo

AI & The Next Gen PC

Theater Chat 9:45 - 10:00 AM

Learn how HP has developed and integrated amazing AI capabilities within our portfolio. Our hardware and software innovations are designed to enable the future of work with AI!

10:00 AM
NetSPI Logo

The Subtle Art of Cyber Deception: Outsmarting Threat Actors with a Magician’s Touch

Breakout Talk 10:00 – 10:40 AM

Cybersecurity is shifting from traditional penetration testing to continuous threat exposure management. NetSPI’s consolidated platform provides ongoing visibility, reducing reliance on point-in-time assessments. This approach strengthens defenses against emerging threats, including vulnerabilities in AI/ML systems that traditional methods may miss. Learn how deception techniques enhance security, how NetSPI aligns with the CTEM framework, and how a proactive security strategy reduces vendor complexity while improving threat detection and response.

Absolute Software Logo

Think Like an Attacker, Recover Like a Pro: Cyber Resilience for IT Leaders

Breakout Talk 10:00 – 10:40 AM

Cyber resilience starts with understanding how attackers think and preparing to recover quickly when threats strike. Absolute Software equips IT leaders with the tools to maintain endpoint visibility, automate security responses, and ensure continuous operations. With self-healing capabilities and secure access controls, organizations can minimize downtime and mitigate risk. Explore strategies for staying ahead of cyber threats, strengthening defenses, and keeping business running—no matter what challenges arise.

SentinelOne Logo

Revolutionizing Security Operations: SentinelOne AI SIEM for the Autonomous SOC

Breakout Talk 10:00 – 10:40 AM

Traditional SIEMs are failing under the weight of modern security demands, with high costs, slow performance, and limited scalability. SentinelOne’s AI SIEM transforms security operations with a cloud-native data lake, hyperautomation, and Purple AI’s natural language search. By unifying security data and streamlining workflows, this approach strengthens defenses and maximizes security investments. Learn how SentinelOne is redefining cybersecurity, equipping organizations for the challenges of a post-EDR world.

CyberArk Logo

Modernizing your Machine Identity Architecture

Breakout Talk 10:00 – 10:40 AM

Explore the evolving challenges of Machine Identity Architecture as organizations scale in increasingly complex environments. This session focuses on certificate lifecycle management and the common roadblocks to securing machine identities. Learn strategies to reduce risk, streamline management, and strengthen security across distributed systems—ensuring machine identities remain protected and resilient at scale.

HPE Logo

Modernizing Public Sector IT: Secure, Scalable Solutions for Government and Education

Breakout Talk 10:00 – 10:40 AM

State and local governments and education institutions face growing challenges in securing and modernizing IT infrastructure. HPE’s edge-to-cloud technologies, AI-driven security, and scalable infrastructure provide a smarter approach to improving efficiency and resilience. With solutions designed to enhance security, streamline operations, and optimize costs, public sector organizations can meet evolving demands while ensuring data protection, compliance, and long-term sustainability. Explore how HPE is helping government and education stay ahead.

10:45 AM
HPE Aruba Networking Logo

Starting your Zero Trust Journey with HPE Aruba Networking SASE

Theater Chat 10:45 - 11:00 AM

How to deliver comprehensive secure connectivity with Zero Trust Principles across users, devices, applications, data, and networks.

Delinea Logo

Completing the Identity Picture with Delinea

Theater Chat 10:45 - 11:00 AM

Identity security is the backbone of enterprise protection, especially as businesses become more interconnected. Overcoming identity silos across on-premises and cloud environments is essential for securing both human and non-human identities. As the attack surface expands, identities have become the new perimeter—and the primary target for threat actors. A modern identity program must break down silos and strengthen security to protect against evolving threats.

Varonis Logo

Data Security for the AI Era

Theater Chat 10:45 - 11:00 AM

As generative AI reshapes productivity, it also introduces new risks to data security. Protecting sensitive information and managing AI-related threats doesn’t have to be overwhelming. A data-centric security strategy is key to safeguarding sensitive information from exposure through AI tools like Microsoft Copilot. Learn how to prevent prompt-hacking, mitigate data leaks, and implement AI securely while maintaining control over your organization’s critical data.

Arctic Wolf Logo

Welcome Home Cylance!

Theater Chat 10:45 - 11:00 AM

The Sound of Cylance – Hello Cylance, My Old Friend

Silent scripts and hidden codes, 

Zero-days that no one knows, 

Trojans creeping in disguise, 

But Arctic Wolf sees through their lies, 

And the AI learns with every failed attack, 

Striking back, 

With the Sound of Cylance 

Welcome home, Cylance! 

Microsoft Logo

Microsoft Copilot: How AI Is Changing the Way We Work

Theater Chat 10:45 - 11:00 AM

Microsoft Copilot brings AI directly into tools like Word, Excel, PowerPoint, and Teams—helping draft content, summarize meetings, analyze data, and more. This session explores how Copilot fits into daily workflows and what it means for teams and organizations. Whether you're using it now or just exploring, discover how Copilot is becoming a practical AI assistant, built to support real work—not just imagined possibilities.

11:00 AM
Concentric AI Logo

Building a Resilient Public Sector IT Strategy: Security, Efficiency, and Innovation

Breakout Talk 11:00 – 11:45 AM

Generative AI is reshaping productivity, but it also exposes gaps in data security. Traditional approaches struggle with complex classification, leaving sensitive information vulnerable. Concentric AI simplifies protection with advanced AI-driven discovery, classification, and risk assessment across structured and unstructured data—on-premises and in the cloud. By eliminating manual policies and integrating seamlessly with security tools, Concentric AI enables organizations to manage risk proactively and secure data without complexity.

Illumio Logo

A Cyberattack Is Inevitable… a Disaster Does Not Have to Be!

Breakout Talk 11:00 – 11:45 AM

A cyberattack is inevitable, but a disaster doesn’t have to be. Illumio’s Zero Trust Segmentation (ZTS) stops attackers from moving through your network by containing threats before they spread. With real-time visibility, automated segmentation policies, and rapid breach containment, organizations can protect critical assets and reduce risk. Learn how Zero Trust Segmentation strengthens security, minimizes dwell time, and ensures resilience in an increasingly connected, hybrid, and multi-cloud world.

Check Point Logo

How Check Point’s Email Security Redefines Protection with Complete Accuracy & Unshakeable Trust

Breakout Talk 11:00 – 11:45 AM

Email remains the primary entry point for cyber threats—from phishing and malware to insider-driven data leaks. Check Point’s AI-powered email security delivers precise threat detection, robust DLP capabilities, and reliable protection without unnecessary disruptions. With industry-leading accuracy and accountability, it’s designed to block what matters and let business flow. See how Check Point redefines email security with a solution built for confidence, control, and zero compromise.

Verkada Logo

Real-Time Security: Responding Faster with Smart Technology

Breakout Talk 11:00 – 11:45 AM

Sophistication without complexity. Verkada’s cloud-based software connects products and enables users to effortlessly manage physical security. Each of our products is intuitive and powerful in its own right – but connected together on the Command platform, they provide best-in-class capabilities to protect people and places.

Vation Logo

2025 Vation Market Perspective: Building a Business Case for AI

Breakout Talk 11:00 – 11:45 AM

Gain a clear perspective on how AI is shaping enterprise priorities in 2025—and what it takes to turn potential into real outcomes. This session explores current market trends, investment patterns, and decision-making frameworks that help IT and business leaders build a strong, actionable business case for AI. Learn how to align AI initiatives with measurable value, stakeholder priorities, and long-term strategy.

11:45 AM
Zerto Logo

Fortifying the Future: The Essential Role of Cyber Vaults in Data Protection

Theater Chat 11:45 – 12:00 PM

Ransomware attacks are costly and unpredictable. Learn how isolation and immutability can safeguard your backups, ensure recovery, and prevent extended downtime.

Barracuda Networks Logo

Simplifying Security: Scalable Protection, Smarter Email, and Seamless Backup with Barracuda

Theater Chat 11:45 – 12:00 PM

Barracuda is changing how organizations protect data and cybersecurity with practical solutions that make IT work easier. Discover how their improved email security, incident response through Barracuda XDR, and flexible backup systems help manage email more effectively. Barracuda’s platform reduces the amount of work needed while offering better security with less hassle. Join us to learn how you can boost security, increase efficiency, and simplify IT management with Barracuda’s latest tools.

Adlumin Logo

Fortifying IT Defenses: A Layered Security Approach with Adlumin | N-able

Theater Chat 11:45 – 12:00 PM

Single-layer security leaves too many gaps. Adlumin, now part of N-able Security, helps IT teams build a comprehensive, multi-layered defense. From MDR and SIEM to M365 security, patch management, email filtering, and backup, this integrated approach improves visibility, reduces risk, and simplifies response. Learn how combining these tools strengthens protection and makes managing security across your environment more effective.

BalataData Logo

Expand Your IT Budget Sustainably!

Theater Chat 11:45 – 12:00 PM

BalataData delivers full lifecycle management for servers, storage, and networks—optimizing IT infrastructure while reducing costs and vendor complexity. With an OEM- and OS-agnostic approach, organizations gain greater flexibility, streamlined management through a single pane of glass, and cost-effective budgeting. Hardware sustainability remains a core focus, extending asset life while supporting environmental responsibility. Maximize IT efficiency, minimize waste, and simplify operations with a smarter, more sustainable approach to infrastructure management.

HP Logo

AI & The Next Gen PC

Theater Chat 11:45 – 12:00 PM

Learn how HP has developed and integrated amazing AI capabilities within our portfolio. Our hardware and software innovations are designed to enable the future of work with AI!

12:30 PM
HPE Logo

Eliminating Complexity with Next-Gen HPE ProLiant Servers

Theater Chat 12:30 – 12:45 PM

Learn how HPE ProLiant servers tackle performance bottlenecks, security gaps, and infrastructure sprawl with built-in protection and seamless cloud-native management.

Delinea Logo

Completing the Identity Picture with Delinea

Theater Chat 12:30 – 12:45 PM

Identity security is the backbone of enterprise protection, especially as businesses become more interconnected. Overcoming identity silos across on-premises and cloud environments is essential for securing both human and non-human identities. As the attack surface expands, identities have become the new perimeter—and the primary target for threat actors. A modern identity program must break down silos and strengthen security to protect against evolving threats.

Varonis Logo

Data Security for the AI Era

Theater Chat 12:30 – 12:45 PM

As generative AI reshapes productivity, it also introduces new risks to data security. Protecting sensitive information and managing AI-related threats doesn’t have to be overwhelming. A data-centric security strategy is key to safeguarding sensitive information from exposure through AI tools like Microsoft Copilot. Learn how to prevent prompt-hacking, mitigate data leaks, and implement AI securely while maintaining control over your organization’s critical data.

Arctic Wolf Logo

Welcome Home Cylance!

Theater Chat 12:30 - 12:45 PM

The Sound of Cylance – Hello Cylance, My Old Friend

Silent scripts and hidden codes, 

Zero-days that no one knows, 

Trojans creeping in disguise, 

But Arctic Wolf sees through their lies, 

And the AI learns with every failed attack, 

Striking back, 

With the Sound of Cylance 

Welcome home, Cylance! 

Microsoft Logo

Microsoft Copilot: How AI Is Changing the Way We Work

Theater Chat 12:30 – 12:45 PM

Microsoft Copilot brings AI directly into tools like Word, Excel, PowerPoint, and Teams—helping draft content, summarize meetings, analyze data, and more. This session explores how Copilot fits into daily workflows and what it means for teams and organizations. Whether you're using it now or just exploring, discover how Copilot is becoming a practical AI assistant, built to support real work—not just imagined possibilities.

1:00 PM
Mitel Logo

Mitel's Innovative Solutions and Future Directions

Breakout Talk 1:00 – 1:45 PM

Mitel and VLCM explore the latest in unified communications, including MiVoice Connect to MiVoice Business migration updates, Mitel’s 2025 roadmap, AI-powered customer experience enhancements, and the Mitel-Zoom partnership. Learn how Mitel’s innovations and strategic partnerships are transforming business communications. Gain insights from VLCM case studies and continue the conversation at the VCS and Mitel booths for an in-depth look at these key topics.

ExaGrid Logo

ExaGrid Tiered Backup Storage: Comprehensive Security with Ransomware Recovery

Breakout Talk 1:00 – 1:45 PM

Backup applications offer strong security, but backup storage often lacks protection. ExaGrid takes a unique approach by combining comprehensive security with ransomware recovery. It is the only solution with a non-network-facing tier (tiered air gap), a delayed delete policy, and immutable data objects. These features ensure secure, reliable backup storage and fast recovery after an attack. Discover how ExaGrid strengthens backup security and protects your data from ransomware threats.

Wiz Logo

Day in the Life of the SOC

Breakout Talk 1:00 – 1:45 PM

Real-time cloud threats are evolving, and becoming more and more complex as bad actors learn new vulnerabilities, misconfigurations, and risks to exploit. It's up to the Security Operations Center (SOC) team to stop these adversaries before they install ransomware, cryptominers, or exfiltrate sensitive data from the organization. We'll walk through a typical day in a SOC team, monitoring real-time data feeds for potential security incidents, investigating anomalies, and responding to threats swiftly using the Wiz platform, and why our approach is different.

Fortinet Logo

Rethinking Network Security: A Unified Approach with Fortinet

Breakout Talk 1:00 – 1:45 PM

Security and networking can no longer function in silos. Fortinet’s Secure Networking Platform converges firewalls, switches, and access points into a seamless architecture, reducing complexity while enhancing visibility and control. This full-stack approach eliminates security gaps, optimizes performance, and simplifies management—giving organizations the resilience to scale without compromise. Explore how Fortinet is redefining network security by integrating protection at every layer.

Vation Logo

2025 Vation Market Perspective: Building a Business Case for AI

Breakout Talk 1:00 – 1:45 PM

Gain a clear perspective on how AI is shaping enterprise priorities in 2025—and what it takes to turn potential into real outcomes. This session explores current market trends, investment patterns, and decision-making frameworks that help IT and business leaders build a strong, actionable business case for AI. Learn how to align AI initiatives with measurable value, stakeholder priorities, and long-term strategy.

1:45 PM
HPE Aruba Networking Logo

Edge to Cloud Security-First, AI-Powered Networking.

Theater Chat 1:45 – 2:00 PM

Discover how HPE Aruba’s AI-powered platform unifies networking and security—integrating SSE, SD-WAN, and ZTNA to reduce complexity and protect users from edge to cloud.

Barracuda Logo

Simplifying Security: Scalable Protection, Smarter Email, and Seamless Backup with Barracuda

Theater Chat 1:45 – 2:00 PM

Barracuda is changing how organizations protect data and cybersecurity with practical solutions that make IT work easier. Discover how their improved email security, incident response through Barracuda XDR, and flexible backup systems help manage email more effectively. Barracuda’s platform reduces the amount of work needed while offering better security with less hassle. Join us to learn how you can boost security, increase efficiency, and simplify IT management with Barracuda’s latest tools.

Adlumin Logo

Fortifying IT Defenses: A Layered Security Approach with Adlumin | N-able

Theater Chat 1:45 – 2:00 PM

Single-layer security leaves too many gaps. Adlumin, now part of N-able Security, helps IT teams build a comprehensive, multi-layered defense. From MDR and SIEM to M365 security, patch management, email filtering, and backup, this integrated approach improves visibility, reduces risk, and simplifies response. Learn how combining these tools strengthens protection and makes managing security across your environment more effective.

BalataData Logo

Expand Your IT Budget Sustainably!

Theater Chat 1:45 – 2:00 PM

BalataData delivers full lifecycle management for servers, storage, and networks—optimizing IT infrastructure while reducing costs and vendor complexity. With an OEM- and OS-agnostic approach, organizations gain greater flexibility, streamlined management through a single pane of glass, and cost-effective budgeting. Hardware sustainability remains a core focus, extending asset life while supporting environmental responsibility. Maximize IT efficiency, minimize waste, and simplify operations with a smarter, more sustainable approach to infrastructure management.

HP Logo

AI & The Next Gen PC

Theater Chat 1:45 – 2:00 PM

Learn how HP has developed and integrated amazing AI capabilities within our portfolio. Our hardware and software innovations are designed to enable the future of work with AI!

2:15 PM
Zerto Logo

Fortifying the Future: The Essential Role of Cyber Vaults in Data Protection

Theater Chat 2:15 – 2:30 PM

Ransomware attacks are costly and unpredictable. Learn how isolation and immutability can safeguard your backups, ensure recovery, and prevent extended downtime.

Delinea Logo

Completing the Identity Picture with Delinea

Theater Chat 2:15 – 2:30 PM

Identity security is the backbone of enterprise protection, especially as businesses become more interconnected. Overcoming identity silos across on-premises and cloud environments is essential for securing both human and non-human identities. As the attack surface expands, identities have become the new perimeter—and the primary target for threat actors. A modern identity program must break down silos and strengthen security to protect against evolving threats.

Varonis Logo

Data Security for the AI Era

Theater Chat 2:15 – 2:30 PM

As generative AI reshapes productivity, it also introduces new risks to data security. Protecting sensitive information and managing AI-related threats doesn’t have to be overwhelming. A data-centric security strategy is key to safeguarding sensitive information from exposure through AI tools like Microsoft Copilot. Learn how to prevent prompt-hacking, mitigate data leaks, and implement AI securely while maintaining control over your organization’s critical data.

Arctic Wolf Logo

Welcome Home Cylance!

Theater Chat   2:15 - 2:30 PM

The Sound of Cylance – Hello Cylance, My Old Friend

Silent scripts and hidden codes, 

Zero-days that no one knows, 

Trojans creeping in disguise, 

But Arctic Wolf sees through their lies, 

And the AI learns with every failed attack, 

Striking back, 

With the Sound of Cylance 

Welcome home, Cylance! 

Microsoft Logo

Microsoft Copilot: How AI Is Changing the Way We Work

Theater Chat 2:15 – 2:30 PM

Microsoft Copilot brings AI directly into tools like Word, Excel, PowerPoint, and Teams—helping draft content, summarize meetings, analyze data, and more. This session explores how Copilot fits into daily workflows and what it means for teams and organizations. Whether you're using it now or just exploring, discover how Copilot is becoming a practical AI assistant, built to support real work—not just imagined possibilities.

Register now:

We’d love to host you at our greatest ITX yet!


IT Pro Pass

VLCM IT eXchange is exclusive to IT professionals and is free to attend, thanks to our sponsors! The IT Pro pass includes: 

  • Access to the trade show floor, expert-led Breakout Talks and Fireside Chats. 
  • The VLCM IT eXchange App, complete with content, games, wayfinding, and more. 
  • Networking opportunities with fellow IT Professionals, over 60 IT vendors, and your VLCM team. 
  • Breakfast, lunch, and snacks.
  • A limited edition ITX25 backpack and your choice of VLCM ITEE!