www.opentextworld.com
Open in
urlscan Pro
13.225.78.2
Public Scan
Submitted URL: https://app.mktg.opentext.com/e/er?s=459&lid=64451&elqTrackId=68E2A6CC56AB89A5F8E23FBA6EE7BBB9&elq=c33532ca04f143f684371980c4e...
Effective URL: https://www.opentextworld.com/event/7653eae4-3cf3-4dfc-89f2-7c41e260aa89/websitePage:baf1859b-6ede-42f3-974b-46557a910a33?RefI...
Submission: On November 12 via api from US — Scanned from DE
Effective URL: https://www.opentextworld.com/event/7653eae4-3cf3-4dfc-89f2-7c41e260aa89/websitePage:baf1859b-6ede-42f3-974b-46557a910a33?RefI...
Submission: On November 12 via api from US — Scanned from DE
Form analysis
0 forms found in the DOMText Content
Skip to main content * Home * Enfuse * Featured tracks * Networking * Sessions Register Now Already Registered? SESSIONS OpenText World 2021 features more than 70 breakout sessions ranging from product roadmap and updates to technical best practices to customer success stories. Review the sessions below to plan an experience that meets your needs. Additional session details will be added as they become available. All session times are listed in Eastern Time. Schedule is subject to change. Search for sessions... Track OpenText World Session Type Keynotes Morning Broadcast with Mark J. Barrenechea & Arianna Huffington 11/16/21 11:00 AM-1:00 PM Be Digital: Time to Think at Scale Today, the best run organizations are defined by their ability to drive technology-led transformations. Technology has enabled organizations to be agile, productive and creative. When the pandemic forced us to be physically distant, technology provided a way for our most important life activities to continue as school, work, spirituality, family events, doctor’s appointments, and more moved to virtual spaces. Being digital has now permeated and re-defined the mindset of people, organizations and society. In his keynote, OpenText CEO & CTO Mark J. Barrenechea will explore how the organizations that have truly embraced digital are now mastering modern work, powering modern customer experiences, digitizing their supply chains, protecting themselves from cybersecurity threats and building the API economy. In doing so, they have been able to grow faster, be more efficient, embrace creativity and thrive in a world of accelerating change. Be Digital. Guest Speaker: Arianna Huffington Arianna Huffington, Founder and CEO of Thrive Global, Founder of The Huffington Post and author, will be joining OpenText World to talk about how to thrive in a global world, followed by a fireside chat with CEO and CTO, Mark J. Barrenechea. Join Mark and his special guests live from San Francisco. Keynote: OpenText Content Services strategy and roadmap 11/16/21 1:00 PM-1:45 PM OpenText is leading the way in developing content services that help organizations integrate lead business applications, deploy new cloud applications and leverage their existing ECM investments. Join OpenText product leadership as we spotlight advances in key areas in the OpenText Content Services portfolio. This session will feature an interview with OpenText Customer - European Central Bank. Keynote: Be part of OpenText’s cloud API service’s revolution with Developer Cloud 11/16/21 2:30 PM-3:00 PM Enterprises need agility and flexibility to stay competitive. One of the ways that organizations are gaining agility is moving to cloud SaaS and Services which provide faster implementation times and greater scalability. This speed and scalability comes at the custom integrations that are necessary to ensure users have the information they need to be productive- until recently. The fast increase in cloud API services has created an opportunity for Enterprises to connect multiple vanilla SaaS products to ensure user’s have the tools and information they need to work better. OpenText’s Developer Cloud provides a growing set of capabilities to securely manage and share information through our cloud API services. Join SVP of Product Management Stephen Ludlow to understand how OpenText is creating the a new category of API services: Information Management as a Service with our Developer Cloud offering. Keynote: Modernize digital tools to deliver superior customer experiences 11/16/21 3:00 PM-3:30 PM The modern digital enterprise depends on engaging customers with a superior modern experience, personalized for the needs of each customer. This can only be achieved by modernizing the experience tools that support digital operations for business users, marketers, developers, and cloud operations. Join OpenText leaders for a look at the new innovations for modern experience operations with Exstream, TeamSite, Media Management, Notifications, and ways to adopt the latest capabilities. Morning Broadcast with Mark J. Barrenechea featuring Muhi S. Majzoub & Dr. Neil deGrasse Tyson 11/17/21 11:00 AM-1:00 PM OpenText Innovation Keynote A dramatic shift to a distributed and modern work environment has forced companies worldwide to accelerate adoption of Information Management technology. Please join OpenText EVP & Chief Product Officer, Muhi S. Majzoub, for a discussion on the innovation that is enabling companies to master modern work, power modern customer experiences, digitize supply chains, protect from cybersecurity threats and build the API economy, including demonstrations of new cloud products and a visionary product roadmap that will illuminate how your company can Be Digital. Guest Speaker: Dr. Neil deGrasse Tyson Join us for an exciting Fireside chat with Mark J. Barrenechea and Dr. Neil deGrasse Tyson, a renowned astrophysicist, planetary scientist, author, and science communicator. Join Mark J. Barrenechea and Muhi S. Majzoub plus some special guests live from San Francisco. Enfuse Keynote: Building a safe and secure digital world 11/17/21 2:00 PM-2:30 PM Today’s digitally transformed organization is borderless, dispersed and agile. Employees can work from anywhere, at any time and may not even be regularly connected to their employers' network. This same digitization has created new opportunities for criminals. Ransomware has evolved, phishing is all-to-common, and law enforcement agencies have enormous backlogs of crimes requiring digital investigation. In this Enfuse keynote, OpenText SVP Product Management Stephen Ludlow, and VP Strategic Development Anthony Di Bello will explore new risks and challenges organizations are faced with, and how OpenText Security has risen to meet these challenges head-on now, and into the future. Keynote: Be Digital with Cloud Innovation 11/17/21 2:30 PM-3:00 PM Discover how cloud innovation is empowering digital businesses to master modern work and thrive in a world of accelerating change. In his cloud keynote, EVP & Chief Product Officer, Muhi S. Majzoub, will discuss the OpenText Cloud strategy and the benefits customers are seeing by adopting a cloud-native strategy. Morning Broadcast featuring the Innovation Demo Showcase & Jay Shetty 11/18/21 11:00 AM-1:00 PM OpenText Innovation Demo Showcase Please join OpenText SVP, Product Management, Stephen Ludlow and the Product Management team as they share live demos of the latest product innovations. The team will demonstrate how these new technologies will help you master modern work, power modern customer experiences, digitize supply chains and more! Guest Speaker: Jay Shetty Join this dynamic session with Jay Shetty, Best selling Author and Storyteller, to hear his ideas around wellness and life purpose in the modern world. Jay will then sit down for a Fireside chat with OpenText CEO & CTO, Mark J. Barrenechea. Join Stephen Ludlow and special guests live from San Francisco. Enfuse Keynote: Demonstrate the ARW (Anti-ransomware) capabilities of the OpenText Security Cloud 11/18/21 2:00 PM-2:30 PM Join Quinn Curtis and David Dufour as they analyze ransomware attacks that target your corporate infrastructure, and how to leverage the products, services, and technologies available as part of the Open Text Security Cloud, including Open Text MDR, Encase, Carbonite, and Webroot, to combat those attacks. Businesses from large to small are faced with relentless attacks from a particularly destructive type of malware, ransomware. Ransomware malware actors target a broad range of corporate asset surface area, including specifically targeting backup data and administrator functions. While there is no one complete solution to building a cyber resilient organization in the face of these nefarious and coordinated efforts, leveraging the suite of security products from Open Text can help implement solutions across the Anti-ransomware kill chain, creating a stronger, more cyber resilient organization. Keynote: Harnessing the power of digital supply networks 11/18/21 2:30 PM-3:00 PM Companies around the world have been significantly impacted by continued supply chain disruptions. From Covid-19 to the blockage of the Suez Canal, companies have struggled to maintain visibility across their business operations. This session will explore how supply chains are evolving into digital supply networks where companies can collaborate and exchange information with trading partners, irrespective of size, anywhere in the world. You will also learn about some of the new innovations being introduced across our Business Network. Live sessions CTS207 What’s new and what’s next for OpenText Documentum 11/16/21 2:00 PM-2:30 PM This session is intended for all current and potential Documentum administrators and business users. OpenText continues to deliver new and exciting innovation to support Documentum customers. Join us for an overview of the most recent Documentum release and a review of the roadmap and innovation strategy for upcoming releases. We’ll also explore how organizations are taking advantage of Documentum Content Services technology in critical business applications, including Microsoft Office, SharePoint and SAP. BNX104 Why disruptive technologies are now transformational in Manufacturing and Life Sciences? 11/16/21 2:00 PM-2:30 PM After a year of adapting to new work realities, organizations leveraging disruptive technologies are realizing new and transformational benefits. Join this live forum with OpenText Industry lead Ferdi Steinmann (Life Sciences) and Bob Slevin, Product Marketing Lead for IoT, ANX and APIs who will moderate an open dialogue, regarding which technologies are building resilience and new business models. LGL102 Investigating Falsified Documents – How digital forensics can arm you with the facts 11/16/21 2:00 PM-2:30 PM Falsified documents have been used to support (or defend against) legal claims for hundreds of years. While analysis may once have focused on areas such as handwriting and the composition of ink, current techniques in the digital era are typically performed on the binary data of electronic files. With the pace of fraud accelerating (not least due to the COVID-19 pandemic), such analysis is increasing in value - helping companies and law enforcement identify electronic files that have been falsified. Join this session to learn about: • What digital forensics is • Why the analysis of electronic files can be key to a case • (Some of) the artefacts left behind when bad actors manipulate a file • How digital forensic experts can investigate and uncover such artefacts to prove that files have been fabricated or manipulated IND100 3 Ways to Accelerate Healthcare Transformation with OpenText 11/16/21 2:00 PM-2:30 PM Healthcare organizations are under extreme pressure to digitally transform operations, improve patient experience, and secure patient data. OpenText provides significant capabilities in it’s current product suite to address all of these issues. Learn how three healthcare organizations are moving forward with OpenText to create value using products they already own. IND101 How to exploit data to drive citizen outcomes 11/16/21 2:00 PM-2:30 PM In today’s environment, a comprehensive and secure data strategy is essential if organizations are to deliver on their missions and serve their citizens. With the arrival of COVID-19 this became even more apparent as governments looked to data to power their response efforts and considered new ways to securely deliver streaming data insight into the hands of teleworking employees. As governments expand use of cloud technologies and embrace artificial intelligence, data is the foundation upon which these modern enterprises are built. Join OpenText public sector experts Brian Chidester and Tom Chapin as they discuss the importance of developing a foundational enterprise data strategy and how that can spark digital transformation, powering new capabilities like machine learning and rapid analytics. These experts will also explore how the cloud can be used to manage data across the enterprise, best practices for keeping government data secure at scale and ways to effectively process and analyze streaming data. CTS100 What's new and what's next in Content Suite/Extended ECM for SAP, Microsoft & Salesforce 11/16/21 2:00 PM-2:30 PM Join us to learn how new and upcoming releases of OpenText Content Suite and Extended ECM build on our commitment to help modernize your content management landscape—driving business productivity and accelerating your cloud transformation. PRO101 Extending business value with OpenText Advisory Services 11/16/21 2:00 PM-2:30 PM Are you looking to maximize business values out of your information management (IM) investments? Join us in this session where you will learn how we can help turning your IM vision into a dynamic and strategic roadmap that can transform your company into an intelligent, connected and secured enterprise. CTS104 Running Content Suite and Extended ECM in the cloud is now even easier 11/16/21 2:30 PM-3:00 PM Join us as we present the latest enhancements in Content Suite and Extended ECM containerization architecture and how they vastly simplify deployment and upgrades, speed the introduction of new features, boost agility and increase scalability on Google Cloud, Amazon and Azure, as well as any off-cloud or hybrid environment. ANA100 Bringing Dark Data back to business…with Intelligence 11/16/21 2:30 PM-3:00 PM Despite having state of the art EIM repositories, as much as 90% of an enterprise's information is dark. That is data that is lost, unknown, unclassified, dispersed, or misplaced and therefore not usable or very hard to use in business processes. In this session we’ll discuss the value Magellan can bring to the Enterprise Information Management space to reclassify, tag and correctly bring back the light to information using artificial intelligence and natural language processing. Providing an automated and consistent way to understand the content of each document ensures documents are re-connected to their respective folders or record-management class and allows them to be used in business processes. LGL100 eDOCS CE: Modern strategies for secure collaboration of work product & sensitive information 11/16/21 3:00 PM-3:30 PM OpenText™ eDOCS CE helps teams quickly and securely collaborate, share, and manage their high value content efficiently, while increasing productivity and user satisfaction. Whether data is stored in the cloud or on premise, eDOCS InfoCenter, a visual and customizable browser-based interface, can be accessed via mobile device, desktop, integrating with Microsoft Office Suite, Teams collaboration, and other file share applications. In this session learn how upgrading to eDOCS CE streamlines document lifecycle tasks for improved ease of use, productivity, and security with out-of-the-box capabilities that include: • Automated content search and document profiling with eDOCS metadata platform design • Securing your metadata to prevent ethical wall breaches to meet law firm guidelines and governance • Secure work and collaboration from a work-anywhere environment via InfoCenter • Seamless collaboration with cloud applications including Teams and OneDrive or OpenText Core Share integrations CTS103 Four ways to accelerate user adoption of OpenText Extended ECM 21.4 11/16/21 3:00 PM-3:30 PM Join us and learn how to get the most out of the new features in Extended ECM CE 21.4. This in-depth look at what's new will provide practical knowledge on how to configure, optimize and drive adoption of the new capabilities introduced in Teams, xECM Smart View, Content Server Mobile App and Enterprise Connect. DEV103 Taking advantage of the OpenText Core brand of SaaS products for your development projects 11/16/21 3:00 PM-3:30 PM The OT2 platform powers our developer services and our Core SaaS applications. Get a sneak peak at our vision for what comes next for our partners and developers as our SaaS and Services expand. PAR05 Alitek-Balancing Innovation and Compliance in Life Sciences–An Insider Perspective 11/16/21 3:00 PM-3:30 PM Join Alitek, a valued OpenText partner, as we discuss the information challenges of life sciences organizations with industry veteran, Natalie Cole. With over 20 years’ experience in health care and information technology, Natalie offers unique insights into the challenges and benefits of content management with respect to cGMP/GLP/GCP guidelines, quality assurance management, and cutting-edge R&D. As a valued Alitek partner, Natalie has successfully driven the adoption of the Documentum LSQM platform in multiple industry settings. During this Q&A session, she will share her perspective on how the platform supports business critical functions by linking and seamlessly sharing documentation to help bring safe, high-quality medications and medical devices to market faster and at a lower cost. CTS107 Joint strategy overview for OpenText and SAP 11/16/21 3:30 PM-4:00 PM 2021 has seen sweeping changes in the SAP product strategy. SAP launched RISE at the start of the year, enabling business transformation as a service in the cloud. This panel session features OpenText and SAP participants discussing the OpenText alignment to RISE, and how our solutions help customers as they move to the cloud. We will also focus on the emerging RISE flavours for SAP SuccessFactors and what they mean for our customers and solutions CTS102 Comprehensive information governance with OpenText Core for Federated Compliance 11/16/21 3:30 PM-4:00 PM Are you experiencing evolving work environments, diversity of content formats and working with multiple systems like Content Suite, Documentum, SharePoint, InfoArchive, Core Content and more? Attend this session to learn how to orchestrate a federated approach to define your path forward for an all-encompassing information governance program. BNX101 Taking an outsourced approach to managing complex business integration 11/16/21 3:30 PM-4:30 PM Many companies struggle with managing complex B2B integration projects. From onboarding trading partners in all corners of the world to supporting regional document and communication protocols, finding resources to support complex integration requirements can be a challenge. This session explains how small and large companies can leverage an outsourced approach to managing complex integration and at the same time significantly reduce the total cost of ownership of such a program. PRO100 Upgrading your Content Management System to Cloud Edition (CE) 11/16/21 3:30 PM-4:00 PM You have seen the benefits of Cloud Editions of our Content Management software, now learn how to upgrade your current system to Cloud Edition. We will cover approaches to upgrades that might suit your organization, and cover some specifics of upgrading both Content Suite and Documentum platforms. DEV104 Making use of Endpoint Security APIS for EDR (endpoint detection response) 11/16/21 4:00 PM-4:30 PM This session will serve as an introduction to the Endpoint Security APIS, expected usage and where to get more information. ENF112 The Latest EnCase Forensic Tips & Tricks to Make Your Investigations Easier 11/17/21 12:30 PM-1:30 PM Your case backlog is growing, and your time is valuable. Evidence can hide in some of the most unlikely places and be difficult to get to. This EnCase Forensic session focuses on some of the ins & outs associated with the triage, collection, analysis and reporting process. You'll also learn about new features that have been introduced in the last several releases and take a look at the roadmap of features planned for upcoming releases. The goal of this session is to help you be more efficient, process investigations faster and close cases sooner. This session is designed for investigators in law enforcement and government agencies, as well as digital forensic consultant organizations. This session is eligible for 1 credit. Please be sure to attend the full session and submit the associated form to receive your Continuing Education Credit. This session is eligible towards certification renewal. Please be sure to attend the full session and submit the associated form to receive 1 credit towards your EnCE/CFSR/EnCEP certification renewal. ENF120 Share your EnScripts Meet up 11/17/21 12:30 PM-1:00 PM Extend the power of EnCase with the latest EnScripts. The team will share apps built by expert EnScript developers that help you deliver faster, automated results. This session is a meet up – a small interactive session with video and audio capability for all participants. CTS108 Protecting your business information when collaborating though Microsoft Teams 11/17/21 2:00 PM-2:30 PM As we’ve seen over the past year, adoption of digital collaboration tools has accelerated across every industry and business function. But new ways of collaboration introduce new challenges in governing business content without negatively impacting the optimal user experience. Learn about how the latest innovations to OpenText solutions enhance business productivity within Teams, while ensuring enterprise-grade control and security. DEV101 Extend onto the cloud via cloud services 11/17/21 2:00 PM-2:30 PM As our cloud edition customers look to their future, we are providing some examples of where to start to see real value in enhancing your existing investment with cloud API services. IND105 Collaboration, Automation, Intelligence: 3 things to bring innovation into everything you do 11/17/21 2:00 PM-2:30 PM Successful pharmaceutical companies look to improve speed to market and innovation in all areas of the business. Find out how you can better leverage your information assets from research & development to commercialization enabled by OpenText’s broad solution portfolio. IND102 Trust is imperative in financial services: Why relationship building is key post pandemic 11/17/21 2:00 PM-2:30 PM According to analysts, digital transformation initiatives were accelerated in financial services by three to four years over the past 18 months, facilitating the shift to anywhere working. Now relationships with stakeholders must be reinforced, employees empowered, customers delighted, and collaboration with partners to seize the opportunities arising from the disruption. BNX103 E-invoicing and VAT compliance is on the rise 11/17/21 2:00 PM-2:30 PM Join us for an informative session on the evolving future of e-invoicing, including how your business can stay compliant with each country's VAT regulations globally. IND106 The intersection of information management and the energy transition 11/17/21 2:00 PM-2:30 PM The energy transition is just as much about the transition of how information is managed across the entire energy value chain as it about energy itself. Join this session to learn how asset owners can broaden their perspective of content management to information management (IM) so that projects are completed on-time and within budget, critical assets are kept running, and compliance targets are met throughout the asset lifecycle. This session has been designed for business users in the energy, chemical, and mining industries. PRO102 User Adoption Strategy for information management applications 11/17/21 2:00 PM-2:30 PM People-centered change management to achieve high user adoption is hardly a new concept, but it all too rarely receives equal billing to technology change. We will present principles of project execution in information management implementations and post go-live support to get adoption and software usage to where you need them to be. In this session we will address a good adoption strategy to help you to answer questions like: - How does the software solution support our processes? - What’s the best way to perform our daily tasks? - What’s in it for us as organization and me as user? CTS101 Simplify LOB implementations with turnkey Business Scenarios for OpenText Extended ECM 11/17/21 2:00 PM-2:30 PM Introducing OpenText Extended ECM CE Business Scenarios! Business Scenarios are purpose-built, turnkey solutions for organizations, designed to fast-track time-to-value by reducing process complexity, improving adoption and generating quicker productivity gains. These pre-deployed and pre-configured scenarios can be “turned on” at no additional charge. Control is put in the hands of the Business Administrator to align the system to the needs of the business, greatly reducing the reliance on IT for configuration. Join us and find out more. IND103 Manufacturing 2030: How M4.0 Technologies enable a bright manufacturing & supply chain future 11/17/21 2:00 PM-2:30 PM As Manufacturing recovers the future is very bright. How will M4.0 Technologies transform Manufacturing and Supply Chains by 2030. Join myself and the Manufacturing Leadership Council (MLC) Co-Founder and Executive Director, David R Brousell to hear the MLC, National Association of Manufacturing and Opentext research plans around the influence M4.0 technologies like, Cloud, IoT, Artificial Intelligence and automation will have in transforming manufacturing and supply chain landscapes by 2030. David R Brousell leads a team of experienced technology and manufacturing professionals that provides thought-leadership content on a member-defined set of “Critical Issues” facing manufacturing. The “Critical Issues” are part of the MLC focus on Manufacturing 4.0, the next wave of industrial progress based on the Internet. IND104 How to build your AI & Analytics playbook to tackle new workplace risks 11/17/21 2:00 PM-2:30 PM With a surge in investigations and a remote and distributed workforce causing increased security and governance headaches, businesses are investing in AI and advanced technology solutions to improve the effectiveness of their compliance programs. These tools provide data driven insights to identify, assess, and remediate risk associated with data content and employee behavior as well as to expedite the investigatory process when there is a large amount of electronically stored information to analyze. In this session, we will discuss emergent trends driving change, key pain points, and practical tips on how to create a framework and technology playbook to mitigate workplace risk, make strategic decisions, and optimize outcomes in conducting investigations. Meeting these specific challenges requires a multi-disciplinary approach since many different departmental priorities are addressed and benefits achieved by performing these activities. Are you engaged and doing your part? This program is designed for all critical stakeholders including, but not limited to IT professionals, technologists, content management specialists, compliance, and legal leaders looking to achieve departmental and organizational objectives, drive change in their organizations, and better understand how OpenText can be a vital partner in managing the modern workforce to avoid penalties, lawsuits, and reputational damage. ENF124 EnCase Community Meet up 11/17/21 2:30 PM-3:00 PM Come join fellow Guidance Software alumni and longtime EnCase customers and partners for a fun catch up. Share stories and connect with colleagues and connect with the EnCase community. This session is a meet up – a small interactive session with video and audio capability for all participants. ENF107 Driving Innovation Through Diversity in Cybersecurity - Panel Discussion 11/17/21 2:30 PM-3:15 PM Hear from a panel of experts discuss the critical nature of diversity in the field of cybersecurity as a means to stay ahead of the latest threats and foster innovation. Attendees will takeaway actionable initiatives that they can implement to help promote a diverse culture from within their organization. ENF109 Incident Response Tabletop Exercise: So you detected a threat, now what? 11/17/21 2:30 PM-3:30 PM The attack surface has increased, and organizations need visibility to rapidly identify the correct threats. Is your incident response plan tried and tested? The OpenText security services team will conduct an interactive tabletop exercise and review the timeline of an incident and discuss the critical decisions that need to be made throughout the investigation lifecycle. This session is eligible for 1 credit. Please be sure to attend the full session and submit the associated form to receive your Continuing Education Credit. This session is eligible towards certification renewal. Please be sure to attend the full session and submit the associated form to receive 1 credit towards your EnCE/CFSR/EnCEP certification renewal. ENF104 What's new in EnCase Information Assurance 11/17/21 2:30 PM-3:30 PM Attend this session to hear from product management about the latest updates and roadmap for EnCase Information Assurance. The technical walkthrough will cover the latest features including updates to the web application, off-vpn collection, API automations and more. This session is for eDiscovery and information governance professionals interested in leveraging the latest innovations. PRO103 Customer Success - 7 Steps to true value realization 11/17/21 2:30 PM-3:00 PM Wherever you are in your journey, Customer Success provides a path to ensuring you continually maximize the value realized from your solution beyond technical factors alone. In this session we will present how to: 1: Define your value: Driving your self-determined business outcomes 2: Know your people: Building the right team 3: Manage your journey: Creating a governance framework 4: Measure your success: Establishing value drivers and metrics 5: Engage your users: Boosting adoption 6: Map your future: Developing a success plan for continual growth 7: Leverage our expertise: OpenText Customer Success Services Learn how to take control of your journey; ensure your business needs are clearly defined and are the driving force behind everything you do. ENF101 Resilience against Ransomware 11/17/21 2:30 PM-3:15 PM Join the airing of this 3-part video series and follow-up of expert panel discussion to explore ransomware and: How businesses and individuals are attacked; What they can do to address this surging form of cybercrime; Learn the vulnerable mindset of businesses and individuals that catch the eye of ransomware actors and; How a suite of cyber resilience solutions can even the odds if (when) a security layer is penetrated by ransomware actors. CTS109 New! Enhance sales and service performance with Extended ECM Documentum for Salesforce 11/17/21 2:30 PM-3:00 PM With the launch of OpenText Extended ECM Documentum for Salesforce, organizations can make critical business information in Documentum D2 available directly to users of business processes managed by the Salesforce Sales and Service cloud. Join us and see how content-enriched business processes and compliant storage of customer information in Documentum D2 and Salesforce can add value to any sales and service model. IND107 The intersection of information management and the energy transition 11/17/21 3:00 PM-3:30 PM The energy transition is just as much about the transition of how information is managed across the entire energy value chain as it about energy itself. Join this session to learn how asset owners can broaden their perspective of content management to information management (IM) so that projects are completed on-time and within budget, critical assets are kept running, and compliance targets are met throughout the asset lifecycle. This session has been designed for business users in the energy, chemical, and mining industries. DEV107 Leverage Core Case API to manage the end to end lifecycle of your business processes 11/17/21 3:00 PM-3:30 PM The OpenText Core Case Management provides a wide set of Case APIs for developers and IT administrators to build integrations for departmental and end users to initiate and track business process from within their leading applications and self-service portals. CTS106 Enabling agile content management and collaboration with Core Share and Core Signature 11/17/21 3:00 PM-3:30 PM OpenText SaaS applications are gaining momentum, fueled by our customers’ needs to securely send, collaborate and sign documents within the daily course of business. This session will show you how easy it is to integrate these cloud apps into your existing OpenText Content Services platform and leverage the latest features and functionality. You’ll also learn about upcoming advancements designed to improve agile content management and collaboration across your business. ENF118 Rise of Ransomware Trivia Meet up 11/17/21 3:00 PM-3:30 PM Come for a fun meet up around trivia questions that examine the fundamentals of ransomware. Our experts have charted the rise of ransomware from offers to “help” individuals clean up their computers to multi-billion-dollar worldwide racket. Depart armed and informed as an expert with fun facts to share with your network. This session is a meet up – a small interactive session with video and audio capability for all participants. LGL101 Take your business performance to the next level with eDOCS add-ons 11/17/21 3:00 PM-3:30 PM OpenText™ eDOCS provides a highly flexible, collaborative work environment that can be customized to support specific business needs. In this session, we will present a use case overview of available add-on applications ranging from: • Securing data against data breaches with eDOCS Defense • Leveraging AI-enhanced, enterprise search and insights with OpenText™ Decisiv™ • Managing email content chaos and governance by automating email filing with eDOCS Email Filing • Capturing more billable hours spent on mobile with AI-powered, OpenText Mobile Time Capture for eDOCS by ZERO This session is designed for LOB users and managers looking for first-hand guidance to help them deliver business value, productivity, and data protection capabilities from available add-on functionality. BNX102 5 ways to optimize your VAN implementation 11/17/21 3:00 PM-3:30 PM Most companies who implement Value-Added Network (VAN) solutions are increasingly looking for ways to improve data quality, automation, and security, while reducing the extent of IT resources required to maintain their B2B infrastructure. A large part of that strategy includes an examination of whether they can consolidate multiple VANs and retire overlapping, redundant, or outdated technologies that are difficult to staff and time-consuming to maintain. Attend this session to learn about five ways to optimize your B2B program and discover how our latest innovations and future plans for our OpenText VAN can help get you there. PAR01 Ravenblack - Reinventing Content Suite Customization 11/17/21 3:00 PM-3:30 PM In this turbo talk, Greg Petti, President of Ravenblack Technical Services Inc., will discuss and demonstrate how you can take control of your Content Suite development using a powerful new Integrated Development Environment that is specifically designed to work with Content Suite based applications. CTS105 Intelligent Viewing for Extended ECM, Content Suite and Documentum 11/17/21 3:30 PM-4:00 PM The next generation of cloud-first viewing solutions is here! Join us to learn about OpenText Intelligent Viewing—the successor to OpenText Brava! and OpenText Blazon. OpenText Intelligent Viewing is a cloud-native, universal file viewer available as a standalone offering or integrated into OpenText Content Suite, OpenText Extended ECM and OpenText Documentum. BNX100 Identity-driven business networks: eliminate cost, risk...and competition 11/17/21 3:30 PM-4:00 PM Remove the roadblocks holding-back digital trade initiatives, multi-enterprise collaboration and other extended-enterprise processes. Identity-driven business networks provide seamless, secure access for every person, system, device and thing connecting to enterprise systems. Run lean and outpace your competition by increasing the productivity and value of every third-party relationship, eliminating external user administration cost, and securing end-to-end data flows across operational and information technologies. ENF108 Internal Investigations - A Policy and Technology Perspective 11/17/21 3:30 PM-4:00 PM This session will cover key lessons learned from two decades of overseeing corporate employee investigations and key technology issues in the high technology industry. Robyn Babcock will draw on her experience handling numerous employment matters at one of the largest semiconductor and software companies in the world and discuss the latest requirements to evolve people, process and technology strategies during uncertain times. The oversight side of the investigations will be addressed with subjects covered such as when and how to use technology to aid in the investigation. ENF125 Cyber Wednesdays Meet up 11/17/21 3:30 PM-4:00 PM Join us as we kick off our monthly Cyber Wednesday user groups. This meet up will discuss the latest breaches and news impacting digital forensic and incident response professionals. Join OpenText security solution consultants for this regular virtual meeting. This session is a meet up – a small interactive session with video and audio capability for all participants. ENF102 Panel Discussion: A Day in the Life of an Incident Responder 11/17/21 3:30 PM-4:15 PM When every second matters, incident responders play a critical role in securing an organization’s data. They are proactive and conduct threat hunting to discover attacker behavior within an environment. Once an incident is identified, they must contain and minimize the potential damage of a cyber-attack. Join this session to hear from a panel of incident responders on how they have stopped threats in their tracks and mitigated risk. ENF113 What’s New & What’s Next in EnCase Endpoint Investigator 11/17/21 3:30 PM-4:30 PM This EnCase Endpoint Investigator session focuses on some of the new features recently released to enhance collection and analysis of digital evidence in corporate environments, and how those features improve the efficiency and effectiveness of corporate investigations. We’ll also take a look at some of the exciting new features planned for future releases of EnCase Endpoint Investigator. “What’s New & What’s Next” is designed for investigators and examiners in corporate enterprises and large government organizations. This session is eligible for 1 credit. Please be sure to attend the full session and submit the associated form to receive your Continuing Education Credit. This session is eligible towards certification renewal. Please be sure to attend the full session and submit the associated form to receive 1 credit towards your EnCE/CFSR/EnCEP certification renewal. ENF117 Architecting EnCase Solutions for Today’s Remote Workforce 11/17/21 3:30 PM-4:30 PM In this session, we will discuss the overall architecting concepts tied to architecting for today’s remote workforce •Features/Function of the new AGENT - the core of all EnCase solutions •Ideas on implementing robust and flexible connectivity to leverage the new agent in your business •Configuring and deploying the new agent for a remote workforce (MAC and WINDOWS) •Specific challenges in using the forensic and the eDiscovery tools to achieve those services This session is eligible for 1 credit. Please be sure to attend the full session and submit the associated form to receive your Continuing Education Credit. This session is eligible towards certification renewal. Please be sure to attend the full session and submit the associated form to receive 1 credit towards your EnCE/CFSR/EnCEP certification renewal. CTS113 OpenText Core Content: Meet the Experts 11/17/21 3:30 PM-4:00 PM Learn about the latest addition to our growing portfolio of SaaS solutions. This is your opportunity to see this exciting new product in action and talk one-on-one with the OpenText experts behind it. DEV105 Bring a unique perspective to internet traffic with BrightCloud Threat Intelligence 11/17/21 4:00 PM-4:30 PM Understanding the risks relating to both inbound and outbound traffic flows between the internet and corporate devices or networks is fundamental to threat prevention and detection. Here we highlight the data services that BrightCloud partners can bring to bear and show the APIs and SDK in action. ENF122 Women in Security Meet up 11/17/21 4:00 PM-4:30 PM Even though men outnumber women in cybersecurity by three to one, more women than ever are currently entering the field. Join fellow security professionals and hear how they have created a path to leadership. Hear about the challenges they overcame and how allies and mentors have made a difference in their careers. This session is a meet up – a small interactive session with video and audio capability for all participants. ENF111 Threat Hunting in the Wild 11/18/21 12:30 PM-1:30 PM Threat hunting requires experienced analysts who know what to look for and understand how advanced attacks work. Attend this session to understand how cybersecurity defense teams are handling evolving changes and how organizations can defend against future threats. OpenText security experts will demonstrate the latest Threat Hunting techniques in this live interactive session. This session is eligible for 1 credit. Please be sure to attend the full session and submit the associated form to receive your Continuing Education Credit. This session is eligible towards certification renewal. Please be sure to attend the full session and submit the associated form to receive 1 credit towards your EnCE/CFSR/EnCEP certification renewal. CTS111 What's new & what's next in OpenText AppWorks 11/18/21 2:00 PM-2:30 PM Join us to learn about recent and upcoming releases of OpenText AppWorks and how they can help you deliver seamless experiences, quickly adapt to changing business needs and master modern work. Gain an understanding of new capabilities including an enhanced business friendly audit view, additional Client and REST APIs, and enhancements to support FedRAMP and OpenText Extended ECM for Government. DEV102 OpenText APIs and Services: Many use cases and possibilities 11/18/21 2:00 PM-2:30 PM As the leader in IMAAS, OpenText spans many industries and verticals each with their own unique set of use cases. Some of these use cases are siloed while others require integrations in order to provide value. In this session, we will dive deeper into a series of use cases which touch the five OpenText Clouds (Content, Business Network, Experience, Security and Protection and Developer) and how they can potential solve real world problems leveraging our APIs and Services. LGL103 Best practices for corporate investigations in the digital age 11/18/21 2:00 PM-2:30 PM The goal of any investigation is to obtain a fast and straightforward view of the facts: what happened, when it happened, who was involved, and what further actions may be necessary to manage corporate exposure and risk. In its recent survey, Compliance Week and OpenText reveal the growing challenges of conducting investigations, driven by an increasingly complex litigation and regulatory landscape. Join this session to learn about: • The types of investigations expected to be a major focus in the immediate future • What organizations see as their biggest pain points in conducting investigations • Best practices on how to leverage both technology and consultative expertise to improve outcomes Get expert insights on addressing these challenges in advance to ensure an efficient, effective, thorough and successful investigation. This session has been designed for a business audience. CTS116 OpenText Core Case Management: Meet the experts 11/18/21 2:00 PM-2:30 PM Join us to learn about OpenText Core Case Management, a new addition to our growing portfolio of SaaS solutions. This is your opportunity to meet the experts behind Core Case Management and see the product in action. This session is a meet up – a small interactive session with video and audio capability for all participants. ENF100 Risks and Threats in the Current Cyber Landscape featuring Rachel Wilson 11/18/21 2:00 PM-2:45 PM In this discussion, Rachel Wilson former National Security Agency Senior Executive and current Head of Data Security and Infrastructure Risk for Morgan Stanley Wealth Management will describe the risks and threats presented by the current cyber landscape. She will explain how those risks change and grow as companies expand their digital businesses and she will highlight the impact of the COVID-19 pandemic on global cyber risk. Leveraging her experience leading the NSA’s professional hacking mission, she will provide actionable insights on how firms can prevent and respond to ransomware attacks, business email compromise, and the wide array of social engineering scams currently in the environment. CTS112 Let’s talk Information Governance 11/18/21 2:30 PM-3:00 PM What are your top challenges, successes or priorities regarding information governance and compliance? Join OpenText product experts and other customers in a conversation about what information governance means to your organization. ENF105 Healthcare Panel: Managing a Remote Workforce During a Pandemic 11/18/21 2:30 PM-3:15 PM As the world went on lockdown, healthcare companies had to step up and respond to an influx of patients, while managing their organization's essential workers and remote workforce. Hear from a panel of leading healthcare and pharmaceutical companies on how they managed to reduce risk, build remote workflows, and support innovation in a time of extreme crisis. ENF123 Paralegals Meet up 11/18/21 2:30 PM-3:00 PM Paralegals are often the go-to technology resource within their organization. We invite you to come together with fellow paralegals to share stories and discuss how to propel your role within your organization or firm. Learn ways to advance your skills to provide the best support to your stakeholders. This session is a meet up – a small interactive session with video and audio capability for all participants. ENF126 Azure Information Protection (AIP) and YOU 11/18/21 2:30 PM-3:15 PM In this session we will discuss Azure Information Protection (AIP) and how its use may impact your organization: * What is AIP and how does AIP work * How do you find AIP in your data? * Removing (if you can) AIP protections * Technical challenges with AIP data, Microsoft Compliance Center and Microsoft GRAPH connector * Handling AIP data in eDiscovery and forensic examinations * Some considerations before implementing AIP in your organization ENF106 Managing Digital Evidence at Scale with Digital Evidence Center 11/18/21 2:30 PM-3:15 PM As more of the evidence involved in a case becomes digital, the process of managing that evidence has become more challenging. From arrest reports to police bodycam videos to a suspect's internet footprint, more than 80% of the evidence in a case is now digital. Law enforcement is faced with the challenge of ingesting, storing, processing, analyzing reviewing and reporting on a variety of types of digital evidence. They're also faced with the challenge of how to securely collaborate on evidence, ensuring an efficient and thorough resolution to a case. Join our team of evidence experts to learn how Digital Evidence Center addresses the needs of today's modern policing environment. ENF110 Insider Threat Tabletop Exercise: The Enemy from Within 11/18/21 2:30 PM-3:30 PM In this interactive workshop, the OpenText security services team will walk attendees through common scenarios to identify malicious insider threat activity. This workshop will help assess the impact insider threats could have on the business and test their processes while keeping the threat actors and their possible intent in mind. Attend this session to find out what proactive measures can be taken to mitigate the risk of insider threats. ENF116 The Latest Tableau Forensic Tips & Tricks 11/18/21 2:30 PM-3:00 PM You're called upon to acquire copies of physical devices as part of a digital forensic investigation. Those devices come in lots of shapes and sizes, and you need to image those devices in a way that ensures you have captured the evidence in a forensically sound manner. Whether its imaging across a network or locally, or performing imaging operations in the field or the lab, Tableau Forensic helps you securely acquire potential evidence. Join our technical experts to learn some of the ins and outs when using Tableau Forensic devices in your investigation, aimed at helping you image devices quickly and securely. This session is designed for digital forensic investigators tasked with imaging computers and laptops as part of the investigation process. This session is eligible towards certification renewal. Please be sure to attend the full session and submit the associated form to receive .5 credit towards your EnCE/CFSR/EnCEP certification renewal. CTS115 OpenText AppWorks Meet up 11/18/21 3:00 PM-3:30 PM Join us to learn about OpenText AppWorks, our low-code development platform for rapidly building process automation and dynamic case management applications. This is your opportunity to meet the AppWorks product management team, hear what is under consideration for the coming year, and share your plans for process automation. This session is a meet up – a small interactive session with video and audio capability for all participants. CTS114 OpenText Extended ECM: Foundational Tips & Tricks 11/18/21 3:00 PM-3:30 PM Your opportunity to come and meet the experts! Engage live with our team in a handful of valuable feature demos and topics that accelerate content processes and make users more productive every day. DEV106 Integrate with Core Content using Workspace and Business Objects APIs 11/18/21 3:00 PM-3:30 PM Learn how to use Core Content Workspace and Business Objects APIs to create and update workspaces and to connect them to business objects in leading applications like Salesforce. ENF119 Tales from the Trenches Meet up 11/18/21 3:00 PM-3:30 PM Join members of the OpenText Security team as they candidly share their war stories and real-life stories. Listen in and share your stories to win prizes and takeaway valuable lessons that you can apply to your next investigation. This session is a meet up – a small interactive session with video and audio capability for all participants. ENF121 Breaking into Digital Forensics Meet up 11/18/21 3:30 PM-4:00 PM Learn what it takes to be a digital forensic examiner and explore the basic concepts of a forensic investigation. This meetup is for those interested in digital forensics and investigations and will provide a guide for how to build a relevant skill set through training programs and how to find opportunities to excel in this field. This session is a meet up – a small interactive session with video and audio capability for all participants. ENF114 Conducting Digital Investigations Across a Disconnected Workforce 11/18/21 3:30 PM-4:30 PM The work-from-home model has complicated the process of conducting internal investigations of employee devices for evidence of insider threat, HR issues or employee misconduct. Traditional endpoints have hardware limitations and processing extreme volumes of evidence can cause unwanted delay. Investigators can now push evidence to the cloud for quick, efficient processing, alleviating the need for numerous forensic workstations. Attendees will learn how to: * Connect to cloud environments and perform one-to-one collections from cloud-based repositories * Create and queue remote collection jobs for target machines that are off-network, such as a laptop computer connecting from a remote location * Share case data for secure collaboration with external stakeholders that enables access to case data This session is eligible for 1 credit. Please be sure to attend the full session and submit the associated form to receive your Continuing Education Credit. This session is eligible towards certification renewal. Please be sure to attend the full session and submit the associated form to receive 1 credit towards your EnCE/CFSR/EnCEP certification renewal. ENF115 How did that get in my pocket? 11/18/21 3:30 PM-4:30 PM Nowadays mobile evidence is paramount in almost every investigation. Take a journey through artifacts and evidence found in people’s pockets and in the palm of their hands. Attend this session to see and understand the data housed in a modern smartphone through the eyes of a forensic examiner. This session is eligible for 1 credit. Please be sure to attend the full session and submit the associated form to receive your Continuing Education Credit. This session is eligible towards certification renewal. Please be sure to attend the full session and submit the associated form to receive 1 credit towards your EnCE/CFSR/EnCEP certification renewal. On-demand breakouts ENF203 OpenText Demand Central: The ultimate marketing platform exclusive to OpenText Partners 11/16/21 12:30 PM-1:00 PM Join this session to learn about Demand Central; a free, online marketing tool provided by OpenText that features various marketing assets including co-branded campaign material, services, and other collateral to help our partners generate demand for their business. In this session, we will present how to: * Customize and deploy co-branded campaigns and product specific resources * Download activities for use within additional marketing automation platforms (Marketo, Eloqua, etc.) * Utilize the Marketing Planner * Analyze reporting functionalities This session is eligible towards certification renewal. Please be sure to attend the full session and submit the associated form to receive .5 credit towards your EnCE/CFSR/EnCEP certification renewal. CTS211 Introducing Documentum Workflow Designer powered by Documentum Process Engine 11/16/21 12:30 PM-1:00 PM Workflows are an essential component of any modern content management system and we’re pleased to introduce the next generation of Documentum workflow functionality. Join us and learn more about our new, web-based Workflow Designer, powered by our state-of-the-art Process Engine. Available to all customers. CTS205 Introducing OpenText Core Content: Our next-generation content services platform 11/16/21 12:30 PM-1:00 PM Join us and learn more about OpenText Core Content, the latest addition to our growing portfolio of SaaS solutions. Core Content is the content services platform for enterprises or teams that don’t require the extensive capabilities of a Documentum or Extended ECM platform, or want to extend an existing on-prem deployment to the cloud. Delivering comprehensive business content management capabilities by pairing robust document management with the powerful process automation of OpenText™ Core Case Management, Core Content is purpose-built to be easy and quick to provision and require no IT resources. This is where you’ll learn more about this exciting new product, how it fits into our Core family of solutions, our planned integrations, roadmap details and more. DEV200 Managing your multi-tenant applications and customers with our new Admin API 11/16/21 12:30 PM-1:00 PM Developers now have the ability to create their own multi-tenant applications based on OpenText information management services and automate the provisioning and management of their customers and customer users of their application. Learn more about our new Admin services. CTS209 What's new and what's next for OpenText Documentum D2 11/16/21 12:30 PM-1:00 PM User adoption and accompanying productivity gains are critical factors in the success of any IT solution. From a TCO perspective, training and support costs decline while productivity accelerates when user interfaces are easy to learn and use. Join us to learn how Documentum user experiences have evolved to meet the demands for simple, intuitive, light-touch experiences that allow users to complete tasks quickly and efficiently. We’ll show how Documentum D2’s emphasis on configuration over customization allows organizations to rapidly tailor solutions to address critical business challenges. REG01 Automação do processo de ‘onboarding’ com a plataforma OpenText 11/16/21 12:30 PM-1:00 PM O processo de ‘onboarding’, seja ele relacionado a clientes, empregados, parceiros de negócios ou prestadores de serviços é tradicionalmente manual, envolvendo diversos documentos em papel que se traduz em um ineficiência e falta de visibilidade, geralmente dificultando o acesso a informação, além de trazer um alto volume de retrabalho no processo. A OpenText possui diversas tecnologias que podem ser utilizadas para automatizar este processo desde a captura até a efetiva ingestão do conteúdo, passando por todas as fases de classificação e controle, agilizando o roteamento de informações para os usuários e sistemas corretos na organização. Atuando desde o ponto de entrada dos documentos e utilizando a automação de processo inteligente (IPA) com tecnologias de Reconhecimento Ótico de Caracteres (OCR), conseguimos uma sensível redução de etapas manuais e repetitivas. Acrescentado a tecnologia de ‘machine learning’, informações são extraídas dos documentos através de uma curva de aprendizado muito rápida, permitindo o encaminhamento automático de informações e tarefas a usuários e/ou sistemas, armazenando os documentos originais em um repositório centralizado e compartilhado com os agentes e sistemas envolvidos no processo. A utilização destas tecnologias permite eliminar tarefas repetitivas, liberando a força de trabalho para atividades de maior valor agregado, mantendo todo o conteúdo armazenado em um ambiente seguro, aderente as políticas de acesso e retenção de informação e acessível através das mais diversas aplicações de negócios. DEV207 Incorporating Core Capture services into your existing processes 11/16/21 12:30 PM-1:00 PM What is Core Capture Services and how do you get started on adding this cloud API service to your business processes. Learn about how to securely add OCR, image extraction and metadata creation via our capture API. PAR04 How to accelerate digital transformation with Content Suite & Extended ECM 11/16/21 12:30 PM-1:00 PM Most organizations are embarking in digital transformation initiatives and find themselves in different stages of this journey. If you’re reading this, it’s a fair assumption that you’ve made Content Suite or Extended ECM (CSP for short) an integral part of your digital transformation strategy. Being an enterprise grade platform, CSP has been designed to fundamentally meet universal ECM requirements. However, it also has the capacity to become the platform on which to digitalize all your unique business processes and deliver highly efficient solutions to end-users. Harnessing this capability will be a real game-change in your digital transformation journey. But as with all journeys, you’ll need a trusted side-kick. This is where the Module Suite comes into play. Module Suite is the first and only digital transformation enabler and accelerator dedicated to Content Suite & Extended ECM. In this session we’ll be showcasing Module Suite’s one-of-a-kind ability to: • Quickly and easily create any sort of digital process or application • Introduce intelligent automations, integrations and productive UIs into any process • Replace custom developments with a Cloudy friendly and more sustainable technology • Reduce CSP’s TCO and increase its ROI DXP207 Streamserve essentials: What's new and what's on the roadmap 11/16/21 12:30 PM-1:00 PM View this session for the latest news about Streamserve, including the product roadmap and future innovations. Attendees will learn about the latest release, add-on options, and much more. DXP211 RightFax: What's new and what's on the roadmap 11/16/21 12:30 PM-1:00 PM The latest release of RightFax packs another innovative punch with new features and enhancements such as a certified API-bases connector got Allscriits EHR, RightFax Intelligent Workflows that leverage built-in captures technology to scan and extract data trapped in faxes and major enhancements to RightFax. Join us to learn more about what's new and what's planned for OpenText RightFax, and share feedback to help shape the future of RightFax. This session has been designed for business and technical professionals. ANA200 Remediate business risk and migrate content through AI driven risk assessment 11/16/21 12:30 PM-1:00 PM Mitigate risks from content while reducing storage costs and optimizing your cloud investment and migration strategy. Explore how AI-driven risk assessment can identify risky or sensitive content or reduce the number of files needed to migrate. DXP213 Extend your CCaaS with speech analytics & quality management with OpenText Explore CE 21.4 11/16/21 12:30 PM-1:00 PM As a unified, centrally managed suite of Speech Analytics and Quality Management workforce solutions for multichannel interaction analysis, OpenText™ Qfiniti Explore offers speech analytics, real-time analytics and contact center agent performance management capabilities. Join this session to discover the latest innovations around our hosted / managed services and our new integration capabilities with CCaaS vendor solutions such as Twilio, Genesys, and RingCentral. CLD203 Cloud Migration - the good, the bad, and the ugly: How to maximize benefits & manage risk 11/16/21 12:30 PM-1:00 PM According to a Forrester study, almost two-thirds (64%) of organizations storing their content exclusively on-premises said their content management strategies put them at a disadvantage compared to their competitors. Companies failing to embrace the cloud are being left behind. The same study found that the challenge of migrating large volumes of content is one of the key reasons companies delay migrating to the cloud. Many organizations also cite concerns about losing control over confidential, sensitive information. While the benefits of embracing cloud technology are widely recognized, many organizations struggle with what, when, and how to migrate to the cloud. Whether you are wondering where to start or have already begun your journey to the cloud, attend this session to learn how to maximize the value of cloud migration by embracing best practices and avoiding key pitfalls. Find out which workloads are most beneficial to migrate and when, as well as how to avoid losing momentum or getting left behind. Understand how OpenText can support your journey to the cloud, whether by helping you to strategize, plan, and prepare, or by leading your cloud migration and implementation from start to finish. DXP202 Communication Experience Management 11/16/21 12:30 PM-1:00 PM In this session, we will present how the Experience Platform helps organizations in highly regulated industries deliver personalized communications and notifications to customers and critical constituents, such as partners, employees, and citizens, with advanced capabilities for to secure highly personalized communications. PAR09 Improving Operational Worker Insight by Integrating SAP IAM with OpenText xECM for Engineering 11/16/21 12:30 PM-1:00 PM Many manufacturing companies are updating and simplifying operational processes to improve efficiency and productivity for enterprise operations. In this session, we will discuss how a major petrochemical company transformed it’s operations by implementing SAP Intelligent Asset Management (IAM) with integration to OpenText’s xECM (Enterprise Content Management) for Engineering and Operations. When combined, these solutions enabled next-generation digital worker insight, providing data to support and drive safe, but efficient operational work processes. Additionally, these companies reduced risk and complexity for their operations and improved updates to the different systems of record; keeping ‘one version of the truth’ current to improve worker insight, while managing the lifecycle of the asset. CTS212 What’s new and what’s next for OpenText Documentum xCP 11/16/21 12:30 PM-1:00 PM Join us for an overview of new features in OpenText Documentum xCP, including the Smart View-like User Interface and Tiles Dashboard. We will also showcase some of the new functionality that will be added in future releases, including a Process-only offering for xCP. Copyright © 2021 Open Text Corporation. All rights reserved. * Cvent Privacy Policy * OpenText Privacy Policy });