Category: Announcement

RVAsec Passport for Prizes

We are once again having the Passport for Prizes event at RVAsec 11! This event gives you the opportunity to win some awesome prizes from our participating sponsors. 

Visit sponsor’s tables and get their initials or signature in the corresponding box. When completed, return your entry to registration for a chance to win.

Note: Your information must be complete to be eligible*, and you must be present at the reception on Friday to win.

  • Two “Mystery Bags” provided by RVAsec
  • $100 Gas Card provided by Abnormal Security
  • $100 Amazon Gift Card provided by Arctic Wolf
  • Drone provided by Assura
  • Whiskey Decanter & 2 Whiskey Glasses provided by Cisco
  • Bose Speaker provided by Corelight
  • $100 Gas Card provided by Exabeam
  • $100 Gift Card provided by Red Canary
  • Razer Naga Trinity Gaming Mouse provided by Risk Based Security
  • $100 Amazon Gift Card provided by SafeBreach
  • Bose SoundLink Flex Bluetooth Speaker provided by SentinelOne
  • $100 Visa Gift Card provided by Syscom
  • Herschel Duffle Bag provided by Tanium
  • Ranger Solo Stove Fire Pit & Beyond provided by Tenable
  • $100 Amazon Gift Card provided by Tidal Cyber
  • $100 Nike Gift Card provided by Varonis
  • Yeti Cooler – Hopper provided by Winslow Technology Group
  • $100 Longoven Gift Card in SA provided by Crowdstrike
  • $100 Gift Card provided by Check Point

* Contact information will be shared with Passport sponsors.


Speaker Feature: Raymond Canzanese

Ray is the Director of Netskope Threat Labs, which specializes in cloud-focused threat research. His background is in software anti-tamper, malware detection and classification, cloud security, sequential detection, and machine learning. He holds a Ph.D. in Electrical Engineering from Drexel University. Most recently, Ray was the CTO of cloud security startup Sift Security.

Malware: Where Does It Come From?

We analyzed more than 100 thousand HTTP/HTTPS malware downloads from the past two years to answer one seemingly straightforward question: Where does malware come from? More specifically, we want to understand exactly what kicked off the chain of events that led to the malware download. Did the malware download originate from social media, phishing emails, compromised websites, unsavory websites, or somewhere else? Was the URL of the malware download somewhere unsavory or seemingly innocuous? Do different malware families tend to come from different places on the web? We will answer these and other related questions and wrap up the presentation by discussing what we can do with all of this information to reduce our own risk as we browse the web.

Come see Ray at RVAsec! Register now!


Speaker Feature: Ian Y. Garrett

Ian Y. Garrett is the CEO and co-founder of Phalanx, which provides human-centric data security through seamless, secure file transfers & storage.

Ian knows that the best security strategy starts with helping the users it will affect. Ian has gained this insight through his experience as a US Army Cyber officer, specializing in offensive operations and capabilities, and his work in the defense sector as a program manager and data scientist. He has spoken at numerous events and conferences on cybersecurity, artificial intelligence, and the effects of the future of work on cybersecurity.

Ian holds a B.S in Computer Science from West Point (United States Military Academy), an M.S in Computer Science from Johns Hopkins University, and conducts research in support of his Ph.D. in Computer Engineering from Virginia Tech with research focused on cybersecurity and artificial intelligence.

To Err is Human: Combating Human Error in the Future of Healthcare Cybersecurity

Healthcare data breaches are on average the most expensive breaches to date and are often caused by human error. The future of cybersecurity must focus on addressing the leading cause of data breaches while not burdening the everyday user. This talk benefits security professionals from all industries while it deep-dives healthcare to highlight the effect of human error on data breaches, how they’re getting worse, why they’re so expensive, what’s being done today, and where we need to go to fix it in the future.

Come see Ian at RVAsec! Register now!


Speaker Feature: Peter Partyka

Peter PartykaPeter Partyka leads Flashpoint’s engineering teams. Peter previously worked in the quantitative hedge fund space in New York City, implementing security and technical solutions around proprietary trading platforms, high-availability cloud deployments, and hardening of applications and infrastructure. Peter leverages more than 16 years of experience in technology specializing in application security, red-teaming, penetration testing, exploit development, as well as blue-teaming. Peter has a long track record of managing tech teams and implementing engineering security best practices. Peter led Flashpoint toward GDPR and CCPA compliance and has been a key architect of Flashpoint’s robust compliance programs. Recently Peter has scaled Flashpoint’s Engineering Team to over 80 engineers and has led the company through acquisition with a Private Equity Group as well as 2 MNA’s. Peter has taught advanced cybersecurity courses at New York University and consulted at various tech startups during his career.

Threat Intelligence 2022 Actionable?

In the early days of threat intelligence feeds we were swamped with domains, IP Addresses, and Hashes that we directly fed into our appliances and hoped that the feed we subscribed to updated IP addresses, etc. appropriately. Today we still have Domains, IP Addresses, Hashes, as well as a plethora of other data. Join me in an interactive session that showcases all the datatypes that fall under Threat Intelligence in 2022 and lets make a determination whether this data is actionable or not. The results may surprise you.

Come see Peter at RVAsec! Register now!


Speaker Feature: Andre Pitanga

Andre collaborated with and delivered projects for some of the world’s most technically advanced technology organizations, including many of the largest investment banks.

Focused on bringing the benefits of public cloud to highly regulated and secure environment, Andre has over ten years of practical experience automating security and compliance.

He is currently working with customers in ushering their most critical, and legacy, applications and environments to into a Cloud Native, service-driven paradigm.

Basslines and Baselines: The role of Anomaly Detection in Cloud Security

Cloud adoption continues to accelerate and to changes our industry, enabling new business models, new ways to accelerate innovation, but also bringing new challenges to security practitioners. Scale, complexity, limited visibility, communication silos, all impede our ability to maintain velocity while ensure our businesses and customers remain safe.

This session will present and explore Anomaly Detection, an approach that many believe will be essential in our efforts towards better, more automated Cloud Security.

You will leave this vendor-neutral, accessible session with a better understanding of the promise and challenges of Anomaly Detection, focusing on public cloud, multi-cloud environments, and carry back to your work valuable insights and information.

Come see Andre at RVAsec! Register now!


Speaker Feature: Kris Wall

Kris serves as the Chief Technology Officer and penetration testing lead for Critical Fault. After 10 years as a network administrator, Kris freelanced as a web developer for 2 years. Obsessing over the vulnerabilities within Kris’ own codebase, Kris began giving talks detailing the security issues and methods for stopping malicious attacks at the code level.

Since then, Kris has served as a penetration testing manager and as the co-founder for a penetration testing firm, regularly speaking at events on application security and digital forensics.

Digital Forensics: Reconstructing an Attack in Modern Web Apps

Application security struggles to keep up with modern development. Attacks against applications will only continue to grow. Web3? DevOps? Pipeline? Supply chain? With so many buzz words amidst a myriad of undiscovered vulnerabilities, where does your incident response team start after an incident?

Come see Kris at RVAsec! Register now!


Speaker Feature: Nicholas Popovich

Nick Popovich’s passion is learning and exploring technology ecosystems, and trying to find ways to utilize systems in unexpected ways. He works as a Red Team operator, trying to raise the overall security posture of organizations through adversarial simulation. Nick’s mission is the help individuals and organizations involved with defensive security operations to have an opportunity to observe the mechanics and methods of the attackers they’re defending against, and to assist in realistically testing those defenses. He’s a lifelong learner and loves finding new ways to get under the hood of systems and networks. He is a father of three and a husband to one.

Warning: This Message Originated from Outside of Your Organization

This talk is meant to highlight how end users have become desensitized to the ominous warning banners atop external emails, and can fall victim to phishing emails that abuse the trust in large, well-known organizations. The talk will run through examples of how threat actors can anonymously utilize built-in functionality to send phishing emails that originate from trusted, big-name, companies. These malicious emails genuinely originate from the large service provider’s email servers, and pass SPF, DMARC and DKIM security checks. The end-goal of this discussion that the risk is given more attention, and user awareness campaigns, technical email monitoring controls, and corporate communication strategies can take these risks into account.

Come see Nick at RVAsec! Register now!


Lock Picking Village and Contest at RVAsec

Now that we are all able to get physical again, it’s time to get back to picking some locks! A variety of example locks, from simple to extremely hard, along with a picks of all shapes and sizes will be available in our lock pick village.

Stop by and have some fun testing your skills!  Provided hand sanitizer will be required to help reduce the modern risks while we explore the oldest security mechanism on earth!

If you fancy yourself a strong picker or have a competitive streak, we are planning to have a time contest of a series of locks, with the fastest through them all taking home something epic.

We are thrilled to bring this back to RVAsec!

Register now!


Speaker Feature: Alex Nette

Alex started Hive Systems in 2018 with his passion for cybersecurity and the role it plays in today’s interconnected world. He brings executive-level expertise in the establishment and continuous improvement of preeminent cybersecurity programs and applies his work from various cybersecurity disciplines in a holistic approach that prioritizes organization’s operations. Alex has provided cybersecurity consulting for over a decade to the public sector for federal, state, and local agencies, and in the private sector for a wide variety of industry segments.

His work has reduced the cybersecurity risk for Fortune 500 tech, financial, healthcare, consumer goods, and energy companies; in addition to the US Department of Justice, Peace Corps, US Federal Aviation Administration, and US House of Representatives. Alex is also an active contributor to the development of the cybersecurity curriculum for grade school students in the Commonwealth of Virginia.

Talk the Talk: Communicating Business Risk During Cyber Incidents

It’s one thing to investigate and remediate a cyber incident with your team. It’s an entirely different beast to manage your organization’s leadership at the same time. Communicating about how an attack can disrupt business as usual is a critical piece of managing the incident response lifecycle. In this talk we’ll look at:

– Methods for effectively communicating about the types of cyber attacks;
– Shine a light on how business priorities may compete with incident response (including legal implications, crisis communications, and reputational risk); and
-Outline strategies to help you receive additional resources following a cyber incident.

Including your organization’s leaders will help, not hinder, your response in the long run. Add these tricks to your tool belt to conquer your next incident response.

Come see Alex at RVAsec! Register now!


Speaker Feature: David Girvin

David GirvinHusband, Dad, Missionary, BJJ, Surfing, Hydrofoiling, Traveler, Hacker of all things. David is just a weirdo trying to fix interesting problems and raise up everyone around me through servant leadership.

Bootstrapping Your First AppSec Program

Application / product security is a massive challenge. From the technical to the social it can seem overwhelming. I want to help you get started in a seemingly overwhelming problem. It’s not, just like eating an elephant we will start one bite at a time. No budget….No problem.

Come see David at RVAsec! Register now!