After Party Sponsor: Risk Based Security

RVAsec is happy to announce Risk Based Security as the After Party sponsor for RVAsec 10!

Risk Based Security (RBS) provides detailed information and analysis on Data Breaches, Vendor Risk Ratings and Vulnerability Intelligence. Our products, VulnDB and Cyber Risk Analytics (CRA), provide organizations access to the most comprehensive threat intelligence knowledge bases available, including advanced search capabilities, access to raw data via API, and email alerting to assist organizations in taking the right actions in a timely manner. In addition, our YourCISO offering provides organizations with on-demand access to high quality security and information risk management resources in one, easy to use web portal.

https://www.riskbasedsecurity.com

Twitter @riskbased


Gold Sponsor: iBoss

RVAsec is happy to announce iBoss as a Gold level sponsor for RVAsec 10!

iboss

Connect your users faster and more securely, to any cloud destination or application, using the iboss Cloud Platform.

https://www.iboss.com/

Twitter @ibossCloud


Gold Sponsor: University of Richmond School of Professional & Continuing Studies

RVAsec is pleased to announce the University of Richmond School of Professional & Continuing Studies as a Gold level sponsor for RVAsec 10!

UR SPCS

The School of Professional & Continuing Studies is one of five academic schools at the University of Richmond. With our mission to Enrich Lives & Careers for the 21st Century, we extend the strengths and values of a liberal arts education to Richmond’s adult students and working professionals.

https://spcs.richmond.edu

Twitter @urspcs


Gold Sponsor: Arctic Wolf

RVAsec is pleased to announce Arctic Wolf as a Gold level sponsor for RVAsec 10!

The Leader in Security Operations–get better security effectiveness for your organization with the Arctic Wolf® Platform and Concierge Security® Team.

https://arcticwolf.com/

Twitter @AWNetworks


Speaker Feature: Anthony Switzer

Anthony is just someone that has a passion for helping people and shares that passion through cybersecurity.

Why I Love Purple Teams, Even Though They Don’t Exist

The industry of Cybersecurity has grown over the years. As a group driven by innovation, we look to solve our own problems. We have mimicked the military by choosing to have blue and red teams but have also developed a new team, the Purple Team. If you asked a cybersecurity professional what a Purple Team is, they might respond with a simple “it’s red and blue combined.” This talk is questioning what a Purple Team is by breaking the problem down to a first principle. Once we have the first principle, we’ll open it up to see if this is really a unique situation to our industry or was it solved already.

Come see Anthony at RVAsec! Register now.


Gold Sponsor: Gigamon

RVAsec is pleased to announce Gigamon as a Gold level sponsor for RVAsec 10!

Gigamon

We deliver elastic visibility and analytics on all data-in-motion across the hybrid cloud network so your organization can run fast, stay secure and innovate.

https://www.gigamon.com

@gigamon


Gold Sponsor: Assura

RVAsec is pleased to announce Assura as a Gold level sponsor for RVAsec 10!

AssuraEverything we do at Assura is designed for you to win against hackers and make you look like a superhero — to your boss, your stakeholders, and your customers. Whether your a cyber security novice or have been in the fight as long as we have, Assura has a service that’s right for you.

  • Defense & Response
  • Managed Security Services
  • Project & Advisory Services

https://www.assurainc.com/

Twitter @Assura_Inc


Capture The Flag Is Happening!

The conference is right around the corner, and the MetaCTF (https://metactf.com/) team is hard at work preparing for this year’s Capture the Flag competition!

In keeping with the format of the past several years, we’ll be providing a practice environment on Day 1 of the conference to help participants prepare for the competition, find teams, and get familiar with the platform. If you’ve never participated in a CTF before, this is a perfect opportunity to get started!

The actual competition will take place on Day 2. There will be plenty of challenges for participants at all skill levels, so whether you’re a seasoned CTF player or a beginner, there will be something for you! Among others, challenge categories will include web exploitation, reverse engineering, OSINT, cryptography, forensics, and binary exploitation.

You’ll need a laptop to participate. Teams can have up to 4 people, or you may compete as an individual.

For those who like to come prepared, we suggest that you have a VM or two ready. You can download Kali Linux here (https://www.kali.org/downloads/) or get a free Windows VM here (https://developer.microsoft.com/en-us/windows/downloads/virtual-machines/). Some tools that might be helpful include CyberChef (https://gchq.github.io/CyberChef/), BurpSuite, Ghidra, Pwntools, and Wireshark.

The MetaCTF team has been involved with the RVAsec CTF since 2016. If you’re interested in helping out with the CTF or have any questions, please reach out to roman[at]metactf.com

We are still looking for a sponsor for the CTF.  Please consider supporting the conference and help us provide a great experience and amazing prizes!


Speaker Feature: Richard Thayer

Richard Thayer has been in IT for over 35 years. From his early beginnings of working on IBM’s 8086XT system(s), to designing robust security architectures for Fortune 50 companies; Mr. Thayer has consulted for vertical markets within Finance, Energy, Manufacturing, Retail, Insurance, and DoD & Civilian Government.

Three Worlds of Application / Cloud Security

Application / Cloud security goes hand in hand in our ever-changing IT environments.  With the cloud actually “being” an application, we need to look at three areas of Application Security that encompass what goes into the cloud, the cloud itself, and how to secure its communications and workloads.

This discussion will start to the extreme “far left” in the security lifecycle, all the way to the developer’s keyboards. Then we will explore the DevSecOps security process, based on the “Defense in Depth” theory of security. Then finally we will address the workloads in the cloud, with some of the public cloud’s native functionality to protect itself, and how we can use additional toolsets to enhance them.

Companies need to identify not only the tools, but when to use them, and how to automate them.

Come see Richard at RVAsec! Register now.


Wi-Fi Sponsor: AIS Network

RVAsec is pleased to announce AIS Network (AISN) as the official Wi-Fi sponsor of RVAsec 10!

AISN operationalizes your IT strategy. Solving complex IT challenges and managing digital risk to help clients thrive in an unpredictable world has been our core business for nearly 29 years. As the trusted and reliable partner of Forbes- and Fortune-ranked global corporations, government agencies, the Commonwealth of Virginia and other large enterprises, we drive exceptional value through our deep knowledge of data protection, compliance, governance and internal auditing procedures and controls.

Our unmatched customer experience is rooted in decades of expertise engaging with clients to deliver these solutions in addition to multi-cloud managed services for the world’s leading platforms, data visualization and analytics, high security hosting and consultative reviews.

https://aisn.net/

Twitter @AIS_Network