Tag: speakers

Speaker Feature: Simone Petrella

www.cybervista.netSimone Petrella

@simonepetrella

Simone is Chief Cyberstrategy Officer at CyberVista where she leads product development and delivery of cybersecurity training and education curriculums as well as workforce initiatives for executives, cyber practitioners, and continuing education. Previously, Simone was a Senior Associate at Booz Allen Hamilton in the firm’s commercial sector cybersecurity practice focusing on the creation of cyber fusion centers and the integration of cyber security operations. Prior to that, she led the firm’s all source cyber threat intelligence business in the national security and Defense sectors, including intelligence support to both defensive and offensive operations. Simone received her J.D. with honors from Catholic University Columbus School of Law and graduated from Georgetown University with a B.A. in Government and a M.A. in International Law and Policy.

How Do You Measure Expertise? A New Model for Cybersecurity Education.

The industry relies upon a strong and knowledgeable talent base to protect both commercial and national interests, but without a more universal and standardized education model we still have an overall cybersecurity workforce shortage.
This session, designed both for leaders and learners, will explore the current training landscape, describe a model for the new/emerging cybersecurity profession and introduce a career model based on skills/knowledge that are mapped to the field. Participants will leave this session understanding all the tools available for cybersecurity managers to effectively grow the profession from the bottom up, top down, and through the middle via upskilling, reskilling, continuing education and mentoring. They will understand the foundations upon which a framework can be built to address the needs of the individual and the profession as a whole. Finally, participants will recognize the optimal way to balance qualitative measures in the cybersecurity profession (i.e. degree, certifications, etc) and qualitative ones (i.e. continuing education, practice, experience).

Come see Simone at RVAsec! Register Now.


Speaker Feature: Robert Mitchell

Dr. Robert Mitchell is currently a member of technical staff at MITRE. He received the Ph.D, M.S. and B.S. from Virginia Tech. Robert served as a military officer for six years and has over 13 years of industry experience, having worked previously at Sandia National Laboratories, Boeing, BAE Systems, Raytheon and Nokia. His research interests include game theory, linkography, moving target defense, computer network operations, network security, intrusion detection and cyber physical systems. Robert has published 25 peer reviewed articles.

A Game Theoretic Model of Computer Network Exploitation Campaigns

Increasingly, cyberspace is the battlefield of choice for twenty first century criminal activity and foreign conflict. This suggests that traditional modeling and simulation approaches have stalled in the information security domain. We propose a game theoretic model based on a multistage model of computer network exploitation (CNE) campaigns comprising reconnaissance, tooling, implant, lateral movement, exfiltration
and cleanup stages. In each round of the game, the attacker chooses whether to proceed with the next stage of the campaign, nature decides whether the defender is cognizant of the campaign’s progression, and the defender chooses to respond in an active or passive fashion. We propose a dynamic, asymmetric, complete-information, general-sum game to model CNE campaigns and techniques to estimate this game’s parameters. Researchers can extend this work to other threat models, and practitioners can use this work for decision support.

Come see Robert at RVAsec. Register Now.


Speaker Feature: Travis McCormack

@HaknSlack

Travis has 10 years of experience in information security roles. Starting out as a Network Administrator and later SOC Analyst he has built his experience and knowledge up through blue teaming before deciding to try out offensive security. Travis has spent the past 2 years as a penetration tester primarily focused in application security with Cigital/Synopsys and now Walmart.

From Web App to ATM: Why the Basics Matter

This is a technical application security discussion for junior penetration testers or anyone interested in the world of penetration testing. Advanced members of the community are welcome, but the content is geared at newer testers. From Web App to ATM will showcase a penetration test I performed where the only previous work done was web vulnerability scanners that completely missed the iceberg lurking just below the water. In this talk I will cover some “back to basics” of web app security and show real world examples of critical applications exposing these flaws. Unauthenticated APIs, forceful browsing, privilege escalation, and total ownage of ATMs managed by this app are all up for discussion.

Come see Travis at RVAsec! Register Now.


Speaker Feature: Chris Czub

labs.duosecurity.com

@chrisczub

Related imageChris Czub is an information security engineer on Duo Security’s Corporate Security team where he helps keep their employee endpoints and servers monitored and safe.

OS X App Whitelisting Without Losing Your Job

Application whitelisting: it’s easy to say it should be practiced as part of a complete endpoint security practice, but in reality it can be hard to deploy widely without causing friction and frustration across the organization. This talk will look at the tools and processes that enabled Duo’s Corporate Security team to progressively deploy and monitor application whitelisting across their fleet of OS X endpoints.

Come see Chris at RVAsec. Register Now.

 

 


Speaker Feature: Mark Arnold and Will Gragido

@lotusebhat

Mark Arnold

@eg0sum

Mark Arnold, PhD, GXPN, CISSP, CISM has more than 20 years of technical and senior leadership in the information security space. He’s an advisory board member for OWASP Boston, SOURCE Conference, Boston Application Security Conference (BASC), and InfoSecWorld 2018. He is CISO/Sr. Director at Navisite and most recently a cloud researcher at Optiv.

Image result for will gragidoWill Gragido is a seasoned security professional with over 20 years’ experience in networking and information security. Will’s extensive background is the result of his service as a United States Marine, a consultant with the world renowned International Network Services, Internet Security Systems (now IBM ISS), McAfee, Damballa, Cassandra Security, RSA NetWitness, Carbon Black, Digital Shadows and now Digital Guardian where he leads the organization’s Advanced Threat Protection Product Line as its Director. Lead author and co-author of three Syngress Press titles

Hacking Intelligence – The Use, Abuse, and Misappropriation of Intel for for Fun and Mostly Profit

The appropriation of intelligence (and/or its art) within the security industry has raised the ire of many trained intelligence practitioners in the field. Some bemoan the fact that intelligence has been hijacked for profit with disregard of the discipline’s basic tenets. These tenets include but are not limited to tradecraft, life cycle, theory, analysis, application, and generation of actionable intelligence. On the other side of the aisle, security leaders have been tasked to implement threat intelligence within their respective security programs (maybe *because it has become fashionable to do so). More than not, however, such goals have proven elusive. Further, security leaders who procure intelligence products marketed to them are often left feeling they’ve been sold a bill of goods when those products fail to deliver.
This talk shares the results from conversations between a security expert/professional trained in the field of intelligence and a practitioner/researcher/leader not classically trained in the discipline. We discuss the uses, abuses, and misappropriations of intel with the hopes of forging a better path forward in this subject area. We do this by asking questions like \”What is cyber intelligence,” What does it look like and where is it going,” and lastly, \”How should it be used?”
To be covered:
• Tenets of intelligence
• The discipline of intelligence
• Why has CTI been in the “hype cycle”? Why do people care?
• What does cyber threat intelligence get us? Hacking the discipline

Come and see Mark and Will at RVAsec! Register Now.


Speaker Feature: Ksenia Peguero

@KseniaDmitrieva

Ksenia Peguero is a Sr. Research Lead within Synopsys Software Integrity Group. She has eight years of experience in application security and five years in software development. Ksenia is a subject matter expert in static analysis and JavaScript frameworks and technologies. Before diving into research, she worked in a variety of software security practices including penetration testing, threat modeling, code review, static analysis tool design, customization, and deployment. Over the years, she performed numerous engagements for clients in financial services, entertainment, telecommunications, energy, and enterprise security industries. Throughout her consulting career, Ksenia has established and evolved secure coding guidance for many different firms, and has delivered numerous software security training sessions. Ksenia speaks regularly at events around the world, such as BSides Security in London, Nullcon in India, RSA in Singapore, and AppSec Europe in Italy. She has also served on review boards of AppSec USA and AppSec EU conferences.

How to REACT to JavaScript [In]Security

According to a StackOverflow survey, JavaScript is the most commonly used programming language on earth. Today just the client-side JavaScript ecosystem has over 50 frameworks available, and JavaScript is successfully conquering the server-side space. The amount of application logic that is executed in the browser is growing every year, which means the attack surface is growing as well. Which security issues are most common in JavaScript applications? Do new frameworks provide the security controls needed to protect the growing amount of client-side code? In this talk we will answer these questions and, as an example, we will look at one of the hottest JavaScript frameworks today – React. We will discuss its new features like components and server-side DOM rendering, analyze React’s security posture and demonstrate existing vulnerabilities.

Come see Ksenia at RVAsec. Register Now.


Speaker Feature: Dennis Rand

www.ecrimelabs.com

@DennisRandImage result for dennis rand ecrime labs

Dennis Rand is a security researcher from Denmark. He specializes in vulnerability research, network analysis, penetration testing and incident response. Dennis has over seventeen years of experience in various security roles including researcher, consultanting, and simply loves breaking stuff. In his spare time (Of what is left), he loves to observe and capture the world through photography.

So you think IoT DDoS botnets are dangerous – Bypassing ISP and Enterprise Anti-DDoS with 90’s technology

Stressers/Booter services is providing “DDoS as A Service” and they are getting more and more powerfull, measured in amount of traffic, but the current resources they use could be improved, and optimized, and perform a much more
dangerous and advanced attack patterns that can bypass large Anti-DDoS solutions through pre-analysis and data-mining with big data analysis and OSINT informaiton as source.
The research will show a framework on how attackers can optimize attacks based on a combination of big-data analysis and pre-attack analysis, that will show that terabit attacks are not necessarily needed, and why 90’s technology is prefered over IoT Worms and other fancy gadgets.

Come see Dennis at RVAsec! Register Now.


Speaker Feature: Derek Banks and Beau Bullock

www.blackhillsinfosec.com

@0xderuke

Related image

@dafthack

Derek Banks: Derek is a Senior Security Analyst at Black Hills Information Security and has over 20 years of experience in the IT industry as a systems administrator for multiple operating system platforms, and monitoring and defending those systems from potential intruders. He has worked in the aerospace, defense, banking, manufacturing, and software development industries. Derek has experience with creating custom host and network based monitoring solutions.

 

Image result for Beau bullock blackhills

Beau Bullock: Beau is a Senior Security Analyst at Black Hills Information Security where he performs penetration tests and red team assessments. He is the author of various red team/pentest tools such as MailSniper, PowerMeta, HostRecon, and DomainPasswordSpray. Beau is a host of the web shows Tradecraft Security Weekly & Hack Naked TV, and is a frequent speaker at industry events including Black Hat, DerbyCon, Wild West Hackin’ Fest, SANS, and various BSides events.

 

Red Team Apocalypse

TABLETOP SCENARIO: Your organization regularly patches, uses application whitelisting, has NextGen-NG™ firewalls/IDS’s, and has the latest Cyber-APT-Trapping-Blinky-Box™. You were just made aware that your entire customer database was found being sold on the dark web. Go.

Come see Derek and Beau at RVAsec! Register Now.


Speaker Feature: Bob Siegel

www.privacyref.com

@PrivacyRef

Image result for bob siegel privacyrefBob Siegel is the president and founder of Privacy Ref. Starting Privacy Ref in 2012, Bob took his experience as the Senior Manager of Worldwide Privacy and Compliance at Staples, Inc. and applied that to assisting companies implement and maintain strong privacy programs. Bob has worked with many different organizations, dealing with programs of all sizes and regulatory needs. Seeking to always improve his own understanding of all things privacy, Bob has earned certifications from the International Association of Privacy Professionals. These include certifications in US private sector, European, and Canadian privacy laws. Bob has also earned certifications in Information Technology privacy and privacy program management. Bob Siegel has also been recognized as a Fellow of Information Privacy by the IAPP for his outstanding dedication to the privacy community. He has also served on the IAPP’s Certification Advisory Board for the CIPM program and the IAPP’s Publication Advisory Board. Bob Siegel currently maintains his blog at Privacy Ref, but is also a writer at CISO.com. You can find his blog, Operational Privacy on CISO.com

GDPR and you

The General Data Protection Regulation is the new law of the land for protecting personal information from the EU. The law has placed many US-based businesses in scope requiring compliance. In this talk we will review some of the challenges for compliance that you may encounter.

Come see Bob at RVAsec! Register Now.


Speaker Feature: Crane Hassold

@CraneHassold / PhishLabs

Crane Hassold is the Threat IImage result for crane hassold phishlabsntelligence Manager at PhishLabs based out of Charleston, SC, where he has overseen Threat Research team since 2015. Prior to joining PhishLabs, Crane served as an Analyst at the FBI for more than 11 years, providing strategic and tactical analytical support to cyber, financial crime, and violent crime cases.  For most of his career with the FBI, Crane worked in the Behavioral Analysis Units in Quantico, Virginia, where he provided analytical and behavioral support to intelligence community and law enforcement partners against national security adversaries and serial criminals.  In 2012, Crane helped create the FBI’s Cyber Behavioral Analysis Center, which takes an asymmetric approach to examining cyber threats by combining the traditional behavioral concepts used for decades in the violent crime world with technical expertise to gain a holistic understanding of adversary TTPs.

Doxing Phishers: Analyzing Phishing Attacks from Lure to Attribution

This presentation will cover the various pieces of intelligence that can be collected from each stage of a phishing attack (lure, phishing site, phish kit) and discuss how each piece allows us to progress an investigation. We will look at various analytical techniques that can be performed to track phishing campaigns and enhance detection. The second half of the presentation will cover an in-depth, real-world case study of the practical application of these techniques, starting with a single phishing lure and ending with the identification of a primary phishing threat actor.

Come see Crane at RVAsec! Register Now.