sponsors

Sponsored Workshops

Impossible is Just the Beginning: Achieving Total Security Privacy and Data Control for Government Military and Enterprise Communications Systems

So, you think that it's impossible to have a hacker-proof communication systems for your agency or enterprise?
Or you need top secret communication systems while maintaining legal requirements and full sender control over messages and files?
Worried about employees leaving the organisation with sensitive data on their laptops or mobile devices?
Did you embrace BYOD but lost control of your communications and data?
Worried about hackers, competitors or foreign governments intercepting and reading your organisation's communications?
Are you part of the military or intelligence community and need above top secret communications anywhere on Earth, but also like to use devices like iPhones and Android phones?
Do you want to build your own secure communications systems or want to have a very good understanding on what's needed to achieve that?

If you answered YES to any of these questions, then this workshop primer on building secure communications systems is your start to solve the impossible.

sponsored by

presented by

Robert Statica

Best Practices for Workload Security Moving to Cloud Environments

Are you moving from a traditional datacenter to an on-demand IT environment, such as Amazon AWS? Is your deployment model moving to orchestration tools such as Chef, Puppet, Ansible, etc? In both cases, traditional server security tools and practices fail to keep up the pace.

In this workshop, learn best practices for maintaining server security in the new world of fast-paced IT deployment.

  • Bake security in, don't bolt security on
  • Align security deployment methods with IT deployment methods
  • Create design patterns for security
  • Architect for the present and the future


Hear about the real-world experience and key learnings of Xero as they transitioned to AWS Public Cloud. Xero is a cloud-based accounting software company serving over 700,000 subscribers in 180 countries. They chose a security platform from CloudPassage to help them make the transition to deploy security with automation and orchestration, across any environment, with a broad range of security capability and integrating seamlessly with their existing security monitoring tools and infrastructure.

sponsored by

presented by

Sami Laine  &  Aaron McKeown

Breaking the Machine Learning Hype Cycle

Machine learning is everywhere. But like all technologies, sometimes reality gets lost in the "buzz" and what we have left is hype. Wondering what technologies are performing true machine learning versus those that aren't? Attend our Breaking the Machine Learning Hype Cycle workshop with Masergy Chief Scientist Mike Stute to learn:

• The history of machine learning and where the technology is projected to go
• What machine learning can do and what it can't do in general terms
• How to spot when the buzz around machine learning is something new or just an old idea with a new name

sponsored by

presented by

Mike Stute

Building a Corporate Security Program from A to Z

A growing number of small and mid-sized businesses are creating centralized security roles, and are quickly discovering that it's no easy task. Many IT professionals typically own various security and risk functions without the needed background in security. Taking a disparate group of security roles and combining them into one security-focused role is a growing trend and as managers are discovering, it can be a difficult job to achieve the desired results in this age of increasingly sophisticated cyber security threats.

In this session, we will discuss how to create a 3-5 year security strategy and implementation plan that provides an integrated and comprehensive set of security solutions that address real-world risk, return on investment and an agile framework capable of evolving as your business needs change.

sponsored by

presented by

David Venable

Choosing the Right Vector for Online Attack

When it comes to attack vectors, today's attackers have a wide range of choices. From application vulnerabilities to hardware attacks to networks and even IoT devices, there are many methods for approaching a target enterprise – but which will work best? In this panel session, leading experts in the various attack vectors will join to discuss the advantages and disadvantages of choosing a particular vector – and how attackers find the one that is most effective for a specific target. You'll get a look at some of the latest thinking about network exploits, mobile exploits, and application-oriented attacks, all provided in a way that helps you select the most effective methods for your penetration tests.

sponsored by

presented by

Timothy Wilson  &  Joe Schorr

Crushing the DNSSEC Paradox When More Security Means More Vulnerability

DNS is an essential element of digital life, commerce, and communication. As security measures were established in the specifications that became DNSSEC, hackers sought to use this apparatus for mischief. DNSSEC was mainly designed to stop cache poisoning, a relatively obscure attack, by using verbose hashes to ensure Authenticity. Recently, Neustar has seen and combatted a sharp rise in DDoS attacks leveraging DNSSEC in which amplification factors have exceeded 15x compared to typical DNS amplification attacks of 3x-5x. Some of these DDoS attacks originated from obscure zones registered just prior to the assault so they could pack maliciously queried records to ensure an amplified response while some attacks exploited the DNSSEC-signed zones where the amplified response would be even larger due to the DNSSEC hashes.

As hackers develop techniques to exploit DNS vulnerabilities and toolsets such as NSLOOKUP and DIG, what was designed to make us more secure has also made us more vulnerable. Neustar found that 45% of organizations hit with DDoS attacks also reported malware activation and found viruses as a result. In a world of digital theft and ransomware, security professionals must understand this DDoS tradecraft to develop effective strategies that protect their users and networks from attacks that leverage DNSSEC.

In this insightful session, participants will learn:

  • How current architectures are attracting attackers
  • How attackers weaponize DNSSEC zones to mount dangerous DDoS assaults
  • How to reduce an organization's target signature and minimize impact from DNSSEC-based attacks

sponsored by

presented by

Evan Uhl  &  Andrew Elliot

Cyber Threats within the Middle East and Next Generation Initiatives

The Middle East region is not immune to cyber attacks and we will explore some of the threats and threat actors targeting and operating within the Middle East region. We will also discuss some of the next generation initiatives that countries like the United Arab Emirates have to address these threats. Initiatives like Resilient Smart Governments, National Security Operations Centres, and a National Root Certificate are just a few examples of how they are mitigating these threats.

sponsored by

presented by

Eric Eifert  &  Stephen Brennan  &  Scott Rea

Healthcare Under Siege

Healthcare cyber attacks have been on the rise, making news headlines. The lucrative goal for attackers is the theft of highly valuable patient data. MEDJACK (medical device hijack) and the recently discovered MEDJACK.2 are being used by cybercriminals to target healthcare institutions on a global basis. Enhanced tactics have seen an uptick in the use of ransomware which can have a severe impact on ongoing hospital operations. These cyber attacks represent a significant threat to hospital operations.

Join our panel in discussing the current cyber war environment that is now impacting healthcare. Learn more about the anatomy of these attacks, how they unfold and how they target medical devices and other known weaknesses within healthcare enterprise networks. Better understand new best practices you should implement and new technology which is available to meet and defeat these threats.

sponsored by

presented by

Carl Wright  &  Suzanne Schwartz  &  Titus Bickel  &  Ann Barron-DiCamillo  &  Thomas August  &  Ronald Mehring  &  Jason Cook  &  Roberto Suarez

How to Teach a Hacker New Tricks

The demand for advanced cyber security specialists is not a DoD or private sector problem alone. Traditional methods of workforce training are often ineffective and innovative ways to build out elite special cyber forces is required to rapidly address the cyber security challenge. Whether that be through training, deployment or leadership opportunities, we will discuss new ideas and approaches to candidate identification, selections, functional and cross training and the elements that make these approaches successful.

sponsored by

presented by

Stephen Brennan  &  Juan Bocanegra

Incident Response – Reverse Engineering the Wheel

An interactive workshop designed to demonstrate how human weaknesses (such a cognitive load and bias) can severely impact the outcomes of events.

This session sets out to explore how other professionals make life and death decisions under pressure, from airline pilots facing emergencies, to the Fire Service dealing with lethal blazes, to the world of Formula One pit crews. Participants discovers how all these fields are helping to make cyber security safer.

sponsored by

presented by

Stephen Brennan

Kaizen Capture the Flag and Hacker Dojo

Booz Allen Hamilton and the Kaizen team are back again this year – this time with a new full-day jeopardy-style capture the flag (CTF). You can stop by for an hour, or spend the whole day working through our networking, forensics, web, and reverse engineering and binary exploitation challenges. Kaizen is committed to promoting continuous learning, so our challenges range in difficulty from easy to expert. This year we're hosting the CTF online, so you can camp out in our room to work on the challenges or hack from anywhere you can access the conference Wi-Fi.

Love to hack, but not quite a CTF ninja yet? We'll also be running our Hacker Dojo CTF training in parallel with this year's competition. Head to the back of our CTF room, where our Kaizen staff will be giving short talks on a rolling basis throughout the day. Topics will cover a variety of tools and techniques, which you can then apply to challenges in the CTF.

Laptops with Kali Linux will be provided in our room on a first come, first served basis. You're welcome to bring your own equipment for the event.

Learn more at https://blackhat.kaizen-ctf.com.

sponsored by


Pay Up…or Die! Investigating Advanced Ransomware in Hospitals

Encrypted ransomware has significant impact to affected corporations, primarily due to the resources required to recover the data loss on the compromised host and networked shares. Traditional vectors for ransomware include phishing and malicious websites for delivery, but newer variants of ransomware are packaged and distributed with Tactics, Techniques, and Procedures (TTPs) that have only been seen by Advanced Persistent Threat actors. These advanced TTP's install ransomware beyond just a few computers that visit malicious web sites or open infected documents, to as many machines on the enterprise as they can pivot to through easily accessible systems. Leidos has observed this trend in several hospitals, where threat actors breach susceptible systems and automatically distribute encrypted ransomware to multiple computers on the domain. Without the proper defenses, the hospital must decide to pay the ransom or accept the denial of service. In this workshop, we will walk through examples of advanced ransomware we have seen infect hospitals, and provide recommendations to mitigate these newer variants.

sponsored by

presented by

Russ Cullins  &  Aureliand Cunanan  &  Chris Williams

Special Presentation: MEDJACK.2 Escalates Attacks on Healthcare Industry

Organized crime continues to evolve continued cyber attacks upon healthcare institutions. TrapX Labs will overview three new healthcare attack case studies that show the rapid evolution of attacker technology targeting hospitals. MEDJACK.2, or medical device hijack 2, is a sophisticated attack targeting essential medical devices within our global healthcare institutions.

Attendees will receive a free copy of the MEDJACK.2 report and during the session will learn more about:

● Increased risks to healthcare institutions globally
● The evolution of the MEDJACK.2 attack targeting medical devices within hospital networks
● Understand how MEDJACK.2 works, and how you can improve your defenses
● Best practices for healthcare institutions for the cyber defense of medical devices

sponsored by

presented by

Yakov Goldberg  &  Moshe Ben-Simon

Using Threat Intelligence to Improve Your Enterprise Defenses

Today's enterprises have a broad range of threat intelligence choices. From simple CERT reports to detailed threat intel feeds to internally-collected threat data, the security analyst has so many sources to choose from, it can be overwhelming. How can security pros choose the right threat intelligence sources for their own needs? And how can they integrate the very disparate data they receive from these feeds to make intelligent decisions about their own defense strategies? In this panel, top experts will discuss methods for choosing and integrating threat intelligence data, and offer some tips and recommendations for tailoring that data to suit your specific IT environment.

sponsored by

presented by

Timothy Wilson  &  Danny Rogers

VMware NSX: Data Center Security Workshop

Technical overview of VMware NSX security features, and hands-on experience learning how the NSX network virtualization platform enables granular security as an inherent part of the data center infrastructure. During the event, you'll experience multiple Hands-on Lab modules highlighting:

• NSX Architecture and Components
• Data Center Security Design
• Overview of NSX Distributed and Edge Firewalls
• Configuring NSX Firewall Rules
• Service Composer and Enabling Security Automation
• Security Monitoring and Visibility

sponsored by

presented by

Art Fewell