Reset

Advanced Filters
11:00am - 12:00pm EDT - October 18, 2021

Monday
11:00am - 12:00pm EDT - October 18, 2021 | Room: V800-Paul Jackino
Track: Human Factors
Tags: Advanced
Credits Available:
1.00 CPE
When users make a harmful action, cybersecurity professionals believe that the solution is more awareness. This is like saying that if a canary dies in a coalmine, the solution is healthier canaries. When the user fails, it is a failure of the entire system. The problem is not that users cause a loss, but that they can potentially initiate a loss. The solution is to engineer the user out of the process, or at least filter out an attack. When a user is in the position of possibly initiating a loss, you create a user experience and provide awareness to avoid initiating a loss. You anticipate the loss being initiated and put detection and reaction in place. We call this Human Security Engineering.


Objectives:
  • Understand conceptually how a user is only an operational part of a system, and how the initiate loss, but not create it.
  • Strategically define technologies and processes to mitigate loss throughout the entire life cycle of an attack, from initiation to user action to mitigating the harm resulting from the user action.
  • Determine how users are put in the position of potentially initiating a loss, and to examine if a user can be removed from the process.
02:45pm - 03:45pm EDT - October 18, 2021

Monday
02:45pm - 03:45pm EDT - October 18, 2021 | Room: V1300- Josh Ensley
Track: Zero Trust
Tags: Advanced
Credits Available:
1.00 CPE
Security architecture is changing. Zero Trust is a response to accelerating trends that include flexible working, bring your own device (BYOD) and more services moving to the cloud. The increasing complexity of enterprise infrastructure has outpaced legacy methods of perimeter-based network security, which are also insufficient for preventing lateral movement once attackers have breached a network boundary. We need a new security paradigm. “No trust without verification" - removing inherent trust from the network and gaining confidence in users, devices and services - can be challenging to implement in a complex and shifting landscape of people, processes and systems. This session will focus on guiding principles and practical techniques that can be applied to plan your journey to Zero Trust in a complex hybrid environment.


Objectives:
  • Define Zero Trust architecture design principles.
  • Describe how Zero Trust architecture design principles can be applied in a hybrid environment.
  • Understand the challenges of implementing Zero Trust architecture design principles in a hybrid environment with legacy systems, and be able to describe how to begin the journey to a Zero Trust architecture.
11:45am - 12:45pm EDT - October 19, 2021

Tuesday
11:45am - 12:45pm EDT - October 19, 2021 | Room: V2200- Jordan Garcia
Track: Governance, Risk & Compliance
Tags: Advanced
Credits Available:
1.00 CPE
Since 2006, PCI DSS compliance has been required for any company that stores, processes or transmits credit card data. But as networks, payments and applications get more complicated, and security threats increase, so too do the potential PCI solutions. This panel brings some of the smartest and most experienced PCI professionals in the industry to the table. They have seen the best and the worst in the payment industry, and will share the successes to make you effective, and a number of horror stories so you don’t lose your job. The panel will detail a number of eloquent solutions to common PCI issues, and answer pesky problems that are plaguing attendees. No good question will be left behind.


Objectives:
  • Get real world answers to PCI DSS questions.
  • Level set what is needed to meet PCI DSS compliance.
  • Understand some of the most vexing PCI requirements.
03:00pm - 04:00pm EDT - October 19, 2021

Tuesday
03:00pm - 04:00pm EDT - October 19, 2021 | Room: Simu-Live
Track: Cyber Crime
Tags: Advanced
Credits Available:
1.00 CPE
This presentation provides hands-on guidance of resources, methods and techniques available to investigate blockchain-related illicit usage. It also expands understanding of how cryptocurrencies can circumvent the requirements of KYC and AML to support the facilitation of illicit transactions, as well as how to follow the money to locate and possibly block their liquidation.


Objectives:
  • Learn whhich cryptocurrencies are ideal for illicit transactions, and how modern cryptocurrencies such as Monero and Dash can offer more anonymity vs. Bitcoin or Ether to aid in making illicit online transactions harder to follow.
  • Understand the most common types of various blockchain exchanges, what differentiate them, who uses them and their roles in converting illicit transactions to legitimate fiat currency.
  • Learn key patterns, trend and typologies to flag illicit addresses. Learn the tools and techniques to detail the flows of illicit transactions using real-life examples. Identify the key controls to ensure compliance to KYC and AML and limit your exposure to the usage of cryptocurrencies for illicit transactions.
Tuesday
03:00pm - 04:00pm EDT - October 19, 2021 | Room: V200-Atticus Kaiser
Track: Supply Chain Security
Tags: Advanced
Credits Available:
1.00 CPE
Data is the digital currency of today. Access to data via APIs can enable digital transformation and at the same time allow malicious attackers to subvert the enterprise software supply chain. This API-focused approach leads to one directive: Enterprises must implement secure APIs to protect the data at all costs. To operate successfully, these secure APIs use a validated identity authorization to scope them to least access while at the same time remaining agile to DevSecOps flows allowing privileged access when needed. This session provides a detailed technical architecture and operations model to use identity access validation and risk response to protect APIs against supply chain and other software subversion attacks against the organization today.


Objectives:
  • Gain understanding of APIs and their impact on digital transformation and threat risk to the organization's data access.
  • Learn how secure APIs reduce risk to data of the organization through the use of user access verification and privileged access risk management.
  • Capture and understand the technical and operational model of secure APIs in order to leverage in attendee's organization. This will enable attendees to secure APIs against supply chain and other software subversion attacks against their organization today.
04:30pm - 05:30pm EDT - October 19, 2021

Tuesday
04:30pm - 05:30pm EDT - October 19, 2021 | Room: V700-Jeremy Becker
Track: Supply Chain Security
Tags: Advanced
Credits Available:
1.00 CPE
Cyber supply chain risk has become the most discussed topic in late 2020.The increased use of suppliers for various functions in the organization has made this even more important than before and, in this process, there is a loss of visibility of technology that is being integrated into the organization. Recent supply chain attacks and the constant discussion on cyber supply chain risk management raises the most important aspect for organizations - i.e., not evaluating the critical processes and their dependent suppliers and the impact of compromise. The solution to this challenge is by approaching it in two-fold processes (Internal to an organization and external to organization). It is time to integrate cyber supply chain risk management into enterprise risk management.


Objectives:
  • Gain clear understanding of cyber supply chain principles to build policies/procedures for supplier risk management at an organization.
  • Understand which standards can be tailored to an organization and decide to choose a new standard or leverage existing ones for their CSCRM.
  • Approach cyber supply chain risks holistically by removing the perception that CSCRM is an IT issue and understand CSCRM risks at enterprise level.
Tuesday
04:30pm - 05:30pm EDT - October 19, 2021 | Room: V2400-Chad Ritter
Track: Privacy
Tags: Advanced
Credits Available:
1.00 CPE

Executives and boards should ensure they understand the potential multijurisdictional conflicts that may arise from differing privacy and data protection laws around the globe. This allows us to develop policies and procedures that are consistent with the organization's strategy and risk appetite, particularly when some outcomes for corporate non-compliance create high penalties or potential criminal liability. Developing an understanding of the international regulatory framework will be critical to support hybrid and remote workforces for a level playing field and for continued economic recovery.



Objectives:
  • Identify new enforcement agencies, mechanisms and the latest privacy regulations around the globe that can create challenges of non-compliance for companies and executives, as well as gain an understanding of how GDPR variations, CCPA-like laws and other spin-offs may also impact compliance.
  • Comprehend critical detail about key domestic and international cybersecurity law and privacy law cases that can impact companies that do business globally with financial and criminal repercussions.
  • Adapt policies to suit hybrid and remote workforces, re-acclimating onsite workforce, and understand what new solutions and new technologies could create dangerous violations that include hefty fines or criminal liability in the changing security landscape.
10:30am - 11:30am EDT - October 20, 2021

Wednesday
10:30am - 11:30am EDT - October 20, 2021 | Room: V500- Joe Trusso
Track: Zero Trust
Tags: Advanced
Credits Available:
1.00 CPE
Recently, data surpassed oil as the world's most valuable asset. Current data protection methods have too many dependencies on systems and networks through which data passes. So far, attempts to solve this problem have not adequately minimized external dependencies. The self-protecting data concept, as a zero trust use case, involves adding protections to data objects to make such objects "self-protecting." The protections would include metadata tags and tamper-awareness and action logic that allows the data object to automatically, or remotely, choose courses of action when a given threat is detected. Artificial intelligence techniques are needed due to the complexity involved with managing numerous data attributes as metadata; the need for autonomous access control, infrastructure independence; and automation of detection, alerting, and response.


Objectives:
  • Describe basic requirements for a self-protecting data object.
  • Understand what research has been done so far on self-protecting data.
  • Understand how self-protecting data can leverage artificial intelligence techniques to improve data protection in zero or low-trust environments.
11:45am - 01:00pm EDT - October 20, 2021

Wednesday
11:45am - 01:00pm EDT - October 20, 2021 | Room: V1700-Ryan Baill
Track: Healthcare Security
Tags: Advanced
Credits Available:
1.25 CPE
The internet of things (IoT) has been a significant advancement in technology, modernizing repetitive tasks, streamlining data collection, and providing new ways to collect, interpret and disseminate information. Numerous industries have benefited from advancements in IoT technology, including healthcare. Medical IoT (MIoT) has deployed several devices, including internet-connected sleep apnea machines, blood pressure regulators, glucose monitors and mobile echocardiogram and heart rate monitors. The advancement in MIoT has revolutionized the treatment of care. Both treatment facilities and patients perform a significant amount of care solutions from their homes, saving the patient time and money. The integration of technology to maintain potential life-sustaining functions within the patients comes with the challenge of ensuring that data integrity and patient safety are not compromised.


Objectives:
  • Identify emerging threats towards medical wearable devices.
  • Identify key risk factors and threats towards medical treatment facilities and users.
  • Learn different strategies to protect users and medical treatment facilities and wearable devices.
Wednesday
11:45am - 01:00pm EDT - October 20, 2021 | Room: V2100-Sondley Cajuste
Track: Threats (Detection/Hunting/Intelligence/Mitigation/Monitoring)
Tags: Advanced
Credits Available:
1.25 CPE
Doxing is a term derived from documents, and hence consists of collecting information on an organization or individual through social media websites, search engines, password-cracking methods, social engineering tools and other sources of publicly displayed information. The main purpose of doxing attacks is to threaten, embarrass, harass and humiliate the organization or individual. Various tools are used to perform doxing. Tools such as Maltego visualize an organization’s architecture, which helps determine weak links within the organization. This presentation discusses different ways organizations and employees can be doxed and suggests measures to protect against doxing attacks.


Objectives:
  • Take measures and create awareness as to how organizations can protect themselves from doxing attacks.
  • Understand the potential impacts of doxing and its consequences.
  • Understand the different tools and methodologies used for doxing.