Loading…
Wild West Hackin' Fest - Deadwood 2024
Attending this event?
Track 3 - DMG -Hotel Lobby 3rd Floor clear filter
Thursday, October 10
 

10:00am MDT

Playing the game of tag with modern day AV and EDRs: A guide to evading the watchdogs.
Thursday October 10, 2024 10:00am - 10:50am MDT
The perpetual race to safeguard and secure our infrastructures have given birth to robust defensive mechanisms, such as antiviruses (AV), Endpoint Detection and Response (EDRs), and Extended detection and response (XDR) just to name a few. Over the years the detection methodologies employed by them have evolved. From the very basic string and hash matching techniques, defensive mechanisms have enhanced their capabilities by employing machine learning, in memory scanning and other sophisticated techniques. From the perspective of a maldev, developing a malware is considerably easier as compared to evading it.
In this talk we will discuss various techniques employed by maldevs to circumvent detection measure implemented by modern day AVs and EDRs. This talk will solely focus on the Windows ecosystem. We will discuss the nitty gritties of the Windows OS, followed by various detection techniques implemented by AVs and EDRs. After understanding the detection methods we will shift our focus on various techniques that can be implemented to bypass aforementioned detection techniques. Some techniques included are Unhooking, BlockDLL, Repatching, API Hashing, ETW and AMSI patching etc.
In order to better understand the concepts discussed, we present real life PoCs. These PoCs will showcase the discussed evasion techniques on a popular red teaming tool (Juicy Potato). Furthermore these PoCs will showcase the exact detection methods and how we were able to bypass them to gain access.
Speakers
avatar for Aryan Jogia

Aryan Jogia

Aryan is a security researcher with over 3+ years of experience. He’s a full time maldev and loves to evade AV and EDRs. His research interests are not just limited to Windows, but he even develops low level code for *nix systems. Even though his expertise lies in the domain of... Read More →
avatar for Chetanya Kunndra

Chetanya Kunndra

Chetanya Kunndra is a security researcher with over 2+ years of experience. His major area of expertise lies within the domain of pentesting and red teaming. Apart from red teaming, he has a knack for developing automation toolkits. He often dabbles with maldev and reverse engineering... Read More →

Thursday October 10, 2024 10:00am - 10:50am MDT
Deadwood Mountain Grand - Track 3 - Hotel Lobby 3rd Floor 1906 Deadwood Mountain Dr, Deadwood, SD

11:00am MDT

Designing Active Directory Job Functional Security - One Group for Least Privilege
Thursday October 10, 2024 11:00am - 11:50am MDT
Speakers
avatar for Kent Ickler

Kent Ickler

Antisyphon Training
Kent started his Information Technology career working for an Internet Service Provider supporting the MidWest’s broadband initiatives of the early 2000s. His interest in technology and business operations drove his career into working for multiple Fortune 500 companies and equipping... Read More →
Thursday October 10, 2024 11:00am - 11:50am MDT
Deadwood Mountain Grand - Hotel Lobby 3rd Floor 1906 Deadwood Mountain Dr, Deadwood, SD

4:00pm MDT

Critical Infrastructure in Critical Condition: Avoiding Doubt in the Face of Fear and Uncertainty
Thursday October 10, 2024 4:00pm - 4:50pm MDT
As a “person of a certain age, with certain experiences”, I can attest that life is fraught with uncertainty. Society is increasingly dependent on undependable technology. (This is, after all, why we all have jobs.) Whether from extreme weather, hostile events, squirrels with poor judgment, or from the random chaos of normal life, disruptions seem increasingly frequent. Incidents are also likely to be more complex, with more chaotic effects. Without electricity for power, communications can be disrupted. Without water, medical care becomes virtually impossible very quickly. The potential effects have gone beyond inconvenient to existential.

Adding fear to uncertainty, China has announced its intention to annex Taiwan by 2027. US cybersecurity leadership has testified that a Chinese hacking group known as Volt Typhoon has been conducting campaigns to pre-position malware in US water infrastructure. The goal of these campaigns is to create a credible threat (disruption of the water supply, with predictable consequences) to the US in support of its annexation of Taiwan.

As civic-minded members of the cybersecurity community, how can we respond to these threats in ways that will avoid encouraging doubt and will inspire confidence in the communities and neighborhoods in which we live? I hope that you will leave this talk better informed, and inspired to do at least one thing in your neighborhood and community that will influence others to do the same
Speakers
avatar for Ray Davidson

Ray Davidson

Ray Davidson recently retired from leading the Michigan Cyber Civilian Corps, which was the first state-sponsored team of civilian incident responders in the country. He is currently working to expand the practice of cyber civil defense across the country, with particular attention... Read More →
Thursday October 10, 2024 4:00pm - 4:50pm MDT
Deadwood Mountain Grand - Track 2 1906 Deadwood Mountain Dr, Deadwood, SD
 
Friday, October 11
 

9:00am MDT

Demystifying Deep Fakes
Friday October 11, 2024 9:00am - 9:50am MDT
One area of increasing concern is the use of AI to create deep fakes in order to manipulate the public’s opinion on topics. In this talk, we will learn how AI is used to create deep fakes. We will also discuss current strategies that attendees can use to spot deep fakes and describe existing research and tools used for deep fake detection. After the talk, attendees will have a better understanding of deep fake technology and be armed with some techniques they can use to protect themselves.
Speakers
avatar for Anmol Agarwal

Anmol Agarwal

Dr. Anmol Agarwal is a senior security researcher focused on securing 5G and 6G. Her research interests include AI and Machine Learning security. She is also a part-time adjunct professor teaching Machine Learning to doctoral students. She holds a doctoral degree in cybersecurity... Read More →

Friday October 11, 2024 9:00am - 9:50am MDT
Deadwood Mountain Grand - Track 3 - Hotel Lobby 3rd Floor 1906 Deadwood Mountain Dr, Deadwood, SD

10:00am MDT

Making the Jump: Everything You Need to Know About Moving into a Cybersecurity Leadership Role
Friday October 11, 2024 10:00am - 10:50am MDT
Does this describe you?

You have years of technical work experience under your belt. You’ve held many different roles and have worked successfully with other teams and departments. You’re great at what you do.

But you also have a spark in you – the one that lights up when you're mentoring new team members or brainstorming solutions with your peers. You have no problem dealing with difficult people and situations. You love a good challenge that requires multiple teams to solve, and people genuinely like working with you.

And you’ve been thinking lately: Should I make the move over to leadership?

Leadership means more responsibility, potentially less hands-on technical work, and maybe even some office politics. But it also means having a bigger voice, the chance to build a team and mentor others, and more opportunities for your career. Staying in your current role means mastering your craft, having more autonomy, and avoiding some of the headaches of management, but it might also mean hitting a ceiling in terms of influence or earning potential.
So, which path is right for YOU? It all boils down to what gets you fired up, what kind of impact you want to make, and where you'll be happiest.
In this talk, you’ll hear all about the good, the bad, and the ugly about being in cybersecurity leadership. You’ll learn about what it takes to succeed as a leader on technical teams. You’ll also learn about some tried-and-true ways of breaking into management roles. Whether you're itching for a change or just curious about your options, this talk will give you the information you need so you can choose your own path.


Speakers
avatar for Naomi Buckwalter

Naomi Buckwalter

Naomi Buckwalter, CISSP CISM, is the Senior Director of Product Security for Contrast Security and author of the LinkedIn course: “Training today for tomorrow's solutions - Building the Next Generation of Cybersecurity Professionals”. She is the founder and Executive Director... Read More →

Friday October 11, 2024 10:00am - 10:50am MDT
Deadwood Mountain Grand - Track 3 - Hotel Lobby 3rd Floor 1906 Deadwood Mountain Dr, Deadwood, SD

11:00am MDT

Not Doomed…Yet
Friday October 11, 2024 11:00am - 11:50am MDT
Let’s talk about the elephant in the room—or rather, the AI in the network. It's causing more drama than the 2017 Tay bot on Twitter. Sorry, not sorry, I meant “X”. From GenAI hoodwinking finance firms out of $25 million, to the shocking revelation that 77% of companies found their AI sitting in the corner with a dunce cap, marked "breached" in the past year. This conversation isn’t about whether ChatGPT is a security issue; it’s the fact that securing AI holes are big enough to drive a bus through. Sideways. This talk is more than just a chance to poke fun at our collective cybersecurity misfortunes; it’s a call to action. Because if we can’t laugh at our impending digital doom, what can we do? (Hint: Fix it. We can actually fix it.)
Speakers
avatar for Chloé Messdaghi

Chloé Messdaghi

CEO & Founder, SustainCyber
Chloé Messdaghi is a cybersecurity leader dedicated to building strong relationships that drive the development of security standards and policies. She spearheads initiatives to strengthen AI security measures and fosters collaborative efforts to enhance industry-wide practices... Read More →

Friday October 11, 2024 11:00am - 11:50am MDT
Deadwood Mountain Grand - Track 3 - Hotel Lobby 3rd Floor 1906 Deadwood Mountain Dr, Deadwood, SD
 
Share Modal

Share this link via

Or copy link

Filter sessions
Apply filters to sessions.