Loading…
Wild West Hackin' Fest - Deadwood 2024
Attending this event?
Deadwood Mountain Grand - Hotel Lobby 3rd Floor clear filter
Tuesday, October 8
 

8:30am MDT

Next Level OSINT
Tuesday October 8, 2024 8:30am - 5:00pm MDT
Speakers
avatar for Mishaal Khan

Mishaal Khan

Mishaal is a highly respected figure in cybersecurity, with expertise in ethical hacking, Open Source Intelligence (OSINT), social engineering, and privacy. Mishaal's engaging approach involves live demos, making cybersecurity accessible and enjoyable, while his strength lies in rapidly... Read More →

Tuesday October 8, 2024 8:30am - 5:00pm MDT
Deadwood Mountain Grand - Hotel Lobby 3rd Floor 1906 Deadwood Mountain Dr, Deadwood, SD
 
Wednesday, October 9
 

8:30am MDT

Next Level OSINT
Wednesday October 9, 2024 8:30am - 5:00pm MDT
Speakers
avatar for Mishaal Khan

Mishaal Khan

Mishaal is a highly respected figure in cybersecurity, with expertise in ethical hacking, Open Source Intelligence (OSINT), social engineering, and privacy. Mishaal's engaging approach involves live demos, making cybersecurity accessible and enjoyable, while his strength lies in rapidly... Read More →

Wednesday October 9, 2024 8:30am - 5:00pm MDT
Deadwood Mountain Grand - Hotel Lobby 3rd Floor 1906 Deadwood Mountain Dr, Deadwood, SD
 
Thursday, October 10
 

10:00am MDT

ProCircular Escape Room - Sponsored by Gravwell
Thursday October 10, 2024 10:00am - 6:15pm MDT
Step into the shoes of a cybersecurity professional in the form of a cyber escape room experience. In this interactive session, you and your team will face a simulated crisis: A cyber attacker, has breached your company's defenses and is stealing sensitive data. Your mission? Work together to uncover the hacker's username and password, track down the stolen files, and identify the type of information that has been compromised.
 
This scenario challenges participants to think critically and collaborate effectively. A mysterious briefcase, filled with cryptic clues and hidden messages, has been left behind by the attacker. To thwart the hacker's plans, you'll need to decipher the clues, recognize phishing attempts, and classify the compromised data. As you progress, you’ll learn cybersecurity skills, such as creating strong passwords, cryptography basics, phishing email identification, and data classification skills, while racing against the clock to secure your company’s most valuable assets.
 
Can your team outsmart the hacker and prevent a data breach? Join us in the ProCircular Cyber Escape Room to find out!
Speakers
avatar for Brandon Potter

Brandon Potter

CTO, ProCircular
With over 20 years of experience in Information Technology, including 14 years in cybersecurity, Brandon brings a wealth of knowledge and a dynamic approach to the industry. He excels at forging strong partnerships with clients, understanding their unique business objectives, and... Read More →
Sponsors
avatar for Gravwell

Gravwell

Get the best out of your data, even the binary kind. Our built-from-scratch modern solution offers unrestricted data ingest and powerful root cause analysis. Cut through the cybersecurity noise with half the compute power. Ideal for from SOC Analysts to CISOs and even IT heroes who... Read More →
Thursday October 10, 2024 10:00am - 6:15pm MDT
Deadwood Mountain Grand - Hotel Lobby 3rd Floor 1906 Deadwood Mountain Dr, Deadwood, SD

11:00am MDT

Designing Active Directory Job Functional Security - One Group for Least Privilege
Thursday October 10, 2024 11:00am - 11:50am MDT
Speakers
avatar for Kent Ickler

Kent Ickler

Antisyphon Training
Kent started his Information Technology career working for an Internet Service Provider supporting the MidWest’s broadband initiatives of the early 2000s. His interest in technology and business operations drove his career into working for multiple Fortune 500 companies and equipping... Read More →
Thursday October 10, 2024 11:00am - 11:50am MDT
Deadwood Mountain Grand - Hotel Lobby 3rd Floor 1906 Deadwood Mountain Dr, Deadwood, SD
 
Friday, October 11
 

9:00am MDT

ProCircular Escape Room - Sponsored by Gravwell
Friday October 11, 2024 9:00am - 4:00pm MDT
Step into the shoes of a cybersecurity professional in the form of a cyber escape room experience. In this interactive session, you and your team will face a simulated crisis: A cyber attacker, has breached your company's defenses and is stealing sensitive data. Your mission? Work together to uncover the hacker's username and password, track down the stolen files, and identify the type of information that has been compromised.
 
This scenario challenges participants to think critically and collaborate effectively. A mysterious briefcase, filled with cryptic clues and hidden messages, has been left behind by the attacker. To thwart the hacker's plans, you'll need to decipher the clues, recognize phishing attempts, and classify the compromised data. As you progress, you’ll learn cybersecurity skills, such as creating strong passwords, cryptography basics, phishing email identification, and data classification skills, while racing against the clock to secure your company’s most valuable assets.
 
Can your team outsmart the hacker and prevent a data breach? Join us in the ProCircular Cyber Escape Room to find out!
Speakers
avatar for Brandon Potter

Brandon Potter

CTO, ProCircular
With over 20 years of experience in Information Technology, including 14 years in cybersecurity, Brandon brings a wealth of knowledge and a dynamic approach to the industry. He excels at forging strong partnerships with clients, understanding their unique business objectives, and... Read More →
Sponsors
avatar for Gravwell

Gravwell

Get the best out of your data, even the binary kind. Our built-from-scratch modern solution offers unrestricted data ingest and powerful root cause analysis. Cut through the cybersecurity noise with half the compute power. Ideal for from SOC Analysts to CISOs and even IT heroes who... Read More →
Friday October 11, 2024 9:00am - 4:00pm MDT
Deadwood Mountain Grand - Hotel Lobby 3rd Floor 1906 Deadwood Mountain Dr, Deadwood, SD
 
Share Modal

Share this link via

Or copy link

Filter sessions
Apply filters to sessions.