cyber security conference october 2 & 3 2015 · cyber security conference – october 2 & 3...

14
Cyber Security Conference – October 2 & 3 2015 Page 1 of 14

Upload: others

Post on 16-Apr-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Cyber Security Conference October 2 & 3 2015 · Cyber Security Conference – October 2 & 3 2015 Page 2 of 14 Speakers and Session Synopsis Antony Abraham; Security Architect –

Cyber Security Conference – October 2 & 3 2015

Page 1 of 14

Page 2: Cyber Security Conference October 2 & 3 2015 · Cyber Security Conference – October 2 & 3 2015 Page 2 of 14 Speakers and Session Synopsis Antony Abraham; Security Architect –

Cyber Security Conference – October 2 & 3 2015

Page 2 of 14

Speakers and Session Synopsis Antony Abraham; Security Architect – Information Security; State Farm Mutual Co. Antony Abraham has about 17 years of experience working in the fields of Networking and Network Security and Cyber Defense. Prior to joining State Farm, he has held lead positions with 5 other global organizations including Cisco systems. For the last 12 years of his career he has been solidly focused in the area of Cyber Security. He has been with State Farm since 2011. He has led many networking and security initiatives, many of them global efforts. He designed and deployed intrusion detection systems across 3 continents, designed large campus networks to accommodate more than 30,000 users as well architected internet data centers. For State Farm, he was the Tech Lead of Border Protection team and was instrumental in bringing new technical capabilities to improve State Farm’s defense in depth architecture. He is currently a Security Architect, specially focused in enhancing State Farm’s Cyber Defense. He currently holds following certification CRISC (Certified in Risk and Information Systems Controls), CISSP (Certified Information Security Professional), CISA (Certified Information Security Auditor) and CEH (Certified Ethical Hacker). Session Synopsis: Evolution of Cyber Threats and Defense Approaches Threat landscape continue to evolve. Attacker’s Tactic, Technique and Procedures (TTPs) are continuously improving. Today’s approach to cyber defense is radically different from yesterday’s defense. It is important to have an intelligence driven framework rooted in people, process and technology to keep up with threats of today and tomorrow. In this presentation, Antony Abraham will talk about evolution of advanced targeted attacks, pitfalls of yesterday’s defense and how the enterprises are approaching this problem differently. The presentation will briefly talk about the NIST cyber security framework and ways to leverage it to improve cyber defense capabilities. The session will also cover the huge opportunity to utilize security analytics to make sense of the logs enterprises already collect, derive intelligence from it and act up on the derived intelligence (hopefully, automatically). Steve Armendariz; Enterprise Sales Director; CloudPassage Steve Armendariz is the Director of Enterprise Sales for CloudPassage and has over 20 years of industry experience in Wireless Security, SIEM, Log Management, Network Monitoring, Analytics, Threat Intelligence and Cloud Computing. His focus is on working with companies to safely harness the business benefits of cloud computing without compromising security or compliance. Prior to CloudPassage, Steve was responsible for major account sales in North Texas and Oklahoma at RSA Security. Steve resides in Dallas and holds an MBA degree from The University of Texas at Dallas and a BBA from the University of Texas at El Paso. Session Synopsis: 6 Critical Criteria for Cloud Workload Security Modern elastic cloud infrastructure is fundamentally breaking traditional security approaches. Public cloud has no natural perimeter and network segmentation leaving individual cloud servers exposed. In private cloud, malicious East-West traffic inside the network is a serious threat. As new workloads are added and retired dynamically, change control is difficult, and updating granular firewall rules and security policies becomes a risky, manual process. Join us and learn the 6 Critical Criteria to secure your public, private or hybrid cloud – on-demand, anywhere, at any scale.

Page 3: Cyber Security Conference October 2 & 3 2015 · Cyber Security Conference – October 2 & 3 2015 Page 2 of 14 Speakers and Session Synopsis Antony Abraham; Security Architect –

Cyber Security Conference – October 2 & 3 2015

Page 3 of 14

Chris Armstrong; Enterprise Architect; Teknow Consulting Solutions A security focused results oriented leader in the areas of Configuration Management, and IT transformations. Mr. Armstrong (CISSP, MCSE, ITIL, CCNA, MCA, A+, Net+) offers years experience with clients ranging from transportation and retail to healthcare and manufacturing in both commercial and government markets. Session Synopsis: Hands on IoT Primer Including Raspberry Pi, Arduino, and more An informal session to discuss the new platforms allowing Internet of Things to consumers, hobbyists, and security professionals. Take this opportunity to see Raspberry Pi, Arduino, and other IoT platforms first hand. Raspberry Pi platforms to review include both Windows 10 IOT Core, and Kali Linux. To learn more about IoT follow @TeknowCS on Twitter. Todd Barton; Senior Systems Engineer; DataGravity Todd Barton is a Senior Systems Engineer at DataGravity working with partners and customers focused on changing the paradigm of IT. Todd has extensive experience in solution architectures, channel development and evangelizing modernization of data centers at major conferences, such as VMworld. A Texan, Todd most recently worked for Dell and previously worked for EqualLogic and Virtual Iron Software. You can find Todd on Twitter @virtualocracy. Session Synopsis: Security at the Point of Storage Every customer has more data than ever before and the geometric growth isn’t slowing down. Within unstructured data specifically, 93% of businesses don’t know precisely where files reside, who has access, or what it contains. In many cases, sensitive information hiding in unstructured data, if exposed, could create huge problems for your business, especially when compliance and security standards are a requirement. Adopting a Data-Aware approach gives organizations an advantage by delivering governance and visibility where data resides. DataGravity has helped customers transform their approach to managing sensitive data through its unique ability to deliver Security at the Point of Storage. Jim Broome; title; DirectDefense Mr. Jim Broome is a seasoned IT/IS veteran with 20+ years of information security experience in both consultative and operational roles. Jim leads DirectDefense, where he is responsible for the day-to-day management of the company, as well as providing guidance and direction for DirectDefense’s security service offerings. Session Synopsis: Removing the Snake Oil from Your Security Program The volume of new technologies coming to the security market today are numerous and intimidating. During the course of this presentation, DirectDefense will discuss specific technologies, solutions, and strategies that actually work at preventing and/or detecting attacks, all from the attacker’s perspective. Rick Brunner; Instructor; Collin College Rick has more than 36 years’ experience in information security and technology, specializing in secure systems/application design and development, system architectures, information risks and controls, testing, and strategy and program management. Rick past assignment was as an Assistant Vice President, Security Strategy and Architecture at GM Financial and has worked in Healthcare, Finance, Human Resources, Military, and Intelligence. Rick has 32 years of military service, both

Page 4: Cyber Security Conference October 2 & 3 2015 · Cyber Security Conference – October 2 & 3 2015 Page 2 of 14 Speakers and Session Synopsis Antony Abraham; Security Architect –

Cyber Security Conference – October 2 & 3 2015

Page 4 of 14

active and reserves, rising to the rank of Colonel (0-6). He holds an Executive Jurist Doctorate degree, concentration in Law and Technology from Concord Law School; Master of Science degree in Computer Science, concentration in Information Systems Security from James Madison University; and a Bachelor of Science degree in Mathematics and Computer Science from University of Texas at San Antonio. Rick is an Assistant Faculty member at Collin College, instructing courses in their cyber security program. Session Synopsis: Collin College's Security Management Practices Course Rick discusses the Collin College Security Management Practices course and how it aligns with the Texas CISO’s Council’s Information Security Program Essentials document. Jeff Carrell; Network Consultant; Network Conversions Jeff Carrell is Network Consultant at Network Conversions. He is a frequent industry speaker, freelance writer, IPv6 Forum Certified Trainer, network instructor, and course developer to major networking manufacturers. He is also the technical lead and co-author for the book, Guide to TCP/IP 4th Edition. Jeff focuses on IPv6 interoperability, a topic that he covers in lectures and IPv6 hands-on labs at technical conferences worldwide. As an IPv6 Forum Certified IPv6 Trainer, Jeff offers IPv6 Forum Silver and Gold Certified courses. He also provides customized IPv6 training courses and serves as an instructor for the HP Education Services IPv6 Foundations and the Nephos6 IPv6 Foundations course Session Synopsis: IPv6 Infrastructure Security IPv6 is basically no more or less secure than IPv4. Similar infrastructure security issues found in IPv4 exist for IPv6. Router Advertisements (RAs) play a key role in IPv6 address autoconfiguration operations as the means for host devices obtaining their IPv6 addresses and default gateway definitions. DHCPv6 may be a key method for assigning hosts their IPv6 addresses based on specific "flags" being set in the RAs. This presentation provides a series of mini-studies about IPv6 Neighbor Discovery Protocol (NDP) to understand where IPv6 Address Autoconfiguration functions may be present in the network, why they may or may not be desired, and how the network infrastructure should be configured accordingly. In addition, we'll review the other roles of NDP and how IPv6 hosts "keep track" of each other on the network. Christy Coffey; Business Development Director & Communities Evangelist; ThreatConnect Christy Coffey is the Director of Business Development for ISACs/ISAOs and Communities Evangelist for ThreatConnect. Christy has worked in the information technology industry for 25 years. After spending 15 years with EDS (now HP) designing and building systems for Fortune 100 customers, Christy applied her technical background to business relationship management across the telecom, defense, and security industries. She has served as a Client Services Director for a start-up and the Security Management Program Director for a large not-for-profit industry association. Christy holds a degree in Computer Science, and is working toward an MBA with a concentration in Cyber Security from the University of Dallas. Professional achievements include two Computerworld Honors Laureate Awards, a General Motors President’s Award, and a patent for software developed while at Verizon. She has been married to her high school sweetheart for 25 years, has a son, daughter, two dogs and calls Texas home. Session Synopsis: Sharing is real

Page 5: Cyber Security Conference October 2 & 3 2015 · Cyber Security Conference – October 2 & 3 2015 Page 2 of 14 Speakers and Session Synopsis Antony Abraham; Security Architect –

Cyber Security Conference – October 2 & 3 2015

Page 5 of 14

Cyber Threat Intelligence (CTI) sharing is getting its fair share of attention from media and security professionals alike. In less than a year, NIST released a Special Publication on CTI sharing, and an Executive Order was issued to being changing the culture of CTI sharing within the private sector. The good news is that CTI sharing is real! And organizations who have gotten into this game, are reaping the benefits. This presentation will serve as a primer for those who want to understand the reality. It will decipher CTI sharing, examine a few success stories, and provide some practical guidance for organizations who want to get started. Dr. Chase Cunningham; Director Cyber Threat Research and Innovation; Armor Dr. Chase Cunningham (CPO USN Ret.) proactively seeks out cyber threat tactics and technical indicators of various threat groups. He is regularly cited as an expert on cyber security and contributes to white papers and other publications. He is also the co-author of The Cynja, a comic designed to educate children about security threats and online best practices. Prior to joining Armor, Dr. Cunningham was the chief of cyber analytics for Decisive Analytics Corporation in Arlington, VA, where he acted as the principal lead on several research and development efforts. In this role, he led the authoring of a comprehensive paper on cyber workforce framework implementation that has been adopted by a partner nation as its cornerstone cyber future framework initiative. Dr. Cunningham also was the lead computer network exploitation expert for the U.S. Joint Cryptologic Analysis Course in Pensacola, FL. His work was critical in developing the newly founded cyber training curriculum now used by the Department of Defense and different intelligence agencies’ military subcomponents. Dr. Cunningham medically retired from the U.S. Navy in 2011. His time in the military was spent in direct operational support of U.S. Intelligence agency operations abroad. In his last assignments as a chief cryptologic technician, Dr. Cunningham managed all research and development of cyber entities to assess threat vectors, network forensics, and methodologies of cyber actors across the intelligence community. Dr. Cunningham also acted as the senior cyber/Digital Network Intelligence (DNI) analyst for many new mission threads. He handled all DNI reporting, analytics, coordination, and research. His analysis prompted action from various intelligence community agencies, including Federal Bureau of Investigation, Treasury, Central Intelligence Agency, Defense Intelligence Agency, Office of Naval Intelligence, Transportation Security Administration, Department of Homeland Security, and the National Security Agency. Session Synopsis: Cyber Threats to Security Cyber threats to security have been a problem for security practitioners for as long as there has been a need for confidentiality. The need to identify and proactively isolate likely indications of threat activity and usable threat vectors has become more and more paramount for security today as entire national data stores and the intellectual property of generations to come has become digitized and secreted online to reside in “the cloud”. Unfortunately, the methods and tools that are used to thwart malicious actions are based on analytics that focus on “real time” or current anomalous actions. There are historically little, if any, technologies or practices that seek to combine technical precursors or anomalous actions with overt open source indicators in order to identify and isolate threat vectors before they conduct a malicious action. In this presentation the speaker will discuss and detail methods and techniques that can be used to systematically and scientifically identify and isolate those outside attack vectors that are most likely precursors to a malicious threat activity or campaign, the speaker will also detail how organizations can leverage those assets to proactively intercept the attacker.

Page 6: Cyber Security Conference October 2 & 3 2015 · Cyber Security Conference – October 2 & 3 2015 Page 2 of 14 Speakers and Session Synopsis Antony Abraham; Security Architect –

Cyber Security Conference – October 2 & 3 2015

Page 6 of 14

Kevin Dunn; Technical Vice President; NCC Group Kevin is Technical Vice President for NCC Group in Austin, TX. Kevin has been a professional security consultant for over 14 years, working on diverse projects and challenging technologies for the world’s largest and most demanding companies. His current responsibilities include delivering security consultancy while managing a talented highly technical team of Pentesters. Kevin works closely with Fortune 100 companies, covering Oil & Gas, Finance and Software sectors, developing strategic security assessment and advisory services for NCC Group brands from his office base of operations in Austin. Lastly, Kevin is responsible for two NCC delivery Practices in North America, Strategic Infrastructure Security (SIS) and NCC's North America Computer Incident Response Team (NA-CIRT). Session Synopsis: HELP! My Vulnerability Management Program is Failing Organizations that use Cloud Services to provision an operating environment to support a product, or use Cloud Service Providers to outsource elements of traditional enterprise IT into the Cloud, can find those very aspects used against them in an attack. While the potential attack surface for a breach changes, in many ways the use of Cloud infrastructure can make it easier for an attacker to gain access to critical systems and data. In this session the speaker will describe methods of penetration used during recent tests, illustrating how Cloud Services are viable entry points that lead to significant compromises. Asif Effendi; Senior Cyber Security Professional; Exxon Mobil Asif is a senior Cyber Security professional with more than 22 years of extensive in Cyber and IT Security and compliance. He has served in global leadership positions with Fortune 50 companies. Asif holds a Bachelor of Science degree in Mechanical Engineering and a Master of Science degree in Systems Engineering. Contributed to the development and assessment against Hi-Trust framework. Recognized at CISO summit for optimal and creative use of security technologies in HIPAA and controls compliance. In his various assignments, he revamped information security architecture, implemented process and procedures, developed program and then ensured compliance with many regulatory and contractual obligations. He has extensive experience in HIPAA, ISO 27000, SOX and PCI assessments and regulatory compliance. Session Synopsis: Managing Cyber Security Across the Enterprise This talk will provide an oil and gas industry insight into cyber security programs and countermeasures, and will explore the similarities and differences between IT and ICS protection and risk management. John Fehan; Regional Infrastructure Practice Lead; OpenSky Corp John Fehan interrogates technical innovation for business value and realizes this value within initiatives that executives can understand and support. He defines network and cyber security architectures that deliver business-enabling services. He leads highly skilled teams—dissolving organization pushback, resolving technical issues, and wrapping solutions with effective governance and operational support. Mr. Fehan has been working in IT for 20 years. He earned his bachelor’s degree in electrical engineering from Duke University and served in the US Army. Session Synopsis: How Threat Modeling Can Improve You IAM Solution

Page 7: Cyber Security Conference October 2 & 3 2015 · Cyber Security Conference – October 2 & 3 2015 Page 2 of 14 Speakers and Session Synopsis Antony Abraham; Security Architect –

Cyber Security Conference – October 2 & 3 2015

Page 7 of 14

Identity and access management (IAM) architectures are now complex, multivendor systems that provide an authentication experience differentiated by user relationship, time of day, user platform and many other factors. Threat modeling can help validate and strengthen the security of an AIM solution by considering threats against possible vulnerabilities. Patrick Florer; CTO and Co-Founder; Risk Centric Security Inc. Patrick Florer has worked in information technology for almost 35 years. For 17 years, he worked a parallel track in medical outcomes research, analysis, and the creation of evidence-based guidelines for medical treatment. His roles have included IT operations, programming, and systems analysis. From 1986 until now, he has worked as an independent consultant, helping customers with strategic development, analytics, risk analysis, and decision analysis. He is a cofounder of Risk Centric Security and currently serves as Chief Technology Officer. He is a member of the Ponemon Institute RIM council. In 2012, he was appointed Distinguished Fellow of the Ponemon Institute. In May, 2015, he accepted an ex officio appointment to the Board of Directors of the Society of Information Risk Analysts (SIRA), charged with furthering the educational mission of the Society. Session Synopsis: Fundamentals Matter – a Brief Introduction to Risk Analysis for Information Security This presentation covers many of the fundamental concepts of information risk analysis. Heather Goodnight Heather Goodnight is an accomplished Global Sales and Business Development Consultant. Over the years, her unique, practical insight into problems of risk and opportunity have provided important guidance for organizations both large and small. She is a cofounder of Risk Centric Security and currently serves as President of the Corporation. In 2010, she was appointed to the RIM Council (Responsible Information Council) of the Ponemon Institute. In addition to her role at Risk Centric Security, she serves as a Business Development and Account Executive at NaviLogic, Inc. representing the portfolio of NaviLogic's Solutions for Governance, Risk, and Compliance (GRC) Needs. Session Synopsis: Fundamentals Matter – a Brief Introduction to Risk Analysis for Information Security This presentation covers many of the fundamental concepts of information risk analysis. Ted Gruenloh; Director of Operations; Sentinel IPS Ted has worked with web and network security technologies for more than 15 years. He began his career in technology as a full-stack engineer in web development and design. As Director of Operations, Ted guides the overall development of Sentinel IPS, the CINS Active Threat Intelligence System, and all other supporting technologies. You may also find him presenting at a trade show or information security conference, spreading the word about shared threat intelligence. One of Sentinel’s first employees, Ted is not afraid to get his hands dirty supporting Sentinel customers or lending a hand in Sentinel software development. Ted received his Bachelor of Business Administration from the University of Iowa (Go Hawks!) and his Master of Education (Secondary Mathematics) from the University of North Texas.

Page 8: Cyber Security Conference October 2 & 3 2015 · Cyber Security Conference – October 2 & 3 2015 Page 2 of 14 Speakers and Session Synopsis Antony Abraham; Security Architect –

Cyber Security Conference – October 2 & 3 2015

Page 8 of 14

He resides in the DFW area with his wife and two sons, which keep him busy on seemingly every ball field, basketball court, and Boy Scout campground in the North Texas area. He can also be found swinging a hammer for Habitat for Humanity or riding his beloved bicycle for Team in Training. Session Synopsis: 7 Security Mindsets to Adopt Today It can be easy to get caught up in thinking if you just had that new shiny device, your network security burden would be lighter. The reality is that no one device can solve your problem, and these days it takes a completely new perspective to tackle security in the real world. In this presentation, we'll discuss seven security mindsets - some new, some old - and how they can help you make smarter, more practical decisions about protecting your network. Ismail Guneydas; Security Manager; Kimberly Clark Ismail Guneydas is Sr. Vulnerability Manager at Kimberly Clark. Mr. Guneydas built and manages KCC's first vulnerability management program. Previously he worked at Yahoo! where he built and led global e-Crime investigations and incident response teams. He received Yahoo! Hackovation and Yahoo! Excellence awards for his innovative work in successful operations against fake customer care centers. Mr. Guneydas is also adjunct faculty at the Texas A&M University and teaches computer science courses. Mr. Guneydas completed his Master of Science in Computer science and holds degrees in Mathematics and Electronics engineer. He currently is working towards his MBA at UT Dallas. Session Synopsis: Manage Mobile Security Incidents Like A Boss Number of mobile applications is increasing exponentially. Google store has 1.6 million applications, and Apple store has 1.5 million applications. There are 102 billions mobile app download worldwide and 9 billions of them are paid apps. This generated 26 billions U.S. dollars. Companies try to have mobile presence desperately and ask their IT departments or hire third parties to create mobile applications for their products, services and web sites. This makes us to live in 90s of web for mobile world. There is not much effort going for security of those mobile applications. Companies just would like to get their apps out as soon as possible like they wanted to have their websites without checking their security in 90s. Proper coding, static code analysis are not their priority. They just would like to beat their competitors by bringing first app into their market. Most of the times they don’t engage their security departments in order to avoid possible delays because of security issues. All of those make mobile world a Wild West area for security researchers and hackers. There are tons of vulnerabilities in almost each and every single application in the market. Kelly Hammons; Principal Consultant; Secutor Consulting Kelly Hammons, CISSP is a 20-year Information Security and IT industry veteran and the Principal Consultant at Secutor Consulting. He has assisted more than 50 large Enterprises to build, expand, and mature their Vulnerability Management programs. At Secutor, Kelly helps individuals form a network of Information Security and IT consultants for the purpose of finding each other work and expanding the scope of jobs that they can take on. Session Synopsis: Vulnerability Management Isn't Simple, But it Doesn’t Have to be Hard Vulnerability Management is one of the basic tenets of information security but it isn’t simple. This presentation examines some of the challenges and tricks to implementing a successful Vulnerability Management program.

Page 9: Cyber Security Conference October 2 & 3 2015 · Cyber Security Conference – October 2 & 3 2015 Page 2 of 14 Speakers and Session Synopsis Antony Abraham; Security Architect –

Cyber Security Conference – October 2 & 3 2015

Page 9 of 14

Steven Hatfield; Senior Vulnerability Management Advisor; Dell I am a US Army veteran who has been studying computers since I was a teenager and started in Information Security as a System/Network Administrator in 2008. I formerly helped host the ISD Podcast and am currently a security Goon at DEF CON and DERBYCON. I have also assisted in reporting vulnerabilities to TRAINACE and Cybrary.IT and am featured on their “Hall of Fame”. Session Synopsis: How I Hacked the Feds and Got Away with it I will be detailing how I found an information disclosure vulnerability within a government training website and was able to responsibly disclose this vulnerability to a government employee with no repercussions and a giant thank you. Patrick Hayes; Managing Director; Above Security Patrick M. Hayes (SCF, QSA) is a certified Enterprise Security Architect and PCI-DSS QSA. He is also a seasoned business leader with over 20 years of experience in Information Technology strategy. During the course of his career, Patrick has operated in several key senior technology and operation roles accountable for strategic direction, architecture, and execution. He recently served as Chief Information Officer for IC Group LP, and Managing Director for Allstream’s IT and Security Services. Session Synopsis: Relevant Impact: Building a Successful Threat Management Program Building the security capability and responsiveness address cyber security threats has become an increasingly important given the rapidly changing landscape. Not only do organizations need to be equipped to detect threats earlier so to minimize damage, they also need to have the capability to properly investigate, contain and eradicate these threats in order to be truly effective. A well designed threat management program is not built only on technology alone, but rather on understanding what your organizations’ business and security requirements are, prior to deploying a threat management service. In this presentation, Patrick Hayes, Managing Director for Above Security will identify the recommended methods for properly gathering requirements and arriving at the best decision for your specific environment. Mika Javanainen; Senior Director, Product Management; M-Files Mika is in charge of managing and developing the M-Files product portfolio, roadmaps and pricing globally. As Director of the M-Files Product Management Unit, he leads and supervises M-Files Product Managers and works closely with the Product Development and Marketing teams to design and develop new products and features. Mika holds an executive MBA Diploma in International Business and Marketing. Session Synopsis: Why Enterprise Information Management is the Key to Governance, Risk and Compliance When business involves products or processes with rigorous compliance requirements, SOP management tasks can be particularly challenging. An EIM solution can alleviate many of these challenges, helping organizations automate the creation, modification and management of SOP documentation while also streamlining other processes that are critical. John Kent; Owner; Mind Machine Media

Page 10: Cyber Security Conference October 2 & 3 2015 · Cyber Security Conference – October 2 & 3 2015 Page 2 of 14 Speakers and Session Synopsis Antony Abraham; Security Architect –

Cyber Security Conference – October 2 & 3 2015

Page 10 of 14

John is the Website Director for the North Texas Information Security Systems Association (ISSA), owner of Mind Machine Media, and an IT Manager providing leadership in the development of web applications, APIs, and native mobile clients at FedEx. He's been developing software since the early 80's and implementing networked and embedded systems since 1987 for Fortune 100 companies in the medical diagnostic, pharmaceutical, and transportation industries. John holds a bachelor's degree in computer science and a masters in cybersecurity. His active certifications include PMP, CEH, CHFI, and CSSLP. He's passionate about web application security and helping others learn more about it. Follow him on Twitter: @securiously and read his blogs at Securiously.com and MindMachineMedia.com. Session Synopsis: Be Securious - Hack Your WordPress Site for Better Security WordPress is the framework used to create 25% of the world’s websites, from simple blogs to enterprise ecommerce solutions. Its popularity and flexibility attracts website creators and administrators of all skills levels. But catering to ease of implementation is always a balance of security versus usability. Malicious users capitalize on its ubiquity to cast a wide net though scripted attacks that leverage the vulnerabilities inherent in what’s deployed and configured by default. You may have heard or read about many things one should do to improve the security of a WordPress-based website, but have you seen a demonstration of what happens when you don't follow that advice? How do people exploit what's loaded by a default install? In this presentation, I'll demonstrate tools and techniques that attendees can perform as before and after tests for greater confidence and understanding when making changes to better secure their WordPess site. We only have time to scratch the surface of this broad and dynamic topic, but sources for additional ongoing guidance will be provided. Though this presentation is focused on WordPress, the concepts and techniques are applicable to other platforms. Anthony Lauro; Senior Enterprise Security Architect; Akamai Technologies Tony is Senior Enterprise Security Architect for Akamai Technologies. With over 15 years of Information Security industry experience he works with Akamai clients to provide security guidance, architectural design recommendations and analysis, security strategy as well as provide web application security expertise to help secure enterprise resources. Tony has worked in many verticals including finance, medical/healthcare, enterprise, and mobile applications. He is currently responsible for engagement across all of Akamai's client base as well the training of an internal group at Akamai whose focus is on application and web security disciplines. Session Synopsis: Tactics on the Front Lines of Cyber Warfare Cyber-attacks have become more organized, advanced, persistent, and adaptive. It is imperative for organizations that use the internet for business or communications to be prepared to meet these dire challenges, and still meet current user’s demands and compliance requirements. This session will explore the tactics attackers use at the front lines of cyber warfare. We’ll dig deep into the tool bag to explore these utilities and understand how the attackers identify what targets are most susceptible to attack, as well as some of the best practices for shoring up defenses, and identifying the wolves among the sheep. James “egypt” Lee; Software Developer; Rapid7

Page 11: Cyber Security Conference October 2 & 3 2015 · Cyber Security Conference – October 2 & 3 2015 Page 2 of 14 Speakers and Session Synopsis Antony Abraham; Security Architect –

Cyber Security Conference – October 2 & 3 2015

Page 11 of 14

James "egypt" Lee is a software developer and Open Source Community Manager for Rapid7 where he hacks things with the Metasploit Framework. He has presented at Defcon, BSidesLV, Blackhat, Derbycon and other venues. Note that egypt is not Egypt. The two can be distinguished easily by their relative beards -- Egypt has millions, while egypt only has the one. Session Synopsis: Metasploit a Year in Review Metasploit is the de facto standard for development, distribution, and usage of exploits, as well as a clearinghouse for cool techniques for reconnaissance and post-exploitation tasks. This talk will highlight some of Metasploit's most useful existing features and introduce some of the awesome new capabilities added to the Metasploit Framework in the last 12 months, including improvements to post exploitation, credentials management, and more. John South; CSO; Heartland Payment Systems As the Chief Security Officer of Heartland Payment Systems, John South leads the company’s security and IT compliance programs which encompass the protection of sensitive data through risk and threat modeling and compliance with internal as well as industry and regulatory obligations. South served on the Board of Directors of the Financial Services Information Sharing and Analysis Center (FS-ISAC), the primary industry forum for collaboration on critical security threats facing the financial services sector. He also recently served on the Board of Advisors of the Payment Card Industry Security Standards Council (PCI SSC) to help strengthen security standards and protect cardholder data against threats worldwide. Prior to joining Heartland in September 2009, South held information security leadership roles for a variety of companies including Convergys (Intervoice) and Alcatel-Lucent, where he spent several years in Antwerp and Paris leading Alcatel’s European information security operations. Outside of the corporate world, South is an Adjunct Professor at the University of Dallas where he teaches a course on the legal and compliance implications of security. He co-founded, with Dr. John Nugent, the university’s Information Assurance Program, which focuses on corporate security and risk management. The program has been designated a National Security Agency Center of Excellence since its inception. Session Synopsis: Are We Smarter Than a 5th Grader? Companies are becoming increasingly aware that they need a security professional, or a team of security professionals, to help identify and protect their entity from external and internal threats that may confront them. However, the serious lack of professionally trained security talent in the U.S. is creating a bottleneck for companies who want to hire those professionals. Filling that void has created some unique opportunities for finding and developing new talent. Some of these efforts reach all the way down to the Middle and High School level s to begin developing the interest and the talent earlier in a child’s development process. Will these efforts succeed, or will the current statistical trends prevail in the long run? Harold Toomey; Software Security Architect; Intel Software Security Architect with extensive experience in information security technologies, enterprise product management, software development, and electrical & computer engineering. I spent my first 10 years coding enterprise security software solutions, my next 11 years interfacing with customers and telling engineers what to build, and two years of using software solutions in an

Page 12: Cyber Security Conference October 2 & 3 2015 · Cyber Security Conference – October 2 & 3 2015 Page 2 of 14 Speakers and Session Synopsis Antony Abraham; Security Architect –

Cyber Security Conference – October 2 & 3 2015

Page 12 of 14

IT operational environment. I now do Product Security, ensuring that our own source code is free of vulnerabilities and writing security bulletins when issues are discovered externally. Session Synopsis: Beyond ISO 27034 - Intel's Product Security Maturity Model (PSMM) Every software development company needs a solid product security program. Just because they are compliant with the ISO 27034: Application Security standard doesn't mean they are doing it well. Compliance vs. Security. Hiring outside vendors and consultants to measure the maturity of their program is costly. Intel Security's Product Security Group has developed a simple yet powerful maturity model that measures how well the software security program is being run and how well engineering is implementing security. We use it daily as we build security into each Intel product. William Whitney III; Cyber Security & Compliance Manager; Garland Power & Light William has been involved with electronics, power systems, data communications, information technology, cyber security, and compliance policy for over 15 years and is considered a subject matter expert in many facets of those fields. He has a passion for technology and the future development of more efficient and safer systems. This has allowed him to become a key player in systems integration, design, and security for technology systems. William has a Bachelor of Science in Computer Information Systems and many industry certifications including a CISSP and CEH. He attends and speaks at many security and energy industry events around the nation. He is a member, chair, or co-chair of many technology advisory boards and industry groups at the private, local, and federal level. Session Synopsis: Security Updates Matter: Exploitation for Beginners Every software development company needs a solid product security program. Just because they are compliant with the ISO 27034: Application Security standard doesn't mean they are doing it well. Compliance vs. Security. Hiring outside vendors and consultants to measure the maturity of their program is costly. Branden Williams Dr. Branden R. Williams, has almost twenty years of experience in business, technology, and information security as a consultant, leader, and an executive. Dr. Williams co-founded two technology services companies early in his career, the second with an incubator investor based in Dallas. While there, he consulted with management to analyze companies for investment potential and secured portfolio companies’ infrastructure. His specialty is navigating complex landscapes—be it compliance, security, technology, or business—and finding innovative solutions that propel companies forward while reducing risk. Along the way he was Director of Consulting at VeriSign, a CTO at RSA, held several executive roles in the industry, and served on the PCI Board of Advisors. He is a co-author of three books on PCI Compliance, and his blog and other publications can be found at his website. In his spare time, you will find him flying airplanes, chasing storms, or manning a barbecue pit. Session Synopsis: EMV and the Future of Payments

Page 13: Cyber Security Conference October 2 & 3 2015 · Cyber Security Conference – October 2 & 3 2015 Page 2 of 14 Speakers and Session Synopsis Antony Abraham; Security Architect –

Cyber Security Conference – October 2 & 3 2015

Page 13 of 14

Did anyone notice the change on Thursday? It’s been talked about through an escalating crescendo of blog posts, news articles, webinars, and presentations. But what does it really mean? EMV is the 20+ year old technology that is now protecting consumers against card-present payment fraud. But what does that mean for the future of fraud? This session will review some of the new elements associated with EMV in both contact and contactless payments, as well as the future of payments. Given the landscape of what we see today, how can we cope with what happens next? See insights from a payments expert.

We are now accepting requests to: Sponsor, donate, speak, teach, and volunteer

Send your emails to [email protected]

Send us your comments and suggestions

Presentations and recordings may be found at:

http://ntxissa.org

Please allow 2-3 weeks for processing

Page 14: Cyber Security Conference October 2 & 3 2015 · Cyber Security Conference – October 2 & 3 2015 Page 2 of 14 Speakers and Session Synopsis Antony Abraham; Security Architect –

Cyber Security Conference – October 2 & 3 2015

Page 14 of 14

We want to thank our many sponsors, including: Collin College Engineering Department Collin College Student Chapter of the North Texas ISSA North Texas ISSA board and general members Heartland Payment Systems Forsythe Sentinel IPS Cloud Passage Fortinet State Farm Data Gravity M-Files RandStad USA DirectDefense Illumio

Our most special sponsors Dell SecureWorks Armor

And all of our speakers, volunteers, and advisory board members. We could not have put on this conference without your support. Our next Cyber Security Conference will be early October, 2016 at the Collin College.

Sessions Survey

https://NTXISSA.org/survey