Index of Talks
This page provides an index of talks that were held during previous iterations of Swiss Cyber Storm. Note that information about the talks may have been generated with the help of AI. All AI-generated content about a talk has been reviewed by the author of the talk.
Opening Keynote: How to Run Your Security Program with AI Before Someone Else Does
The AI Revolution
Title: | Opening Keynote: How to Run Your Security Program with AI Before Someone Else Does |
Speakers: | ![]() Daniel Miessler
Founder and CEO of Unsupervised Learning |
Event: | Swiss Cyber Storm 2024 – The AI Revolution |
Video: | Watch Now (published: 2024-11-15, duration: 37:26) |
Description: |
In this talk, Daniel covers how defend your Security Program from AI consultancies. In other words, how to use AI to help run your program—before someone else does. It goes over how to build an AI-based structure for understanding your Security Program, and how to use AI to manage said program over time. Attendees will leave with not only a new way of thinking about AI, but a new way of thinking about security programs as well. |
Summary: |
Daniel Miessler discusses the transformative potential of AI in security programs, emphasizing the need for organizations to adopt AI-driven approaches to remain competitive and efficient. He introduces 'fabric', an open-source tool for managing security programs with AI, and highlights the broader implications of AI in automating business processes. |
Keywords: |
AI in Security, Fabric Tool, Business Automation, Security Program Management, Open Source |
Ideas: |
|
Quotes: |
|
Facts: |
|
Recommendations: |
|
Swiss Hacking Challenge
Title: | Swiss Hacking Challenge |
Speakers: | ![]() Marc Bollhalder
Organizer and Lead, Swiss Hacking Challenge ![]() Manuel Bürge
Organizer, Swiss Hacking Challenge |
Event: | Swiss Cyber Storm 2024 – The AI Revolution |
Video: | Watch Now (published: 2024-11-15, duration: 11:35) |
No additional information available.
When Physics Meets (Reverse) Engineering: Understanding Cyber-Physical Attacks Against Nuclear Reactors
Title: | When Physics Meets (Reverse) Engineering: Understanding Cyber-Physical Attacks Against Nuclear Reactors |
Speakers: | ![]() Ruben Santamarta
Independent Researcher |
Event: | Swiss Cyber Storm 2024 – The AI Revolution |
Video: | Watch Now (published: 2024-11-15, duration: 29:35) |
Description: |
The current unstable geopolitical situation has once again, after many years, brought back the everlasting threat of a nuclear conflict. This talk is intended to contribute further to a better understanding of the different cyber-physical attacks that may impact nuclear facilities, driven from the perspective of hypothetical, but realistic, state-sponsored operations. One of the novel aspects of this research is that it is based on the analysis of specific digital Instrumentation and Control equipment (Class 1E), that is currently deployed in multiple Nuclear Power Plants across Europe (including Swiss NPP such as Beznau or Gösgen), USA, Russia, or China. |
Summary: |
Ruben Santamarta discusses hypothetical cyber-physical attacks on nuclear reactors, emphasizing the importance of education and transparency in dispelling myths about nuclear security. He explores the vulnerabilities and potential attack vectors within nuclear power plant safety systems, particularly focusing on the digital reactor protection system Teleperm XS. Santamarta's research includes a case study on simulating an attack that could lead to a partial meltdown, highlighting the complex interplay between safety systems and the potential for cyber threats. |
Keywords: |
Cyber-Physical Attacks, Nuclear Reactors, Teleperm XS, Safety Systems, Cyber Security |
Ideas: |
|
Quotes: |
|
Facts: |
|
Recommendations: |
|
AI and Technology Powered Propaganda and Disinformation Operations
The AI Revolution
Title: | AI and Technology Powered Propaganda and Disinformation Operations |
Speakers: | ![]() Lukasz Olejnik
Independent Security and Privacy Researcher |
Event: | Swiss Cyber Storm 2024 – The AI Revolution |
Description: |
Technology and AI have the potential to reshape propaganda and disinformation tactics, enabling new capabilities in both creation and dissemination. I explore how modern propaganda operations may benefit from content generation technologies like large language models to spread disinformation broadly. I will discuss the use of deepfakes, AI-fueled personas, and how they may be employed by state and non-state actors to influence public opinion, undermine institutions, fuel information warfare, or enhance scams. Additionally, I will introduce a systematic approach to analyzing influence campaign content to classify these threats, a process that may also be enhanced by AI/LLMs. |
No additional information available.
An Insider Perspective on Cyber Insurance – Yes or No?
Title: | An Insider Perspective on Cyber Insurance – Yes or No? |
Speakers: | ![]() Maya Bundt
Multiple Board Member and President of the Steering Committee for the Implementation of the National Cyber Strategy ![]() Fabian Willi
Head Cyber Key Accounts, Swiss Re |
Event: | Swiss Cyber Storm 2024 – The AI Revolution |
Video: | Watch Now (published: 2024-11-15, duration: 37:48) |
Description: |
Cyber insurance polarizes. Some view it as the one measure that will keep their company afloat after a cyber incident, others are convinced that it will not pay out in any case. Who is right? In our discussion we will cover what cyber insurance is, what it is not and where the big open questions are. |
Summary: |
Maya Bundt and Fabian Willi discuss the complexities and considerations surrounding cyber insurance, including its effectiveness, coverage limitations, and the role it plays in cybersecurity strategy. They explore scenarios where cyber insurance has been beneficial and others where it has fallen short, emphasizing the importance of understanding policy details and the evolving nature of cyber threats. |
Keywords: |
Cyber Insurance, Coverage Limitations, Cybersecurity Strategy, Policy Details, Evolving Threats |
Ideas: |
|
Quotes: |
|
Facts: |
|
Recommendations: |
|
When Chatbots Talk Too Much: The Risks and Rewards of AI Manipulation
The AI Revolution
Title: | When Chatbots Talk Too Much: The Risks and Rewards of AI Manipulation |
Speakers: | ![]() Eva Wolfangel
Independent Journalist |
Event: | Swiss Cyber Storm 2024 – The AI Revolution |
Video: | Watch Now (published: 2024-11-15, duration: 28:58) |
Description: |
Large language models can be manipulated through language - and that means: Social engineering works with chatbots! This is good news, because it helps us to use large language models for our purposes (and possibly differently than they are intended). But at the same time this is bad news, because the bad actors can also do this. The talk uses examples from my recent research to explain how large language models can be manipulated. I show how I got them to reveal their dark secrets - like manipulative initial prompts - and thus exposed the companies behind them and their shady activities. Or how they helped me with investigative research, developed and explained the best Google Dorks, removed redactions and revealed things that they are not supposed to reveal. This is a lot of fun. But it also shows: LLMs will always leak our data, they can be manipulated and they will always say things they are not supposed to say. |
Summary: |
Eva Wolfangel discusses the dual-edged sword of AI chatbots, focusing on their potential for manipulation and the extraction of sensitive information. Through her investigative research, she reveals how chatbots can be socially engineered to divulge data they're not supposed to, including private email addresses and even methods for illicit activities. Wolfangel's presentation underscores the importance of ethical considerations and security measures in AI development and usage. |
Keywords: |
Artificial Intelligence, Prompt Injection, AI manipulation, chatbots, social engineering, data extraction, security |
Ideas: |
|
Quotes: |
|
Facts: |
|
Recommendations: |
|
Towards More Practical Threat Models in Artificial Intelligence Security
The AI Revolution
Title: | Towards More Practical Threat Models in Artificial Intelligence Security |
Speakers: | ![]() Kathrin Grosse
Research Scientist, IBM Research Zurich |
Event: | Swiss Cyber Storm 2024 – The AI Revolution |
Description: |
AI Security has been researched for almost two decades. Yet, existing, frequently studied threat models have never been tested in terms of real-world usage of AI. In this talk, we discuss a survey with 271 real-world AI practitioners, whose description of AI usage we match with existing threat models. While we find that all threat models do exist, there are also significant mismatches where research is too generous with the attacker. |
No additional information available.
The Fault in Our Metrics. Rethinking How We Measure Detection & Response
Title: | The Fault in Our Metrics. Rethinking How We Measure Detection & Response |
Speakers: | ![]() Allyn Stott
Senior Staff Engineer, Airbnb |
Event: | Swiss Cyber Storm 2024 – The AI Revolution |
Video: | Watch Now (published: 2024-11-15, duration: 28:52) |
Description: |
Your metrics are boring and dangerous. Recycled slides with meaningless counts of alerts, incidents, true and false positives… SNOOZE. Even worse, it’s motivating your team to distort the truth and subvert progress. This talk is your wake-up call to rethink your detection and response metrics. Metrics tell a story. But before we can describe the effectiveness of our capabilities, our audience first needs to grasp what modern detection and response is and its value. So, how do we tell that story, especially to leadership with a limited amount of time? Measurements help us get results. But if you’re advocating for faster response times, you might be encouraging your team to make hasty decisions that lead to increased risk. So, how do we find a set of measurements, both qualitative and quantitative, that incentivizes progress and serves as a north star to modern detection and response? Metrics help shape decisions. But legacy methods of evaluating and reporting are preventing you from getting the support and funding you need to succeed. At the end of this talk, you’ll walk away with a practical framework for developing your own metrics, a new maturity model for measuring detection and response capabilities, data gathering techniques that tell a convincing story using micro-purple testing, and lots of visual examples of metrics that won’t put your audience to sleep. |
Summary: |
Allyn Stott, a staff engineer at Airbnb, discusses the common pitfalls in security metrics, emphasizing the importance of choosing the right metrics to guide decision-making in security operations. He introduces the SABER framework and the Threat Detection and Response (TDR) maturity model to help organizations measure and improve their security posture effectively. |
Keywords: |
Security Metrics, SABER Framework, TDR Maturity Model, Detection and Response, Metric Improvement |
Ideas: |
|
Quotes: |
|
Facts: |
|
Recommendations: |
|
Cybersecurity AIs: From PentestGPT to Building an AI-Powered Robot Immune System
The AI Revolution
Title: | Cybersecurity AIs: From PentestGPT to Building an AI-Powered Robot Immune System |
Speakers: | ![]() Víctor Mayoral Vilches
Chief Science Officer and Founder, Alias Robotics |
Event: | Swiss Cyber Storm 2024 – The AI Revolution |
Video: | Watch Now (published: 2024-11-15, duration: 32:33) |
Description: |
Cybersecurity is on the verge of a radical transformation, driven by the rise of Generative AI (GenAI). Within the next five years, human-led penetration testing will give way to AI-powered solutions, and offensive security actions will be teleoperated or fully automated. GenAI companies are already undermining the security capabilities in their models to avoid public backlash, leaving critical gaps in defense.* In this talk, Víctor Mayoral Vilches will present his groundbreaking work on the „Levels of Autonomy in Cybersecurity,” a framework that maps the shift from human-led pentesting to fully autonomous Cybersecurity AIs. He begins with PentestGPT, an open-source AI tool launched in 2023 that assists with offensive security planning and sparked widespread controversy. From there, Víctor will explore semi-automated tools before introducing the Robot Immune System (RIS), a cutting-edge, AI-driven security solution. RIS employs Artificial Intelligence and Game Theory to autonomously understand, predict, and mitigate cyber threats in real time, evolving dynamically to meet the ever-changing cybersecurity landscape. Originally developed for robotics, RIS has expanded its reach to IT and OT environments, fueled by the latest advances in GenAI. Víctor will conclude with insights into his team’s current research, which is focused on advancing these Cybersecurity AIs to comply with the European Union’s NIS2 and AI Act, paving the way for a future where AI not only defends but outsmarts cyber adversaries. |
Summary: |
Víctor Mayoral Vilches discusses the evolution of cybersecurity in robotics, from the development of PentestGPT to the creation of a robot immune system (RIS) that provides endpoint protection for robots. He highlights the challenges of securing robots, the potential of AI in cybersecurity, and the future direction of AI-powered cybersecurity systems. |
Keywords: |
Robotics, Cybersecurity, AI, PentestGPT, Robot Immune System |
Ideas: |
|
Quotes: |
|
Facts: |
|
Recommendations: |
|
Closing Keynote: Lessons from Using Machine Learning for Active Defense Over 20 Years
The AI Revolution
Title: | Closing Keynote: Lessons from Using Machine Learning for Active Defense Over 20 Years |
Speakers: | ![]() John Graham-Cumming
CTO, Cloudflare |
Event: | Swiss Cyber Storm 2024 – The AI Revolution |
Description: |
John Graham-Cumming, CTO of Cloudflare, discusses the evolution of web application firewalls (WAFs) as a model for AI in general. He has championed the integration of machine learning into WAFs, and the challenges of adapting to new and evolving web attacks. His presentation explores the history of spam filtering as an analogy for the potential of machine learning in enhancing WAF effectiveness, while also cautioning against the potential for attackers to use machine learning for evasion: This is the beginning of a new era, the cat-and-mouse game is changing, but it’s far from over. |
No additional information available.
How to Talk AI to Your Lawyers
The AI Revolution
Title: | How to Talk AI to Your Lawyers |
Speakers: | ![]() David Rosenthal
Partner, Vischer |
Event: | Swiss Cyber Storm 2024 – The AI Revolution |
Video: | Watch Now (published: 2024-11-15, duration: 31:23) |
Description: |
You have an AI project, but are stuck with getting legal approval? David will share some insights on how to deal with lawyers and legal departments with regard to AI. What are the aspects they are looking for? What helps you getting the green light? How to do in terms of governance? |
Summary: |
David Rosenthal discusses the intersection of AI technology and legal frameworks, emphasizing the importance of understanding both technical and legal perspectives for effective AI implementation. He highlights the challenges lawyers face with AI, including compliance, risk management, and the need for education on AI technologies. Rosenthal suggests a collaborative approach between tech professionals and legal teams to navigate the complexities of AI in a legal context. |
Keywords: |
AI, Legal Frameworks, Risk Management, Lawyer Education, Compliance |
Ideas: |
|
Quotes: |
|
Facts: |
|
Recommendations: |
|
(Un-)Natural Language Processing: Defensive AI in Practice
The AI Revolution
Title: | (Un-)Natural Language Processing: Defensive AI in Practice |
Speakers: | ![]() Emanuel Seemann
Security Researcher, CrowdSec |
Event: | Swiss Cyber Storm 2024 – The AI Revolution |
Video: | Watch Now (published: 2024-11-15, duration: 27:45) |
Description: |
Language models are currently near the peak of the hype curve. Their application to cybersecurity has been a topic of academic research for a while. In this talk we present the results of our efforts to put one of the many proposed architectures into production. We explain how and where AI can fit into security systems and detail the approach we took. We also elaborate on the problems we faced and detail why there is a big gap between what researchers put out and what is feasible and useful in practice. |
Summary: |
Emanuel Seemann presents research on using AI for defense, specifically through unnatural language processing to improve intrusion prevention systems and web application firewalls. The talk covers the development and testing of AI models that can automatically adapt to new attacks by analyzing abnormal patterns in web traffic. Seemann discusses the challenges of training these models with quality data and the trade-offs between model performance and operational efficiency. |
Keywords: |
Defensive AI, Intrusion Prevention, Natural Language Processing, Model Training, Operational Efficiency |
Ideas: |
|
Quotes: |
|
Facts: |
|
Recommendations: |
|
Law Beats Code: Enforcing a Legal Base for a Safe and Human-Centric AI
The AI Revolution
Title: | Law Beats Code: Enforcing a Legal Base for a Safe and Human-Centric AI |
Speakers: | ![]() Monica Amgwerd
Campaign Lead Initiative for Digital Integrity Zurich |
Event: | Swiss Cyber Storm 2024 – The AI Revolution |
Video: | Watch Now (published: 2024-11-15, duration: 28:19) |
Description: |
As we try to understand LLMs and AI in general, navigating its potential benefits and the myriad of security challenges it presents, one fundamental question emerges: What do we, both as individuals and as democratic societies, truly desire? More crucially, how can we collaborate to fortify our digital ecosystems, ensuring they not only realize our aspirations but also safeguard our democratic values, human rights and the integrity of our society? This talk introduces the current political initiative of the Pirate Party Zürich titled „For A Fundamental Right To Digital Integrity”, which seeks to address these core concerns by advocating for a legal framework that not only promotes safety and human-centric AI but also underpins our collective security. |
Summary: |
Monica Amgwerd discusses the interplay between innovation and regulation in AI, emphasizing the need for a legal framework to ensure AI's safe and human-centric development. She advocates for public participation in this discourse, highlighting the importance of balancing AI's benefits against its risks. Amgwerd references Isaac Asimov's laws of robotics and introduces the initiative for a fundamental right to digital integrity, focusing on privacy rights in the digital age. |
Keywords: |
AI Regulation, Digital Integrity, Privacy Rights, Public Participation, Isaac Asimov |
Ideas: |
|
Quotes: |
|
Facts: |
|
Recommendations: |
|
Overcoming Resistance with Purpose-Driven Security. A Lesson in Practical Socio-Dynamics
Title: | Overcoming Resistance with Purpose-Driven Security. A Lesson in Practical Socio-Dynamics |
Speakers: | ![]() Ida Hameete
Independant Cybersecurity Strategy Consultant |
Event: | Swiss Cyber Storm 2024 – The AI Revolution |
Video: | Watch Now (published: 2024-11-15, duration: 30:39) |
Description: |
Traditional security strategies often face resistance. This is not due to human failings. It is due to a lack of understanding of the socio-dynamics at play within organizations and human beings. This talk explores how purpose-driven security can overcome resistance. It can transform security efforts from a source of friction to a wellspring of action. We can unlock a powerful force for change. True motivation comes from a sense of purpose and shared goals. When people see how their work fits into the big picture, they want to help protect the company’s future. They understand that security safeguards that vision. You’ll learn, through real world examples and a step-by-step guide, to understand and use socio-dynamics. You can create a purpose-driven security culture. |
Summary: |
Ida Hameete discusses the importance of purpose-driven security, emphasizing the role of human resilience and socio-dynamics in cybersecurity. She explores how understanding and aligning with a company's purpose can significantly enhance security measures and reduce resistance to them. Hameete uses examples from healthcare and IT to illustrate her points, advocating for a deeper integration of purpose in security strategies. |
Keywords: |
Purpose-Driven Security, Socio-Dynamics, Cybersecurity, Human Resilience, Company Purpose |
Ideas: |
|
Quotes: |
|
Facts: |
|
Recommendations: |
|
Hacking And Defending APIs: Red And Blue Make Purple
Title: | Hacking And Defending APIs: Red And Blue Make Purple |
Speakers: | ![]() Matt Tesauro
Founder and CTO, DefectDojo |
Event: | Swiss Cyber Storm 2024 – The AI Revolution |
Video: | Watch Now (published: 2024-11-15, duration: 27:45) |
Description: |
APIs are a foundational technology in today’s app-driven world and increasingly becoming the main target for attackers. How do you protect yourself? This talk will walk you through the techniques attackers use against APIs like broken object level authorization (BOLA) by following a typical API pen testing methodology. For each phase and attack, the tables are turned by covering how the attack looks from the defender’s point of view including proactive ways to catch attacks early. You’ll understand how attackers find and exploit vulnerabilities and gain insight into why many traditional AppSec approaches fall short for APIs. The goal is to provide a complete overview of API vulnerabilities from both attack and defense perspectives so you can ramp up your testing and protection of all the new APIs in your AppSec life. |
Summary: |
Matt Tesauro discusses the importance of API security, highlighting the ubiquity of APIs and their complexity in real-world applications. He emphasizes the unique challenges in securing APIs, such as specific vulnerabilities and the need for specialized controls beyond traditional application security measures. Tesauro also covers various attack vectors, including broken object level authorization, broken user authentication, and excessive data exposure, providing insights into both attacking and defending APIs. |
Keywords: |
API Security, Vulnerabilities, Defensive Measures, Attack Vectors, OWASP |
Ideas: |
|
Quotes: |
|
Facts: |
|
Recommendations: |
|
Human-Centred Security Meets AI: How to Navigate New Threats
The AI Revolution
Title: | Human-Centred Security Meets AI: How to Navigate New Threats |
Speakers: | ![]() Cornelia Puhze
Security Awareness Expert, Switch |
Event: | Swiss Cyber Storm 2024 – The AI Revolution |
Video: | Watch Now (published: 2024-11-15, duration: 32:51) |
Description: |
Let’s rethink our approach to human factors in information security amidst emerging AI threats. This session advocates a human-centred approach, placing people and processes at the core of security design. Common pitfalls in managing human risk will be highlighted, particularly with the rise of AI-driven hacking techniques. Current practices will be examined through the latest research, focusing on the evolving threat landscape. |
Summary: |
Cornelia Puhze discusses the importance of integrating human elements into cybersecurity, emphasizing the need for human-centered security in the face of new AI-driven threats. She highlights the challenges of social engineering, the role of awareness and training, and the necessity of adapting security measures to be more intuitive and user-friendly. Puhze advocates for a shift towards understanding and influencing human behavior to improve security outcomes. |
Keywords: |
Human-Centered Security, AI Threats, Artifical Intelligence, Awareness, Awareness Training, Social Engineering, Deepfakes, Security Awareness, Behavioral Change |
Ideas: |
|
Quotes: |
|
Facts: |
|
Recommendations: |
|
Growing a Security Champion Program Into a Security Powerhouse
Title: | Growing a Security Champion Program Into a Security Powerhouse |
Speakers: | ![]() Bonnie Viteri
Principal Technical Security Engineer, Yahoo |
Event: | Swiss Cyber Storm 2024 – The AI Revolution |
Video: | Watch Now (published: 2024-11-15, duration: 29:36) |
Description: |
This talk will explore the key developmental phases of building a successful Security Champions Program and how it can transform into a security powerhouse. We’ll cover how to identify the right candidates, structure the program, foster engagement and growth, and use data-driven strategies to gain leadership buy-in. Attendees will gain practical insights into creating a Security Champions Program that strengthens security culture across the organization. |
No additional information available.
Breach & Attack Simulation - Continuous Security Validation (incl. live demo)
Title: | Breach & Attack Simulation - Continuous Security Validation (incl. live demo) |
Speakers: | ![]() Raphael Ruf
Cyber Security Consultant, Swiss Post Cybersecurity (formerly terreActive) |
Event: | Swiss Cyber Storm 2024 – The AI Revolution |
Video: | Watch Now (published: 2024-11-15, duration: 29:51) |
Description: |
To protect against the increasing frequency and sophistication of cybercrime, organizations are deploying a variety of security solutions. This increases the complexity and scale of the security landscape, especially as today both environments (on-premises and multi-cloud) need to be protected. Learn what BAS is and how it helps improve cybersecurity, how it is implemented at the customer site, and how BAS supports the incident response process. |
Summary: |
Raphael Ruf discusses the importance and methodology of breach and attack simulation for continuous security validation. He explains the architecture, deployment, and benefits of using automated validation tools like SafeBreach to ensure security controls are correctly configured and effective against current threats. The talk includes a demonstration of the SafeBreach platform, highlighting its ability to simulate real attacks, integrate with security controls for comprehensive validation, and provide actionable insights for improving security posture. |
Keywords: |
Breach and Attack Simulation, Continuous Security Validation, SafeBreach, Cybersecurity, Security Controls |
Ideas: |
|
Quotes: |
|
Facts: |
|
Recommendations: |
|
Artificial Intelligence and Cybersecurity: A New Era of Defense
The AI Revolution
Title: | Artificial Intelligence and Cybersecurity: A New Era of Defense |
Speakers: | ![]() Sandro Bachmann
Senior Incident Responder, InfoGuard |
Event: | Swiss Cyber Storm 2024 – The AI Revolution |
Video: | Watch Now (published: 2024-11-15, duration: 31:42) |
Description: |
Since generative AI became available to the public, there has been a sharp rise in successful phishing campaigns and ransomware attacks. Cybercrime is becoming even faster, more automated and more professional. In one recent case, encryption occurred within just 8 seconds of initial access. However, machine learning and deep learning are also empowering defenders. These technologies are enabling early detection and mitigation, significantly enhancing cybersecurity solutions. In this talk, I will share striking insights from real-world cyberattacks, discuss the recent work of our CSIRT, and explore the evolving landscape of threat actors. Finally, I will delve into current challenges, trends, and the growing role of AI in cyber defense. |
Summary: |
Sandro Bachmann discusses the dual role of AI in cybersecurity, highlighting its use in both offensive and defensive strategies. He shares insights from his experience at InfoGuard, focusing on incident response, the effectiveness of AI-driven tools like EDRs in detecting and blocking attacks, and the evolving landscape of cyber threats including ransomware and phishing. Bachmann emphasizes the need for rapid response and recovery strategies in the face of increasingly sophisticated attack |
Keywords: |
AI in Cybersecurity, Incident Response, EDR, Ransomware, Phishing |
Ideas: |
|
Quotes: |
|
Facts: |
|
Recommendations: |
|
Don’t Forget the Human
Title: | Don’t Forget the Human |
Speakers: | ![]() Gregor Wegberg
Head of Digital Forensics and Incident Response, Oneconsult |
Event: | Swiss Cyber Storm 2024 – The AI Revolution |
Video: | Watch Now (published: 2024-11-15, duration: 28:40) |
Description: |
Most organizations are in the process of preparing for a high impact incident. Our focus as a security community is now on developing the right processes, having the right tools, and getting everyone involved. Looking back over seven years of responding to major security incidents, I keep coming back to the same observation: We need to make sure that we keep the human side of incidents in mind. We must ensure that we prepare and act in a way that considers the people involved in responding to an incident, those affected by an incident and their wider communities. If we don’t, we will miss and fail to address an important impact. In this talk, I invite you to challenge your incident response management system to ensure that the human side of the response is as well prepared as all the other important elements. |
Summary: |
Gregor Wegberg discusses the importance of considering the human aspect in cybersecurity, particularly in incident response to ransomware attacks. He emphasizes the need for organizations to understand their purpose, communicate effectively during crises, and ensure the well-being of their employees. Wegberg advocates for a comprehensive approach that includes technical, emotional, and human factors in cybersecurity strategies. |
Keywords: |
Cybersecurity, Human Aspect, Incident Response, Ransomware, Organizational Culture |
Ideas: |
|
Quotes: |
|
Facts: |
|
Recommendations: |
|
Modern TPM Sniffing and Multi-Factor Authentication
Title: | Modern TPM Sniffing and Multi-Factor Authentication |
Speakers: | ![]() Julien Oberson
Head of Pentest, Orange Cyberdefense Switzerland |
Event: | Swiss Cyber Storm 2024 – The AI Revolution |
Description: |
Although the TPM sniffing attack has been known and utilized for nearly five years, it has evolved significantly since its introduction. The attack process has become simpler and more generalized, resulting in increased speed and reliability. This presentation will first share insights gained from using this attack on dozens of machines over the years, highlighting key factors that can enhance its execution. The reduction in complexity and attack time now makes it possible to compromise a machine in just a few minutes, infect it, and then restore it before the owner even realizes it was gone. Secondly, the presentation will explore the multi-factor authentication provided by BitLocker. While multi-factor authentication is crucial for maintaining a baseline level of security, various attack scenarios remain possible even with this configuration. For instance, a malicious user could use TPM sniffing to escalate privileges on a machine if they know the second authentication factor. Although this possibility has been discussed in several publications, Microsoft’s documentation on BitLocker is only partial, and some mechanisms remain unexplored. No existing tool has been able to execute this attack when BitLocker is not in transparent mode. This part of the presentation will delve into the operating system’s inner workings, examining the Windows bootloader and its interactions with the TPM. The goal is to understand how multi-factor authentication works and how it might be bypassed, enabling to decrypt the disk and gain high-privileged access to the operating system. |
No additional information available.
“How much does my CEO earn?” – Avoid Data Security Pitfalls in the Era of AI
The AI Revolution
Title: | “How much does my CEO earn?” – Avoid Data Security Pitfalls in the Era of AI |
Speakers: | ![]() Michael Landolt
Customer Security Officer, Microsoft ![]() Umberto Annino
Technical Specialist Data Security, Microsoft |
Event: | Swiss Cyber Storm 2024 – The AI Revolution |
Video: | Watch Now (published: 2024-11-15, duration: 32:19) |
Description: |
AI poses data security, compliance, and privacy challenges for organizations that, if not addressed properly, can slow down adoption of the technology. Due to a lack of visibility and controls to protect data in AI, organizations are pausing or in some instances even banning the use of AI out of abundance of caution. To prevent business critical data being compromised and to safeguard their competitive edge, reputation, and customer loyalty, organizations need integrated data security and compliance solutions to safely and confidently adopt AI technologies and keep their most important asset – their data – safe. Michael and Umberto are excited to share how Microsoft significantly invests into cybersecurity and help empower customers to protect and govern their data. We approach data protection in various ways, and Microsoft Purview plays a key role that provides a set of comprehensive, innovation driving solutions – addressing data security, compliance and privacy. |
Summary: |
The presentation by Michael Landolt and Umberto Annino from Microsoft at SCS2024 focuses on the challenges of data protection and security in the age of AI. They discuss Microsoft's approach to security, the importance of data governance, and the tools Microsoft offers to help manage and protect data in an AI-driven world. The talk emphasizes the need for organizations to prioritize security and data governance to safely leverage AI technologies. |
Keywords: |
Data Security, AI, Microsoft, Data Governance, Cybersecurity |
Ideas: |
|
Quotes: |
|
Facts: |
|
Recommendations: |
|
AI Compliance Essentials: Standards and Emerging Regulations
The AI Revolution
Title: | AI Compliance Essentials: Standards and Emerging Regulations |
Speakers: | ![]() Bruno Blumenthal
Partner and Member of the Board, Temet |
Event: | Swiss Cyber Storm 2024 – The AI Revolution |
Video: | Watch Now (published: 2024-11-15, duration: 33:45) |
Description: |
Bruno Blumenthal will provide an overview of the critical frameworks and upcoming regulations, shaping AI governance. This presentation highlights key compliance requirements, including ISO standards, FINMA regulations, and the EU AI Act. Attendees will gain essential insights into current standards and emerging regulatory trends, helping them to navigate the complex AI compliance landscape effectively. |
Summary: |
Bruno Blumenthal discusses AI compliance, standards, and regulations from a cybersecurity perspective. He highlights the importance of understanding AI in the context of information security and offers insights into ISO and NIST standards relevant to AI risk management. Blumenthal also touches on the EU AI Act and its implications for AI applications, emphasizing the need for organizations to manage AI risks proactively. |
Keywords: |
AI Compliance, Cybersecurity, ISO Standards, NIST Framework, EU AI Act |
Ideas: |
|
Quotes: |
|
Facts: |
|
Recommendations: |
|
Opening Keynote: Risky Business: Some High-Risk Users You May Not Have Thought of and How to Protect Them
Title: | Opening Keynote: Risky Business: Some High-Risk Users You May Not Have Thought of and How to Protect Them |
Speakers: | ![]() David Jacoby
Director of Cybersecurity, Electronic Frontier Foundation |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Video: | Watch Now (published: 2023-11-15, duration: 31:06) |
No additional information available.
Sponsor Keynote: Client based attacks in a hybrid cloud environment
Title: | Sponsor Keynote: Client based attacks in a hybrid cloud environment |
Speakers: | ![]() David Jacoby
Founder of Sprinkler Security Sweden, Ethical Hacker, and Partner of Boltonshield |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Description: |
As more businesses move further towards a cloud environment we often find ourselves in a hybrid world with servers on both sides of the cloud and clients which needs to function in both worlds. This is something that cyber criminals take advantage of and is one of the biggest problems now. In this keynote we will discuss for example if macOS more secure than Windows? And what about the roles that clients have in a cloud-based digital world? In a cloud-based digital world, clients play a vital role in cybersecurity. By using cloud services, clients entrust their data to third-party providers. As a result, clients must follow best practices and stay vigilant against potential threats. In the macOS attack chain context, clients can be an entry point for attackers if they are not adequately secured By understanding the fundamentals of how cyber criminals actually attack us and how our digital transformation can invent security problems will allow us to build better preventive measures. This keynote will also explain the attack chain and the tools used by hackers. We will also talk about adequate security measures, such as multi-factor authentication, encryption, and endpoint protection. |
No additional information available.
Social Engineering: Targeting Key Individuals, Profiling, and Weaponizing Psychology
The Human Factor
Title: | Social Engineering: Targeting Key Individuals, Profiling, and Weaponizing Psychology |
Speakers: | ![]() Christina Lekati
Senior Social Engineering Trainer & Consultant, Cyber Risk |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Video: | Watch Now (published: 2023-11-15, duration: 31:10) |
Description: |
Targeting, profiling, and weaponizing psychology against key individuals within organizations has started becoming a go-to methodology employed by cybercriminals and social engineers. It is a low-cost, low-risk and highly successful approach used to infiltrate organizations in the public and private sectors, steal sensitive information, recruit insiders, and help threat actors acquire illicit access to assets and systems. We have been observing threat actors performing thorough reconnaissance on targets, building relationships with them online or offline, and actively exploiting or recruiting them. This talk provides insights into the mechanisms and the methodology of today’s targeted social engineering attacks and weaponized psychology. It discusses how attackers tailor their approach in order to compromise specific people in key positions. The tricks they use to build trust and elicit information that assist them in strategizing, initiating, or delivering an attack. In addition to the modus operandi of these attacks, the presentation will discuss the lessons learned and the defence mechanisms we can employ to detect and deter targeted social engineering attacks. Do individuals that have privileged access to information or systems require a more carefully planned security strategy? What do they need to know? What can we, the professionals in security positions do to ensure the safety of those individuals and our organizations but also where does our responsibility end? The presentation will include real-life case studies from current threat intelligence. |
No additional information available.
Converging Behaviors Across Threat Actors
Title: | Converging Behaviors Across Threat Actors |
Speakers: | ![]() Joe Slowik
Threat Intelligence Manager, Huntress |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Video: | Watch Now (published: 2023-11-15, duration: 29:31) |
Description: |
Historically, threat intelligence analysts viewed adversaries as having particular, specific „fingerprints” or operational tendencies in cyber operations. While this perspective worked historically, subsequent evolution in adversary tradecraft and operational security has muddled matters significantly. At present, adversaries coalesce around a common set of behaviors or tradecraft: credential phishing or exploitation of unpatched vulnerabilities, credential capture and re-use, and leveraging one of several post-exploitation frameworks, most notably Cobalt Strike. On the one hand, this makes threat intelligence and attribution significantly harder given the great convergence of tradecraft. On the other, defenders have the benefit of operating against a common set of techniques and behaviors to secure networks and evict adversaries. In this presentation, we will explore the convergence of cyber operations, its implications for threat analysis and intelligence, and what this means for network defenders in concrete fashion. |
No additional information available.
Teacher, enforcer, soothsayer, scapegoat: the life of the CISO
The Human Factor
Title: | Teacher, enforcer, soothsayer, scapegoat: the life of the CISO |
Speakers: | ![]() Joseph Da Silva
CISO, RS Group |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Description: |
Based on an in-depth academic study performed across 18 different commercial organisations, this session will explore what it means to be a CISO in practice. This includes the conflicted, often contradictory role CISOs play, stopping people ‘having fun’ and yet protecting the organisation from potentially catastrophic impacts. CISOs are both precarious and powerful, educator and scaremonger, enforcer and cleric. It will also explore the language that is used in cyber-security practice, how this involves concepts of mysticism, morality, and masculinity, and how these can be problematic. |
No additional information available.
Beyond Classical MFA: Reinforcing Systems in an Evolving Digital Landscape
The Human Factor
Title: | Beyond Classical MFA: Reinforcing Systems in an Evolving Digital Landscape |
Speakers: | ![]() Mauro Verderosa
Cybersecurity and IAM Expert, PSYND |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Video: | Watch Now (published: 2023-11-15, duration: 30:50) |
Description: |
Although today passwords are still the first factor used for authentication, since many years the information security market has been informing corporations about the risks associated with their vulnerabilities and those deriving from the use of legacy MFA. Join this session to understand the real risks of adopting some of the most common MFA systems used to access your critical systems and how to begin the journey towards secure passwordless and phishing-resistant authentication. |
No additional information available.
Turning the Tables: Honeypots Flawed Logic and Counter-Intelligence
Title: | Turning the Tables: Honeypots Flawed Logic and Counter-Intelligence |
Speakers: | ![]() Sheila A. Berta
Head of Security Research, Dreamlab Technologies |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Video: | Watch Now (published: 2023-11-15, duration: 28:47) |
No additional information available.
Help! I Have Data Center Nightmares
Title: | Help! I Have Data Center Nightmares |
Speakers: | ![]() Stefan Lüders
Computer Security Officer, CERN |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Video: | Watch Now (published: 2023-11-15, duration: 27:08) |
Description: |
With the growing complexity of the IT hardware and software stack, with a move from bare-metal to virtual machines & containers, with the prevalent usage of shared central computing resources for Internet-facing services, provisioning of (internal) user services but also the need for serving industrial control systems (OT) in parallel, the design of data center architectures and in particular its networks can become more and more challenging. This presentation will introduce the dilemma of creating a highly agile and flexible computer center set-up while still trying to maintain security perimeters within. It is bound to fail. |
No additional information available.
Making sense of data dumps and data leaks in times of war and peace
Title: | Making sense of data dumps and data leaks in times of war and peace |
Speakers: | ![]() Stefan Soesanto
Senior Researcher, CSS, ETH Zurich |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Video: | Watch Now (published: 2023-11-15, duration: 30:03) |
No additional information available.
Closing Keynote: The Human OS: U Can't Tech This
The Human Factor
Title: | Closing Keynote: The Human OS: U Can't Tech This |
Speakers: | ![]() Yanya Viskovich
Senior Manager in Security Consulting, Accenture |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Video: | Watch Now (published: 2023-11-15, duration: 39:10) |
Description: |
More than 80% of cyber incidents involve a human element, yet security investments continue to paint technology as a panacea. Cyber resilience requires a more balanced approach that considers the people that use and deploy technology, and the processes they follow. This talk will provide some high-level solutions that cyber leaders like you can use to address the human factor in security; that which technology can’t. |
No additional information available.
Bug Hunters’ Perspectives on the Challenges and Benefits of the Bug Bounty Ecosystem
Title: | Bug Hunters’ Perspectives on the Challenges and Benefits of the Bug Bounty Ecosystem |
Speakers: | ![]() Omer Akgul
PhD Student, University of Maryland |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Video: | Watch Now (published: 2023-11-15, duration: 32:35) |
Description: |
Although researchers have characterized the bug-bounty ecosystem from the point of view of platforms and programs, minimal effort has been made to understand the perspectives of the main workers: bug hunters. To improve bug bounties, it is important to understand hunters’ motivating factors, challenges, and overall benefits. We address this research gap with three studies: identifying key factors through a free listing survey (n=56), rating each factor’s importance with a larger-scale factor-rating survey (n=159), and conducting semi-structured interviews to uncover details (n=24). Of 54 factors that bug hunters listed, we find that rewards and learning opportunities are the most important benefits. Further, we find scope to be the top differentiator between programs. Surprisingly, we find earning reputation to be one of the least important motivators for hunters. Of the challenges we identify, communication problems, such as unresponsiveness and disputes, are the most substantial. We present recommendations to make the bug-bounty ecosystem accommodating to more bug hunters and ultimately increase participation in an underutilized market. |
No additional information available.
Secure-by-Design: How do you Design with a Security Mindset for the User?
The Human Factor
Title: | Secure-by-Design: How do you Design with a Security Mindset for the User? |
Speakers: | ![]() Christine Bejerasco
CISO, WithSecure |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Video: | Watch Now (published: 2023-11-15, duration: 29:26) |
Description: |
How often have you heard about humans being the weakest link? Is there really no way for us to design technologies and processes that are resilient to human error? The past two decades have shown that when technologies are designed without considering how they can be misused, they provide a very low barrier of entry for threat actors. Though some have learned the lessons from the past, there are still those that continue to build new technologies with the same mindset as before, that is build fast -> exploit arises -> fix bug. By now, we should already have enough lessons to draw from to get as close to secure-by-design as possible. The presenter will be sharing examples on how to approach this so that more organizations get onboard to deliver technologies and processes that are user-friendly while raising the bar for security. |
No additional information available.
Cyber Resilience on the Swiss Financial Center – the Swiss FS-CSC
Title: | Cyber Resilience on the Swiss Financial Center – the Swiss FS-CSC |
Speakers: | ![]() Alexandra Arni
Executive Director, Swiss FS-CSC Association |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Video: | Watch Now (published: 2023-11-15, duration: 27:22) |
Description: |
Cyber risks are particularly dangerous for financial institutions. Successfully fighting them is beyond the resources of a single bank or insurance company. That’s why they have decided to collaborate within the industry and with federal agencies such as the National Cyber Security Center, the Swiss National Bank, FINMA and the State Secretariat for International Financial. Together, on April 5, 2022, they established the Swiss FS-CSC association, a public-private partnership that provides information sharing, threat intelligence, crisis management support and prevention activities. For it has become clear to all stakeholders that pooling resources is essential to success. |
No additional information available.
Unveiling Malicious Behavior in Unknown Binaries
Title: | Unveiling Malicious Behavior in Unknown Binaries |
Speakers: | ![]() Tim Blazytko
Chief Scientist and Co-Founder, emproof |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Video: | Watch Now (published: 2023-11-15, duration: 30:56) |
Description: |
As numerous recent examples have shown, executing unknown binaries carries inherent risks; even those originating from seemingly trustworthy sources can, in fact, contain malicious code. For reverse engineers, determining the presence of such malicious elements within software poses significant challenges. This talk aims to address these challenges by discussing a range of strategies designed to extract potential malicious behavior from complex binaries. Initially, our presentation outlines common methods for identifying malicious behavior, such as signature-based checks, string analysis, identification of suspicious API calls and packer detection. However, in recent years, more sophisticated malware has often evaded detection by these traditional strategies. To address this, we introduce various techniques and heuristics for analyzing and navigating more sophisticated binaries. Throughout the talk, we examine the advantages and disadvantages of these heuristics, along with their potential applications. By employing these strategies, we tackle various use cases, such as identifying state machines, command and control (C&C) server communication, and string decryption routines in malware. Furthermore, we delve into the detection of API functions in statically-linked executables, detection of obfuscated code, and pinpointing cryptographic algorithms. |
No additional information available.
How to deal with the inevitable chaos of the cloud: on humans and reality.
The Human Factor
Title: | How to deal with the inevitable chaos of the cloud: on humans and reality. |
Speakers: | ![]() Edzo Botjes
Antifragility Architect, Xebia |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Video: | Watch Now (published: 2023-11-15, duration: 27:25) |
Description: |
We have been reading for decades that the world is changing faster and faster. Numerous business literature and academic literature is available on how to improve the business continuity, implement risk management and secure your software development. Still businesses are impacted by unforeseen data leaks, misuse of functionality and disrupted business services to their clients. The introduction of cloud did not slow this down. We created a complex global system of chaos. Don’t try to get out of this, embrace it, but how? |
No additional information available.
Navigating The Coordinated Vulnerability Disclosure Landscape
Title: | Navigating The Coordinated Vulnerability Disclosure Landscape |
Speakers: | ![]() Edwin Foudil
Security Researcher, Cure53 |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Video: | Watch Now (published: 2023-11-15, duration: 25:17) |
Description: |
Join me as we explore the world of Coordinated Vulnerability Disclosure (CVD). This presentation is tailored to cater to cybersecurity enthusiasts of all skill levels. Together, we will demystify the concepts surrounding CVD and delve into the challenges faced by its participants. Most notably, we will unearth insights into potential solutions to overcome these challenges. Whether you are embarking on your cybersecurity journey or are a seasoned expert, this talk will provide you with the knowledge necessary to navigate the landscape of CVD. |
No additional information available.
How to Run a Great Security Champion Program
Title: | How to Run a Great Security Champion Program |
Speakers: | ![]() Raphael Schaffo
IT Software Engineer and Security Champion, Swisspost |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Video: | Watch Now (published: 2023-11-15, duration: 32:16) |
No additional information available.
Our supplier has been hit! What do we do now?
Title: | Our supplier has been hit! What do we do now? |
Speakers: | ![]() Gregor Wegberg
Head of Digital Forensics and Incident Response, Oneconsult |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Video: | Watch Now (published: 2023-11-15, duration: 32:52) |
Description: |
We have become accustomed to the fact that our own infrastructure is under constant attack. That’s why we are constantly working on technical and organizational measures to protect ourselves and be prepared for these threats. But what if it happens to one of our partners, service providers, or suppliers? What do we do when we find out? In this presentation, you will get a brief insight into two supply chain attacks that put several Swiss companies at risk. The focus will be on the actions taken by these companies and the lessons learned from dealing with this risk to be better prepared next time! As an attendee, you will be able to use these lessons to prepare your own organization for similar supply chain attacks. |
No additional information available.
How adaptive is the CAT?
The Human Factor
Title: | How adaptive is the CAT? |
Speakers: | ![]() Hans-Peter Waldegger
Manager Cyber Security, Swisscom B2B |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Video: | Watch Now (published: 2023-11-15, duration: 29:18) |
Description: |
Strong authentication has long been considered a topic without need for innovation. Recently the spotlight is on strong authentication again as new treats have emerged, NIST raised the requirements for government agencies and FIDO took leadership for security and standardization. In this speech, we will have a look at the challenges of strong authentication as point-in-time action and focus on emerging solutions such as continuous authentication or continuous adaptive trust (CAT). |
No additional information available.
One size fits all was yesterday - efficient awareness made @SBB
The Human Factor
Title: | One size fits all was yesterday - efficient awareness made @SBB |
Speakers: | ![]() Jörg Jungblut
Information Security Officer, SBB ![]() Markus Günther
Security Consultant, Temet |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Video: | Watch Now (published: 2023-11-15, duration: 35:34) |
Description: |
Cybersecurity is no longer an IT/office issue but is becoming increasingly prevalent in the service and production sectors. In the past, classic awareness measures were usually dumped on all those „affected” with a watering can. However, in times of increasing cyber threats combined with tight budgets and production step optimizations, it is necessary to focus on relevance. Cybersecurity is now omnipresent, but not equally pronounced everywhere. Phishing, for example, is more prevalent in everyday office life than in a production plant with technical equipment. Nevertheless, there is also a need for awareness measures there, but adapted to the respective working environment. Jörg Jungblut, SBB AG, and Markus Günther, TEMET AG, show their way to a decentralized controlled awareness, which consists of more than just sending phishing e-mails. |
No additional information available.
Tell me what you use and I will tell you who you are!
Title: | Tell me what you use and I will tell you who you are! |
Speakers: | ![]() Mario Bischof
Senior Penetration Tester, InfoGuard |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Video: | Watch Now (published: 2023-11-15, duration: 31:23) |
Description: |
The InfoGuard Penetration Testing Team has explored the topic of user enumeration on public platforms in more detail. We show the many ways in which this attack target can be achieved, the extent to which artificial intelligence helps an attacker to do this, and the unexpected effects this seemingly inconspicuous vulnerability can have. |
No additional information available.
Navigating the Perils: The Precarious Depths of Device Code Phishing in Azure AD
Title: | Navigating the Perils: The Precarious Depths of Device Code Phishing in Azure AD |
Speakers: | ![]() Felix Aeppli
Security Analyst, Compass Security (Schweiz) |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Video: | Watch Now (published: 2023-11-15, duration: 20:50) |
Description: |
Multi-factor authentication, even based on WebAuthn, won’t protect you from device code phishing attacks. As such, they pose a significant risk within the Microsoft 365 (M365) ecosystem. This sophisticated form of cyber-attack involves malicious actors attempting to trick users into revealing their access tokens for M365 services such as Office 365, Teams, or SharePoint Online. Successful adversaries can hijack Azure AD user accounts, compromising emails, documents, and potentially sensitive corporate data. The consequences can be severe, including unauthorized data access, data breaches, identity theft, financial loss, reputational damage, and even regulatory non-compliance. To mitigate these risks, it is critical to implement strong conditional access policies, regular security awareness training, and vigilant monitoring of suspicious activity within the M365 environment. Felix will walk you through the nifty details of the attack, demonstrate a piece of custom Compass middleware that simplifies the execution of device code phishing exercises, and discuss the limits of common mitigations. |
No additional information available.
Resilience Rising: Countering the Threat Actors Behind Black Basta Ransomware
The Human Factor
Title: | Resilience Rising: Countering the Threat Actors Behind Black Basta Ransomware |
Speakers: | ![]() Angelo Violetti
Senior Digital Forensics & Incident Response Consultant, SEC Consult (Schweiz) |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Video: | Watch Now (published: 2023-11-15, duration: 33:13) |
Description: |
In recent years, ransomware has been, and still is, one of the main cyber threats for organizations of all sizes across the world by causing availability disruption and producing elevated financial costs. Ransomware groups are structured as modern organizations with departments, specific roles assigned to every operator, and a clear chain of command. The attacks are performed actively by humans and are indeed named human-operated ransomware attacks. In cyber security, we often talk about humans as the weakest link for organizations because, without doing enough awareness activities, all the money spent on technologies and processes has a low impact on the overall security posture. However, we rarely discuss the human factor behind threat actors and how we can leverage it to better protect ICT infrastructures. The talk will discuss one of the major ransomware gangs, Black Basta, and how the techniques adopted by the threat actors behind the group can be detected and prevented by also exploiting the weakest link of every organization, including criminal ones… the human factor. |
No additional information available.
From Data Center Centric To Data Centric - Stories from companies that got resilient the hard way
Title: | From Data Center Centric To Data Centric - Stories from companies that got resilient the hard way |
Speakers: | ![]() Robert Rolle
Cybersecurity Specialist, NTT Switzerland |
Event: | Swiss Cyber Storm 2023 – The Human Factor |
Video: | Watch Now (published: 2023-11-15, duration: 29:25) |
Description: |
Immerse yourself in the fascinating real-life examples of actual security incidences and how the actions that companies are taking along those incidents are predicted by the top trends of industry analysts! Learn more about the shift in the market and how organizations and cybersecurity professionals can gain valuable insights from these market shifts. Don’t miss this opportunity to enhance your own security service by us pro-actively “leaking” our experience! |
No additional information available.
Opening Keynote: Unlocking Digital Identities – The Journey and Path to a Digital Society
Digital identities and how to secure them
Title: | Opening Keynote: Unlocking Digital Identities – The Journey and Path to a Digital Society |
Speakers: | ![]() Joseph Carson
Chief Security Scientist & Advisory CISO, Delinea |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Video: | Watch Now (published: 2022-12-02, duration: 36:51) |
Description: |
Estonia is a small country in the Baltics; however, it has been on the forefront of technology for many years. This keynote provides a story from Estonia’s independence in 1991 to its current use of digital identities for the systems that allow the citizens to vote, check online banking, e-residency, tax returns and the lessons learned from the various incidents that happened along the way. What does the future hold and the impact of when you add a bit of AI into the digital society. Learning Objectives:
|
No additional information available.
The Swiss Ecosystem for Vulnerability Management and Public Trust
Title: | The Swiss Ecosystem for Vulnerability Management and Public Trust |
Speakers: | ![]() Sandro Nafzger
CEO & Co-Founder, Bug Bounty Switzerland |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Video: | Watch Now (published: 2022-12-02, duration: 17:37) |
No additional information available.
The Missing Cyber Storm: Russian Cyber Operations During the Russo-Ukrainian War
Title: | The Missing Cyber Storm: Russian Cyber Operations During the Russo-Ukrainian War |
Speakers: | ![]() Brandon Valeriano
Senior Fellow, Cato Institute |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Video: | Watch Now (published: 2022-12-02, duration: 26:28) |
Description: |
This talk examines the evolution of how Russia leverages the digital domain to disrupt, spy, and degrade the adversary. Cyber operations remain a potent modern manifestation of political warfare expanding competition short of war. Yet, during Russo-Ukrainian war (2022- ), we witness rather limited cyber operations that did not demonstrate severe or significant attacks directed at an adversary during what might be characterized by total war. There is also very limited evidence for coordination between the military and cyber operators while Russia’s vaunted information operations have had little effect on the conflict. Despite a dramatic uptick in cyber operations during the war, there remains little evidence that cyber capabilities change the course of war and rather remain an adjacent capability that can be used to shape but not defeat the opposition. |
No additional information available.
MeineImpfungen, the Organ Donor Register and the NTC – a Carte Blanche
Title: | MeineImpfungen, the Organ Donor Register and the NTC – a Carte Blanche |
Speakers: | ![]() Sven Fassbender
Test Expert, Swiss National Test Institute for Cybersecurity (NTC) |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Description: |
This talk will cover some of the publicly disclosed vulnerabilities by Sven and his team. Common mistakes and vulnerabilities will be discussed and ways to avoid them are shown. Furthermore, we will dive into the lighthouse project digital COVID-Certificate Switzerland that has been assessed by the National Test Institute for Cybersecurity (NTC) and discuss some challenges and the learnings of this project. |
No additional information available.
Ransomware as Smokescreen for Nation State Sponsored Cyber Operations
Digital identities and how to secure them
Title: | Ransomware as Smokescreen for Nation State Sponsored Cyber Operations |
Speakers: | ![]() Ippolito Forni
Threat Intelligence Consultant and Senior CTI Analyst, EclecticIQ |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Video: | Watch Now (published: 2022-12-02, duration: 26:14) |
Description: |
There is a general consensus around the financial motivation behind ransomware campaigns. While this holds true, by analyzing a series of unusual ransomware campaigns, Ippolito Forni, EclecticIQ’s Threat Intelligence Consultant & Senior CTI Analyst, will demonstrate that nation-states have jumped on the ransomware bandwagon and are increasingly using it as a smokescreen for purposes other than financial gain, such as espionage and sabotage. In these ransomware campaigns, nation-states can plausibly deny their involvement by hiding their identity and true goals behind a financially motivated ransomware threat actor. Takeaways:
|
No additional information available.
Hello passkeys! Goodbye passwords
Digital identities and how to secure them
Title: | Hello passkeys! Goodbye passwords |
Speakers: | |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Video: | Watch Now (published: 2022-12-02, duration: 23:07) |
Description: |
Passkeys are an exciting new technology, built on top of FIDO2, which promises to replace passwords, this time for good. In this talk we will present passkeys and what they bring to the table, for moving to a passwordless future. |
No additional information available.
Digital Identities and the Role of Privacy Engineering
Digital identities and how to secure them
Title: | Digital Identities and the Role of Privacy Engineering |
Speakers: | ![]() Carmela Troncoso
Assistant Professor and Head of SPRING Lab, EPFL |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Video: | Watch Now (published: 2022-12-02, duration: 22:55) |
Description: |
Designing for privacy is seen many times as designing to minimize the collection of users’ data. In this talk we will discuss that designing for privacy goes beyond minimization and in most cases it means to limit the ways in which the collected data can be used. We will also discuss what this design philosophy means for the use of (digital) identities when engineering privacy-preserving systems. |
No additional information available.
In AI We Trust?
Digital identities and how to secure them
Title: | In AI We Trust? |
Speakers: | ![]() Marisa Tschopp
Human-AI Interaction Researcher, scip |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Description: |
Artificial intelligence has found its way into our everyday lives in a more or less conspicuous way, whether through smart speakers, facial recognition, or the TV program and music selection, all promising the maximum potential for us humans. But in addition to the complex technical and legal challenges associated with developing and deploying AI systems, there is another challenge: humans. Humans have a remarkable tendency to humanize non-human entities from deities to chatbots, that is why we cannot help but treat these digital entities as social actors. This comes with a plethora of opportunities, like more efficient user interaction but also challenges, like manipulating users by humanized design. This is one reason, why „trustworthy AI” is on a rise and debated across the globe. Despite the plethora of expert guidance on the development and implementation of „trustworthy AI,” there is still a surprising amount of disagreement about what constitutes user trust in AI - is it the same as trust in a human? Can we, do we or should we trust AI, just like we place our trust in humans? Moreover, the topic of overtrust is also widely neglected. Since the level of trust influences how users interact with technology, overtrust and over-reliance as subsequent behavior - leads to a faulty human-automation relationship: like the Tesla Driver Walter, who unfortunately died as he trusted the “auto-pilot” so much, eventually hitting a barrier, crashing with two other vehicles. It is long overdue that we talk about how to develop an „appropriate” level of trust for better and safer interactions with non-human agents, which are after all - just man-made machines. |
No additional information available.
Detecting Cloud Command and Control
Title: | Detecting Cloud Command and Control |
Speakers: | ![]() Dagmawi Mulugeta
Threat Researcher, Netskope |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Video: | Watch Now (published: 2022-12-02, duration: 26:04) |
Description: |
Attackers are increasingly abusing popular cloud applications for command and control (C2). C2 over cloud apps is less likely to be detected since abusing a popular cloud application has the advantage of blending in with everyday traffic and evading traditional C2 defenses. Techniques like domain and URL blocklists that detect attacker controlled servers aren’t effective because there is no attacker controlled infrastructure to identify. Then how do you defend against cloud C2? In this talk, we will explore this new threat landscape and outline a set of detections that use behavioral patterns and anomalies to identify malicious C2 communication from otherwise benign servers. The approach uses novel strategies like unusual cloud entity detection as well as established approaches like JA3 to identify unusual and malicious communication to a cloud application. We will ground all of these concepts in a demo of a Python-based application that uses these signals to identify cloud C2 communication from compromised machines, and thus, equip the listener with the information to spot these attacks. |
No additional information available.
Closing Keynote: Cyber Security and Quantum Readiness
Title: | Closing Keynote: Cyber Security and Quantum Readiness |
Speakers: | ![]() Jaya Baloo
CISO, Avast |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Description: |
We are on the cusp of the next quantum revolution, where advances in our understanding of quantum mechanics paves the way for new technologies that promise an era of scientific breakthroughs. However, these same technologies could potentially lead to upheaval in the way that we deploy secure communications across the internet. As a result of which we need to think of appropriate mitigation and build in the necessary transition time to afford everyone a post quantum secure future. We will examine both the opportunity as well as the threats in this arena and suggest pragmatic ways forward. |
No additional information available.
Machine Learning and the Optimization of Virtual Personae for Phishing Scams
Digital identities and how to secure them
Title: | Machine Learning and the Optimization of Virtual Personae for Phishing Scams |
Speakers: | ![]() Will Pearce
AI/ML Security Researcher, Nvidia |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Video: | Watch Now (published: 2022-12-02, duration: 25:35) |
Description: |
Every decade or so there’s a new technology that entrenches itself in our everyday lives – almost with no discernible effects to the public. If the previous decade was “the cloud”, this decade could certainly go to AI and Machine Learning. Seemingly every week, a new state of the art model is released that allows life-like recreations of synthetic content. However, these systems are ripe for abuse - attackers have incredible new tools at their disposal no matter what their preferred social engineering vector. In this talk we will explore what arbitrary creation of synthetic content means for systems of trust. From logging into your computer (Windows Hello for Business) to getting help from customer service, machine learning models are already being used to make decisions that have implications for trust. We will discuss some of the risks to be considered when implementing or using these systems, what detections might look like, and how we might be better prepared to defend than it seems. |
No additional information available.
Securing the Digital "Who's" in Healthcare
Digital identities and how to secure them
Title: | Securing the Digital "Who's" in Healthcare |
Speakers: | ![]() Ana Ferreira
Information Security and Health Researcher, University of Porto |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Video: | Watch Now (published: 2022-12-02, duration: 21:25) |
Description: |
Healthcare is a critical societal service but it is also one of the most cyberattacked today. In this domain, digital identities are very diverse and there are many challenges pertaining to the appropriate measures to protect them. From the high value of a health record, to the low budget and low expertise in the area of cybersecurity, together with the stress caused by the pandemic, the healthcare domain is facing now, a cyberattack pandemic. Digital identities in healthcare need to be more adaptable, dynamic, resilient and, most importantly, Risk-Aware. From identification, to authorization and access control, creating and managing digital identities need to be performed according to the characteristics and requirements of a specific healthcare ecosystem, and the risk it encompasses, at a specific moment. Moreover, can we make digital identities in healthcare Risk-Aware, as well as Trust-Centered? |
No additional information available.
A short introduction to Memory Forensics
Title: | A short introduction to Memory Forensics |
Speakers: | ![]() Eddi Blenkers
Security Analyst, BLS |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Video: | Watch Now (published: 2022-12-02, duration: 24:41) |
Description: |
Memory forensics allows first responders to extract relevant information from RAM. Interesting information, like the URL of an attackers command & control server is often obfuscated while the program is stored on disk. The information is decoded, while the program is running. A thorough analysis of the computers RAM will not reveal an IOC like command servers URL, but also other artefacts of an attackers activity. This presentation shows how Volatility can be used for an analysis. Results include, but are not limited to artefacts of DLL injection, network connections, API hooks. |
No additional information available.
Protecting Advanced Metering Infrastructure
Title: | Protecting Advanced Metering Infrastructure |
Speakers: | ![]() Krzysztof Swaczyński
CEO, Seqred International |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Video: | Watch Now (published: 2022-12-02, duration: 25:31) |
Description: |
According to European legislation 80% of the electricity meters rolled out to consumers by 2024 are required to be smart meters, as a part of the ‘smart grid’ concept. While the deployment of the electrical ‘smart grid’ infrastructure increases its functionality, at the same time the risk associated with its operation increases i.e. through substantial extension of potential cyberattack surface. Hence the security testing of such solutions as Advanced Metering Infrastructure (AMI) and Smart Meters as well as their security controls must be of the highest standards. The presentation goes through cybersecurity control mechanisms that act as a countermeasure for most common and critical misconfigurations and vulnerabilities in Advanced Metering Infrastructure. Based on recent engagements’ results security research team prioritized, designed and verified efficiency of security capabilities that when introduced to Advanced Metering Infrastructure and Smart Metering project scope and architecture design are able to mitigate risks stemming from overall solution complexity and fragmentation. |
No additional information available.
Don't Blame the User! Stop the Phish Before it is even Sent
Title: | Don't Blame the User! Stop the Phish Before it is even Sent |
Speakers: | ![]() Wout Debaenst
Security Consultant and Founder, Compound C |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Description: |
Can we avoid blaming the user by stopping a phishing campaign before it is even launched? Well, this talk will discuss multiple techniques to detect and block the attack before the mail lands in the inbox of your employee. By first analyzing how Red Teams and adversaries set up phishing campaigns, we zoom in on what OPSEC mistakes can be used to the advantage of Blue teams. We define techniques to detect malicious domains that are targeting your organization and further use NetLoc intelligence to correlate these to related threat infrastructure. Based on the defense in depth principles Blue Teams can implement additional security controls to prevent mails from reaching the inbox of their organization. Through practical demos and real-life examples, attendees will learn how to block adversaries during multiple stages of a phishing campaign. |
No additional information available.
Swiss IT Desasters and What They Teach Us
Title: | Swiss IT Desasters and What They Teach Us |
Speakers: | ![]() Markus Thüring
Business Organisation Specialist |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Video: | Watch Now (published: 2022-12-02, duration: 27:57) |
Description: |
The INSIEME project of the Federal Tax Administration (ESTV) was stopped in 2012 after 12 years and an investment of 116 million CHF. Studying the news coverage and the official reports leads to a déjà-vu: All the problems listed in the report are familiar to somebody who has worked on IT projects for many years: INSIEME was not a unique desaster, it was just a manifestation of known problems that are cross-sector and systemic in nature. Security projects are at least as complex as „normal” IT projects. The challenges include project and people management, strategic governance as well as framework conditions. Security projects are therefore subject to similar or even identical mechanisms and difficulties as other IT projects. Working out typical mistakes and omissions of failed Swiss IT projects can help your work as CISO, security officer or tech lead in IT security projects. |
No additional information available.
ID and DNA: Don‘t You Know Who I Think I Am?
Digital identities and how to secure them
Title: | ID and DNA: Don‘t You Know Who I Think I Am? |
Speakers: | ![]() Dave Lewis
Advisory CISO, Cisco |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Description: |
Digital identities have evolved from the proverbial audible challenge that was called from the castle gates, “Who goes there?” There was little to be able to discern the validity of the identities provided. Jumping through time to 1962 we saw the advent of the password protected system. We were still in a state of being unable to verify the user identity of the password. Moving to biometrics, multi-factor authentication and passwordless technology has demonstrated that tools to authenticate digital identities are improving. When we factor nefarious technologies such as deep fakes and conversely future looking technology such as DNA data storage, we see that the need for governments to take the lead on digital identities is of paramount importance. |
No additional information available.
The Seven Deadly Sins
Title: | The Seven Deadly Sins |
Speakers: | ![]() Stephan Berger
Senior Cyber Security Analyst, InfoGuard |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Video: | Watch Now (published: 2022-12-02, duration: 27:37) |
Description: |
Stephan Berger, Head of Investigations at InfoGuard, will share insights from recent InfoGuard CSIRT security incidents and present the seven biggest security failures of companies that still open the door to attackers far too often. |
No additional information available.
What You Can Learn from Cyber Incidents to Improve Your Resilience
Title: | What You Can Learn from Cyber Incidents to Improve Your Resilience |
Speakers: | ![]() Gregor Wegberg
Head of Digital Forensics & Incident Response, Oneconsult |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Video: | Watch Now (published: 2022-12-02, duration: 26:05) |
Description: |
We have grown used to reading about cyberattacks on a daily basis: stolen data sets, encrypted files and backups, business interruptions and payment of ransoms. Companies have been made aware that they must continuously develop their protective measures and nonetheless prepare for the worst-case scenario. Establishing incident response plans and recovery plans and practicing them in tabletop exercises is becoming the norm. Now is exactly the time to engage with the topic of resilience in the context of cyber incidents. Do we really have to switch everything off in an emergency? Doing so will certainly lead to the disruption of all business processes if this is not yet the effect of the attack. Isn’t there a way to think in advance about how (limited) operations can continue despite a compromise to make sure that you don’t have to send all your employees home? This would at least reduce the extent of the damage. In this presentation, I’ll show you what we’ve learned from several cyber incidents we’ve assisted with to help you improve your resilience and preparedness. |
No additional information available.
Human n’ Machine - Leveraging Automated Tool To Enhance Manual Analysis
Title: | Human n’ Machine - Leveraging Automated Tool To Enhance Manual Analysis |
Speakers: | ![]() Christian Das Neves
IT Security Analyst and Incident Handler, Compass Security |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Video: | Watch Now (published: 2022-12-02, duration: 18:43) |
Description: |
In the cybersecurity space we see more and more automation tools that promises to identify and prevent malicious threats. They do a great job at automatising repetitive and boring tasks but most of the time they fail to give a complete picture of the threat and some criminals leverage this for their gain. In this talk we will have a look at how we can combine automated analysis tool and manual analysis to have more insight on the actual threat. It will include some techniques used by criminals to bypass automated defence mechanism and the steps an analysts can follow to fully eradicated the threat. Automated analysis tools are not a silver bullet, just one more weapon in the defence arsenal of your company that needs to be yielded by trained soldiers. |
No additional information available.
Agile Use Case Development With MITRE ATT&CK
Title: | Agile Use Case Development With MITRE ATT&CK |
Speakers: | ![]() Bruno Blumenthal
Managing Security Consultant and Member of the Board, Temet |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Video: | Watch Now (published: 2022-12-02, duration: 31:07) |
Description: |
Most Security Operation Center work with use-cases to manage their detection and response capabilities. When it comes to the use-case development many organizations turn to the MITRE ATT&CK Framework as a starting point. Even though ATT&CK is not a use-case framework, as it was originally developed as a taxonomy tool for threat intelligence. But it has a valuable information we can use to identify and prioritize potential detection use-cases. Identifying the use-cases is an important first step. But how are we ensure the use-cases are implemented in a timely fashion. We then need to prioritize and ensure that we adapt our prioritization to changes in the threat landscape and the business environment. This is where methods and principles of the agile software development can help us. In this talk I will show you how to combine a data-based method to prioritize ATT&CK techniques with ideas from the agile software development for their implementation. With this approach you can ensure an efficient use of your resources and focus on the right use-cases at the right time. The agile methods will allow you to constantly grow and evolve your detection capabilities. |
No additional information available.
How Secure Is Your Environment? Hacker’s Perspectives ...
Title: | How Secure Is Your Environment? Hacker’s Perspectives ... |
Speakers: | ![]() Yves Pellaton
Senior Security Consultant and Team Leader, SEC Consult (Schweiz) |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Video: | Watch Now (published: 2022-12-02, duration: 27:56) |
Description: |
Attacker perspectives, as well as the methods used by hackers, will be discussed. The possible execution paths and results of phishing campaigns, physical intrusions, compromises of applications and infrastructure are presented with real-life examples. All these different options are reconciled within the different stages of hacking large organizations. |
No additional information available.
Future-proof Network Detection and Response for Holistic Visibility into Enterprise Networks
Title: | Future-proof Network Detection and Response for Holistic Visibility into Enterprise Networks |
Speakers: | ![]() David Gugelmann
CEO and Founder, Exeon Analytics |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Description: |
The number and complexity of cyberattacks have increased rapidly in recent years. Cybercriminals are always finding ways to penetrate corporate networks, whether through malware, third-party applications, legacy systems, or phishing emails to employees. In order to uncover security vulnerabilities and stop cyberattacks before the organisation is harmed, enterprises require reliable detection solutions. In this regard, Network Detection and Response (NDR) is a holistic approach to monitor network traffic and detect anomalies that indicate potential cyberattacks. Exeon’s NDR solution uses AI-driven metadata analytics to monitor the entire IT/IoT/OT network, automatically detect cyber threats, and provide an early response to incidents in on-premises or cloud environments – completely hardware-free, deployable in hours, and proven in global enterprise networks. |
No additional information available.
Emerging Threats - Turning from the Hunter to the Hunted
Title: | Emerging Threats - Turning from the Hunter to the Hunted |
Speakers: | ![]() Thomas Kurth
CEO and Founder of baseVISION Christoph Düggeli
Security Analyst, baseVISION |
Event: | Swiss Cyber Storm 2022 – Digital identities and how to secure them |
Description: |
Zero days, vulnerabilities, threat actors and APT groups - day by day new threat actors and sophisticated attack procedures evolve. Depending on the motivation and high-level goals, threat actors might target their attacks to specific or as many targets as possible. Easy access to the required tools makes it even feasible for non- professional threat actors to get into the business. Proactive hunting for threats and patterns is crucial to the initial detection of ongoing attacks. In this session, we will outline the main aspects of threat hunting and identify post-detection steps to pursue a Security professional’s main goal; to turn the table and become the hunter instead of the hunted. |
No additional information available.
Securing the Supply Chain Without Drowning in the Data
Securing the Supply Chain
Title: | Securing the Supply Chain Without Drowning in the Data |
Speakers: | ![]() Wendy Nather
Lead Advisory CISO, Cisco |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 32:46) |
No additional information available.
Security through Vulnerability in a connected World
Title: | Security through Vulnerability in a connected World |
Speakers: | ![]() Sandro Nafzger
CEO & Co-Founder, Bug Bounty Switzerland |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 21:30) |
No additional information available.
Private Devices No Longer Private: The Broader Implications of Apple's Content Scanning Push
Title: | Private Devices No Longer Private: The Broader Implications of Apple's Content Scanning Push |
Speakers: | ![]() Nadim Kobeissi
CEO, Capsule Social |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 27:41) |
No additional information available.
Patterns and anti-patterns in software development
Securing the Supply Chain
Title: | Patterns and anti-patterns in software development |
Speakers: | ![]() Philippe de Ryck
Founder, Pragmatic Web Security |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 31:09) |
No additional information available.
State of the art credential stuffing
Title: | State of the art credential stuffing |
Speakers: | ![]() Jarrod Overson
President and co-founder, Vino Technologies |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 31:18) |
No additional information available.
When they attacked the supply chain of a nuclear power plant
Securing the Supply Chain
Title: | When they attacked the supply chain of a nuclear power plant |
Speakers: | ![]() Chris Kubecka
Distinguished Chair of the Cyber Program, Middle East Institute |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 22:15) |
No additional information available.
International cooperation and the Europol Joint Cybercrime Action Taskforce (J-CAT)
Title: | International cooperation and the Europol Joint Cybercrime Action Taskforce (J-CAT) |
Speakers: | ![]() Philipp Amann
Head of Strategy, European Cybercrime Centre |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 32:28) |
No additional information available.
ICT4Peace and the quest for norms and rules in interstate cyber conflicts
Title: | ICT4Peace and the quest for norms and rules in interstate cyber conflicts |
Speakers: | ![]() Serge Droz
Senior security engineer, Proton Technologies. |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 29:18) |
No additional information available.
Impact of Frameworks on Security of JavaScript applications
Securing the Supply Chain
Title: | Impact of Frameworks on Security of JavaScript applications |
Speakers: | ![]() Ksenia Peguero
Sr. Manager of Research Engineering, Synopsys Software Integrity Group |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 30:48) |
No additional information available.
Closing Keynote
Title: | Closing Keynote |
Speakers: | ![]() Mario Heiderich
Founder, Cure53 |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 31:31) |
No additional information available.
Living Cybersecurity - Understanding and Defending against the Unknown Unknowns
Title: | Living Cybersecurity - Understanding and Defending against the Unknown Unknowns |
Speakers: | ![]() Florian Hartmann
Senior Sales Engineer DACH, CrowdStrike |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 31:27) |
No additional information available.
Suppliers! Resist Phishing, Implement FIDO2
Title: | Suppliers! Resist Phishing, Implement FIDO2 |
Speakers: | ![]() Yves Bieri
Security analyst, Compass Security |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 28:35) |
No additional information available.
Ransomware in Switzerland and around the world: insights, facts and findings
Title: | Ransomware in Switzerland and around the world: insights, facts and findings |
Speakers: | ![]() Stephan Berger
Senior Cyber Security Analyst, InfoGuard AG |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 27:52) |
No additional information available.
Assessing and Securing Third-Party Maintenance Accessi
Title: | Assessing and Securing Third-Party Maintenance Accessi |
Speakers: | ![]() Fabian Gonzalez
Team Leader & Senior Penetration Tester, Oneconsult |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 24:19) |
No additional information available.
Access management turned around
Title: | Access management turned around |
Speakers: | ![]() Alex Rhomberg
Head IAM Competence Center, Bank Julius Bär & Co. AG |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 32:17) |
No additional information available.
Security Automation: Reduce workload und speed up your incident response
Title: | Security Automation: Reduce workload und speed up your incident response |
Speakers: | ![]() Rolf Hefti
Head of Product Management Cyber Defense, terreActive |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 26:35) |
No additional information available.
Tales and Vulnerabilities from our Bug Bounty Adventures
Title: | Tales and Vulnerabilities from our Bug Bounty Adventures |
Speakers: | ![]() Florian Badertscher
CTO & Co-Founder, Bug Bounty Switzerland |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 23:28) |
No additional information available.
Climbing the Hacking /mnt/ain
Title: | Climbing the Hacking /mnt/ain |
Speakers: | ![]() Anthony Schneiter
Swiss National Team for the European Cyber Security Challenge |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 24:37) |
No additional information available.
Shades of crisis across an insecure software supply chain
Securing the Supply Chain
Title: | Shades of crisis across an insecure software supply chain |
Speakers: | ![]() Trey Herr
Director of the Cyber Statecraft Initiative, Atlantic Council |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 27:42) |
No additional information available.
A primer on security and safety in eXtended / Augmented Reality environments (XR)i
Title: | A primer on security and safety in eXtended / Augmented Reality environments (XR)i |
Speakers: | ![]() Kavya Pearlman
Founder & CEO, XSRI |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 36:58) |
No additional information available.
How a Software Bill of Materials is a key factor when securing the supply chain
Title: | How a Software Bill of Materials is a key factor when securing the supply chain |
Speakers: | ![]() Patrick Dwyer
Software development lead, Government organisation in Australia |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 27:48) |
No additional information available.
How to integrate Continuous Improvement in daily SOC operations - Focus Point: Integrity and Configuration Compliance Monitoring
Title: | How to integrate Continuous Improvement in daily SOC operations - Focus Point: Integrity and Configuration Compliance Monitoring |
Speakers: | ![]() Désirée Sacher-Boldewin
Cyber Security Architect, Finanz Informatik GmbH & Co. KG |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 25:52) |
No additional information available.
mXSS in 2021 - One long solved problem?
Title: | mXSS in 2021 - One long solved problem? |
Speakers: | ![]() Mario Heiderich
Founder, Cure53 |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 31:19) |
No additional information available.
Attack surface of supply chain: Exploiting software architecture design of industrial controllers
Securing the Supply Chain
Title: | Attack surface of supply chain: Exploiting software architecture design of industrial controllers |
Speakers: | |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 32:26) |
No additional information available.
How Zoom is Building End-to-End Encryption
Title: | How Zoom is Building End-to-End Encryption |
Speakers: | ![]() Merry Ember Mou
Software engineer, Zoom |
Event: | Swiss Cyber Storm 2021 – Securing the Supply Chain |
Video: | Watch Now (published: 2021-11-09, duration: 38:41) |
No additional information available.
Embracing the Hackers: Opening Keynote by Gattaca
Title: | Embracing the Hackers: Opening Keynote by Gattaca |
Speakers: | ![]() Dave Lewis
Global Advisory CISO for Duo Security / Cisco |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
Paying hackers to break into your business (and improve security) with bug bounties
Title: | Paying hackers to break into your business (and improve security) with bug bounties |
Speakers: | ![]() Catherine Chapman
Journalist, the Daily Swig |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
How Not to Secure Your E-Voting system
Title: | How Not to Secure Your E-Voting system |
Speakers: | ![]() Sarah Jamie Lewis
Executive Director of the Open Privacy Research Society |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
Fuzzying Java Code With the Help of JQF
Title: | Fuzzying Java Code With the Help of JQF |
Speakers: | ![]() Tobias Ospelt
IT Security Expert, Pentagrid AG |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
Digital Exposure of Traditional Swiss Voting Channels
Title: | Digital Exposure of Traditional Swiss Voting Channels |
Speakers: | ![]() Christian Killer and Melchior Limacher
PhD Candidate, UniZH / Pentester, Limafast |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
Not Only On Apple: Spying on Android Users Through The Camera
Title: | Not Only On Apple: Spying on Android Users Through The Camera |
Speakers: | ![]() Enrique Serrano
IT Security Expert, Cymulate Ltd. |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
Access control vulnerabilities in GraphQL APIs
Title: | Access control vulnerabilities in GraphQL APIs |
Speakers: | ![]() Nikita Stupin
Information Security Analyst, mail.ru |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
Pentesting ChatOps
Title: | Pentesting ChatOps |
Speakers: | ![]() Melanie Rieback
CEO of Radically Open Security |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
Threat Modelling Stories From the Front Line
Title: | Threat Modelling Stories From the Front Line |
Speakers: | ![]() David Johansson
Principal Consultant, Synopsys |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
7 Years a CISO: Lessons From the Trenches
Title: | 7 Years a CISO: Lessons From the Trenches |
Speakers: | ![]() Jaya Baloo
CISO of Avast |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
An Exemplary Case of International Financial Fraud
Title: | An Exemplary Case of International Financial Fraud |
Speakers: | ![]() Nicoletta della Valle
Head of FedPol ![]() Sandra Schweingruber
Federal Prosecutor |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
A Primer on Cyber Insurance and Insight Into Zurich vs. Mondelez
Title: | A Primer on Cyber Insurance and Insight Into Zurich vs. Mondelez |
Speakers: | ![]() Nicole Becher
Director of Offensive Security / Forensics and Incident Response at CipherTechs |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
Hackers vs. Testers: A Comparison of Software Vulnerability Discovery Processes
Title: | Hackers vs. Testers: A Comparison of Software Vulnerability Discovery Processes |
Speakers: | ![]() Daniel Votipka
PhD Candidate, University of Maryland |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
Intelligence-Driven Red Teaming
Title: | Intelligence-Driven Red Teaming |
Speakers: | ![]() Peter Hladký
Lead Red Teaming Credit Suisse |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
DNS Wars
Title: | DNS Wars |
Speakers: | ![]() Michael Hausding
Competence Lead DNS, Switch |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
Towards Customer Trust
Title: | Towards Customer Trust |
Speakers: | ![]() Marcel Zumbühl
CISO, Swiss Post Group |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
Recent Initiatives in Research and Education
Title: | Recent Initiatives in Research and Education |
Speakers: | ![]() Prof. Dr. Endre Bangerter
BFH/UBS |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
Yes We Scan! Automating Application Security
Title: | Yes We Scan! Automating Application Security |
Speakers: | ![]() Malte Kushnir
Researcher, ZHAW |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
Hacking Smart Meters - Introduction and access to G3-PLC
Title: | Hacking Smart Meters - Introduction and access to G3-PLC |
Speakers: | ![]() Jan Alsenz
CTO, Oneconsult |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
Facing the challenge of Windows logs collection to leverage valuable IOCs
Title: | Facing the challenge of Windows logs collection to leverage valuable IOCs |
Speakers: | ![]() Michel de Crevoisier
Security Analyst, RadarServices |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
From Bug Bounty to Big Bounty
Title: | From Bug Bounty to Big Bounty |
Speakers: | ![]() Lucas PHILIPPE / @BitK
Security Researcher, YesWeHack |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
How CISOs Gain Trust in the Boardroom
Title: | How CISOs Gain Trust in the Boardroom |
Speakers: | ![]() Shiri Band
Global Product Marketing Manager, Kudelski Security |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
In our SOC we Trust
Title: | In our SOC we Trust |
Speakers: | ![]() Bruno Blumenthal
Expert Security Consultant, Temet |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
Malware Attacks on Smartphones
Title: | Malware Attacks on Smartphones |
Speakers: | ![]() Cyrill Bannwart
Security Analyst, Compass Security Schweiz |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
DDoS Protection: Choosing the Right Solution
Title: | DDoS Protection: Choosing the Right Solution |
Speakers: | ![]() Ben Mathis
COO, aspectra |
Event: | Swiss Cyber Storm 2019 – Embracing the Hackers |
No additional information available.
Trust as a Base for All Things Security
Title: | Trust as a Base for All Things Security |
Speakers: | |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
Make your cloud faster, cheaper and more secure with a fully automated cloud environment!
Title: | Make your cloud faster, cheaper and more secure with a fully automated cloud environment! |
Speakers: | ![]() Franck Braunstedter
Senior Manager Cyber Defense & Cloud Security NTT Security |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
The Evolving Architecture of the Web and Its Impact on Security
Title: | The Evolving Architecture of the Web and Its Impact on Security |
Speakers: | |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
Anatomy of an Account Takeover – And How We Build Up Trust Again
Title: | Anatomy of an Account Takeover – And How We Build Up Trust Again |
Speakers: | |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
What does it take to steal $81m?
Title: | What does it take to steal $81m? |
Speakers: | |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
Practical Facial Recognition or How to Disappear Completely
Title: | Practical Facial Recognition or How to Disappear Completely |
Speakers: | |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
Embracing DevOps as a Security Professional
Title: | Embracing DevOps as a Security Professional |
Speakers: | |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
Deep Learning Blindspots
Title: | Deep Learning Blindspots |
Speakers: | |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
Trust and Microservices - The Scaling of True and False
Title: | Trust and Microservices - The Scaling of True and False |
Speakers: | |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
Purpose-Driven Design in Computer Security: My SSL Labs Journey
Title: | Purpose-Driven Design in Computer Security: My SSL Labs Journey |
Speakers: | |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
A History of my Heart - How Can I Trust the Code Inside of Me?
Title: | A History of my Heart - How Can I Trust the Code Inside of Me? |
Speakers: | |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
How I Ended Up as a Producer of Trustworthy Hardware in Switzerland
Title: | How I Ended Up as a Producer of Trustworthy Hardware in Switzerland |
Speakers: | |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
How Communication Can Make or Break Your Cyber Security Program
Title: | How Communication Can Make or Break Your Cyber Security Program |
Speakers: | |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
Trust in E-Voting
Title: | Trust in E-Voting |
Speakers: | |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
5 months later: Is GDPR a Means to Bring Back Trust to Online Privacy?
Title: | 5 months later: Is GDPR a Means to Bring Back Trust to Online Privacy? |
Speakers: | |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
A South Korean Perspective on North Korean Cyber Attacks
Title: | A South Korean Perspective on North Korean Cyber Attacks |
Speakers: | |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
Man in the Contacts - Where Trust in Secure Messenger Leads to Spear Phishing
Title: | Man in the Contacts - Where Trust in Secure Messenger Leads to Spear Phishing |
Speakers: | |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
Cybercrime Cases
Title: | Cybercrime Cases |
Speakers: | ![]() Roger Knoepfel
Digital Forensics Analyst, Kantonspolizei Zürich |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
Darknet Markets Observatory
Title: | Darknet Markets Observatory |
Speakers: | ![]() Prof. Dr. Emmanuel Benoist
Bern University of Applied Sciences (BFH) |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
How to Phish – How does the perfect embedded training look like?
Title: | How to Phish – How does the perfect embedded training look like? |
Speakers: | |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
Internet of Babies – an IoT Security Study
Title: | Internet of Babies – an IoT Security Study |
Speakers: | ![]() Mathias Frank
Researcher and Incident Responder, SEC Consult |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
How companies proactively protect themselves from DNS attacks
Title: | How companies proactively protect themselves from DNS attacks |
Speakers: | ![]() Stefan Mardak
Senior Enterprise Security Architect, Akamai Technologies |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
Hidden inbox rules in Microsoft Exchange... or how to permanently steal your messages
Title: | Hidden inbox rules in Microsoft Exchange... or how to permanently steal your messages |
Speakers: | ![]() Damian Pfammatter
IT Security Analyst, Compass Security |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
Penetration Testing: an old practice with new objectives
Title: | Penetration Testing: an old practice with new objectives |
Speakers: | ![]() Rick El-Darwish
Senior Cybersecurity Engineer, Kudelski Security |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
How to combine machine learning with expertise of Security Analysts to enhance SOC performance
Title: | How to combine machine learning with expertise of Security Analysts to enhance SOC performance |
Speakers: | ![]() Urs Rufer
CEO, terreActive AG |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
The 3 most important aspects of (non-)successful incident response
Title: | The 3 most important aspects of (non-)successful incident response |
Speakers: | ![]() Tobias Ellenberger
COO Oneconsult AG, CEO Oneconsult Deutschland GmbH |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
Streamlining the security and privacy aspects in IT projects using threat modelling
Title: | Streamlining the security and privacy aspects in IT projects using threat modelling |
Speakers: | ![]() Stéphane Adamiste
Senior Consultant, ELCA Informatik AG |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.
Evolving Cyber Threats Detection and Response
Title: | Evolving Cyber Threats Detection and Response |
Speakers: | ![]() Kris McConkey
Global lead for Threat Intelligence and Incident Response, PwC UK |
Event: | Swiss Cyber Storm 2018 – It's all about trust |
No additional information available.