Agenda 2014

Image

PROGRAM

DAY ONE              NOVEMBER 26TH, 2014, WEDNESDAY

8:00               9:00

REGISTRATION

9:00               9:15

OPENING ADRESS

Mirosław MAJ
Cybersecurity Foundation

9:15              10:00

“PROTECTION OF REPUBLIC OF POLAND’S CYBERSPACE BY THE STATE ENTITIES – NIK AUDIT”

Marek BIEŃKOWSKI 
Supreme Audit Office (NIK)

During 2014 the Department of Public Order and Security of the Supreme Audit Office (NIK) is carrying out an audit of Republic of Poland’s security in cyberspace. The NIK inspectors are verifying whether a coherent system of the state administration authorities‘ activity for monitoring and counteracting the cyberspace security threats is in place. This is an extremely important review, its results will significantly impact the further works on cybersecurity in Poland. NIK representative will present the first results of this audit, which is very important for Republic of Poland’s security.

10:00              11:00

The future of cybersecurity RP – Talk about Cyberspace Protection Policy of Poland

Panelist:

Joanna ŚWIĄTKOWSKAKosciuszko Institute
Maciej GROŃMAiC (Ministry of Administration and Digitization of Poland)
Krzysztof LIEDELBBN (Government Centre for Security)
Andrzej KARPIŃSKI / Orange Polska
Tomasz SZEWCZYK / RCB (National Security Bureau)

Keeping the panel discussion: Andrzej TARGOSZ / Fundacja Wspierania Edukacji Informatycznej „PROIDEA”


11:00               11:30

COFFEE BREAK

kawa

11:30               12:15

How the largest botnets were been taken down – the case studies

Robert KOŚLA
Microsoft

12:15               12:50

“The activity of the APT28 threat group – the case study”

Michał OSTROWSKI,  Tomasz PIETRZYK
FireEye

The so-called „state-sponsored” (government-supported) attacks have become mostly known as a result of the Madiant APT1 report. That report presented the cyber-espionage related activities run by a group located in China. The newest, most significant cyberspying ectivities, described in the APT28 group report, will be presented. This group is linked to the Russian cyberspying activities.

12:50               13:50

LUNCH

talerz

13:50               14:25

DRAGONFLY ATTACKS ENERGY COMPANIES AND AIRLINES

The presentation led by a member of the group that published materials relating to the hacker group “Dragonfly”.
http://www.symantec.com/connect/blogs/dragonfly-western-energy-companies-under-sabotage-threat
It will be presented a lot of details yet unpublished.

Marcin SIEDLARZ
Symantec Security Response

The presentation by one of the member of the group which investigated the case and published materials relating to the hacker group “Dragonfly” There will be presented many details unpublished yet.

14:25               15:00

Data leakage DETECTION AND PREVENTION  IN THE APT AGE

Zbigniew SZMIGIERO
IBM

15:00               15:35

LEARN FROM THE EXERTS: CYBERARK PRIVILEGED ACCOUNT SECURITY

Valery MILMAN
CyberArk

15:35               16:05

COFFEE BREAK

kawa

16:05               16:40

I cannot sleep, secure my routers

Przemysław DĘBA
Orange Polska

Piotr KONIECZNY
Niebezpiecznik.pl

Widely known is the case of attack on Polish Internet users: it took place at the beginning of 2014 and was assiciated with unsecured WiFi routers. Piotr Konieczny of Nibezpiecznik.pl and Przemysław Dęba from Orange Polska will present the background of this attack and how the defence was organised. We will learn how the attack acted, who was the target, what were the reasons, and in what conditions it might fail. The considerations will be presented on the organisation of the warning system and how the Internet community reacted to such massive threat, and what own steps to defend itself were undertaken.

16:40               17:15

OPSEC in the activities of criminal groups – SUCCESSES AND mishaps.

Adam HAERTLE
ISACA

Cybercriminals for obvious reasons take care of their anonymity. for this purpose they use such tools as Tor, VPN, BTC, TrueCrypt or PGP. Even so, it happens that the law enforcement agencies are successful in battle against them. During the presentation we will show the errors which lead to cybercriminals recognition and allow investigations against them to be successfull.

17:15               18:30

 „KLANCYK” Improvising theatre presentation

“LOTS DRAWING MACHINE’S CHAMBER IS EMPTY”

Klancyk, the improvising theatre is a pioneer of a Warsaw theatrical form based on a collective performance’s creation without any screenplay, relaying only on the spectators’ suggestions. Its common attribute is at least two actors’ interaction and an improvised plot creation. It can adopt different forms. It is a widely popular form of theatrical jazz, and it was the first symptom of the club performance culture in Poland. It evinces in the improvising groups and workshops. It is direct, heavily relying on a close interaction with the audience, defusing and funny.

od 18:30               .

SOCIAL CASE STUDY NETWORKING

glasswine

PROGRAM

DAY TWO             NOVEMBER 27TH, 2014, THURSDAY

9:00               9:15

OPENING ADRESS

Mirosław MAJ
Cybersecurity Foundation

9:15               10:00

Son of SpyEye – a Crimeware Soap Opera

SpyEye evolved from buggy crimeware to the weapon of choice for many, when ZeuS retreated and left the market to the SpyEye group. A year later SpyEye mysteriously disappeared. They had something on the side though. We have strong evidence that Tilon, the malware-for-rent (thought to be based on Silon) was actually developed by the SpyEye authors and based largely on the SpyEye source code.

Maurits LUCAS
InTELL Business Director, Fox-IT

10:00               10:35

KEY BREAK-INS SIMMULATION IN EXPLAINING OF TODAY’S SECURITY INCIDENTS

Mariusz STAWOWSKI
CLICO

How to explain the security incident, when we do not know its source, nor do we know how it came about? Technology development Botnet and APT and a universal access to the exploit kit tools and crime-as-a-service services has caused that the incidents of this type occur more often. The company learns that its important business data have been compromised. It does not know, however, how this occurred – the IT system using employees might be the culprit, but maybe IT team administrators, or auditors, or external Internet intruders. The key to the incident explanation and the proper remedial actions development is building of the potential incident scenario in a controlled breach simulation, from the point of view of effectiveness assessment of existing protection measures for each of these scenarios Practical effectiveness evaluation of such security solutions like next generation firewall, data leakage prevention or web application firewall requires the use of appropriate methodology and tools. The real case of a security incident case, which took place in a Polish enterprise and the ways of explanation, will be discussed during the presentation.

10:35               11:00

CYBER-EXE™ POLSKA 2014.

Maciej PYZNAR
Rządowe Centrum Bezpieczeństwa

Mirosław MAJ
Cybersecurity Foundation

11:00               11:45

PANEL DISCUSSION – HOW TO USE THE CASE STUDY IN YOUR OWN ORGANIZATION?

PANELIŚCI:

Mariusz STAWOWSKI / CLICO
Paweł WEŻGOWIEC / ComCERT
Grzegorz SZMIGIEL / Veracomp
Mariusz SZCZĘSNY / Asseco

Keeping the panel discussion: Cezary PIEKARSKI Deloitte Polska 

11:45               12:15

COFFEE BREAK

kawa

12:15              12:50

DDOS ATTACK – HOW NOT TO LOSE YOUR HEAD ON THE FRONT-LINE?

Borys ŁĄCKI
Bothunters.pl

A direct, own experience taken out the network attack mitigation is one of the best information sources for everybody, who prepare to this kind of work. This presentation author has a lot of such experiences, and, based on the case of the mitigation of one of the most serious attacks he was involved in, he will present a series of best practices, both technical as well as of organisational nature. related to the protection against the Distributed Denial of Service (DDoS) type attacks. Most common errors will be presented, as well as the proven solutions which proved effective when dealing with during the cooperation with the companies under the attack.

12:50               13:25

Real Life DoS/DDOS Threats and Benefits Deep DDOS Inspection.

Oğuz YILMAZ
Labris Networks

Three different actual customer case cases will eb explained to show important practices in mitigating DoS/DDOS attacks.

In the first case study, we will explore e-commerce new generation active HTTP communication technologies widely used together  mobile clients of e-commerce domain.   It is very  is easy to see false positives and how they can be  identified as legitimate connections between the attacks by looking at L7.

Second case study is about a DDOS hell domain, or as we researchers say: paradise, gaming customer example  will be studied. Also this study show how the attacks can become advanced and how the attackers getting persistent in a way we call APT for DoS/DDoS.

In the third case study, under radar or leak type attacks that are passing through backbone protections we observed in very critical customers.  These type of under radar attacks will  be studied and importance of detailed inspection and services will be explained.

13:25               14:25

LUNCH

talerz

14:25               15:00

The Incident Edge

Filip NOWAK
IBM

15:00               15:35

O analogiach pomiędzy bezpieczeństwem sieciowym a światem przyrody

Elżbieta RZESZUTKO
WARSAW UNIVERSITY OF TECHNOLOGY
Presently used security defences in telecommunication networks have proven insufficient. It is currently estimated that modern antivirus software is capable of detecting a maximum of 45% of potential cyber-attacks. The solution to this challenge lies in the emerging field of bio-inspired security. Interactions between predators and prey closely resemble network attack scenarios, thus by looking into offensive and defensive techniques present in nature we should be able to provide some guidelines for bio-inpired security.

15:35               15:50

The presentation of the projects awarded in the contest for the most privacy-friendly mobile application, organised by GIODO and MAiC.

Presentation of SkyDE application
Bartosz Lipiński, Piotr Śmietanka
Politechnika Warszawska
WARSAW UNIVERSITY OF TECHNOLOGY

15:50               16:05

The presentation of the projects awarded in the contest for the most privacy-friendly mobile application, organised by GIODO and MAiC

Presentation of SecureWALLET application
Paweł AUGUSTYNOWICZ

MILITARY UNIVERSITY OF TECHNOLOGY

16:05               16:20

The presentation of the projects awarded in the contest for the most privacy-friendly mobile application, organised by GIODO and MAiC

Presentation of UEP application
Dariusz RUMIŃSKI, Michał GÓRAL

UNIVERSITY OF ECONOMICS IN POZNAN

16:20            16:45

The award ceremony


Maciej GROŃMinistry of Administration and Digitization of Poland
Wojciech WIEWIÓROWSKI 
Inspector General for Personal Data Protection

 

16:45                 .

END OF THE CONFERENCE – PRIZE DRAW

WORKSHOPS

NOVEMBER 25TH, WEDNESDAY AND 28TH 2014, FRIDAY

.

.

WORKSHOP 1 – CERT GAMES – NOVEMBER 25TH, WEDNESDAY

The exercises carried out by the Cyber Europe 2014 winning team:

The workshop will be conducted by the ComCERT.PL representatives:

Krystian Kochanowski
Dawid Osojca

CERT Games are key defense exercises for ICT infrastructure organisation.

  1. Exercise objective:

The aim of the exercise is to develop the proper habits and practice in handling incidents and defend against attacks targeting the IT infrastructure. In the exercise, the participants are confronted with an existing infrastructure, containing, inter alia, Web server, mail server, file server and DNS server. The participants will attempt to defend these resources using all possible defensive techniques. It will be required to present an ability to carry out the activities related to proper protection of the infrastructure entrusted to them, attack detection and rapid decision making related to the threat occurring. An additional advantage of the exercise will be a possibility of evaluation of the ability of those who are delegated to participate, in group-work and group problem-solving. The teams will evaluated throughout the duration of the exercise, in order to assess the undertaken actions’ effectiveness. The exercise ends with the team results’ presentation and an additional discussion panel aimed at discussion of the undertaken actions and the optimal strategy.

  1. The worksop is intended for:
  • ITT systems administrators
  • ITT security specialists
  1. The workshop includes:
  • detecting attacks targeting the infrastructure uder participants‘ protection
  • detection configuration and services‘ vulnerabilities
  • log and network traffic analysis
  • system hardening
  1. The requirements for the participants:
  • basic knowledge of Linux systems administration
  • knowledge of network protocols, and the ability to analyze network traffic
  • basic knowledge of IT security
  • ability to analyse the popular services’ logs
  1. It it expected from the participants:
  • to bring their own laptop with an ethernet card or WiFi
  • to have Open VPN, VNC client, ssh client and a web browser installed on their laptops.

.

WORKSHOP 2 – Artifact (the malicious code) Analysis Workshop – 28TH 2014, FRIDAY

The participants of this workshop will acquire during the course of it a very practical knowledge related to the techniques of malware analysis. The exercises will be based on the professional training programmes prepared for the European Network and Information Security Agency (ENISA).

Workshop will be organised by the European Network and Information Agency and the Cybersecurity Foundation.

The workshop will be conducted by the ENISA representatives:

Lauri PALKMETS
Yonas LEGUESSE

It will be provided in English.

During the workshop, participants will learn about the techniques of the artifact analysis, which are the part of the ENISA CERT Exercises: https://www.enisa.europa.eu/activities/cert/support/exercise

To-do before the training:

Check if your laptop meets the following requirements:

  • Computer that can run Virtual Images, by using either VirtualBox or a similar application
  • The laptop should preferably have at least 4 G of RAM, capable processor (i5 or i7), and 20 GB of free HD space
  • Download virtual images (Open virtualization format) from the link sent to participants by the organisers.

Load the images into the virtualisation environment and test if they work properly by powering them on.

More specific instructions and ‘how-to’ could be found here: http://www.enisa.europa.eu/activities/cert/support/exercise/files/HowtouseCERTExercisesvirtualimages.pdf

For further information please contact us: [email protected]