Agenda 2016

Image

Presentations SCS PRO (OPERA, Track 1) in Polish will be translated into English.

Participation in the conference allows for 13 CPE points.

Day 1 – 14 September, Wednesday


SYMPHONY HALL

7:40 – 8:30 – Registration

8:30 – 9:00 – Opening session

KEYNOTE

MikkoHypponenSCS9:00 – 10:00  Failure Is An Option
Mikko HYPPONEN / F-Secure

Aaron.Cherrington

10:00 – 11:00 A Review of the Cyber Crime Landscape and the links to Suspected Russian Nation State Activity
Aaron CHERRINGTON / FireEye

11:00 – 11:30 – Coffee break kawa

SCS PRO (OPERA)
Track 1
Great_BritainPoland

SCS EXPO (CONCERTO II)
Track 2
Poland

SESSIONS (CONCERTO I)
Track 3
Poland

EXPO ELEVATOR PITCH
Track 4
Poland

ticket11:30 – 12:10
Mass-malware handling in a National CERT
Alexandre DULAUNOY 
/
CIRCL.LU
Raphael VINOT  CIRCL.LU
Alexandre_DulaunoyR-VINOT

 
11:30 – 12:10

AppSec a SaaS, case study
Mateusz OLEJARKA / OWASP, Securing
Rafał SZCZEPAŃSKI / Smart Recruiters
M.OlejarkaR.Szczepanski

11:30 – 12:10

ticket12:10 –12:50
PETYA – taking Ransomware to the low level
HASHEREZADE
Hasherezade
12:10 – 12:50
SAST: from need to real life secure development lifecycle implementations
Aleksander CZARNOWSKI
Marcin MASŁOWSKI

Krzysztof SZPUNAR
marcinmaslowskicbkrzysztofszpunarcbczarnowskicb
12:10 – 12:30
IT security. If not us, then who?
Artur BARANKIEWICZ / OrangeABarankiewiczcb12:30 – 12:50
Polish Civil Cyberdefence
– how it was established and what it does
Mirosław MAJPOCMaj
ticket12:50 – 13:30
Farewell to sms

Przemysław DĘBA 

/ CERT Orange Polska
PrzemyslawDeba
12:50 -13:30
Secure your JAVA code
Tomasz BOREK
T_Borek
12:50 -13:10
SCAP – the standardization of the data exchange for IT security
Przemysław FRASUNEK / Atende SoftwarePrzemek_Frasunekcb13:10 -13:30
100 million packets per second on the PC platform
Przemysław FRASUNEK / Atende Software

Przemek_Frasunekcb

 

13:30 – 14:30 – LUNCH talerz
ticket14:30 – 15:10
IoT hacking – 15 mini Case Studies
Michał SAJDAK / SEKURAK.PL
M_Sajdak
14:30 – 15:10

Logs not only for developers – system events in the context of the incident analysis
Krzysztof HUDEK
Krzysztof.Hudek

 

14:30 – 16:30
IT security of fiscal transactions – closed session
14:30 – 15:10
Embedded systems hardware security
Michał BYRECKI
ticket15:10 – 15:50
CERT Allegro Case Study
Dawid GOLAK 
/
CERT Allegro
Błażej SZYMCZAK / CERT Allegro
DawidGolakSCS
BSzymczak
15:10 –15:50
Risk assessment – common mistakes and the need of SOC’s support
Janusz CENDROWSKI
J.CendrowskiB&W
 
IT security of fiscal transactions – closed session
15:10 –15:30

Security Operations Center – general concept
Marcin Filipiak 
/ Arrow
15:30 – 15:50

Product solution / F-Secure
ticket15:50 – 16:30
Police HQ: Structure and tasks of cybercrime combat department. Case study
Aneta TROJANOWSKA / KGP
Marcin GOLIZDA-BLIZIŃSKI / KGP
A.TrojanowskaM.Golizda-Blizinski
15:50 – 16:30
Polish cybersecurity strategy vs UE and US strategies – attempt to compare. Correlation with the series of standards ISO / IEC 27000
Grzegorz POHORECKI / POC
IT security of fiscal transactions – closed session 15:50 – 16:10

 

SYMPHONY HALL

16:45 – 17:15
Supreme Audit Office inspection of public administration systems – results
Marek BIEŃKOWSKI / NIK MarekBienkowskiSCS
17:15 – 18:30
DISCUSSION PANEL – Cybersecurity in Poland
Przemysław DĘBA
 –
Orange Polska
Mateusz GÓRNISIEWICZ
 – 
Polish Banking Association
Maciej PYZNAR – Government Centre for Security
Włodzimierz NOWAK
 – 
Ministry of Digital Affairs
Krzysztof SILICKI – NASK / ENISA
18:30 – 23:00

Evening meeting  glasswine

Day 2 – 15 September, Thursday

SCS PRO (OPERA)
Track 1
Great_BritainPoland

SCS EXPO (CONCERTO II)
Track 2
Poland

SESSIONS (CONCERTO I)
Track 3
Poland

EXPO ELEVATOR PITCH
Track 4
Poland

8:30 – 9:00 – Opening session


KEYNOTE

JohnMatherlySCS
9:00 – 9:45

Tracking Hacked Websites – free entrance
John MATHERLY / Shodan.io


Kosla

 

 

9:45 – 10:30
Information infrastructure resilience to network attacks – free entrance
Robert KOŚLA / Microsoft

10:30 – 11:00 – Coffee break   kawa

ticket11:00 – 11:40
Presence and impact of trolling in Latvian Internet media
Beata BIAŁY / NATO Strategic Communications Centre of Excellence
B.Biały
11:00 – 11:40
The Hitchhiker’s guide to the ENISA CERT Training Materials
Paweł WEŻGOWIEC
/ ComCERT
Dawid OSOJCA 
/ ComCERT
pawelwezgowieccbDawidOsojcacb
11:00 – 13:00
ICS security as a national security priority – closed session
11:00 – 11:20
ticket11:40 – 12:20
How to lose a war having a super weapon? Human factor in information security
Marek GRAJEK
MarekGrajek
11:40 – 12:20
Unfortunately, it happened… Responding to incidents affecting the security of the organization by CERTs
Ireneusz TARNOWSKI / WCSS
i.tarnowski
ICS security as a national security priority – closed session 11:40 – 12:00

Complex security management in your company – SOC services

Tomasz ŁUŻAK / EXATEL SA

tomaszluzakcb

ticket12:20 – 13:00

Legal traps of (not) ordered security tests
Piotr KONIECZNY
/ Niebezpiecznik.pl
PiotrKonieczny

12:20 – 13:00

Penetration test in practice – what to expect?

Adam WÓDZ / Cybercom
Adam.Wodz

ICS security as a national security priority – closed session 12:20 – 12:40

Endpoint Security 10 (ENS10) – new, integrated platform for securing IT assets

Michał PRZYGODA / Intel Security

michalprzygodacb

 

 

12:40 – 13:00
Blackholing

ŁLukasz.Bromirskiukasz BROMIRSKI / POC

ticket13:00 – 13:40

Early detection and APT analysis with RSA NetWitness Suite – phishing and WebShell cases

Helmut WAHRMANN / RSA
Helmut.Wahrmann

13:00 – 13:40
DGT RMP Platform – contemporary achievements of Polish engineers in the field of acquisition and deep analysis of the data
Marcin ADLER / DGTphoto_MA_cb
13:00 – 13:20
The main areas of disinformation in the Polish Internet and social media
Kamil BASAJ
K.Basaj
13:20 – 13:40Methodology of support for creating SOC concept and setting up CERT/SOCTomasz CHLEBOWSKI / ComCERTTomaszChlebowski

13:40 – 14:40 – OBIAD talerz

ticket14:40 – 15:20
From design of new attacks by detecting anomalies to the artificial pancreas
Krzysztof SZCZYPIORSKI / Warsaw University of Technology, Cryptomage SA
Szczypiorski
14.40 – 15.20

Chats with Bayrob botnet

Jarosław SPORYSZ / EXATEL SA

14.40 – 16.40

Cloud computing technology influence on cybersecurity

Piotr BONINSKI / Microsoft

Piotr-Boninski


ticket15:20 – 16:00

(Cyber)Threats analysis based on graph and network theory

Rafał KASPRZYK / WAT
RafalKasprzyk

 

 

15:20 -16:00
Elliptic curve cryptography in TLS
– does it meet the expectations?
– case study
Hanna TUŁOWIECKA
H.Tulowiecka
Cloud computing technology influence on cybersecurity

Piotr BONINSKI / Microsoft

Piotr-Boninski

 video_call15:20 -16:00
Security incident reporting
Wojciech WIEWIÓROWSKI / Deputy European Data Protection Supervisor
WWiewiorowski
ticket16:00 – 16:40
Defining, identifying and modification of the expectations related to the enterprise-class SIEM solution in DBWI over the period 2009-2016
Piotr MALEC
 / 
Orion
P.Malec
16:00 – 16:40
Compliance policy in case personal data breach – case studies
Agnieszka WACHOWSKA / Traple, Konarski, Podrecki i wspólnicy
Xawery KONARSKI / Traple, Konarski, Podrecki i wspólnicy
A.Wachowska
X.Konarski
Cloud computing technology influence on cybersecurity

Piotr BONINSKI / Microsoft

Piotr-Boninski

16:00 -16:20
Short story of polish  Darknet
Marcin DUDEK / ComCERT SAMarcinDudek
ticket16:40 – 17:20 
Thieves versus the banking systems – some skirmishes
Adam HAERTLE / ISACA
A-Haertle
16:40 -17:20
Is your personal data secure abroad?
Artur PIECHOCKI / FBC, APLAWA.Piechocki

17:20
Closing remarks – prize drawing


Conference will be accompanied by workshops that will be held on 13 and 16 September

– WORKSHOP I 
MISP (Malware Information Sharing Platform & Threat Sharing). In english – CIRCL.LU  – 13.09.2016, Tuesday.

– WORKSHOP III 
In polish – ComCERT CERT GAMES series  – 16.09.2016, Friday.

More info about workshops