Agenda 2017

Image

Participation in the conference allows for 13 CPE points.
The agenda may change.

DAY 1 – 13 SEPTEMBER, WEDNESDAY


SYMPHONY HALL

8:00 – 8:50 – Registration

8:50 – 9:00 – Opening session

KEYNOTE
9:00 – 9:50

How Was That Breach Detected?

Jeff Hamm / FireEye


KEYNOTE
9:50 – 10:30

Cybersecurity, Keys, and Hollywood: The truth about the Internet’s phonebook and the “7 keyholders”   

Richard Lamb / ICANN


KEYNOTE

10:30 – 11:10

Intelligence Driven Security a Myth or a Reality?   

Azeem Aleem / RSA

11:10 – 11:40 – Coffee break

kawa

SCS PRO
Track 1
Great_BritainPoland
SCS URDI
Track 2

Great_BritainPoland

SCS EXPO 
Track 3

Poland

SCS EXPO
ELEVATOR PITCH
Track 4
Poland
SCS TOPIC
Track 5

Poland

ticket 11:40 – 12:20

What next? Follow-up on the recent financial sector security incidents in Poland

Dave Monnier / TEAM CYMRU

ticket 11:40 – 12:20

Bitcoin trasnaction forensics
Mariusz Litwin /EY

11:40 – 12:20

Reactive defence – creative attack
Ireneusz Tarnowski WCSS

ticket 12:20 –13:00

The 2017 Phishing Threat Landscape

David Janson / PhishMe

ticket 12:20 –13:00
GDPR requirement – BCP, Disaster and Data Recovery as a response to data breach Marcin Marczewski
12:20 –13:00

Building a SOC Management Program: What RSA customer say Brana Nikolajevic / RSA

 

12:20 –13:00

Don’t roll your own crypto

Marcin Mergo, Michał Kowalski / Consdata

 

12:20 –13:00

Old wine in the new
wineskins.
Disinformation in the era of
social media
Beata Biały / 
NATO STRATCOM

ticket 13:00 –13:40

The Tale of Avalanche – Incident Reporting at CERT-Bund  

Johaness Kaspar Clos / CERT-Bund

ticket 13:00 –13:40

Bringing smartphone and computer forensics together for the greater good  

Peter Warnke, Marco Klockenkämper Magnet Forensics

13:00 –13:40

GDPR – legal and technological challenges in health sector

Adam Wódz / Cybercom Poland
Jarosław Kamiński / Rödl & Partner Michał Duszyński / Enel-Med

13:00 –13:30

Privacy by Design for the Modern Web: bulding & breaking with browser APIs

Łukasz Olejnik / Independent security and privacy researcher

13:00 –13:40
Information operations in cyber domain – case studies
Kamil Basaj Cybersecurity Foundation
ticket 13:40 –14:20

EDR – how to look under each pebble in my fortress Maciej Grela, Katarzyna Rusa-Mikurenda / Exatel

ticket 13:40 –14:20

Case study: traces of user activity with antiforensic elements
Paweł Olber / Police Academy in Szczytno

13:40 –14:20
Red Teaming in Poland – case studies
Borys Łącki Bothunters
13:40 –14:00

“Practical forensic analysis” book presentation /
Adam Ziaja

13:40 –14:20

Defence against information pathogens
Remigiusz Żuchowski / Ministry of National Defence

14:20 – 15:20 – Lunch

talerz

SCS PRO
Track 1
Great_BritainPoland

ticket15:20 –16:00

Remote Browser – hot or not?

Robert Michalski / Symantec

SCS URDI
Track 2

Great_BritainPoland

ticket

15:20 – 16:00

Real-World Zero-Day Threat Detection and Response Rob Huikeshoven / Carbon Black

SCS EXPO 
Track 3

Poland

15:20 – 16:00
How to build your own lab for malware analysis?
Dawid Osojca  ComCERT.PL

SCS EXPO
ELEVATOR PITCH
Track 4
Poland

15:20 – 16:00

Securing Windows operations environment from practical view
Mariusz Belka

ticket16:00 –16:40

How crowdfunded hi-secure router Turris Omnia helps fight with hackers

Patrick Zandl / CZ.NIC

ticket  16:00 –16:40
Car&drone forensics in practice
Michał Tatar   MSAB
16:00 –16:40
Shining a new light – implementing visibility in a previously dark network Guy Alfassi, John Hagerty / ForeScout
 
16:00 –16:40

Reporting data breaches to the supervisory authority – Dutch case study

Cyprian Gutkowski /  Cybersecurity Foundation

ticket16:40 – 17:20

Two security perspectives in the financial institution – why Purple Team and Responsible Disclosure make sense?
Alicja Skraburska / ING CCERT SOC

ticket16:40 – 17:20

So long tool silo: It’s time to put investigators back in control

Magnus Hedlund Griffeye

16:40 – 17:20
Magic of authentication Adrian Kapczyński / Polish Information Processing Society
16:40 – 17:20
Effective SOC Management
Jacek Grymuza
18:00 – 22:00 – Evening meeting

glasswine

DAY 2 – 14 SEPTEMBER, THURSDAY

SCS PRO
Track 1
Great_BritainPoland
SCS URDI
Track 2
Great_BritainPoland
SCS EXPO 
Track 3
Poland
SCS EXPO
ELEVATOR PITCH
Track 4
Poland
ticket 9:00 – 9:40
Can your social network profile be part of the largest
data leakage in the history?
Krzysztof Szczypiorski, Jędrzej BieniaszPolitechnika Warszawska

ticket9:00 – 9:40

The law is trying to keep up with cyber reality, which means…more work for investigators
Jarosław Góra / prawnik, autor IPblog.pl

9:00 – 9:40

The man at the center of the event – what DLP, Insider Threat and UEBA contribute to incident analyse?

Alexander Raczyński / Forcepoint

9:00 – 9:20

How should we protect ourselves from antivirus software?

Aleksander Jagosz, Marcin Huchla / Orange

 

ticket9:40 – 10:20
Petya/NotPetya – the analysis of the mysterious malware which has attacked Ukraine
Hasherezade
ticket9:40 – 10:20

Completing a digital Investigations using EnCase v8 Forensic and Tableau products  

Steve Gregory / Guidance Software

9:40 – 10:20
Industroyer as a test for CERT tasks in the power engineering sector
Jarosław Sordyl / PSE
9:40 – 10:20

Bezpieczeństwo aplikacji pisanych we frameworku django

Piotr Siemieniak / University of Gdańsk

ticket 10:20 – 11:00

Cyberattacks in Ukraine: Taxonomy, Consequences, Lessons Learned

Oleksii Yasynskyi / ISSP Labs

ticket10:20 – 11:00

eDiscovery – browse a lot or browse wisely? Zuzanna Hałemejko / EY

10:20 – 11:00
Incident handling in 72 hours Mariusz Stawowski 
Asseco
 
10:20 – 11:00
National CSIRT’s in the static econometric model Kamil Gapiński Cybersecurity Foundation Jan Zygmuntowski / Instrat Foundation
ticket11:00 – 11:40
The essence of IT Security monitoring
Artur Barankiewicz / Orange Polska
ticket11:00 – 11:40

A march for disaster – a short history of failures in IT projects on the example of expertises from Cyber Security Centre at AGH University
of Science and Technology
Dr Kamil Piętak Centrum Cyberbezpieczeństwa, Cyber Security Centre at AGH University
of Science and Technology

11:00 – 11:40

20 000 logs under the SIEM … and other extraordinary cyber trips

Błażej Boczula / IT Security Specialist

11:00 – 11:20

Company’s cyber security under pernament control

Karolina Ząbek, Wojciech Kubiak / CyberCom


11:40 – 12:10 – Coffee break kawa

ticket12:10 – 12:50

TeliaCompany case study. Incidents in the eyes of a large telecom

Vladimir Bobor TeliaCERT

ticket12:10 – 12:50

Computers without traces? – forensic analysis real-life case study
Marcin Kulawik / 
Mediarecovery

12:10 – 12:50

How Complete Attack Surface Visibility & Analytics Can Improve Compliance & Business Risk Posture Edvinas Pranculis / Skybox

12:10 – 12:50
Malware hunting in the wild – lessons
learnt
Marcin Marciniak
 / Inżynier systemów bezpieczeństwa, dziennikarz
ticket12:50 – 13:30

Tracking ad networks

Raphael Vinot, Quinn Norton / CIRCL.LU

ticket12:50 – 13:30
Hackers profiling
Maciej Gajewski
 
12:50 – 13:30

How should we help entrepreneurs who have been cheated in the Internet? – prosecution of cyber crimes in the food sector 
Artur Piechocki /
Aplaw

12:50 – 13:30
Homo securitatis
Filip Nowak
ticket13:30 – 14:10

Disinformation and manipulation – Active resources in the Internet Era

Adam Haertle

ticket13:30 – 14:10

ED IoT – digital traces in IoT, real-life case studies
Marcin Kaczmarek IT Security specialist, IT expert witness

13:30 – 14:10
A low-cost fake BTS based security evaluation testbed for devices using SIM cards
Marcin DudekComCERT.PL
13:30 – 13:50
Gathering more information  – Cyber Threat Intelligence (CTI) Mariusz Rybicki / Exatel

14:10 – 14:50 – Lunch

talerz


14:50  
DISCUSSION PANEL

How should we coordinate incident handling in Poland? Experiences based on WannaCry, Petya, Industroyer, Financial Supervisory Commission Attack
Przemysław Dęba / Orange Polska
Piotr Kalbarczyk / PKO BP
Jarosław Sordyl / PSE SA