Dave Kennedy, TrustedSec Co-Founder & Chief Hacking Officer
#UniCon 24 talks are now up on YouTube!
SPEAKER | COMPANY | TALK |
TIMES (ET) |
MORNING SESSION: ACHIEVING CYBER RESILIENCE THROUGH VISIBILITY |
|||
Dave Kennedy | CEO, TrustedSec |
Keynote: The Best Defense is Visibility Into Standard Attack Behavior |
11: 15 AM - NOON |
Tarah Wheeler | CEO, Red Queen Dynamics |
Cybersecurity for Small Business: register to hear Tarah's talk in person at RSA on 5/9 |
NOON - 12:30 PM |
EARLY AFTERNOON SESSION: LEVERAGING AI SECURITY | |||
Jake Williams | Risk Management Expert | Keynote: Security and AI | 12:30 PM - 1:15 PM |
Zack Allen | Director, Security Detection & Research, Datadog | Detection Engineering Trends | 1:15 PM - 1:45 PM |
BREAK: NETWORKING & SPONSOR DEMOS | |||
Jay Spann | Security Automation Specialist | UniCon Sponsor: Swimlane Demo | 2:00-2:15 PM (ET) |
Ben Andreas | VP of Managed Services | UniCon Sponsor: Picnic Demo | 2:20-2:35 PM (ET) |
Trey Bilbrey | Lead Adversary Emulation Engineer | UniCon SCYTHE Demo | 2:40-2:55 PM (ET) |
AFTERNOON SESSION: GETTING MORE FROM SECURITY PARTNERS | |||
Jeremiah Dewey |
Senior Vice President, Rapid7 |
Getting More from Your MSSP | 3:00 - 3:45 PM (ET) |
Nick Carroll | Cyber Incident Response Manager, Raytheon | Insourced vs. Outsourced Security Services | 3:45 - 4:15 PM (ET) |
LATE AFTERNOON SESSION: SECURING INDUSTRIAL OT/ICS ENVIRONMENTS | |||
Lesley Carhart | Technical Director, Dragos | Lessons Learned from OT Incident Response | 4:15 PM - 4:45 PM |
Tom VanNorman | Senior Vice President, GRIMM | The Challenges with OT/IT Conversion | 4:45 PM - 5:15 PM |
CLOSING SESSION: ADVANCING OFFENSIVE CYBERSECURITY | |||
Bryson Bort | Founder & CEO, SCYTHE | Keynote: A Practical Guide to Offensive Cybersecurity | 5:15 PM - 6:00 PM |
SCYTHE will donate all proceeds to a global conservation organization to help save rhinos from extinction.
Check it out: #UniCon24 limited edition swag!
Learn the basics and use Command and Control (C2)
Consume Cyber Threat Intelligence from a known adversary
Extract adversary behaviors/TTPs and map to MITRE ATT&CK
Play the Red Team by creating and executing adversary emulation plans
Emulate the adversary behaviors in a small environment consisting of a domain controller, member server, and a Linux system
Play the role of the Blue Team and look for Indicators of Compromise and Behaviors
Use Wireshark to identify heartbeat and jitter
Enable Sysmon configurations to detect adversary behavior
Have FUN!