SPEAKERS

Shaping Cybersecurity's Future

The cybersecurity field needs to grow, but it's not an entry level field... or is it? Matt will discuss how you can get involved in nurturing the next generation of cybersecurity talent. Whether you have just broken into the field or have been in the industry for years, this talk aims to point out the best ways our community can pave the way for the next cohort of cybersecurity professionals.

Matt Meis
Matt Meis

Matt is a Cyber Fraud Manager at Summit Credit Union with over 15 years of experience in the cybersecurity and IT space. He has built banking fraud detection systems, written college level cybersecurity curriculum, and started DomainAlarm to proactively detect phishing sites. In addition, Matt is currently writing a book to help individuals improve their cybersecurity posture.

Orion's Quest: Navigating the Cyber Wilderness - Tales of Modern Penetration Testing

In "Orion's Quest: Navigating the Cyber Wilderness - Tales of Modern Penetration Testing", Kevin Johnson of Secure Ideas takes the audience on an expedition through the intricate world of modern hacking and penetration testing. Reflecting Orion's legendary skills and resilience, Kevin delves into a series of real-world stories, each revealing critical vulnerabilities in various target systems and organizations. These narratives are not just about uncovering digital weaknesses; they offer valuable insights and practical lessons. The talk begins by charting a course through the treacherous waters of web-based exploits, highlighting how these vulnerabilities are discovered and exploited. Kevin's expertise shines as he demonstrates the importance of understanding and mitigating these risks in our ever-connected digital world.

The presentation then ventures into the often-overlooked realm of physical penetration testing. Kevin shares eye-opening accounts of legal 'break-ins', illustratin

Kevin Johnson
Kevin Johnson

Kevin Johnson is CEO of Secure Ideas, a consulting company dedicated to security testing and training. Kevin passionately advocates for cybersecurity through his work with Secure Ideas, as a global board member for OWASP and as a faculty member at IANS. During his over 30 years in the industry, Kevin acted as an instructor and author for the SANS institute. He also contributed to a number of open-source projects, including OWASP SamuraiWTF (a web pen-testing training environment), Laudanum (a collection of injectable web payloads) and Yokoso (an infrastructure fingerprinting project) and was the founder and lead of the BASE project for Snort. Kevin has served as an expert witness in court cases involving cybersecurity.

NIST Cybersecurity Framework v2.0

The National Institute of Standards and Technology (NIST) has updated the widely used Cybersecurity Framework (CSF), its landmark guidance document for reducing cybersecurity risk. The new 2.0 edition is designed for all audiences, industry sectors and organization types, from the smallest schools and nonprofits to the largest agencies and corporations, regardless of their degree of cybersecurity sophistication.

This presentation will cover what's changed from v1.1 to v2.0, how to utilize organizational profile templates, and the NIST CSF 2.0 Reference Tool.

Tim Mahoney
Tim Mahoney

Tim Mahoney is the Director of Information Security at Festival Foods, a family-owned grocery store chain with 41 stores throughout the State of Wisconsin. He leads a team of security professionals dedicated to protecting the data of Festival Foods' guests, partners, associates, and the company to enable enjoyable, secure shopping experiences.

Tim has over 10 years of Information Security Experience from a variety of industries including Defense, Financial, Nuclear, Manufacturing, and Retail. Prior to his civilian career, he served as a Naval Officer for 5 years where he earned Information Warfare Officer and Surface Warfare Officer qualifications.

A graduate of the United States Naval Academy, Tim holds master's degrees in Computer Science and Business Administration from the University of Wisconsin - Madison. He also maintains many Security and Privacy certifications.

Tim resides in Green Bay with his wife, Jennifer; son, Fulton; and dogs, Trapper and Bella.

Some Assembly Required: A Low-level Hacking Introduction

Have some familiarity with programming and want to get your foot in the door to reverse engineering and "binary exploitation"? Want to have low-level debugging and hex editors demystified? Would you like to walk away with key building blocks for low-level reverse engineering, fuzzing, malware analysis, and more? In this talk, we cover key fundamentals behind assembly and machine languages in an introductory, but comprehensive way. We apply this knowledge to a tutorial CTF challenge that comes complete with a debugging console, live memory view, and a disassembler. Time-permitting, we'll conclude with an in-depth introduction to key memory corruption techniques.

Derek Rodriguez
Derek Rodriguez

Derek is a technically-focused IT professional with a background in systems engineering, cybersecurity engineering, and penetration testing. His insatiable desire to understand how things tick lead him to spend years in cybersecurity where he built SIEM infrastructure, conducted various technical security assessments (including penetration tests), and advising small-medium scale dev projects. No matter which subfield or practice he's working within, Derek believes in making it a primary goal to have a clear understanding of the fundamentals involved.

A Little Bit of This, And A little Bit of Dat

With personal computers and corporate networks becoming more integrated with cloud solutions, cloud forensics has become an important part of the investigative process. When investigating OneDrive, there are multiple artifacts that need to be checked to ensure all files/folders are collected. The process becomes complicated quickly on multi-user systems. This can lead to data loss if these artifacts are not checked or known about, making automation harder. Developed through personal research and available on GitHub, OneDriveExplorer solves these issues. OneDriveExplorer rebuilds the folder structure and parses more data, while preventing storage space and scope of authority issues that come along with collecting files via reparse points. This presentation aims to walk through important OneDrive artifacts, how to use OneDriveExplorer, and what value can be added from using OneDriveExplorer compared to conventionally used tools.

Brian Maloney
Brian Maloney

Brian Maloney is a Digital Forensics Analyst at Thrivent Financial. Brian is the author of numerous tools for DFIR including SEPparser, OneDriveExplorer, and ProcDOT plugin pcap_tools. Brian can also be accredited with contributions to DeXRAY, improving its ability to extract McAfee and Symantec quarantine files. Brian holds a bachelor's degree in Information Systems and Cybersecurity.

Open Source is running everything, but what is it?

Open source is used in everything, but what is it, and how does it work? What happens if I find a bug, or need a new feature?

There is no one thing we can call 'open source', what we have are millions of individual projects that are all different. Let's look at how some common open source projects work today to understand how bugs and features work.

But the story isn't just about submitting bugs and patches while using someone else's code. Behind every open source project are people. They are under no obligation to read our bugs, accept our patches, or even reply to our messages. Most open source developers are wonderful people who want to help, but we need to keep our expectations and behaviors reasonable.

Open source runs the world and we depend on it every day. We should probably understand how it works.

Josh Bressers
Josh Bressers

Josh Bressers is the Vice President of Security at Anchore. Josh has helped build and manage product security teams for open source projects as well as several organizations. Everything from managing dependencies, vulnerabilities, security development lifecycle, DevSecOps, security product management, security strategy, and nearly any other task that falls under the security umbrella. Josh co-hosts the Open Source Security Podcast and the Hacker History Podcast. He also is the co-founder of the Global Security Database project to bring vulnerability identification into the modern age.

Secure Coding Practices

This talk is geared more for developers than security professionals. Learn a few key principles to guide you when thinking about writing secure code and designing secure systems. Whether your code is written by AI or humans, we'll discuss practical tools to improve the security of your results. We'll cover how to reduce your risk, what to leverage when, and how to identify and mitigate third-party dependencies and vulnerabilities. You'll learn about sandboxing techniques and how to leverage the growing knowledge of the cybersecurity community in your day-to-day work.

Matt Everson
Matt Everson

Matt Everson is a seasoned developer, IT and security professional with over 20 years of experience. Matt has made significant contributions to the field working for some of the world's best-in-class cybersecurity firms. He's a sought-after speaker, having presented at prestigious events such as BSides Vegas, ICS Cybersecurity Conference, and Grassr00tz. Currently, Matt is at Snyk, where he plays a pivotal role in developing tools to identify and mitigate cybersecurity risks. Outside of work, Matt is passionate about mentoring aspiring cybersecurity professionals and sharing his insights with the community.

Stack Attack Adversarial Threat Simulation - Unveiling Silent Gaps in Your Security Controls

False positives can inundate IT and information security staff with noise, but it is the silent true negatives - malicious events that go undetected - that pose the most significant risks. Security controls, like firewalls, antivirus, and intrusion detection, often rely on precise configurations, where even a single misconfiguration can nullify the tool's capabilities. In this talk, we will look at our experience in breach investigations to explore common mistakes and pitfalls that undermine the effectiveness of security tools and controls. Moreover, we will share techniques, including adversarial threat assessments, to assess and validate that security controls and tools function as advertised and expected within your organization, providing you with the confidence to detect and prevent potential threats in your environment. We'll explore how this type of testing compares to the penetration testing you may already be doing in your organization and show why both are important.

Kevin Bong
Kevin Bong

Kevin is a Director at Ghostscale, responsible for overseeing penetration testing, risk assessments, compliance audits, incident response, and cybersecurity advisory services. Kevin has 20+ years working in a variety of cybersecurity leadership roles, including application development, network management, risk management, fraud monitoring, digital forensics, and assessment services. Kevin's research interests include hardware and embedded systems, having initiated the MiniPwner penetration testing drop box project as well as designing and hosting a hardware hacking village project at security conferences across the Midwest, including CypherCon from the conference's inception. Kevin holds many certifications including CISSP, CISA, CEH, PMP, GIAC Security Expert, GIAC Experienced Cybersecurity Specialist, GIAC Experienced Intrusion Analyst, ), GIAC Experienced Incident Handler, GIAC Certified Intrusion Analyst, GIAC Certified Forensic Analyst, and ISO 27001 Lead Auditor.

Securing a Haystack - How to approach Threat Modeling on the system design level

Creating a Threat Model or security requirements for a proposed system which is still in the design phase will create some challenges for a new security engineer or assessor. Where does one even start?

This speech will discuss some of the approaches, mindset and pitfalls when creating a higher level Threat Model, identifying security controls and eventually specifying system level security requirements.

There are many different Threat Modeling methodologies but some of characteristics stay the same.

This presentation grew out best practices when onboarding security engineers to the Threat Modeling and system assessments. It will give an intro what a design-level Threat Model usually entails together with insights into how the modeling process is conducted.

Joern Freydank
Joern Freydank

Joern Freydank is a Principal Product Security Engineer and Security Architect with more than 20+ years of experience. Currently working at Splunk securing the Company's Products and Services.

Established the Threat Modeling Program at major insurance company. Performed Application Security review, refrerence architectures and designed new Ci/CD Controls for cloud based applications. Designed and developed core elements of a Cyber-security Data Analysis Platform for Threat Detection (SIEM). Reviewed security implementations of authentication and authorization protocols, created security architectures for user single-sign-on of application servers,OWASP Conference Speaker and podcast participant. Leading Security Assessments, Design and Code Reviews and outlined secure software implementation details. Serviced the financial services industry (banking, insurance, staffing, appraisal, retail) and manufacturers.

From Denial to Acceptance: Navigating the Five Stages of Grief in Penetration Testing

During this presentation, we'll cover some of our recent past penetration tests and the steps used to reach Domain Administrator. Using real-world examples, organizations can better understand modern attack paths while we detail the emotional and physical 'grinding' that occurs behind the penetration tester's monitor. From the initial reconnaissance phase to the final elevation of privileges, we'll walk through the nuanced tactics and strategies employed in today's cybersecurity landscape. This talk aims to bridge the gap between theoretical vulnerabilities and the practical, often taxing journey of uncovering and exploiting them, offering a candid look at the challenges and perseverance required in the field of penetration testing.

Ryan Zagrodnik
Ryan Zagrodnik

Ryan Zagrodnik, OSCP, CISSP, has been consulting as a Penetration Tester at SynerComm for over five years, bringing over seventeen years of combined cyber security experience from both red and blue team roles. Prior to joining SynerComm, Ryan dedicated three years to an internal red team at a Fortune 1000. Ryan began his career in 2007 as an overworked crushed soul (Windows System Administrator) responsible for managing large enterprise networks. By 2011, he transitioned into the role of Security Engineer and obtained his CISSP. Additionally, Ryan has held U.S. Government security clearances for several years, working in both offensive and defensive security capacities for large businesses providing services to the U.S. Department of Defense and Department of Education.

What the hell is Azure AD Smart Lockout?

Password spraying is a fundamental technique for penetration testers, especially with the rise of cloud services and Microsoft's subscription models. Microsoft has introduced security measures to detect and thwart password spraying attempts in its authentication processes. These controls, active by default, mark the end of straightforward attacks on Microsoft Exchange, VPN access, and quick domain admin acquisition.

Microsoft claims its security controls, capable of handling millions of login attempts daily, use advanced detection methods, including a machine learning model named Azure AD Smart Lockout, to identify even the most sophisticated password spraying efforts. However, every detection model has vulnerabilities.

This presentation explores potential weaknesses in Azure AD Smart Lockout, suggesting that through modern web scraping and evasion techniques, it's possible to closely mimic legitimate user login attempts, challenging Microsoft's detection capabilities.

Nicholas Anastasi
Nicholas Anastasi

Nicholas Anastasi started his career in cybersecurity at Sprocket Security and hasn't looked back. Continuous Penetration Testing is all he knows, and during his day-to-day, he leads the penetration testing team, writes a ton of Python, and works tirelessly to improve the Continuous Penetration Testing process. In his free time, Nicholas enjoys running, eating too much candy, and working on his homelab.

The Wild West of Shift Left: Your New Vulnerability Management Posse

Howdy, partner! Are you ready to join the shift left wagon train? It's the new frontier of DevOps and application security, where you secure your code from the get-go, instead of waiting until the last minute. It's the best way to avoid the outlaws and varmints that lurk in the wild west of cyberspace, such as supply chain attacks, external vulnerabilities, and attacks on developers.

But shifting left ain't easy. You need a lot of skills and tools to make it to the promised land of automation. I reckon you might be wondering:

• What kind of tools do you need to saddle up your code?

• What in tarnation are all these acronyms about?

• How do you make sure your developers are happy and productive, not barking at a knot?

Don't worry, we've got you covered. In this session, we'll show you how to build your own shift left posse, and how to use the tools that work best for your code, systems, pipelines, and data.

Drew Hjelm
Drew Hjelm

Drew is a director of information security at Moxe, a leading healthcare technology company that enables data exchange and analytics for health plans and providers. He has over 10 years of experience in cybersecurity, with a focus on incident response, forensics, and consulting. He holds a master's degree in information security engineering from SANS Technology Institute, where he also earned the prestigious GSE certification, as well as the CISSP credential. He is passionate about helping organizations prepare for and recover from cyberattacks, using his skills in vulnerability assessment, security audits, traffic analysis, and log and malware analysis. He has conducted dozens of forensic investigations, built tools and processes to improve security efficiency, and trained employees on best practices. He also runs his own firm, Helm Information Security, where he provides cyber resilience services to clients. Outside of work, he enjoys exercise, biking, barbecuing, and gardening

Navigating the Complexities of Identity and Access Management (IAM) Projects

In the evolving landscape of digital security, Identity and Access Management (IAM) projects stand as critical pillars that ensure the right individuals access the right resources at the right times and for the right reasons. This presentation delves into the intricate process of designing and implementing effective IAM solutions within organizations, addressing both the technical and cultural challenges associated with these projects.

Christine Mikolajczak
Christine Mikolajczak

Christine is a Principal Security Advisor at Optiv, and an accomplished cyber security professional with a background in Identity and Access Management (IAM) who has demonstrated success in securing initial business as well as grow new business opportunities. As an advisor, Christine has combined technical knowledge with sales skills and applied practical information security experience to address the strategic needs of the client, supporting identity strategy for Fortune 5 companies, and acting as the subject matter expert in IAM strategy across multiple competencies.

Cooking for hashcat, improving old recipes and exploring new ones

It's 4:59PM and that hash from MiTM or Kerberoasting isn't cracking. You're slowly beginning to lose hope and Gordon Ramsey is yelling at you for serving hashcat an undercooked RockYou meal with a side of stale rules. Let's avoid another episode of Hash Nightmares by attending this talk. Improve your odds of cracking your next pen test hashes by feeding your favorite hashcat reliable recipes with new twists. We'll look at sprucing up the hashcat diet of masks, wordlists and rules with the help of readily available tools and materials.

Vitaliy Kovalchuk
Vitaliy Kovalchuk

Vitaliy has about a decade of experience performing offensive security testing. He worked at various consulting firms over the years and holds some certs some people may think are important. From the days of using Backtrack and up until now, Vitaliy's primary areas of expertise are internal pen tests, wireless pen tests, and web/API assessments. He's a huge fan of focusing on improving the basics and not chasing the next shiny thing. People mistake him for a crypto miner when in fact he's cracking hashes.

The role Industrial (ICS/OT) Cybersecurity will play in the upcoming conflict.

This presentation begins with an introduction to Industrial Control Systems (ICS) Cybersecurity, what Critical Infrastructure is, and the challenges around protecting it. Then, we'll gather insights from historical examples of ICS incidents and apply those insights through a Controls Engineering lens to predict what's next in ICS Cybersecurity.

Neil Brandon
Neil Brandon

Neil Brandon is a Principal Engineer at Faith Technologies, Inc., supporting all engineering aspects around distributed energy systems. Initially starting his career as a UNIX sysadmin and backend programmer, Neil has over two decades of experience in industrial automation and consulting. While working in the automation industry, he began to see the value in data and protecting that data, leading him back to ICS cybersecurity.

Preventing, detecting, and resolving identity theft

Wisconsin residents have seen unprecedented identity theft attacks. This presentation will review the state of identity theft and reinforce how to secure your personal information.

Aaron Hurt
Aaron Hurt

Aaron is an IT professional with over two decades of experience. Throughout his career, Aaron has heavily focused on the intricacies of IT security operations, with a particular focus on serving within the credit union movement. Currently serving as the Vice President of Business Technology Services at Summit Credit Union, Aaron plays a pivotal role in shaping the technological landscape of his organization.

With a passion for leveraging technology to enhance business outcomes and improve customer experiences, Aaron is dedicated to staying at the forefront of industry trends and advancements. His comprehensive knowledge of IT governance, risk management, and cybersecurity has earned him a reputation as a trusted advisor and thought leader within the information security.

In addition to his professional work, Aaron is committed to giving back to the industry through active involvement in professional organizations such as ISACA, CompTIA, SANS/GIAC, and as a board member with WICT