Star 0

Talks

Title Humans
Cybersecurity for the Defense of Democracy
Modern Day Entomology - Examining the Inner Workings of the Bug Bazaar Brian Gorenc , Trend Micro, Inc.
A Turla Gift: Popping calc.exe by sending an email
The Law of Unintended Consequences: GDPR Impact on Cybersecurity Readiness and Response Matti Neustadt Storie , Alex Harmon , Chris Mills , Microsoft Corporation
Surviving Cynicism and Building Happy Security Teams Chris Deibler , Twitch
MSRC Listens Mechele Gruhn , Microsoft Corporation
Improving Security Posture through Increased Agility with Measurable Effectiveness at Scale
The Hitchhiker’s Guide to North Korea's Malware Galaxy Christiaan Beek , Jay Rosenberg , Intezer Labs , McAfee
Mitigation Bypass: The Past, Present, and Future
First STRONTIUM UEFI Rootkit Unveiled Jean-Ian Boutin , Frédéric Vachon , ESET Corporation
Go Build A Tool: Best Practices for Building a Robust & Effective Developer Security Tooling
Go Build A Tool: Best Practices for Building a Robust & Effective Developer Security Tooling Everett Maus , Microsoft Corporation
The Matrix has you - protecting Linux using deception Ross Bevington , Microsoft Corporation
Straight Outta VMware: Modern exploitation of the SVGA device for guest-to-host escapes
Securely Handling Data in Marginalized Communities
Memory Resident Implants ?C Code Injection is Alive and Well
DEP for the Application Layer - Time for AppSec to Grow Up Arshan Dabirsiaghi , Matt Austin , Contrast Security
An ice-cold Boot to break BitLocker
The Matrix has you - protecting Linux using deception
Retpoline - the Anti-spectre type 2 Mitigation in Windows
Overt Command & Control: The Art of Blending In Dave Hartley , William Knowles , MWR InfoSecurity
WSL reloaded: let??s try to do better fuzzing
Software Supply Chain attacks in 2018: predictions vs reality Elia Florio , Microsoft Corporation
Cybersecurity for the Defense of Democracy Bobby O'Brien , Jan Neutze , Ginny Badanes , Microsoft Corporation
Surviving Cynicism and Building Happy Security Teams
"If we win, we lose" Tim MalcomVetter , Walmart
Crafting synthetic attack examples from past cyber-attacks for applying Supervised Machine Learning in Cyber Defense.
"If we win, we lose"
False Flag Foibles: Imitating Nation State Actors and Criminals to Befuddle Media and Researchers
May I see your credentials, please? Dana Baril , Alan Chan , Microsoft Corporation
Securely Handling Data in Marginalized Communities Gabriel Kirkpatrick , Microsoft Corporation
Crafting synthetic attack examples from past cyber-attacks for applying Supervised Machine Learning in Cyber Defense Naveed Azeemi Ahmad , Samuel Crisanto , Microsoft Corporation
Shoot first, ask later: strategies to defend the most phished country in the world Fabio Assolini , Kaspersky Lab
Evolving Chrome's Security Indicators
MSTIC Threat Intelligence Year In Review
The Hitchhiker??s Guide to North Korea's Malware Galaxy
Protecting the Protector, Hardening machine learning defenses against adversarial attacks Jugal Parikh , Holly Stewart , Microsoft Corporation
False Flag Foibles: Imitating Nation State Actors and Criminals to Befuddle Media and Researchers Kyle Wilhoit , Palo Alto Networks
Mitigation Bypass: The Past, Present, and Future Yunhai Zhang , NSFOCUS
Return of the kernel rootkit malware (on Windows 10) Matt Oh , Microsoft Corporation
Scaling Security Scanning Jiangping Xu , Microsoft Corporation
First STRONTIUM UEFI Rootkit Unveiled
A Turla Gift: Popping calc.exe by sending an email Matthieu Faou , ESET Corporation
A mitigation for kernel TOCTOU vulnerabilities
May I see your credentials, please?
MSTIC Threat Intelligence Year In Review Adam Weidemann , Ben Koehl , Microsoft Corporation
Hardening Hyper-V Through Offensive Security Research
Linear Time Shellcode Detection Using State Machines and Operand Analysis on the Runtime
Hardening Hyper-V Through Offensive Security Research Jordan Rabet , Microsoft Corporation
WSL reloaded: let’s try to do better fuzzing Anthony LAOU HINE TSUEI , Peter Hlavaty , Tencent, Inc.
Badly behaving scripts: Meet AMSI script behavior instrumentation and machine learning
Killsuit: The Equation Group's Swiss Army Knife for Persistence, Evasion, and Data Exfil Francisco Donoso , Randori
Linear Time Shellcode Detection Using State Machines and Operand Analysis on the Runtime Abhishek Singh , Aditya Joshi , Microsoft Corporation
Software Supply Chain attacks in 2018: predictions vs reality
Record Now, Decrypt Later: Future Quantum Computers Are A Present Threat Karen Easterbrook , Brian LaMacchia , Microsoft Corporation
Tales from the SOC: Real-world Attacks Seen Through Azure ATP and Windows Defender ATP Jagadeesh Parameswaran , Rahul Sachan , Microsoft Corporation
Memory Resident Implants – Code Injection is Alive and Well Luke Jennings , Countercept
Scaling Security Scanning
Straight Outta VMware: Modern exploitation of the SVGA device for guest-to-host escapes Zisis Sialveras , Census Labs
The Law of Unintended Consequences: GDPR Impact on Cybersecurity Readiness and Response
Improving Security Posture through Increased Agility with Measurable Effectiveness at Scale David Hurley , Bryan Jeffrey , Naveed Ahmad , Microsoft Corporation
Shoot first, ask later: strategies to defend the most phished country in the world
MSRC Listens
Badly behaving scripts: Meet AMSI script behavior instrumentation and machine learning Geoff McDonald , Moustafa Saleh , Microsoft Corporation
Massive Scale USB Device Driver Fuzz WITHOUT device Zhuo Ma , Tencent, Inc.
A mitigation for kernel TOCTOU vulnerabilities Mingbo Zhang , Saman Zonouz , Rutgers University
Killsuit: The Equation Group's Swiss Army Knife for Persistence, Evasion, and Data Exfil
Malicious User Profiling Using a Deep Neural Net Mathias Scherman , Microsoft Corporation
Malicious User Profiling Using a Deep Neural Net
Modern Day Entomology - Examining the Inner Workings of the Bug Bazaar
Return of the kernel rootkit malware (on Windows 10)
Tales from the SOC: Real-world Attacks Seen Through Azure ATP and Windows Defender ATP
Massive Scale USB Device Driver Fuzz WITHOUT device
Record Now, Decrypt Later: Future Quantum Computers Are A Present Threat
Retpoline - the Anti-spectre type 2 Mitigation in Windows Andrea Allievi , Microsoft Corporation
DEP for the Application Layer - Time for AppSec to Grow Up
Protecting the Protector, Hardening machine learning defenses against adversarial attacks
An ice-cold Boot to break BitLocker Olle Segerdahl , Pasi Saarinen , F-Secure
Evolving Chrome's Security Indicators Emily Schecter , Google Inc.
Overt Command & Control: The Art of Blending In