zoukankan      html  css  js  c++  java
  • Day 3 @ RSA Conference Asia Pacific & Japan 2016 (morning)

    09.00 – 09.45 hrs Tracks
    Cloud, Mobile, & IoT Security    A New Security Paradigm for IoT (Internet of Threats)
    Hadi Nahari, Founder, R62 Security
    Computing has changed since the 50s except for security; nowhere is this more apparent than in the IoT. This is because our current security paradigm is outdated, especially the 'static' security, which assumes the threat landscape is static and could be predetermined. The session speaker will describe the old security paradigm (static security) and the new one: dynamic and data-driven security.
    本session将讲述旧的安全范式(静态安全)和新的范式:动态以及数据驱动安全。

    eFraud & Law Enforcement    Export Controls and Cybersecurity Tools: Renegotiating Wassenaar
    Brian Fletcher, Director - Government Affairs Australia-Pacific, Japan and Korea, Symantec
    Cristin Goodwin, Assistant General Counsel, Cybersecurity, Microsoft Corporation
    In seeking to restrict the sale of cyber-intrusion and network surveillance tools, the 41 countries that participate in the Wassenaar Arrangement placed these tools on a common export control list. This session will discuss the unintended consequences on cybersecurity technology, vulnerability testing, and information sharing, and how the control list can be renegotiated to fix these problems. 
    电子诈骗和法律加强:    重新审视 瓦森纳协议。
    限制销售网络入侵和网络监控工具,41个国家加入了瓦森纳协议,将这些工具列入禁止出口控制名单。本议题将讨论该协议在网络安全技术、漏洞测试、信息共享上的意外后果,以及控制列表该如何修正以弥补这些问题。

    Security Strategy & Data Security    Quantifying and Communicating Cyber-Risk Exposure to the Board
    Ryan Jones,Director of Cyber Risk Intelligence, BMS Group
     A couple of war stories lead an innovative perspective to the highly contentious and persistent (and perfectly reasonable) board question--'How much cyber-risk do we have?' Designed to help those who need to communicate effectively to senior management and the board, this session will explore the challenges and solutions to some of the most fundamental questions execs are asking.
    量化 & 沟通 暴露网络风险 给 董事会
    若干次战争故事产生了一个全新视角,针对激烈争论且持久的董事会问题 -- “我们到底存在多少网络风险?”。帮助那些需要和中层管理者以及董事会沟通的人,本session将会探讨面临的挑战以及针对某些execs正在问题的最基本的问题的解决方案。
    probability vs. Possibility 可能性
    Quantitativevs.Qualitative
    Subjective & objective
    precious & 
    TOP 10 Risk Report
    how often are attacked, unique to every company. Indicators to numbers.

    Global Perspectives    Ransomware: Your Worst Nightmare
    Bill Taylor, Vice President, LogRhythm
    This session will look at the business problems surrounding the new and evolved ransomware threat. The speaker will present a framework businesses can work through to better protect themselves in the face of the looming menace. What indicators can be used, what automated defences can be put in place and what steps must be followed with robotic precision to make a molehill out of the possible mountain.


    Global Perspectives    The Future State of Security Starts with Virtualization
    Arup Deb,VMware, VMware
    Traditional hardware-based perimeter defences cannot keep up with continually changing threats. Once the perimeter is breached, there are little to no controls to prevent lateral movement within the data center. This session will introduce affordable "zero trust" approaches to security using micro-segmentation, which eliminate server-to-server spread and greatly reduce the damage a hacker can inflict.



    Threats & Threat Actors    Undeclared Cyberwars: Cyberthreat Actors Targeting Asia
    Bryce Boland,Chief Technology Officer for Asia Pacific, FireEye
    未消除的网络战争:指向亚洲的网络威胁
    Asia is the most targeted region in the world. In this insightful session, you will learn about the attackers, their motives and tools, and the victims. You will hear stories about what happened behind the scenes in some of the biggest security breaches that you didn't hear about in the news, about the new techniques and tactics of attackers, and about how the victims are responding to improve their defenses.
    在本具有洞察力的session,你将了解到攻击者、他们的动机、工具以及受害者。你将听到一些新闻中未尝耳闻的大型安全攻击的幕后故事, 关于攻击者的新技术和策略,以及受害人如何提高防御能力进行响应。

    10.00 – 10.45 hrs Tracks
    Cloud, Mobile, & IoT Security    Android Serialization Vulnerabilities: Is Your Device or App Still Vuln?
    Roee Hay,X-Force Application Security Research Team Lead, IBM Corporation 
    This session on Android serialization vulnerabilities will revisit two vulns found in Android (CVE-2014-7911, CVE-2015-3837), which allowed for privilege escalation, and will present vulns found in third-party SDKs (CVE-2015-2000/1/2/3/4/20), which allowed for arbitrary code execution in apps which used them. But what has been done to prevent similar vulns? The session will answer this question.
    本session关于Android序列化漏洞,将会重访Android的两个漏洞(CVE-2014-7911和CVE-2015-3837),该漏洞可以被用来进行提权,并且在第三方SDK中呈现出漏洞,导致使用它们的APP存在RCE。对于类似漏洞,已经采取了什么动作?本session将回答该问题。

    Security Strategy & Data Security    Building and Sustaining an Effective Incident Response Center
    Sunil Varkey,CISO, Wipro
    This approach towards building and sustaining an effective incident response center, which will be able to achieve its objective, provides continuous feedback to the infrastructure for continuous improvement including proactive indicators of anomalies and provide adequate information to the incident handler to take informed decisions.

    eFraud & Law Enforcement    Hiding in Plain Sight: The Growth of Cybercrime in Social Media
    Gabriel Guzman,Head of Cyber Intelligence, FraudAction, RSA
    Social media sites are a pivotal part of life on the Internet; now, they're also used as global havens for cybercrime. This discussion will examine highlights of research which focuses on the growing use of social media as a communication channel for fraudsters, and showcase examples of cybercrime and fraud offerings relevant to the APJ region across the most popular social media platforms.
    社交媒体平台成了网络犯罪的温床,本session将会讨论日渐增长的使用社交媒体作为诈骗犯通信的渠道,并展示APJ区域通过社交平台进行的诈骗案例。

    Global Perspectives    The NIST Cybersecurity Framework -- Measuring Compliance
    Richard Bussiere,Technical Director, Tenable Network Security
    The NIST CyberSecurity Framework is rapidly gaining acceptance in the United States, with more than half of U.S. companies expected to embrace it by 2020. Asian companies are also embracing the CSF as companies here look for a solid set of security practices. This session will explain what the CSF is, how you can navigate its implementation and how you can measure your compliance with it. 


    Threats & Threat Actors    The Shifting Botnet Landscape: Threats and Discovery Techniques, a Case Study
    Chris Richter,Senior Vice President, Global Security Services, Level 3 Communications 
    Chris Richter, SVP of Global Security Services, Level 3, will discuss how bad actors use new techniques to obfuscate their activities from researchers looking to spot anomalies in behavior as leading indicators of threats. He will review recent threat cases to demonstrate how botnet activity is evolving, the tactics they are using to hide it and what organizations can do to protect themselves.

    Global Perspectives    Threat Intelligence: Is It Any Good?
    Guy Rosefelt,Director, Web Security Product Management, NSFOCUS
    The validity, reputation and value of threat intelligence (TI) data and analysis have taken several hits recently and many are wondering what, if any, role it should play in their defence strategy. Presenting new global threat research and case studies from NSFOCUS Security Labs, Guy Rosefelt will demonstrate that all hope of benefiting from TI is not lost.

    10.00 – 12.00 hrs Learning Lab    Cyber-Wargame Exercise: Operation Cyber-Monkey 2016
    Narelle Wakely,Advisory Consultant (Asia Pacific & Japan) - Advanced Cyber Defense, RSA
    Paul Nankervis,Advisory Consultant, RSA
    Stephen McCombie,Senior Practice Manager Advanced Cyber Defense - Asia Pacific and Japan, RSA 
    This realistic role play will follow a major corporate breach from the perspectives of different key participants. The session will start with the incident responders that will triage(分类) the security incident and report to management. The CIO will then brief the board, and corporate affairs will need to talk to the media. After the event the CEO will give evidence before the US Congress. This session is limited to 50 attendees. Adding a session to your Schedule does not guarantee you a seat. Admission to this session is on a first come, first served basis. 










  • 相关阅读:
    Impala源码之订阅发布系统的实现
    Kylin性能调优记——业务技术两手抓
    The Beam Model:Stream & Tables翻译(上)
    手把手教你搭建hadoop+hive测试环境(新手向)
    使用 Apache Atlas 进行数据治理
    类似gitlab代码提交的热力图怎么做?
    3分钟掌握一个有数小技能:回头客分析
    3分钟掌握一个有数小技能:制作动态标题
    uva 10404 Bachet's Game(完全背包)
    POJ3771+Prim
  • 原文地址:https://www.cnblogs.com/handt/p/5702113.html
Copyright © 2011-2022 走看看