Contact

    (+91) 974-690-6654      |          Email :

Keynote / Chief Guest

Pinarayi Vijayan

Pinarayi Vijayan

Chief Minister

Kerala State

 

Rajeev Chandrasekhar

Rajeev Chandrasekhar

Union Minister of State for Electronics and Information Technology

Union Minister of State for Skill Development and Entrepreneurship.

Govt. of India

Admiral Radhakrishnan Hari Kumar

Admiral Radhakrishnan Hari Kumar

PVSM, AVSM, VSM, ADC

CHIEF OF NAVAL STAFF

Ministry of Defence, India

Agenda

Conference Tracks - c0c0n XV




DAY 1

21-SEP-2022 PRE-CONF. - DAY 1

10:00 - 17:00

Kartheek Lade

By Kartheek Lade

Associate IoT Security Researcher,Payatu Security Consulting Pvt. Ltd, India

(WS-1)  Automotive Security Primer.

Nowadays Automotive Security is more than just physically hacking a vehicle. CAN hacking is only a part of the puzzle. Automotive security comprises of assessing the whole ecosystem of the connected vehicle. The in-vehicle network and V2X communications together open up a complex attack surface where multiple vulnerabilities are chained to compromise different functionalities of the ecosystem. In this course we will focus on understanding the ecosystem and making attendees develop a mindset geared towards identifying threats and vulnerabilities with guided hands-on labs and exercises to pentest vehicles in the context of automotive security.

10:00 - 17:00

Kartik Lalan

By Kartik Lalan

Sr. Security Engineer,PIC (Independent),  

(WS-2)  Windows Privilege Escalation and Bypassing Win10 OS Hardening

Training covers multiple technique involved into bypassing latest Windows10 OS hardening & various techniques of Windows Privilege escalation. The main essence of course being- it is designed while working over multiple real life products & vulnerabilities identified into those, touching all domains.

Abhishek J M

Abhishek J M

Security Trainer at 7ASecurity
Security Engineer at CRED
 

Abhishek is a security enthusiast and has been working on mobile application security for the past 5 years. He is an avid CTF player and is the mobile security team lead of one of India's top CTF teams, Team bi0s. He is the author of notable open source mobile security projects like Adhrit and EVABS which have been well received in the community. He has presented his work and has conducted training at various meetups and conferences like OWASP Seasides, Threatcon, Cysinfo and c0c0n. He is an open source evangelist and spends his free time automating and building learning materials for mobile security.

Rahul Sani

Rahul Sani

Security Trainer at 7ASecurity
Security Engineer at CRED
 

10:00 - 17:00

Abhishek J M

Abhishek J M

Rahul Sani

Rahul Sani

(WS-3) Hacking Android, iOS and IoT apps by Example

This course is a 100% hands-on deep dive into the OWASP Mobile Security Testing Guide (MSTG) and relevant items of the OWASP Mobile Application Security Verification Standard (MASVS). This course covers and goes beyond the OWASP Mobile Top Ten.
Learn about Android, iOS and IoT app security by improving your mobile security testing kung-fu. Ideal for Penetration Testers, Mobile Developers and everybody interested in mobile app security.
All action, no fluff, improve your security analysis workflow and immediately apply these gained skills in your workplace, packed with exercises, extra mile challenges and CTF, self-paced and suitable for all skill levels, with continued education via unlimited email support, lifetime access, step-by-step video recordings and interesting apps to practice, including all future updates for free.

Manish Gupta

Manish Gupta

CEO & Director
CyberWarFare Labs
 

Manish Gupta is Director of CyberWarFare Labs having 6.5+ years of expertise in Offensive Information Security. Where he specializes in Offensive Security and Red Teaming Activities on enterprise Environment. His Research interest includes Real World Cyber Attack Simulation and Advanced persistent Threat (APT). Previously he has spoken at reputed conferences like Blackhat, DEFCON, Nullcon, BSIDES Chapters, X33fcon, NorthSec etc.

Yash Bharadwaj

Yash Bharadwaj

Chief Technical Officer
CyberWarFare Labs
 

Yash Bharadwaj, Co-Founder & working as a technical architect & at CyberWarFare Labs. Highly attentive towards finding, learning and discovering new TTP’s used during offensive engagements. His area of interest includes (but not limited to) building Red / Blue team infrastructure, evading AVs & EDRs, Pwning Active Directory infrastructure, stealth enterprise networks & Multi cloud attacks. Previously he has delivered hands-on red / blue / purple team trainings at Nullcon, X33fCon, NorthSec, BSIDES Chapters, OWASP, CISO Platform, YASCON. You can reach out to him on Twitter @flopyas

10:00 - 17:00

Manish Gupta

Manish Gupta

Yash Bharadwaj

Yash Bharadwaj

(WS-4) Multi-Cloud Security

Enterprises across the globe are moving to the Cloud Technology. The technical understanding and enormous cost of rewriting infrastructure applied applications to re-platform and work with the new cloud concept is a difficult task. The irregularities caused due to mis-understanding / deficit knowledge of New Cloud Concepts offered by leading Cloud Service Providers like AWS, Microsoft Azure and GCP etc have introduced multiple loopholes easily identified and exploited by Threat Actors to abuse and exploit the organization infrastructure. ...

10:00 - 17:00

Samarth Bhaskar Bhat

By Samarth Bhaskar Bhat

Technical Director, Consultant,Reinfosec, India

(WS-5) Hands on in Signal Intelligence, Electronic Warfare, CEMA for Security applications

→ Understanding the history of electronic warfare → How Electronic warfare can → Categories and sub categories in ELINT and SIGINT → Electromagnetic spectrum operation and management → Hands on with SDR and EW → Intersection of EW and cyber operations

10:00 - 17:00

Ajit Hatti

By Ajit Hatti

Founder, Director - Pure ID, ,  

(WS-6)  Blockchain & Crypto Currency : Understanding and Exploiting

Understand the basic building blocks of Blockchain technology which empowers all the crypto currencies in the world. This 2 days workshop is divided into 2 parts. The first part of the day will introduce the attendees with basic cryptographic concepts that are used in Blockchains. Next we will learn the block structures and transactions and various protocols used in maintaining the distributed ledger of Blockchian. Part 2 on the next day will focus on various attacks that can be carried out on Blockchain implementation right from the user wallets to the cryptographic schemes and smart contracts employed in a Blockchain. All of these are learned with hands-on labs and practical attacks in a simulated environment. We would also cover case-studies and as many questions as the attendees have to clear their basic understanding about the subject.

10:00 - 17:00

Prashant Mahajan

By Prashant Mahajan

Director / corrupt,Payatu Technologies Pvt. Ltd,

Ranjith Menon

Ranjith Menon

Co-Founder
h1hakz
 

Ranjith Menon who has more than 12 years of experience. He is an active player on Bug bounty programs and specialized in Web application, Mobile, Cloud and a contributor to the Security Community and co-founder of h1hakz, an open platform for knowledge sharing through webcast series. Also, he has found many vulnerabilities for many organizations. Also given training on c0c0n XII, c0c0n XI, Bslides delaware, WOPR, HackMiami etc.Apart from hacking, he gets time for fitness from his work schedule.

Manoj Kumar

Manoj Kumar

Co-Founder
h1hakz
 

Manoj Kumar has more than 9 years of experience in the field of Application Security with masters in cybersecurity and a co-founder of h1hakz also he is working with Backbase as a Senior Application Security Engineer. He has Developed many Secure Application Projects using different languages and has Code reviewed a wide range of applications, from embedded systems to web applications including Retail Banking and E-commerce Application. Also given training on c0c0n XII, c0c0n XI, Bslides delaware, WOPR, HackMiami etc.

10:00 - 17:00

Ranjith Menon

Ranjith Menon

Manoj Kumar

Manoj Kumar

(WS-8) Secure Code Audit Exclusive Edition

Secure source code review is a highly effective process of identifying vulnerabilities in software. This process requires a more in-depth analysis of an application in order to find the security flaws. This training will be hands-on so you need to bring your own laptop to perform different types of attacks on web based applications ...

10:00 - 17:00

DAVID Baptiste

By DAVID Baptiste

Cybersecurity Analyst,ERNW, Germany

(WS-9)  Windows Internals & Reversing - malware analysis evasion edition

This 2-days training is for anyone who wants to know how Windows works, how to understand what is happening behind the stage and how to interface with it effectively. Whether you want to analyze malware, understand (un)-documented stuff in the system, developer or just curious, there is a place for you here...



DAY 2

22-SEP-2022 PRE-CONF. - DAY 2

10:00 - 17:00

Kartheek Lade

By Kartheek Lade

Associate IoT Security Researcher,Payatu Security Consulting Pvt. Ltd, India

(WS-1)  Automotive Security Primer.

Nowadays Automotive Security is more than just physically hacking a vehicle. CAN hacking is only a part of the puzzle. Automotive security comprises of assessing the whole ecosystem of the connected vehicle. The in-vehicle network and V2X communications together open up a complex attack surface where multiple vulnerabilities are chained to compromise different functionalities of the ecosystem. In this course we will focus on understanding the ecosystem and making attendees develop a mindset geared towards identifying threats and vulnerabilities with guided hands-on labs and exercises to pentest vehicles in the context of automotive security.

10:00 - 17:00

Kartik Lalan

By Kartik Lalan

Sr. Security Engineer,PIC (Independent),  

(WS-2)  Windows Privilege Escalation and Bypassing Win10 OS Hardening

Training covers multiple technique involved into bypassing latest Windows10 OS hardening & various techniques of Windows Privilege escalation. The main essence of course being- it is designed while working over multiple real life products & vulnerabilities identified into those, touching all domains.

Abhishek J M

Abhishek J M

Security Trainer at 7ASecurity
Security Engineer at CRED
 

Abhishek is a security enthusiast and has been working on mobile application security for the past 5 years. He is an avid CTF player and is the mobile security team lead of one of India's top CTF teams, Team bi0s. He is the author of notable open source mobile security projects like Adhrit and EVABS which have been well received in the community. He has presented his work and has conducted training at various meetups and conferences like OWASP Seasides, Threatcon, Cysinfo and c0c0n. He is an open source evangelist and spends his free time automating and building learning materials for mobile security.

Rahul Sani

Rahul Sani

Security Trainer at 7ASecurity
Security Engineer at CRED
 

10:00 - 17:00

Abhishek J M

Abhishek J M

Rahul Sani

Rahul Sani

(WS-3) Hacking Android, iOS and IoT apps by Example

This course is a 100% hands-on deep dive into the OWASP Mobile Security Testing Guide (MSTG) and relevant items of the OWASP Mobile Application Security Verification Standard (MASVS). This course covers and goes beyond the OWASP Mobile Top Ten.
Learn about Android, iOS and IoT app security by improving your mobile security testing kung-fu. Ideal for Penetration Testers, Mobile Developers and everybody interested in mobile app security.
All action, no fluff, improve your security analysis workflow and immediately apply these gained skills in your workplace, packed with exercises, extra mile challenges and CTF, self-paced and suitable for all skill levels, with continued education via unlimited email support, lifetime access, step-by-step video recordings and interesting apps to practice, including all future updates for free.

Manish Gupta

Manish Gupta

CEO & Director
CyberWarFare Labs
 

Manish Gupta is Director of CyberWarFare Labs having 6.5+ years of expertise in Offensive Information Security. Where he specializes in Offensive Security and Red Teaming Activities on enterprise Environment. His Research interest includes Real World Cyber Attack Simulation and Advanced persistent Threat (APT). Previously he has spoken at reputed conferences like Blackhat, DEFCON, Nullcon, BSIDES Chapters, X33fcon, NorthSec etc.

Yash Bharadwaj

Yash Bharadwaj

Chief Technical Officer
CyberWarFare Labs
 

Yash Bharadwaj, Co-Founder & working as a technical architect & at CyberWarFare Labs. Highly attentive towards finding, learning and discovering new TTP’s used during offensive engagements. His area of interest includes (but not limited to) building Red / Blue team infrastructure, evading AVs & EDRs, Pwning Active Directory infrastructure, stealth enterprise networks & Multi cloud attacks. Previously he has delivered hands-on red / blue / purple team trainings at Nullcon, X33fCon, NorthSec, BSIDES Chapters, OWASP, CISO Platform, YASCON. You can reach out to him on Twitter @flopyas

10:00 - 17:00

Manish Gupta

Manish Gupta

Yash Bharadwaj

Yash Bharadwaj

(WS-4) Multi-Cloud Security

Enterprises across the globe are moving to the Cloud Technology. The technical understanding and enormous cost of rewriting infrastructure applied applications to re-platform and work with the new cloud concept is a difficult task. The irregularities caused due to mis-understanding / deficit knowledge of New Cloud Concepts offered by leading Cloud Service Providers like AWS, Microsoft Azure and GCP etc have introduced multiple loopholes easily identified and exploited by Threat Actors to abuse and exploit the organization infrastructure. ...

10:00 - 17:00

Samarth Bhaskar Bhat

By Samarth Bhaskar Bhat

Technical Director, Consultant,Reinfosec, India

(WS-5) Hands on in Signal Intelligence, Electronic Warfare, CEMA for Security applications

→ Understanding the history of electronic warfare → How Electronic warfare can → Categories and sub categories in ELINT and SIGINT → Electromagnetic spectrum operation and management → Hands on with SDR and EW → Intersection of EW and cyber operations

10:00 - 17:00

Ajit Hatti

By Ajit Hatti

Founder, Director - Pure ID, ,  

(WS-6)  Blockchain & Crypto Currency : Understanding and Exploiting

Understand the basic building blocks of Blockchain technology which empowers all the crypto currencies in the world. This 2 days workshop is divided into 2 parts. The first part of the day will introduce the attendees with basic cryptographic concepts that are used in Blockchains. Next we will learn the block structures and transactions and various protocols used in maintaining the distributed ledger of Blockchian. Part 2 on the next day will focus on various attacks that can be carried out on Blockchain implementation right from the user wallets to the cryptographic schemes and smart contracts employed in a Blockchain. All of these are learned with hands-on labs and practical attacks in a simulated environment. We would also cover case-studies and as many questions as the attendees have to clear their basic understanding about the subject.

10:00 - 17:00

Prashant Mahajan

By Prashant Mahajan

Director / corrupt,Payatu Technologies Pvt. Ltd,

Ranjith Menon

Ranjith Menon

Co-Founder
h1hakz
 

Ranjith Menon who has more than 12 years of experience. He is an active player on Bug bounty programs and specialized in Web application, Mobile, Cloud and a contributor to the Security Community and co-founder of h1hakz, an open platform for knowledge sharing through webcast series. Also, he has found many vulnerabilities for many organizations. Also given training on c0c0n XII, c0c0n XI, Bslides delaware, WOPR, HackMiami etc.Apart from hacking, he gets time for fitness from his work schedule.

Manoj Kumar

Manoj Kumar

Co-Founder
h1hakz
 

Manoj Kumar has more than 9 years of experience in the field of Application Security with masters in cybersecurity and a co-founder of h1hakz also he is working with Backbase as a Senior Application Security Engineer. He has Developed many Secure Application Projects using different languages and has Code reviewed a wide range of applications, from embedded systems to web applications including Retail Banking and E-commerce Application. Also given training on c0c0n XII, c0c0n XI, Bslides delaware, WOPR, HackMiami etc.

10:00 - 17:00

Ranjith Menon

Ranjith Menon

Manoj Kumar

Manoj Kumar

(WS-8) Secure Code Audit Exclusive Edition

Secure source code review is a highly effective process of identifying vulnerabilities in software. This process requires a more in-depth analysis of an application in order to find the security flaws. This training will be hands-on so you need to bring your own laptop to perform different types of attacks on web based applications ...

10:00 - 17:00

DAVID Baptiste

By DAVID Baptiste

Cybersecurity Analyst,ERNW, Germany

(WS-9)  Windows Internals & Reversing - malware analysis evasion edition

This 2-days training is for anyone who wants to know how Windows works, how to understand what is happening behind the stage and how to interface with it effectively. Whether you want to analyze malware, understand (un)-documented stuff in the system, developer or just curious, there is a place for you here...



DAY 3

23-SEP-2022 TRACK 1 - DAY 3

08:30 - 10:00

REGISTRATIONS

10:00 - 10:45

OPENING CEREMONY


Welcome Address Mr. Anil Kant IPS (DGP & State Police Chief, Kerala)
Presidential Address Mr. P Rajeev (Ho'ble Minister for Industries, Kerala)
Inaugural Address  Mr. Pinarayi Vijayan (Hon. Chief Minister, Kerala)
RELEASE OF "GRAPNEL 2.0"

10:30 - 10:45

KEYNOTE ADDRESS

10:45 - 11:00

TEA BREAK

11:00 - 11:30

Sunil Kanchi

By Sunil Kanchi

Chief Information Officer &,Chief Investment Officer, UST Member of Board of Advisors - Tastry, Silk

Startup Ecosystem and Investments in Post Covid Era

Dinesh Bareja

Dinesh Bareja

Founder & COO
Open Security Alliance
 

Jairam Ramesh

Jairam Ramesh

Director, Cyber Security
AIA Malaysia
 

Jairam is the Head of Cyber Security for AIA Group based out of Malaysia. He brings 17 years of experience in Cyber Security across multiple domains from Critical Infrastructure to Finance. Starting his career as a cyber security researcher for Microsoft, his prior roles include being a cyber security advisor to UN Member states to leading the Cyber Security Incident Response Team for a major FI. His prior experiences involve framing national cyber security frameworks, National CERTs, and Forensics centers. Jairam has also contributed extensively to law enforcement and government agencies building forensic tools, training, and assisting in investigations. Today his life revolves around music and cricket if not enterprise security challenges.

Rajesh Hemrajani

Rajesh Hemrajani

CISO
Paytm Payment Bank
 

George Eapen

George Eapen

Group CIO
Petrofac
  

George Eapen is currently the Group CIO for Petrofac, one of the worlds largest O&G EPC Companies with 8000 employees with annual revenue of $3B in 2021 as well as Global Board of Advisor for IBM Security. George was previously Chief Information Security Officer for Petrofac . Previously , responsible for defining Cyber Security strategy for Enterprise IT & OT for the General Electric (GE) International as a Chief information Security Officer. 16 years of global experience with multiple businesses as Healthcare, Oil & Gas, Digital, etc.., and in diverse domains (Software development, Quality, Auditing, Infrastructure, Operations & Cyber Security). Presented over 30+ conferences in the Middle East, USA, Europe including conferences like IBM Think, Microsoft Ignite, Gartner, GISEC 2018, MILIPOL, Cloud MENA, CISO 360, etc.. Serves as a non Executive Board member for many Cyber Organizations and Cyber Committees. Recipient of multiple awards globally which includes MESA, CXO 50, CISO 30, etc.. Holding an Electrical Engineering degree from MG University, an MBA from Symbiosis and an Executive MBA from MIT Sloan. Serving in the Customer Advisory Board (CXO Council) for Darktrace.

Suresh Sharma

Suresh Sharma

CISO - Head of Security
Payu Payments
 

An hands on Leader,Architect and Security Enthuciast with 2 pending patents and 3 enterprise software delivered,tailored unique security baselines for industries such as Automotive E vehicles, OT / IoT & now fintech,Passionate in Teaching, Mentoring and Coaching students.

11:30 - 12:10

Dinesh Bareja

Dinesh Bareja

Jairam Ramesh

Jairam Ramesh

Rajesh Hemrajani

Rajesh Hemrajani

George Eapen

George Eapen

Suresh Sharma

Suresh Sharma

[PANEL]

Cybersecurity Dissonance: Perception vs Reality

Moderator:

•  Dinesh Bareja , Founder & COO , Open Security Alliance ,  


Panel Members:

•  Jairam Ramesh , Director, Cyber Security , AIA Malaysia ,  

•  Rajesh Hemrajani , CISO , Paytm Payment Bank ,  

•   George Eapen , Group CIO , Petrofac ,   

•   Suresh Sharma , CISO - Head of Security , Payu Payments ,  

12:10 - 12:30

Tulika Pandey

By Tulika Pandey

Director Cyber Security,Ministry of Electronics & Information Technology, Government of India

Technological Reliance for Resilience

12:30 - 12:50

Santhosh Srinivasan

By Santhosh Srinivasan

Business CISO and Sr. Director,- IT Compliance and IT Services, Flex

Cybersecurity for Manufacturing

12:50 - 13:10

Jairam Ramesh

By Jairam Ramesh

Director, Cyber Security,AIA Malaysia,  

Finding the needle in the haystack

Col. (Retd.) Nidhish Bhatnagar

Col. (Retd.) Nidhish Bhatnagar

Director
School of IT, Artificial Intelligence and Cyber Security
Rashtriya Raksha University

Colonel Nidhish Bhatnagar is ex Military who has served in the Indian Army for 25 years before switching to other arenas of service to the nation. Subsequently, he has been the head of Defence Programs for Larsen & Toubro Ltd, and then worked in the Ministry of Information & Broadcasting and Youth Affairs and Sports. He is currently the Director of School of Information Technology, Artificial Intelligence & Cyber Security at Rashtriya Raksha University, an Institution of National Importance and a National University. An alumni of IIT Delhi, Military College of Telecommunication Engineering, Mhow and Defence Services Staff College, Wellington, he is considered as an authority on cyber security and artificial intelligence, Colonel Nidhish Bhatnagar has been at the cutting edge of research as also instrumental in shaping policy and developing national capability in these fields.

Suhel Daud

Suhel Daud

Legal Attache
US Embassy
New Delhi

Philip Varughese Vayarakunnil

Philip Varughese Vayarakunnil

Global Head
- Platforms, Engineering & Architecture, Applied Intelligence
DXC Security

Philip is an industry recognized Analytics & Artificial Intelligence veteran, Cyber Security & Risk Leader, Digital Transformation Executive, with around 20 years of domestic and international experience in the fields of Data Analytics, Artificial Intelligence, Cyber Risk & Intelligence, NextGen Cyber Defense and Digital Transformation. Currently he serves as the Global Head – Applied Intelligence, Platforms, Engineering & Architecture, for DXC Security at DXC Technology. He has led various business management and strategic roles at Accenture, IBM, Larsen &Toubro, Datum Informatics etc. Before joining Accenture, Philip was the Co-founder & CEO of Datum Informatics Pvt. Ltd, a BigData Analytics & Artificial Intelligence firm, with deep focus into Cognitive Contextual Intelligence using AI & Machine learning. Philip is also part of various industry bodies and academic institutions, at the capacity of Mentor & Thought Leader, Strategic Advisor, Governing Board Member, Board of Studies Member, Academic Counsel Member. He is an invited Key-Note Speaker in more than 465 National & International Conferences and Leading Academia. Philip is a Post Graduate in Mathematics, Master of Philosophy in Mathematics and Diploma in Computer Applications. Philip is also a Certified Design Thinking Practitioner (from Luma Institute USA).

Amit Dubey

Amit Dubey

Cyber Security Evangelist
Tech Mahindra
 

Amit is a renowned National Security Expert and a Crime Investigator on Cyber Forensics and Ethical Hacking to various Indian Investigation Agencies and Police deptt. He is radio host of the popular show - "Hidden Files" in 93.5 Red FM. The show reaches 20million listeners every week and is available on all leading platforms. A prominent speaker and a renowned name on national and international cyber security conferences, Amit is regularly quoted in Indian print and electronic media on global cyber issues. He is also invited by various arms of the Indian government, including its defense forces to train their cyber professionals, acknowledging his authority on cyber security. A commonwealth UK, Chevening fellow, Mr. Amit is also an advisory member to various start-up boards and security forums.

Rahul Sasi

Rahul Sasi

Founder, CEO
CloudSEK - Predicting Cyber Threats
 

Sarangarajan Soundararajan

Sarangarajan Soundararajan

Senior Sales Director
HCL BigFix
APAC 

Sarang has 22+ years of rich experience in the IT consulting services and is currently Senior Director for BigFix software for HCL Software in South Asia & ASEAN region. He spent 13+ years with IBM across multiple cybersecurity roles in Asia Pacific. He has extensive experience in providing deep consultation to various organisations- both private sector and public sector in areas of Cyber Threat & Financial Crimes. He is also an ISO 27001:2013: Information Security Lead Auditor. He has assisted clients with various live investigations with his technical background on IBM i2 solutions. He assists clients with deep Cyber audits in helping them assess the threat level and gaps in cyber security in their current infrastructure. Sarang has been closely associated with various agencies under the Min of Home, Min of Defense, Law Enforcement agencies and Financial sectors in South Asia. He worked closely with the Law Enforcement agencies in countering various crimes and assists few enterprises in countering Cyber Threats and Frauds in their environment. He conducts guest sessions at Forensic Sciences University in Gandhinagar and has been a noted speaker in various external events around Cyber Threat and Financial Crimes

14:00 - 14:40

Col. (Retd.) Nidhish Bhatnagar

Col. (Retd.) Nidhish Bhatnagar

Suhel Daud

Suhel Daud

Philip Varughese Vayarakunnil

Philip Varughese Vayarakunnil

Amit Dubey

Amit Dubey

Rahul Sasi

Rahul Sasi

Sarangarajan Soundararajan

Sarangarajan Soundararajan

[PANEL]

Digital Apocalypse: Emerging cybersecurity challenges and future Crimes

Moderator:

Col. (Retd.) Nidhish Bhatnagar , Director , School of IT, Artificial Intelligence and Cyber Security , Rashtriya Raksha University


Panel Members:

•  Suhel Daud , Legal Attache , US Embassy , New Delhi

•  Philip Varughese Vayarakunnil , Global Head , - Platforms, Engineering & Architecture, Applied Intelligence , DXC Security

•   Amit Dubey , Cyber Security Evangelist , Tech Mahindra ,  

•   Rahul Sasi , Founder, CEO , CloudSEK - Predicting Cyber Threats ,  

•   Sarangarajan Soundararajan , Senior Sales Director , HCL BigFix , APAC 

14:40 - 15:00

Sujay Rajashekar Gundagatti

By Sujay Rajashekar Gundagatti

Technical Advisor,HCL BigFix, APAC 

Bridging the gap between Security and Operations

Aarushi Koolwal

Aarushi Koolwal

Security Analyst
CloudSEK
 

Aarushi Koolwal is an avid cybersecurity learner. She is currently working with CloudSEK as a Security Analyst. Her prime research focus is on threat intelligence. She has experience in investigating phishing and fraud cases through her OSINT (Open Source Intelligence) skills and knowledge. She also possesses research experience on different cybercrime forums and has an understanding of adversary and threat actor behavior. Aarushi has also been a speaker at C0C0N'21, Kleapcon'21, InfossecGirls and OWASP. She is an active member of various infosec communities including WiCyS and Breaking Barries (BBWIC).

Anjana Sathyan

Anjana Sathyan

 

15:00 - 15:30

Aarushi Koolwal

Aarushi Koolwal

Anjana Sathyan

Anjana Sathyan

Tracking the Bad guys. An interesting story of how the criminal underground operates

•  Aarushi Koolwal , Security Analyst , CloudSEK ,  

•  Anjana Sathyan ,  

15:30 - 15:45

TEA BREAK

15:45 - 16:15

Altaf Shaik

By Altaf Shaik

 , ,  

Attacking connected industries in 5G networks.

Sunil Varkey

Sunil Varkey

Vice President
Global Financial Services
Forescout Technologies Inc.

Sunil Varkey has over 26 years of Security leadership experience, with large global corporates in banking, telecoms, ITES, software and manufacturing. Sunil is Forescout CTO for its EMEA & APJ, prior to this he led Cyber Security Assessment and Testing for HSBC, he also worked with Symantec as CTO and Strategist, Wipro as Global CISO and Fellow, as Head of Security and Privacy at Idea Cellular, and in GE, Barclays and SABB. Academically, he holds a Bachelor’s degree in Electronics engineering with an MBA. He is also CISSP, CIPP/US, GSNA, CISA, CGEIT, CRISC, SCF, ABCP, ITIL- V2 manager and Six Sigma GB certified. He has participated in various advisory forums globally, and published and presented various articles sessions related to the information assurance domain. Multiple patent applications of him, on Information security are currently in consideration with patent offices.

Ajit Hatti

Ajit Hatti

Founder, Director - Pure ID
 
 

Ajit Hatti is a serial inventor and innovator and founder of PureID. He has been developing enterprise class security products over a decade and a half. Ajit regularly presents his research & tools at conferences like Black Hat, COCON & DEF CON. He is also the co-founder of Null - Open Security Community & is the founder of Blockchain Village which he organizes at DEF CON.

Akash Mahajan

Akash Mahajan

Founder CEO
Kloudle
 

Aseem Jakhar

Aseem Jakhar

Director
Payatu Technologies Pvt. Ltd
 

Aseem is a renowned security researcher with extensive experience in system programming, security research and consulting. He has worked on various security software including IBM ISS Proventia UTM appliance, Mirapoint messaging / security appliance, anti-spam engine, anti-virus software, multicast packet reflector, Transparent HTTPS proxy with captive portal, bayesian spam filter to name a few. He is well known in the hacking and security community as the founder of null - The open security community (registered not-for-profit organization, (null.co.in)) the largest security community in India. The focus and mission of null is advanced security research, sharing information, responsible vulnerability disclosure and assisting Govt./ private organizations with security issues.His research includes Linux remote thread injection, automated web application detection and dynamic web filter. He has authored several software projects such as Jugaad, EyePee and Kunsa due to be released under an open source license.

Shubham Mittal

Shubham Mittal

Founder
Redhunt Labs
 

16:15 - 17:00

Sunil Varkey

Sunil Varkey

Ajit Hatti

Ajit Hatti

Akash Mahajan

Akash Mahajan

Aseem Jakhar

Aseem Jakhar

Shubham Mittal

Shubham Mittal

[PANEL]

What ails the Indian cybersecurity startup ecosystem?

Moderator:

Sunil Varkey , Vice President , Global Financial Services , Forescout Technologies Inc.

Panel Members:

•  Ajit Hatti , Founder, Director - Pure ID ,   ,  

•  Akash Mahajan , Founder CEO , Kloudle ,  

•   Aseem Jakhar , Director , Payatu Technologies Pvt. Ltd ,  

•   Shubham Mittal , Founder , Redhunt Labs ,  

23-SEP-2022 TRACK 2 - DAY 3

11:00 - 11:30

Niranjan Jayanand

By Niranjan Jayanand

Threat Hunter Lead,SentinelOne,  

Log4j vulnerability continuous to be favourite for APT groups through mid 2022

11:30 - 12:15

DAVID Baptiste

By DAVID Baptiste

Cybersecurity Analyst,ERNW, Germany

Windows & Windbg, debugging for fun and bugs finding.

12:15 - 12:45

Nitesh Surana

By Nitesh Surana

Threat Researcher,Trend Micro Pvt. Ltd.,  

A Tale of Credential Leak of a Popular Cloud Threat Actor

12:45 - 13:45

LUNCH BREAK

13:45 - 14:30

Anto Joseph

By Anto Joseph

Blockchain Security Engineer,Coinbase,  

Hacking SmartContracts

Saurabh Sharma

Saurabh Sharma

Senior Security Researcher
Kaspersky
India

Saurabh is a senior security researcher on the Global Research and Analysis Team (GReAT) at Kaspersky. He contributes to the GReAT team’s mission by helping to investigate the most active and advanced threat actors, targeted attacks, attacker tools and more. Saurabh’s professional passions include reverse engineering malware, as well as uncovering, tracking and analyzing APT campaigns and providing technical reports. Saurabh has previously spoken at conferences such as c0c0n 2021 and AVAR.

Noushin Shabab

Noushin Shabab

Senior Security Researcher
Kaspersky
Australia

Noushin Shabab is a cybersecurity researcher based in Australia, specializing in reverse engineering and targeted attack investigations. She joined Kaspersky in 2016 as a senior security researcher in the Global Research & Analysis Team (GReAT). Her research focuses on the investigation of advanced cyber-criminal activities and targeted attacks with a particular focus on local threats in the Asia Pacific region. Prior to joining Kaspersky, Noushin worked as a senior malware analyst and security software developer focusing on rootkit analysis and detection techniques as well as APT attack investigations. Noushin is very active in the local cybersecurity community in Australia and New Zealand where she regularly presents at various security conferences and events and also delivers technical workshops. She is also a member of the Australian Women in Security Network (AWSN) which aims to connect, support, collaborate and inspire women in the Australian cybersecurity industry. She was the first mentor to provide technical workshops and mentorship in the AWSN cadets program. This initiative aims to bridge the gap between university and industry by bringing together female students from different universities interested in pursuing a career in the information security space.

14:30 - 15:00

Saurabh Sharma

Saurabh Sharma

Noushin Shabab

Noushin Shabab

TropicTrooper : Targets high profile victims using newly discovered MQTT backdoor

•  Saurabh Sharma , Senior Security Researcher , Kaspersky , India

•  Noushin Shabab , Senior Security Researcher , Kaspersky , Australia

15:00 - 15:30

Navendu Pottekkat

By Navendu Pottekkat

Developer Advocate/Open Source Developer,API7.ai/Apache Software Foundation,  

Securing your APIs for a cloud native future

15:30 - 15:45

TEA BREAK

Sparsh Kulshrestha

Sparsh Kulshrestha

Security Researcher
CloudSEK
 

I'm a security researcher at CloudSEK, spending time analyzing threats and developing countermeasures. I study emerging threats with a focus on Web Applications, Mobile, Shadow IT, and Critical Infrastructure (CI). My paper on the Abysmal State of Critical Infrastructure security has been featured in numerous print and online publications including The Hindu, Moneycontrol, ZDnet, The Logical Indian, etc

Shashank Barthwal

Shashank Barthwal

Security Researcher
CloudSEK
 

I am a security researcher by profession at CloudSEK. I spend my time analyzing digital threats, finding security vulnerabilities associated with Web and Mobile applications, and building cybersecurity tools.

15:45 - 16:15

Sparsh Kulshrestha

Sparsh Kulshrestha

Shashank Barthwal

Shashank Barthwal

Pwning Android Apps at Scale

•  Sparsh Kulshrestha , Security Researcher , CloudSEK ,  

•  Shashank Barthwal , Security Researcher , CloudSEK ,  

16:15 - 16:45

Abhijith B R

By Abhijith B R

Founder and Lead of Adversary Village at DEF CON,Managing offensive security operations and adversary simulation at a global FinTech,

Maximizing ROI on cyber security investments: Do you think Adversary Simulation OR Purple teaming holds the key?

16:45 - 17:30

Kumar Ashwin

By Kumar Ashwin

Program Manager & Security Consultant,Payatu Technologies Pvt. Ltd,  

Common Misconfigurations in your Kubernetes Cluster and What can you do about it?

23-SEP-2022 TRACK 3 - DAY 3

11:00 - 11:30

Sunil Raveendran

By Sunil Raveendran

Head of Enterprise Architecture,Blockchain, and Innovation, Allianz Technology, India 

Rolling out Central Bank Digital Currency - Technical Design Considerations

Maya R Nair

Maya R Nair

Director - CISO
 
  

An experienced leader of Datacenter Infrastructure and Information security with major operating tenets of implementing defense in depth, acquiring 360 degree view of security, implementing IT infrastructure setups from the scratch, revamping datacenters and designing & implementing Business Continuity plans and Disaster Recovery sites. Maya has a demonstrated history of working in the diverse industries of Telecommunication, BFSI and Manufacturing. She succeeded in positioning the Technology function as a Business Transformation initiative, with major contributions in IT infrastructure, Security technology implementations focussing on protection, prevention, monitoring and alerting. Key achievements in the current and earlier stints include setting up of complete IT and datacenter infrastructure from the scratch, setting up of Security technology and framework from the scratch and operationalising it and designing & implementing Business continuity plans and Disaster recovery sites. She is associated with Cyberdome ranked as Commander, a Public Private Partnership initiative started by Kerala Police to combat Cyber Threats and to spread awareness among masses Maya has won many industry accolades and awards in recognition to her contribution to technology and security. She is a regular speaker in industry forums and writes technology articles. She holds an engineering degree in Electronics engineering and post graduate degree in Software systems with specialisation in Network security. She also holds a management degree in Finance management. She also has many certifications including CISA, ISO 27001 LA, DCPLA to her credit.

Linson Paul

Linson Paul

 

Balakrishnan A

Balakrishnan A

 

A Shiju Rawther

A Shiju Rawther

Head - Information Technology
SBI MUTUAL FUND
  

A leader with major operating tenets as driving technology transformation through thought leadership, innovation, analytics & delivering value to stakeholders. Shiju is global technology leader who has been instrumental in driving the technology transformations for business in the range of to multi Billion USD as revenues. He has been key player at Organisations which have been on an average 30% growth year on year. Currently spearheading the IT function, strategies and designing the digital roadmap for Poonawalla Finance, a group company of Dr Cyrus Poonawalla Group and India’s leading financial services conglomerate and designated as Chief Information Officer. Key achievements in the earlier stints include setting up of the complete IT Infrastructure, Application deployment and security operations including SOC from the scratch for two start up MNCs in India viz., Gateway Terminals India and Fullerton India. Implemented Virtualisation on Open platform, which was the first of its kind in India. Automated the Business Continuity by building robust DR setup with seamless switch over from Primary site to DR site. He is also associated with Cyberdome ranked as Commander, Public Private Partnership initiative started by Kerala Police to combat Cyber Threats. Shiju is also Technology Advisory Board Member for top security OEM’s & few Financial institution in India & abroad. Shiju was recognised as “Security Leader of the Year - Financial Services” in December 2016 by DSCI, NASSCOM. He holds a Engineering Degree in Computer Science & Engineering and Management Degree in IT. Certified Ethical Hacker, Prominent Speakers and contributes inputs to many security forums for combating cyber threats. Recognized as Most Innovative CIO’s of India, Top 100 CISO’s & CSO’s consistently over last many years by various media groups.

Shivanath Somanathan

Shivanath Somanathan

 

11:30 - 12:15

Maya R Nair

Maya R Nair

Linson Paul

Linson Paul

Balakrishnan A

Balakrishnan A

A Shiju Rawther

A Shiju Rawther

Shivanath Somanathan

Shivanath Somanathan

[PANEL]

Customer, Credit & Risk - Fintech trends 2022

Moderator:

Maya R Nair , Director - CISO ,   ,   

Panel Members:

•  Linson Paul ,  

•  Balakrishnan A ,  

•   A Shiju Rawther , Head - Information Technology , SBI MUTUAL FUND ,   

•   Shivanath Somanathan ,  

Alex Neelankavil Devassy

Alex Neelankavil Devassy

Cyber Security Consultant
EY
 

Cyber Security Consultant, having 4+ years of rich and insightful exposure in penetration testing, security consultancy along conducting cyber security training. Focused on developing methodologies and tools for security assessments of Blockchain, AI and SAP. Experienced in penetration testing of commercial off-the-shelf Web Applications, REST APIs, SAP, Salesforce, Blockchain, Active Directory, IOS, Microsoft Azure, Websockets, and Thick client applications using open source and commercial tools.

Dhanith Krishna

Dhanith Krishna

Manager – Pentest & RT Lead
EY
 

I love breaking applications/infrastructure to find security bugs and to help developers to fix them. As a developer turned penetration tester, I enjoy dissecting applications and finding creative ways of getting around security controls. With over six years of experience in cybersecurity consulting, I have worked with fortune 500 banking and insurance customers, helping them to make their digital presence safer. I have extensive experience in attacking digital wallets, internet banking portals, payment integrations, core banking solutions, back-office applications, middlewares, and mainframes for banking clients. I am well versed in red team tradecraft, performing adversary simulations, and scenario-based red teaming.

12:15 - 13:00

Alex Neelankavil Devassy

Alex Neelankavil Devassy

Dhanith Krishna

Dhanith Krishna

Hyperledger Fabric & Ethereum Apps: Security Deep Dive

•  Alex Neelankavil Devassy , Cyber Security Consultant , EY ,  

•  Dhanith Krishna , Manager – Pentest & RT Lead , EY ,  

13:00 - 14:00

LUNCH BREAK

14:00 - 14:30

Prashant Choudhary

By Prashant Choudhary

Partner Technology Consulting,EY,  

Battle of 300 Crore - how they lost it and got most of it back

14:30 - 15:00

Biju K

By Biju K

Cheif Vigilance Officer ( CVO),Federal Bank,   

Collaborative efforts for safe digital banking

15:00 - 15:30

Babitha BP

By Babitha BP

Chief Information Security Officer, CSB Bank Ltd

Ransomware: Prevention, Early Detection and Response

15:30 - 15:45

TEA BREAK

15:45 - 16:15

Navaneethan M

By Navaneethan M

CISO,Groww,  

Threats Landscape and Intelligence of API & Shield to protect.

16:15 - 16:45

Vijay Pamarathi

By Vijay Pamarathi

Trust & Safety Manager,Meta,  

Building a Safer and Innovative Digital Ecosystem.

VILLAGES

Adversary Village

11:15 - 11.30

Abhijith B R

Abhijith B R

Founder and Lead of Adversary Village at DEF CON
Managing offensive security operations and adversary simulation at a global FinTech

Abhijith also known by the pseudonym Abx, has more than a decade of experience in the Offensive Cyber Security domain. Currently managing offensive security operations and adversary simulation for a global FinTech company. Formerly the Deputy Manager - Cyber Security at Nissan Motor Corporation, previously employed with EY as a Senior security analyst. He is the founder and lead of Adversary Village at DEF CON hacking conference, a community purely concentrated on Adversary Simulation, Adversary Tactics, Purple teaming and related topics; Also acts as the Lead Organizer of an official DEF CON Group (https://dc0471.org/). He has recently started running Tactical Adversary project (https://tacticaladversary.io/) which focuses on adversary attack simulation and red teaming tactics. Abhijith has spoken at various cyber security conferences such as Nullcon, c0c0n, BSides, OWASP Seasides, DEFCON 28 safemode - DCG Village, The Diana Initiative, Opensource India, Adversary Village at - DEF CON 29, DEF CON 30 etc

Abhijith B R

Abhijith B R

, Founder and Lead of Adversary Village at DEF CON , Managing offensive security operations and adversary simulation at a global FinTech

Village Introduction and Welcome

11.30 - 14.00

Adversary Wars CTF - CTF Challenge 1

14.00 - 14.30

Adversary Wars CTF - CTF Challenge 1 Walkthrough

14.30 - 17.00

Adversary Wars CTF - CTF Challenge 2

17.00 - 17.30

Adversary Wars CTF - CTF Challenge 2 Walkthrough

11.30 AM - 13.15

Adversary Simulator Booth / Purple Team Booth [Ransomware/Threat actor hands-on simulation]

13.15 - 14.15

Lunch Break

14:15 - 17:00

Adversary Simulator Booth / Purple Team Booth [Ransomware/Threat actor hands-on simulation]

11.30 AM - 13.15

Adversary Adventure Game

13.15 - 14.15

Lunch Break

14:15 - 17:00

Adversary Adventure Game

IoT Security Village

11:00 - 17:00

IoT Security Village



DAY 4

24-SEP-2022 TRACK 1 - DAY 4

10:00 - 10:30

Navin Kumar Singh, IPS

By Navin Kumar Singh, IPS

Director General,National Critical Information Infrastructure Protection Centre, Unit of NTRO

Building Smart, Resilient and Sustainable Cyber Eco System

10:30 - 11:15

Sunil Varkey

By Sunil Varkey

Vice President,Global Financial Services, Forescout Technologies Inc.

Power of Narratives in Cyber Security

11:15 - 11:30

TEA BREAK

Commander Sanjeev Sharma

Commander Sanjeev Sharma

Chief Operations Officer
Tridel Technologies
UAE

Commander Sanjeev Sharma, IN (Retd.) is Chief Operations Officer at Tridel Technologies group, based out of UAE. With over 23 years of Professional experience in Indian Navy and Corporate world, He is an IHO accredited Category A hydrographer and holds a Masters degree in hydrographic Surveying. He has a unique experience of Planning and execution of Surveys of National and international importance, including joint projects with other navies and surveys in Antarctica. In the corporate experience, he has been instrumental in setting up new business verticals for Surveying and Mapping, conceptualising & delivering customised software platforms, Electronic Navigational Charts distribution program and execution of large-scale hydrographic surveys for national governments. He writes on different topics of interest and has about 7 publications in scientific and conference journals. Whilst in Indian Navy, he has been commended by The Chief of Naval Staff in 2001 and Flag Officer Commanding-in-Chief in 2008 for professional competence.

Sarangarajan Soundararajan

Sarangarajan Soundararajan

Senior Sales Director
HCL BigFix
APAC 

Sarang has 22+ years of rich experience in the IT consulting services and is currently Senior Director for BigFix software for HCL Software in South Asia & ASEAN region. He spent 13+ years with IBM across multiple cybersecurity roles in Asia Pacific. He has extensive experience in providing deep consultation to various organisations- both private sector and public sector in areas of Cyber Threat & Financial Crimes. He is also an ISO 27001:2013: Information Security Lead Auditor. He has assisted clients with various live investigations with his technical background on IBM i2 solutions. He assists clients with deep Cyber audits in helping them assess the threat level and gaps in cyber security in their current infrastructure. Sarang has been closely associated with various agencies under the Min of Home, Min of Defense, Law Enforcement agencies and Financial sectors in South Asia. He worked closely with the Law Enforcement agencies in countering various crimes and assists few enterprises in countering Cyber Threats and Frauds in their environment. He conducts guest sessions at Forensic Sciences University in Gandhinagar and has been a noted speaker in various external events around Cyber Threat and Financial Crimes

Capt A Muralidhar

Capt A Muralidhar

 

Jojy Joy

Jojy Joy

Chief Information Security Officer
Geojit Financial Services Ltd.
 

Jojy Joy is an Information Technology and Information Security Professional with 21 years of experience which includes Infrastructure Management, Data Center, IT Security and Operations. He has been with Geojit for the past 18 years. He is a Postgraduate in Computer Networks (MSc. Computer Communications) and holds a bachelor’s degree in Computer Applications. Jojy Joy is also a Certified Information Security Auditor (CISA), Certified Data Privacy Solution Engineer (CDPSE), Certified Data Centre Professional and holds other industry certifications in Application Switching, Ethical Hacking, Firewalls etc.. Jojy Joy is also a Member of Information Systems Audit and Control Association (ISACA), CIO Club and other Peer groups on Information and Cyber Security topics

11:30 - 12:00

Commander Sanjeev Sharma

Commander Sanjeev Sharma

Sarangarajan Soundararajan

Sarangarajan Soundararajan

Capt A Muralidhar

Capt A Muralidhar

Jojy Joy

Jojy Joy

[PANEL]

Data sovereignty - Challenges and the road ahead

Moderator:

Commander Sanjeev Sharma , Chief Operations Officer , Tridel Technologies , UAE

Panel Members:

•  Sarangarajan Soundararajan , Senior Sales Director , HCL BigFix , APAC 

•  Capt A Muralidhar ,  

•   Jojy Joy , Chief Information Security Officer , Geojit Financial Services Ltd. ,  

12:00 - 12:20

Bhushan Gulabrao Borase

By Bhushan Gulabrao Borase

Assistant Director (MCTP),SVPNPA, Hyderabad,  

Cryptocurrency Forensics

12:20 - 12:35

Col Satyendra Verma

By Col Satyendra Verma

,  

Citizen Mobile Security (ICAMPS)

12:35 - 13:00

Dr Mahesh Kalyanaraman

By Dr Mahesh Kalyanaraman

,  

In production with GRC for cloud

14:00 - 14:30

Rohit Srivastwa

By Rohit Srivastwa

Founder, BharatVerse,4x Founder,  

Web3 Security - Security in MetaVerse, and the new world of web3

14:30 - 14:50

Vijayakumar KM

By Vijayakumar KM

Head - Service Assurance,Managed Security Services, TATA Communications

Need for Advanced SOC

14:50 - 15:10

Brijesh Singh IPS

By Brijesh Singh IPS

Inspector General of Police,Government Of Maharashtra,  

OSINT Tools and Techniques

15:10 - 15:30

Jasbir Singh Solanki

By Jasbir Singh Solanki

CEO,Homeland And Cybersecurity, Mahindra Defence Systems Limited

Cyber Defence and Role of private players - public private partnership

15:30 - 15:45

TEA BREAK

15:45 - 16:15

A A Gafoor

By A A Gafoor

,  

Weaponising Social Media for Psychological Operations.

16:30 - 17:30

CLOSING CEREMONY

24-SEP-2022 TRACK 2 - DAY 4

10:30 - 11:15

Mathilde Venault

By Mathilde Venault

Security Researcher,CrowdStrike, France

Intel SGX: the ransomware strongbox?

11:15 - 11:30

TEA BREAK

11:30 - 11:50

ADRecon - Active Directory Recon

11:50 - 12:20

Varun Kohli

By Varun Kohli

Lead Security Engineer - Machine Learning,Google,  

Deep Learning to detect Network Attacks

Manish Gupta

Manish Gupta

CEO & Director
CyberWarFare Labs
 

Manish Gupta is Director of CyberWarFare Labs having 6.5+ years of expertise in Offensive Information Security. Where he specializes in Offensive Security and Red Teaming Activities on enterprise Environment. His Research interest includes Real World Cyber Attack Simulation and Advanced persistent Threat (APT). Previously he has spoken at reputed conferences like Blackhat, DEFCON, Nullcon, BSIDES Chapters, X33fcon, NorthSec etc.

Yash Bharadwaj

Yash Bharadwaj

Chief Technical Officer
CyberWarFare Labs
 

Yash Bharadwaj, Co-Founder & working as a technical architect & at CyberWarFare Labs. Highly attentive towards finding, learning and discovering new TTP’s used during offensive engagements. His area of interest includes (but not limited to) building Red / Blue team infrastructure, evading AVs & EDRs, Pwning Active Directory infrastructure, stealth enterprise networks & Multi cloud attacks. Previously he has delivered hands-on red / blue / purple team trainings at Nullcon, X33fCon, NorthSec, BSIDES Chapters, OWASP, CISO Platform, YASCON. You can reach out to him on Twitter @flopyas

12:20 - 12:50

Manish Gupta

Manish Gupta

Yash Bharadwaj

Yash Bharadwaj

Know Your Organization? : Mapping Entities in Google Workspace

By Manish Gupta , CEO & Director , CyberWarFare Labs ,  

   Yash Bharadwaj , Chief Technical Officer , CyberWarFare Labs ,  

12:50 - 13:50

LUNCH BREAK

Shreya Pohekar

Shreya Pohekar

Security Analyst
Hackerone
 

Shreya Pohekar is a Security Researcher and Developer. She works as a Security Analyst at Hackerone. She leads Infosecgirls Bhopal and has previously led Null Bhopal. She’s an active speaker in various infosec communities like Null, OWASP, Infosecgirls. She writes technical blogs at shreyapohekar.com. She has experience working in mobile and web dev, web security and linux administration. She is RHCSA Certified and holds pro-hacker badge on hackthebox.

Syed Sheeraz Ali

Syed Sheeraz Ali

Content Engineer
HackTheBox
 

Sheeraz is Security Researcher and Developer. He leads Null Bhopal he also spoke at null and contributed to other Communities like owasp. He is Security Content Engineer at Hack the box and writes Explanations and writeups at sheerazali.com. He has experience working in Linux and web dev, web security, active Directory,linux administration, windows administration. He likes to automate things and his scripts to automate a lot of Trivial tasks can be found on his github.com/pwnmeow. He holds OSCP and many other training certifications. Major areas of intrest are Red and Blue team.

13:50 - 14:20

Shreya Pohekar

Shreya Pohekar

Syed Sheeraz Ali

Syed Sheeraz Ali

Raining CVEs on Wordpress plugins with Semgrep

By Shreya Pohekar , Security Analyst , Hackerone ,  

   Syed Sheeraz Ali , Content Engineer , HackTheBox ,  

DELONG Maxence

DELONG Maxence

PhD Applicant
ESIEA
France

Maxence Delong is a PhD applicant at ESIEA for (C+V)^O laboratory. His researches are mainly focused on distributed networks, anonymous communications and blockchain technology. He although works in Open Source INTelligence, design tools for automatic data gathering at big scale and data analysis. He has already made conferences included: ICCWS, ECCWS, FORSE and C0c0n XII.

MAILLARD Pierre-François

MAILLARD Pierre-François

PhD student
TCG CREST IAI
 

Pierre-François Maillard is an engineer in the field of cyber security and operating system. He worked within the CVO laboratory (Operational Cryptology and Virology) in France with a specialization in the UEFI System. He has also worked in various companies in the field of reverse engineering and industrial cybersecurity. In addition, he has written several articles in MISC, a top French cybersecurity magazine, about the UEFI and the different ways to work in it. He has also organized workshops and a conference at C0c0n on his specialtie

DAVID Baptiste

DAVID Baptiste

Cybersecurity Analyst
ERNW
Germany

Dr Baptiste David is cybersecurity analyst at ERNW in Germany. His research is mainly focused on malware analysis, security under Windows operating system, networks, kernel development, and vulnerabilities. He also works in data analysis and design of automatic tools to collect and manage big data. He likes to teach and share knowledge with anyone who asks. He has already participated in several conferences including Black Hat USA, C0c0n, Ground Zero Summit, EICAR, ECCWS, Defcon, ZeroNight.

14:20 - 15:05

DELONG Maxence

DELONG Maxence

MAILLARD Pierre-François

MAILLARD Pierre-François

When conceptual flaws lead to vulnerabilities: CheckMyHttps case

By DELONG Maxence , PhD Applicant , ESIEA , France

   MAILLARD Pierre-François , PhD student , TCG CREST IAI ,  

15:05 - 15:20

TEA BREAK

15:20 - 15:40

Soenil Soebedar

By Soenil Soebedar

Founder, Senior Security Consultant & Penetration tester,SOEBIT Cybersecurity B.V.,  

One day in a life of a Red teamer & Penetration Tester

15:40 - 16:15

Manesh Thankappan

By Manesh Thankappan

Doctoral Researcher,  

Towards an Effective Intrusion Detection System Framework for Multi-Channel Man-in-the-Middle attacks Against Protected Wi-Fi Networks

16:30 - 17:30

CLOSING CEREMONY

24-SEP-2022 TRACK 3 - DAY 4

Georgie Kurien

Georgie Kurien

CSO / Head of Cyber Assurance Services, StarOne IT
Hon. Commander, Kerala Police Cyberdome
President, ISACA Trivandrum Chapter

22 years of leadership / consulting expertise in Information Security | Governance | Risk Management | Data Privacy | BCP/DR Expert in driving Information Security with the right balance between compliance and agility in line with the business risk appetite of the Organization. Career Track Current CSO / Head of Cyber Assurance Services, StarOne IT Hon. Commander, Kerala Police Cyberdome President, ISACA Trivandrum Chapter Formerly Vice President - InfoSec, 1.3Bn $ US Fintech Global Head - InfoSec, 1.3Bn $ IT Services Firm Scientist , ISRO Project Engineer, Keltron Credentials CISA, CISM, CRISC, CDPSE, CPISI, CEH, BSSE Lead Auditor for ISO 27001 & ISO 22301 APMG accredited trainer for CISA, CISM, CRISC

Sreekumar Balachandran

Sreekumar Balachandran

 

Sony A

Sony A

 

Robin Joy

Robin Joy

 

10:30 - 11:15

Georgie Kurien

Georgie Kurien

Sreekumar Balachandran

Sreekumar Balachandran

Sony A

Sony A

Robin Joy

Robin Joy

[PANEL]

MoonWorking' and associated legal, ethical, security aspects

Moderator:

Georgie Kurien , CSO / Head of Cyber Assurance Services, StarOne IT , Hon. Commander, Kerala Police Cyberdome , President, ISACA Trivandrum Chapter

Panel Members:

•  Sreekumar Balachandran ,  

•  Sony A ,  

•   Robin Joy ,  

11:15 - 11:30

TEA BREAK

11:30 - 12:00

Anish Koshy

By Anish Koshy

Vice President - Information Security Risk Officer,Standard Chartered,  

Rationalizing Cyber Security Risk in Risk Language

12:00 - 12:20

Georgie Kurien

By Georgie Kurien

CSO / Head of Cyber Assurance Services, StarOne IT,Hon. Commander, Kerala Police Cyberdome, President, ISACA Trivandrum Chapter

BEC, still the sure shot trap

Pardhasaradhi Chintalapati

Pardhasaradhi Chintalapati

DFIR Manager
Arete IR LLP
 

Srikanta Prasad

Srikanta Prasad

Senior Director
Arete IR LLP
 

JacxineFernandez

JacxineFernandez

VP – Information Security
Bangalore International Airport Ltd.
 

Diwakar Sheoran

Diwakar Sheoran

Associate Vice President
ICICI Lombard General Insurance Company
 

Diwakar Sheoran is an Associate Vice President with ICICI Lombard General Insurance Company based in Mumbai. Diwakar leads Liability Claims and Value Added Services Practice has over 10 years of experience in handling claims, cross border litigations and commercial disputes. He has created unique services to assist customers across a wide spectrum of areas such as financial crime, cyber security and governance issues. He has handled more than 1000 Liability claims and 100+ cyber security incidents for policyholders. Diwakar is a lawyer by qualification and has been associated with ICICI Lombard for 7 years and works closely with cyber security organisations to build solutions on pro-active and reactive side for their policyholders.

12:20 - 13:00

Pardhasaradhi Chintalapati

Pardhasaradhi Chintalapati

Srikanta Prasad

Srikanta Prasad

JacxineFernandez

JacxineFernandez

Diwakar Sheoran

Diwakar Sheoran

[PANEL] Ransom Trends in India

Moderator:

Pardhasaradhi Chintalapati , DFIR Manager , Arete IR LLP ,  

Panel Members:

•  Srikanta Prasad , Senior Director , Arete IR LLP ,  

•  JacxineFernandez , VP – Information Security , Bangalore International Airport Ltd. ,  

•   Diwakar Sheoran , Associate Vice President , ICICI Lombard General Insurance Company ,  

14:00 - 15:00

Kartheek Lade

By Kartheek Lade

Associate IoT Security Researcher,Payatu Security Consulting Pvt. Ltd, India

CANalyse: A Vehicle Network Analysis and Attack Tool

15:00 - 16:00

Davis Sojan

By Davis Sojan

,  

Introduction to RFID/NFC Hacking

VILLAGES

Adversary Village

10:00 - 14.30

CTF Challenge 3

14:30 - 15.00

CTF Challenge 3 Walkthrough

10:00 - 13:15

Adversary Simulator Booth / Purple Team Booth [Ransomware/Threat actor hands-on simulation]

13.15 - 14.15

Lunch Break

14:15 - 15:00

Adversary Simulator Booth / Purple Team Booth [Ransomware/Threat actor hands-on simulation]

10.00 - 13.15

Adversary Adventure Game

13.15 - 14.15

Lunch Break

14.15 - 15.00

Adversary Adventure Game

IoT Security Village

10:00 - 17:00

IoT Security Village