The cy0ps c0n - Call For Papers & Call For Workshops

CFP/CFW CLOSED

October 4-7, 2023
Grand Hyatt, Kochi, India
cfp / cfw

Call For Papers & Call For Workshops

October 4-7, 2023 - Grand Hyatt, Kochi, India

CFP/CFW CLOSED

Greetings from the God's Own Country!

We are extremely delighted to announce the Call for Papers (CFP) and Call for Workshops (CFW) for c0c0n 2023 - https://www.c0c0n.org, a 4-day Security and Hacking Conference (2-day conference and 2-day pre-conference workshop), full of interesting presentations, talks, and of course fun filled!

Phillip Wylie

Security Solutions Specialist at CYE

Phillip Wylie is a Security Solutions Specialist at CYE and a cybersecurity expert with over 25 years of experience in IT and cybersecurity, including network security, application security, and pentesting. He founded The Pwn School Project and DEFCON Group 940 and formerly served as a Dallas College Adjunct Instructor. Phillip co-authored “The Pentester BluePrint: Starting a Career as an Ethical Hacker.” He hosts "The Hacker Factory" and the "Phillip Wylie Show" podcasts. He is also a frequent conference speaker, workshop instructor, and mentor in the cybersecurity industry

Prajwal Panchmahalkar

Technical Director, Red Team and Offensive Security at VMware

Prajwal Panchmahalkar is a Technical Director, Red Team and Offensive Security at VMware Inc., He has contributed to public security research and has been the Development Lead for Matriux since 2009. In the past he was a Research Assistant at Texas Tech University working on Security of Critical Infrastructure and Smart Grid Energy Systems, with a journal published on Elsevier. A Finalist for America's Information Security Leadership Award 2012 (AISLA) by (ISC)2. Previously Prajwal was a speaker at c0c0n, BSidesLV, BlackHat Arsenal, Defcon workshops and GrrCon. He was a chapter lead for n|u, Hyderabad an open security community. Prajwal holds a Masters degree in Computer Science from the Texas Tech University, Lubbock.

Mathilde Venault

Security Researcher, CrowdStrike, France

Mathilde Venault is a security researcher at CrowdStrike, specialized in the Windows operating system. Her work focuses on malware analysis and EDR's detection capabilities improvements, but she also likes spending her spare time to reverse engineer undocumented Windows mechanisms. Mathilde spoke at a few conferences such as Black Hat USA or c0c0n and has published articles to share her findings. As a typical French, she's always up to share a meal with some bread and cheese.

Himanshu Kumar Das

Chief Information Security Officer (CISO) at CRED

Himanshu Kumar Das, a trailblazer in the cybersecurity realm, serves as the Chief Information Security Officer (CISO) at CRED, one of India's most rapidly expanding fintech commerce start-ups. With an impressive track record spanning over a decade, Himanshu has consistently demonstrated his commitment to cultivating top-tier cybersecurity teams and crafting comprehensive, large-scale engineering platforms. As a founding security team member of prominent companies such as Grab, Flipkart, and eBay, Himanshu has been pivotal in conceptualizing and championing robust cybersecurity programs from their inception. His extensive experience in the product and B2C sectors has equipped him with unparalleled proficiency in managing and thwarting large-scale attacks. Collaborating closely with leading industry bodies such as PCI DSS, FS-ISAC, and DSCI, Himanshu remains at the forefront of the global cybersecurity landscape. Furthering his influence in the industry, he is an esteemed AWS Dev/Cloud Alliance member in the APAC region and a member of the AWS CISO Circles. He has notably delivered a keynote at AWS Summit India. He has also made a significant mark on the international stage, founding India's premier CTF team, SegFault, and subsequently organizing the global CTF event, HackIM. A dedicated contributor to the Indian security community, Himanshu's involvement with Garage4Hackers and Null demonstrates his unwavering passion for fostering cybersecurity excellence.

Jayesh Singh Chauhan

Founder - Cloud Village and Cloudurance Security

Jayesh Singh Chauhan is a security professional with over a decade of experience in the security space and he is the founder of Cloud Village at DEF CON.

In the past, he has been part of the security teams of PayPal, and PwC, and was leading security for Sprinklr Inc. in his last job. He currently runs his own Cloud Security Training and Consultancy firm.

He has been a trainer at conferences like Blackhat, nullcon, AppSec NZ and has trained defense forces. He has also authored Cloud Security Suite, OWASP Skanda, RFID_Cloner, and has presented his work in BlackHat Arsenal(USA, EU Asia), DEF CON DemoLabs, HackMiami, c0c0n, OWASP Global, and OffZone Moscow.

He has also been associated with the null security community for more than a decade.

Founder - Cloud Village and Cloudurance Security

Call for Papers

The conference tracks/themes are divided as follows:

Critical Infrastructure & SCADA networks Security

    • # IoT
    • # WoT
    • # Telecom
    • # ICS
    • # SCADA
    • # Smart City
  • Mobile and Web Security
  • Dark-Web and Open-Source Intelligence
    • # Social Media Intelligence
    • # Artificial Intelligence
  • Cryptography
  • Offensive Security and Information Warfare
    • # Malware
    • # Ransomware
    • # Advanced Persistence Threats (APT)
  • Banking, Financial, and Economic Warfare
    • # E-Banking
    • # Fraud Risk Management
    • # Blockchain and Bitcoin
  • Governance Risks and Compliance (GRC)
    • # Digital Forensics

We are expecting conference and workshop submissions on the following topics, (But not limited to):

  • Smart Cities
  • Cloud Security
  • Browser Security
  • Honeypots/Honeynets
  • Offensive forensics
  • Software Testing/Fuzzing
  • Network and Router Hacking
  • WLAN and Bluetooth Security
  • Hacking virtualized environment
  • Lockpicking & physical security
  • National Security & Cyber Warfare
  • Open-Source Security and Hacking Tools
  • Web Application Security & Hacking
  • Exploiting Layer 8/Social Engineering
  • Malware analysis & Reverse Engineering
  • New Vulnerabilities and Exploits/0-days
  • Advanced Penetration testing techniques
  • Antivirus/Firewall/UTM Evasion Techniques
  • IT Auditing/Risk management and IS Management
  • Cyber Forensics, Cyber Crime & Law Enforcement
  • Mobile Application Security-Threats and Exploits
  • Critical Infrastructure & SCADA networks Security

Presentations/topics that have not been presented before will be preferred.

Submission Guidelines for CFP

  • Email your submission to: cfp [at] is-ra [dot]org
  • Email subject should be: CFP c0c0n XVI - *Paper Title*
  • Email Body:

Personal Information:

  • Speaker Name:
  • Job Role / Handle:
  • Company / Organization:
  • City:
  • Country:
  • Email ID:
  • Contact Number:
  • Speaker Profile: (max 1000 words)

If there is an additional speaker, please mention it here following the above format.

Presentation Details:

To be shared as an attachment containing the following information in pdf / doc / docx / odt / txt format:

  • Name/Title of the presentation:
  • Paper Abstract: (max 3000 words)
  • Presentation Time Required (20, 30, 45 Minutes)
  • Category (New Research / Current Research / Open Source Project / Others)
  • Is there any demonstration? Yes or No
  • Are you releasing any new tools? Yes or No
  • Are you releasing any new exploits? Yes or No
  • Have you presented the paper before at any other security / technology conference(s)? Yes or No

Other Needs & Requirements:

  • Do you need any special equipment?
  • Do you need internet during the talk / presentation?
  • If you have any other requirement, please mention it here and the reason.

Submission Guidelines for Call for Workshop / Training (CFW / CFT)

Note: Workshop Duration should be 2 days.

  • Email your submission to: cfw [at] is-ra [dot]org
  • Email subject should be: CFW c0c0n XVI - *Workshop Title*
  • Email Body:

Personal Information:

  • Speaker Name:
  • Job Role/Handle:
  • Company/Organization:
  • Country:
  • Email ID:
  • Contact Number:
  • Speaker Profile: (max 1000 words)

If there is an additional speaker, please mention it here following the above format.

Workshop Details:

  • Name/Title of the Workshop:
  • Workshop Objective (max 3000 words):
  • Course Content (ToC):
  • Pre-requisite:
  • Participants Requirements:
  • Duration:
  • Who should attend:
  • What to expect:
  • What not to expect:
  • Have you conducted the workshop before on any other
  • security / technology conference(s)? Yes or No

Note:

  • The duration of the Workshop should be 2 days.
  • If you are submitting the Abstract / Paper as a separate document / attachment, remove all personal information (like name, email, contact number, etc)

Other Needs & Requirements:

  • Do you need any special equipment?
  • Do you (Trainer) need Internet access during the workshop?
  • Do the participants need Internet access during the workshop?
  • If you have any other requirement, please mention it here and the reason.

Remember these Dates!

CFP Speaker Benefits:

    For New and Innovative Research:
  • Complimentary Conference registration (Corporate Category).
  • Complementary Accommodation for 3 nights at one of our Conference Partner Hotels
  • Complimentary Airport Pickup and Drop
  • Invitation to Day 0 Speakers / VIP Dinner / Party.
  • Invitation to Day 1 Networking and Gala Dinner / Party.
  • Travel Reimbursement (maximum up to below-mentioned amount)
    • # International Speaker (outside India) (USD $500)
    • # Speakers from India (INR Rs. 8000)
    For Current Research, Open-Source Projects, etc.
  • Complimentary Conference registration (Corporate Category).
  • Complementary Accommodation for 3 nights at one of our Conference Partner Hotels
  • Complimentary Airport Pickup and Drop
  • Invitation to Day 0 Speakers / VIP Dinner / Party.
  • Invitation to Day 1 Networking and Gala Dinner / Party.

Note: Only one speaker will be eligible for the benefits in case there are two or more speakers for a talk.

CFW Trainer Benefits:

  • Complimentary Conference registration (Corporate Category).
  • Complementary Accommodation for 3 nights at one of our Conference Partner Hotel
  • Complimentary Airport Pickup and Drop
  • Invitation to Day 0 Speakers / VIP Dinner / Party.
  • Invitation to Day 1 Networking and Gala Dinner / Party.

ORGANIZED BY

Information Security Research Association Kerala Police

ORGANIZING PARTNERS

UNICEF UNICRI Centre for Artificial Intelligence and Robotics International Centre for Missing & Exploited Children WeProtect Global Alliance CESP | Conseil Européen des Syndicats de Police Kerala IT Mission

PLATINUM SPONSORS

Federal Bank Synthite RP GRPUP

GOLD SPONSORS

Keyzotrick Intelligence Pvt. Ltd National Critical Information Infrastructure Protection Centre Bharat Petroleum Palo Alto Networks Cyble - Cybersecurity Threat Intelligence Platform & Solutions Seqrite

SILVER SPONSORS

Cochin Shipyard ICICI Bank State Bank of India SBI Life Geojit SFS Homes Cochin International Airport Manage Engine Resecurity: Cybersecurity Solutions and Services Fortinet Technologies India Pvt Ltd &

BRONZE SPONSORS

GAIL (india) LIMITED Canara Bank Elite Foods CSB Bank Petronet LNG Luker India Trend Micro AVT Natural CYFIRMA Indian Oil Corporation Cochin Port Trust Kerala State Industrial Development Corporation ESAF Bank The Kerala Minerals and Metals Limited

EXHIBITORS

PureID Cyble - Cybersecurity Threat Intelligence Platform & Solutions Resecurity: Cybersecurity Solutions and Services Prophaze Manage Engine Darwis Fortinet Technologies India Pvt Ltd & Alibi Global Private Limited eSec Forte Technologies Palo Alto Networks Seqrite Innspark Enterprise Security C-DAC: Centre for Development of Advanced Computing, India ECS Biztech State Bank of India Kratikal Tech Pvt. Ltd. CYFIRMA TerraEagle Netskope Geojit

COMMUNITY PARTNERS

EliteCISOs GTech - Group of Technology Companies - Technopark, Infopark, Cyberpark BSides Odisha

NETWORKING PARTNER

WTC Kochi

MEDIA PARTNERS

Information Security Media Group The 420

STRATEGIC PARTNER

CXOCywayz

Jet Suit demo partner

Synthite

c0c0n @16

c0c0n is a 15 years old platform that is aimed at providing opportunities to showcase, educate, understand and spread awareness on Information Security, data protection, and privacy...

Where & When?

Oct 04th to 07th 2023
Grand Hyatt, Kochi, India

Reach us @

(+91) 974-690-6654
m@is-ra.org