Loading…
This event has ended. Visit the official site or create your own event on Sched.
WELCOME TO THE TEXAS CYBER SUMMIT
BONHAM 3-B | Bee\'ing New [clear filter]
Thursday, October 10
 

11:15am CDT

BN-1011 Intro to NMAP

Intro to Nmap Description:  Have you heard of Nmap but don’t really know where to start?  Maybe you have run a few scans but don’t feel like you know what you are doing?  Have you been told Nmap is the tool you need, but you don’t understand how or why?  Nmap 101 is here to help you. We will start from the installation (quick), to the first run of Nmap, to more complex scans, output, fingerprinting, Nmap scripts, and more.  This is the perfect place to get started or to understand better why Nmap can do what it is doing.


Speakers
avatar for Lee 'MadHat' Heath

Lee 'MadHat' Heath

Security Mercenary, Unspecific
Lee Heath is a prolific Information Security Mercenary with almost 25 years of industry experience, Lee is an information technology and security subject-matter expert in cardholder data, network, and general information security. 

Lee Has worked closely with the Payment Card... Read More →


Thursday October 10, 2019 11:15am - 2:00pm CDT
BONHAM 3-B | Bee'ing New 600 E Market St, San Antonio, TX Floor 3

3:00pm CDT

BN-1012 The Pentester Blueprint: A Guide to Becoming a Pentester

Pentesting or ethical hacking as it is more commonly known has become a much sought-after job by people in IT, InfoSec, or those just trying to get into the industry. In this presentation, Phillip Wylie shares the blueprint for becoming a pentester. The presentation combines Phillip’s experience as a pentester and ethical hacking instructor to give attendees a guide on how to pursue a career as a pentester. Phillip shares what has worked for his students and people that he has mentored over his years as a pentester. This presentation covers the knowledge and skills needed to become a pentester as well as the steps to achieve them.
There is another class at 11:00am PT-1012 if this one fills up.

Speakers
avatar for Phillip Wylie

Phillip Wylie

Security Solutions Specialist, CYE
Phillip is a passionate offensive security professional with over two decades of information technology and cybersecurity experience. His experience includes penetration, red teaming, and application security.When Phillip is not hacking, he educates others about pentesting and web... Read More →


Thursday October 10, 2019 3:00pm - 4:30pm CDT
BONHAM 3-B | Bee'ing New 600 E Market St, San Antonio, TX Floor 3

5:00pm CDT

TX-1001 From Zero to Hero - Dropout to Engineer

Speakers
avatar for Allie Barnes

Allie Barnes

Ops Engineer, Infocyte


Thursday October 10, 2019 5:00pm - 6:00pm CDT
BONHAM 3-B | Bee'ing New 600 E Market St, San Antonio, TX Floor 3
 
Friday, October 11
 

11:15am CDT

BN-1001 Introduction to Information Security

High level introduction to Information Security and its broad base of roles.  This course will discuss ways to look at Information Security for those who want to get into the industry or options for those looking to make a change from one type of role into another.  We will be talking about how in many organizations there are many roles that touch on Information Security that may not be labeled as so, as well as how to you prior experience outside of Information Security to move into a Information Security role.

Speakers
avatar for Lee 'MadHat' Heath

Lee 'MadHat' Heath

Security Mercenary, Unspecific
Lee Heath is a prolific Information Security Mercenary with almost 25 years of industry experience, Lee is an information technology and security subject-matter expert in cardholder data, network, and general information security. 

Lee Has worked closely with the Payment Card... Read More →


Friday October 11, 2019 11:15am - 12:00pm CDT
BONHAM 3-B | Bee'ing New 600 E Market St, San Antonio, TX Floor 3

1:00pm CDT

DK-1016 Docker Security Workshop

This will be a hands-on workshop exploring various Docker related
security issues. For each topic covered, attendees will learn about its
root cause, its impact, and the steps to remediate. A number of issues
will have the opportunity for hands-on exercises to practice
exploitation and detection techniques. The workshop is primarily aimed
at those starting off in Docker security. Topics discussed will include
various methods for breaking out of containers, generic security
guidance for images / running containers, and general tips and useful
network techniques within containerised and orchestration environments.

Prior docker knowledge is not a strict requirement, however, some
familiarity with Docker concepts would be beneficial.

Speakers
avatar for Mohit Gupta

Mohit Gupta

Security Consultant, F-Secure
Mohit has been a Security Consultant at F-Secure Consulting, previously known as MWR InfoSecurity,for the past three years with a focus on containerisation and orchestration technologies. Mohit leads the delivery of security services in these areas and has been involved in a variety... Read More →


Friday October 11, 2019 1:00pm - 3:00pm CDT
BONHAM 3-B | Bee'ing New 600 E Market St, San Antonio, TX Floor 3

4:00pm CDT

WA-1005 - Intro to Web App Pentesting

Speakers
avatar for Phillip Wylie

Phillip Wylie

Security Solutions Specialist, CYE
Phillip is a passionate offensive security professional with over two decades of information technology and cybersecurity experience. His experience includes penetration, red teaming, and application security.When Phillip is not hacking, he educates others about pentesting and web... Read More →


Friday October 11, 2019 4:00pm - 6:00pm CDT
BONHAM 3-B | Bee'ing New 600 E Market St, San Antonio, TX Floor 3
 
Saturday, October 12
 

11:15am CDT

The ABC’s of CTF’s

The ABC’s of CTF’s will teach the terminology used in InfoSec/Cyber Security CTF’s at a high level. This includes the Type of CTF’s and the tools for basic operations.
Goals
  1. Talk terminology Technology, and learning, 
  2. Teach how to capture the flag 
  3. Capture all the flags!!
Forward 
if you have never done or attended a CTF event before, it is ok, stay calm, dig in, hack, and learn. This is the exact process Hackers, Pentesters and Red Temers use to infiltrate, exploit and egress data or conduct offensive security assessments. If this is your first one EVER try and find a team, or work with experienced CTF’ers. If you can't find this its OK. Sit, dig in,  hack, abd learn. It is important to keep that mantra in mind. 
It is my experience, the InfoSec community is open, and  willing to share their knowledge with anyone interested. Social media, and IRL mentors are great ways to connect, learn and find people with similar interests. Always good to learn and teach to keep the flow of knowledge, even if you don’t think what you know has value, i promise you I want to know what you know, come teach me!

Speakers
avatar for Joseph Brinkley

Joseph Brinkley

WoodWorker, VAwoodworking
The Blind Hacker is an InfoSec enthusiast, Mentor, Coach, Pentester, Hacker and more. He regularly mentors online and though streams and online comminutes. He has frequently volunteers time on workplace development for others and give resume reviews, job advice and coaches people... Read More →


Saturday October 12, 2019 11:15am - 2:00pm CDT
BONHAM 3-B | Bee'ing New 600 E Market St, San Antonio, TX Floor 3

2:00pm CDT

WG-1001 Cyber Wargames CTF

Workshop description:
New to CTFS? Always wanted to try but felt you were to "new"? Join us for Prevade's Cyber Wargame where you can experience the CTF with support and guidance of a community of mentors.Prevade's patent-pending cyber wargaming platform is comprised of ten subject domains, ten levels of difficulty, and more than fifty modules hosted in an on-demand, web-accessible, and dedicated tenancy cloud environment. Accessible from any device with a web browser and Internet connection, Metaform™ provides a unique, immersive, and hands-on experience using innovative gamification concepts and interfaces.

Speakers
BM

Bryan McAninch

Founder & Executive Director, Prevade Cybersecurity


Saturday October 12, 2019 2:00pm - 4:00pm CDT
BONHAM 3-B | Bee'ing New 600 E Market St, San Antonio, TX Floor 3

4:00pm CDT

TI-1044 Threat Intelligence: How to Focus Fire on the Bad Guys

As a blue teamer or threat hunter, how many times have you been told to go “find evil”? How many times have you been expected to search for every adversary tactic until you MAYBE find the bad guy? NO MORE! This talk will examine what threat intelligence is and how it can be used to better inform defenders on prioritizing which bad guys to look for first.
Now when most people hear “threat intelligence” they have the same reaction as to hearing “blockchain”, “artificial intelligence”, or “synergistic management solutions”. It’s unfortunately true that threat intelligence has become a buzzword in the cyber security field. So how do we turn this buzzword into something that can be put into practice? Lucky for you, this very question will be answered here! You will see the process of discovering which specific adversaries are targeting your organization, all the way down to finding the tactics, techniques, and procedures the bad guys use to steal your data. Finally, we will close with a scenario-based story time, walking you through an example of how this threat intelligence process can be used in your organization’s regular hunt operations.

Speakers
avatar for Kyle Hubert

Kyle Hubert

Cyberspace Operator, USAF
Kyle is a Network Analyst and Blue Team Lead for the USAF. Recently he has focused on how to improve the use of cyber threat intelligence, specifically looking to increase the effectiveness of smaller/newer threat hunter teams. Some of his other interests include IoT hacking, ICS... Read More →


Saturday October 12, 2019 4:00pm - 5:00pm CDT
BONHAM 3-B | Bee'ing New 600 E Market St, San Antonio, TX Floor 3
 


Filter sessions
Apply filters to sessions.