This event has ended. Visit the
official site
or
create your own event on Sched
.
Texas Cyber Summit II
-
Saved To
My Schedule
WELCOME TO THE TEXAS CYBER SUMMIT
Schedule
Simple
Expanded
Grid
By Venue
Speakers
Sponsors
Attendees
Map
Search
or browse by date + venue
Advanced
All
Forensics
Hacking
Packet Captures
Python
Red Team
Briefing
All
Blue Team
Business
Hunting
Pen Testing
Red Team
Car Hacking
All
Exploits
Career Fair
All
Resume Review
Challenge
All
Hacking
Scada
Competition
All
Adults
Blue Team
Hacking
Hunting
Compliance
All
CISO
Containers
All
Hacking
Hands-On
All
Blue Team
Forensics
GHIDRA
Hacking
Malware Analysis
Packet Captures
Webapps
Workshop
Incident Response
All
Hunting
Intermediate
All
Analysis
Blue Team
CISO
Exploits
Forensics
Hacking
Hacking DirectTV
IDENTITY MANAGEMENT
Intrusion Detection
IoT
IoT Emedded Devices
Mobile
Packet Captures
Privacy
Red Team
Supply Chain
Webapps
Introduction
All
Blue Team
Career
Cloud Computing
Domain Name Services
GHIDRA
Hunting
PenTesting
Privacy
Red Team
Scada
Webapps
Keynote
All
Artificial Intelligence
Hacking
LUNCH ON YOUR OWN
Monitoring
All
Intrusion Detection
Sales Solutions Brief
All
Marketing
Social
All
Adults
Social Engineering
All
Hacking
Training
All
PenTesting
Company
BI.ZONE
BitDefender
CarbonBlack
Critical Start
CSA
DEVO
FireEye
Forge Point Capital
Fortinet
FSI.IO
McAfee
Microsoft
Mitre
NotSoSecure
Oracle
Palo Alto Networks
ReconInfoSec
RedTeam Nation
SpecterOps
SphereNY
Tanium
TrustedSec
UpGuard
USAA
Audience
Advanced
Beginner
Career Search
CISO
Keynote
Memory Agent
midlevel
Subject
AppSec
Architecture
blue team
Botnet
Business
CIS
DevOps
DevSecOps
Digital Transformation
Embedded
Exploits
Hacking
Hunting
incident response
IoT
MacOS
Malware
Model View Controller
OWASP
Packets
red team
Reverse Engineering
SIEM
Threat Intelligence
Area
Deep Walk-Through
Focused Talk
Hands-on
moloch
Monitoring
Product/Services
Reverse Engineering
Popular
Sign up
or
log in
to bookmark your favorites and sync them to your phone or calendar.
menu
Menu
Log in
Sign up
Schedule
Speakers
Sponsors
Attendees
Map
Search
Download our free app:
tune
Filter sessions
Simple
Expanded
Grid
By Venue
Thursday
, October 10
BONHAM 3-B | Bee'ing New
11:15am •
BN-1011 Intro to NMAP
3:00pm •
BN-1012 The Pentester Blueprint: A Guide to Becoming a Pentester
5:00pm •
TX-1001 From Zero to Hero - Dropout to Engineer
BONHAM 3-C | Expert 1
11:15am •
BT-1016 Stop accepting risk. Resolve every alert!
1:00pm •
RE-1012 Ghidra for the begineer reverse enginering
BONHAM 3-E | Expert 3
11:00am •
PT-1012 The Pentester Blueprint: A Guide to Becoming a Pentester
1:00pm •
BT-2020 20/20 Enterprise Security Monitoring: Seeing Clearly with Security Onion
3:00pm •
WS-3033 Hacking with IPv6 Network Tools
CROCKETT 4-D ICS SCADA HAVEN
1:00pm •
TH-3011 Passive DNS & pBGP in Depth Lab
Expo Business Center
8:30am •
BUSINESS EXPO CENTER OPENS
2:00pm •
High-Tea Afternoon Break
REPUBLIC 4-A
11:00am •
100 - OpenSoc Blue Team CTF
REPUBLIC 4-C
11:00am •
500 - Heimdall's Hamlet Learning Session
SEGUIN A - 4th Floor
11:00am •
10 - Capture The Flag
TEXAS BALLROOM - A/B | Keynote - CISO
9:15am •
Opening Ceremony
10:00am •
Keynote - Dave Kennedy
1:00pm •
FL-1105 - 100% Cloud Based Analytics
2:15pm •
CS-2019 Big Pink Elephants: Speed, Scale and the CISO
4:00pm •
PD-1000 CISO Panel Discussion - Data Security & Privacy
6:00pm •
900 - Hacker Trivia "BSides SATX"
TEXAS BALLROOM - C Track 1
11:15am •
SE-1001 I PWN Thee, I PWN Thee Not - Social Engineering
1:00pm •
BT-2043 Large Scale Botnet Analysis
3:30pm •
MR-1011 Crawl, Monitor, Walk, Detect
4:45pm •
DT-1114 Your Wish is My Command: A Deep Dive into DirectTV’s Genie System
TEXAS BALLROOM - D Hackers Lair
11:00am •
300 - CyberWraith
11:00am •
400 - ThreatGEN Red vs. Blue "CTF" Challenge
TEXAS BALLROOM - E Track 3
1:00pm •
RT-2002 The Carder's Opsec: A Practical Approach to Anti-forensics
2:15pm •
HX-3014 Owning the Cloud through SSRF – Service-Side Request Forgery
3:30pm •
FR-2016 Red Team BackdorOS, in-Memory
4:30pm •
AI-2003 The benefits of separating ML process workflows
TEXAS BALLROOM - F Track 2
11:15am •
TH-2025 Hunting: How to start, go down a rabbit hole, and get out without relying on your tools
1:00pm •
IR-2014 Leveraging Osquery for DFIR at scale
2:15pm •
DF-2011 How to build an effective malware protection architecture for file uploads in modern web apps
3:30pm •
DO-2012 DevSecOps with emphasis on Container Security
4:45pm •
IR-1005 CSA IoT Security Controls Framework
Friday
, October 11
BONHAM 3-B | Bee'ing New
11:15am •
BN-1001 Introduction to Information Security
1:00pm •
DK-1016 Docker Security Workshop
4:00pm •
WA-1005 - Intro to Web App Pentesting
BONHAM 3-C | Expert 1
11:15am •
DHS-1000 The Mission of the Cybersecurity and Infrastructure Security Agency
1:00pm •
RT-3021 Alternative C2 Frameworks Part 1 - Apfell
3:00pm •
WS2014 - Malware Traffic Analysis Workshop 1
BONHAM 3-D | Expert 2
11:00am •
ET-1212 Using Splunk or ELK for Auditing AWS/GCP/Azure Security posture
1:00pm •
TH-3005 Host & Threat Hunting on a Budget
2:00pm •
BT-2088 HoneyDB Community driven honeypot sensor data collection and aggregation.
4:45pm •
CH-2028 Tuning EntuneⓇ Exploiting hidden features of your car's computer
BONHAM 3-E | Expert 3
11:00am •
NA-1024 Network Traffic Analysis with Moloch
1:00pm •
RE-1080 Intro to Reverse Engineering with Ghidra: Taming the Dragon
3:15pm •
CO-1115 Cybersecurity in Today's Cyber Threat Environment.
BONHAM 3-X Common Area Stage *End of Hall
11:00am •
99 Resume Reviews
11:00am •
98 - Overcoming Workforce Retention and Recruitment Challenges
2:00pm •
97 - Breaking Through the Boundaries of Cyber Security Job Search Challenges
Expo Business Center
8:30am •
BUSINESS EXPO CENTER OPENS
REPUBLIC 4-C
8:00am •
501 - Heimdall's Hamlet CTF
SEGUIN 4-B AREA 51
1:00pm •
BT-2021 OWASP API Security Top 10
2:30pm •
ES-2010 "Exploit” The State of Embedded Web Security in IoT Devices !
TEXAS BALLROOM - A/B | Keynote - CISO
9:15am •
Friday Opening and Welcome
10:00am •
Keynote - Dr. Chenxi Wang
11:00am •
SC-1008 How to Avoid Supply Chain Pains for Financial Gains
1:00pm •
CO-1111 Be an Inspirational Coach, Not an Oppressive Security Executive
2:15pm •
CS-2058 Build an Inspiring Company Culture to Get Great Results
3:15pm •
CC-100 Security Fabric enables customers to reliably manage and consolidate their security infrastructure
4:00pm •
CS-2013 DNS over HTTPS
6:30pm •
Social - Cy'Beer & Social Mixer
TEXAS BALLROOM - C Track 1
11:00am •
BN-1014 - The Pentester Blueprint: A Guide to Becoming a Pentester
1:00pm •
ID-2022 Multi-Persona Identity Management
2:15pm •
BT-1050 Shining a Light on Shadow IT in the Cloud
4:00pm •
TM-2002 Threat Modelling : Creating a feedback Model in agile environment
5:15pm •
RT-1053 Predictive Analytics using Aggregated Threat Intelligence
TEXAS BALLROOM - E Track 3
11:15am •
RT-2030 Regulatory Trends in IoT Security and Coordinated Disclosure and impact on the research community
1:00pm •
NA-2066 Exploiting Information Leaks for Amazing Network Discovery
2:30pm •
HX-3015 Deploying Cloud Native Red Team Infrastructure with Kubernetes, Istio and Envoy
4:00pm •
DO-3030 Anatomy of cloud hacking
5:15pm •
RT-3006 Red Teaming MacOS Environments
TEXAS BALLROOM - F Track 2
1:00pm •
CF-2003 Finding and Decoding Malicious PowerShell Scripts
3:30pm •
RT-3019 The Power of Wedging
4:45pm •
RT-2007 Red Team Tactics for Pentesters
Saturday
, October 12
BONHAM 3-B | Bee'ing New
11:15am •
The ABC’s of CTF’s
2:00pm •
WG-1001 Cyber Wargames CTF
4:00pm •
TI-1044 Threat Intelligence: How to Focus Fire on the Bad Guys
BONHAM 3-C | Expert 1
11:15am •
PR-3021 Bypassing Python 3.8 Audit Hooks
1:00pm •
RT-3022 Alternative C2 Frameworks Part 2 - Covenant
3:30pm •
TH-1015 Finding the Rogue Node
BONHAM 3-D | Expert 2
11:15am •
CW-1018 Insider Threats: Stories from outside the cubicle
1:00pm •
WS-1023 - Malware Traffic Analysis Workshop 2
BONHAM 3-E | Expert 3
11:15am •
BT-3082 Learning to Rank Strings Output for Speedier Malware Analysis
3:30pm •
IT-2017 Next-gen IoT botnets - leveraging cloud implementations for shells
Expo Business Center
8:30am •
BUSINESS EXPO CENTER OPENS
SEGUIN 4-B AREA 51
11:15am •
TH-2047 Winning Everyday at Threat Intel
1:00pm •
WA1015 - Web App Pentesting for Bug Hunters
TEXAS BALLROOM - A/B | Keynote - CISO
10:00am •
Keynote - Shannon "Snubs" Morse
11:15am •
SH-1011 - The Hacker Hippocampus: Meet your brain on games
1:00pm •
CS-2024 The Risk Management Hydra and why you need multiple assessments
2:15pm •
CO-1009 How to Translate Tech Trends to CISO strategy
3:30pm •
CS-1118 Everyone is an investor: A VC’s perspective on how to invest your time with security startups
5:00pm •
Closing Ceremony
TEXAS BALLROOM - C Track 1
11:15am •
BT-2034 Keeping Threat Intelligence in Pace with Continuous Monitoring
1:00pm •
SS-2048 FaaS track to serverless security
2:15pm •
TH-2020 Rastrea2r: Collecting & Hunting for IOCs with Gusto and Style
3:30pm •
RT-2021 Today’s red team isn’t enough
TEXAS BALLROOM - D Hackers Lair
11:15am •
Cyber Threat Defender; the collectible card game
1:00pm •
ES-2007 Introduction to Embedded Systems Exploitation
TEXAS BALLROOM - E Track 3
11:15am •
ICS-2010 Holistic ICS Cybersecurity Assessments
1:00pm •
HX-3012 PErfidious: Make PE Backdooring Great Again!
2:00pm •
IR-3017 The ABCs of Containment, Eradication, and Recovery
3:30pm •
RT-2018 REST in Peace: Abusing GraphQL to Attack Underlying Infrastructure
TEXAS BALLROOM - F Track 2
11:15am •
BT-2035 An application of differential privacy to security monitoring
1:00pm •
CI-2027 The Rise of Foreign Cybersecurity Threats to Smartphones
2:15pm •
RT-1050 Calishing: A Red Team Approach to Phishing Google Calendar
3:30pm •
RT-3015 COModo - From Sandbox to SYSTEM
Timezone
Texas Cyber Summit II
America/Chicago
Filter By Date
Texas Cyber Summit II
Oct 10
-
12, 2019
Thursday
, October 10
Friday
, October 11
Saturday
, October 12
Filter By Venue
600 East Market Street, San Antonio, TX, USA
Sort schedule by Venue
BONHAM 3-B | Bee'ing New
BONHAM 3-C | Expert 1
BONHAM 3-D | Expert 2
BONHAM 3-E | Expert 3
BONHAM 3-X Common Area Stage *End of Hall
CROCKETT 4-D ICS SCADA HAVEN
Expo Business Center
REPUBLIC 4-A
REPUBLIC 4-C
SEGUIN 4-B AREA 51
SEGUIN A - 4th Floor
TEXAS BALLROOM - A/B | Keynote - CISO
TEXAS BALLROOM - C Track 1
TEXAS BALLROOM - D Hackers Lair
TEXAS BALLROOM - E Track 3
TEXAS BALLROOM - F Track 2
Filter By Type
Advanced
All
Forensics
Hacking
Packet Captures
Python
Red Team
Briefing
All
Blue Team
Business
Hunting
Pen Testing
Red Team
Car Hacking
All
Exploits
Career Fair
All
Resume Review
Challenge
All
Hacking
Scada
Competition
All
Adults
Blue Team
Hacking
Hunting
Compliance
All
CISO
Containers
All
Hacking
Hands-On
All
Blue Team
Forensics
GHIDRA
Hacking
Malware Analysis
Packet Captures
Webapps
Workshop
Incident Response
All
Hunting
Intermediate
All
Analysis
Blue Team
CISO
Exploits
Forensics
Hacking
Hacking DirectTV
IDENTITY MANAGEMENT
Intrusion Detection
IoT
IoT Emedded Devices
Mobile
Packet Captures
Privacy
Red Team
Supply Chain
Webapps
Introduction
All
Blue Team
Career
Cloud Computing
Domain Name Services
GHIDRA
Hunting
PenTesting
Privacy
Red Team
Scada
Webapps
Keynote
All
Artificial Intelligence
Hacking
LUNCH ON YOUR OWN
Monitoring
All
Intrusion Detection
Sales Solutions Brief
All
Marketing
Social
All
Adults
Social Engineering
All
Hacking
Training
All
PenTesting
Company
BI.ZONE
BitDefender
CarbonBlack
Critical Start
CSA
DEVO
FireEye
Forge Point Capital
Fortinet
FSI.IO
McAfee
Microsoft
Mitre
NotSoSecure
Oracle
Palo Alto Networks
ReconInfoSec
RedTeam Nation
SpecterOps
SphereNY
Tanium
TrustedSec
UpGuard
USAA
Audience
Advanced
Beginner
Career Search
CISO
Keynote
Memory Agent
midlevel
Subject
AppSec
Architecture
blue team
Botnet
Business
CIS
DevOps
DevSecOps
Digital Transformation
Embedded
Exploits
Hacking
Hunting
incident response
IoT
MacOS
Malware
Model View Controller
OWASP
Packets
red team
Reverse Engineering
SIEM
Threat Intelligence
Area
Deep Walk-Through
Focused Talk
Hands-on
moloch
Monitoring
Product/Services
Reverse Engineering
Popular
Recently Active Attendees
Chris Woehl
David Marsh
Arturo de los Santos
Phillip Wylie
Luis Cacho
Jeff Reich
AS
Aaron Schoenrock
DZ
Dustin Zahradnik
More →
Filter sessions
Apply filters to sessions.
close
Dates
Thursday
, October 10
Friday
, October 11
Saturday
, October 12
Venue
BONHAM 3-B | Bee'ing New
BONHAM 3-C | Expert 1
BONHAM 3-D | Expert 2
BONHAM 3-E | Expert 3
BONHAM 3-X Common Area Stage *End of Hall
CROCKETT 4-D ICS SCADA HAVEN
Expo Business Center
REPUBLIC 4-A
REPUBLIC 4-C
SEGUIN 4-B AREA 51
SEGUIN A - 4th Floor
TEXAS BALLROOM - A/B | Keynote - CISO
TEXAS BALLROOM - C Track 1
TEXAS BALLROOM - D Hackers Lair
TEXAS BALLROOM - E Track 3
TEXAS BALLROOM - F Track 2
Session Type
Advanced
All
Forensics
Hacking
Packet Captures
Python
Red Team
Briefing
All
Blue Team
Business
Hunting
Pen Testing
Red Team
Car Hacking
All
Exploits
Career Fair
All
Resume Review
Challenge
All
Hacking
Scada
Competition
All
Adults
Blue Team
Hacking
Hunting
Compliance
All
CISO
Containers
All
Hacking
Hands-On
All
Blue Team
Forensics
GHIDRA
Hacking
Malware Analysis
Packet Captures
Webapps
Workshop
Incident Response
All
Hunting
Intermediate
All
Analysis
Blue Team
CISO
Exploits
Forensics
Hacking
Hacking DirectTV
IDENTITY MANAGEMENT
Intrusion Detection
IoT
IoT Emedded Devices
Mobile
Packet Captures
Privacy
Red Team
Supply Chain
Webapps
Introduction
All
Blue Team
Career
Cloud Computing
Domain Name Services
GHIDRA
Hunting
PenTesting
Privacy
Red Team
Scada
Webapps
Keynote
All
Artificial Intelligence
Hacking
LUNCH ON YOUR OWN
Monitoring
All
Intrusion Detection
Sales Solutions Brief
All
Marketing
Social
All
Adults
Social Engineering
All
Hacking
Training
All
PenTesting
Other Filters
Company
BI.ZONE
BitDefender
CarbonBlack
Critical Start
CSA
DEVO
FireEye
Forge Point Capital
Fortinet
FSI.IO
McAfee
Microsoft
Mitre
NotSoSecure
Oracle
Palo Alto Networks
ReconInfoSec
RedTeam Nation
SpecterOps
SphereNY
Tanium
TrustedSec
UpGuard
USAA
Audience
Advanced
Beginner
Career Search
CISO
Keynote
Memory Agent
midlevel
Subject
AppSec
Architecture
blue team
Botnet
Business
CIS
DevOps
DevSecOps
Digital Transformation
Embedded
Exploits
Hacking
Hunting
incident response
IoT
MacOS
Malware
Model View Controller
OWASP
Packets
red team
Reverse Engineering
SIEM
Threat Intelligence
Area
Deep Walk-Through
Focused Talk
Hands-on
moloch
Monitoring
Product/Services
Reverse Engineering
Popular