☰

Kiberdrošības konference "Kiberšahs 2017". Runātāji.

Raimonds Bergmanis

Sintija Deruma

Baiba Kaškina

Éireann Leverett

Egons Bušs

Alise Silde

Donald (Andy) Purdy, Jr.

Liisa Past

Kaur Virunurm

Kirils Solovjovs

Elsa Neeme

Martijn de Hamer

Sanita Žogota

Edgars Tauriņš

Varis Teivāns

Kārlis Podiņš

Jānis Džeriņš

Michael Hausding

Vladimír Sedláček

Andis Āriņš

Lauris Linabergs

Anna Vladimirova - Kryukova

Didzis Balodis

Kaspars Osis

Yan Shoshitaishvili

 

Raimonds Bergmanis, Minister of Defence of the Republic of Latvia

Opening remarks (LV)

Mr. Bergmanis is the Minister of Defence of the Republic of Latvia since July 2015. He was appointed to this post after the former minister Raimonds Vējonis became the President of the Republic of Latvia. Before taking up this post Mr. Bergmanis was a Member of the 12th Saeima (the Parliament of Latvia) and actively worked as a Deputy-Chairman in the Defence, Interior Affairs and Corruption Prevention Committee.
Before being elected as a Member of Parliament he was involved with various defence sector institutions, such as Recruitment and Youth Guard Centre, Ministry of Defence and National Armed Forces. Mr. Bergmanis has been working in the defence sector since 2001. He has obtained a master’s degree from the Riga Technical University in 1991 and a master’s degree from the Latvian Academy of Sports Education in 1998. In addition to his career in defence sector Mr. Bergmanis has been a professional athlete and Vice President of the Latvian Olympic Committee.

Sintija Deruma, CISM, President of ISACA Latvia Chapter, Programme director of MBA in Cybersecurity Management at BA School of Business and Finance

Opening remarks (EN)

Sintija Deruma, CISM is the president of ISACA Latvia Chapter. She is an industry recognized executive with strong business acumen and over 10 years of information security experience. She is completely inspired by the challenge of creating and growing Information Security practices and programs within large organizations, which fits nicely with her passion for managing and developing people.
Sintija has also served as a voluntary expert at Latvian Information and communications technology association (LIKTA). This allowed her to take part in the law development processes in such areas as Critical Infrastructure Protection, National Cyber Security Strategy and The Global Cybersecurity Index (GCI) survey, which measures each nation's level of cyberwellness. Sintija is one of the founders and a member of Latvian information security experts group [DEG] formed in 2012.
Besides that, Sintija is also directly responsible for the management of master degree programme (MBA in Cybersecurity Management) and provides young scientists with the opportunity to conduct research in the newly established cybersecurity research laboratory at BA School of Business and Finance.

Baiba Kaškina, CERT.LV General manager

Opening remarks (EN)

"NIS directive implementation challenges" panel discussion (EN)

The Directive on security of network and information systems (the NIS Directive) was adopted by the European Parliament on 6 July 2016. The NIS Directive is the first piece of EU-wide legislation on cybersecurity. Member States will have 21 months to transpose the Directive into their national laws and 6 months more to identify operators of essential services.

This panel discussion on the NIS directive implementation will focus on the main challenges of identification of operators of essential services and digital service providers, incident notifications and thresholds. Experienced participants from Latvia, Estonia and the Netherlands will share their views and opinions.

Baiba Kaškina is the general manager of CERT.LV managing all activities including incident response, awareness raising and liaison with the constituencies. She has been leading the CSIRT team in Latvia since 2006 and before that used to work for TERENA (the Netherlands) managing large scale projects, including various EU funded projects. Baiba has been involved in various EU funded projects at the IMCS UL (e.g. BalticGrid, GEANT, etc.) and has project management professional certificate.

At CERT.LV Baiba is responsible liaison with the Ministry of Defence and keeps close relationship with many parts of the diverse CERT.LV constituency and especially with the international contacts.

Baiba Kaškina holds an MSc in Computer Science from the University of Latvia and has strong networking background. Since 2013 Baiba is the member of TF-CSIRT Steering Committee and since 2014 – the Chair of TF-CSIRT. Baiba has been a member of the TNC and FIRST conference programme committees as well as has participated in various working groups nationally and internationally.

Éireann Leverett, Concinnity Risks, CEO

"The Product Liability Directive of the EC and the Internet of Things" (EN)

IoT is a legal battle ground, as it is product, service, and code. This ill defined status makes it ripe for liability claims in the EU, and this talk explores how that could work, and why the EULA won't be a defense for defective goods in the future.

"Untapped Malicious Potential: Calculating a maximum rDDoS metric" (EN)

What is the set of maximum DDoS potential possible at the edge of a network? Is it different at the core?

Can we calculate it? Yes.

We made a rough estimate for 2016 data, and the methodology is repeatable, come learn how to do it and help us refine the metric. What does it mean for policy when we visualise this data? Is the number going up or down? What are the limiting factors?

Éireann Leverett once found 10,000 vulnerable industrial systems on the internet.
He then worked with Computer Emergency Response Teams around the world for cyber risk reduction.
His two most recent publications involve Product Liability and the internet of things and calculating estimates of maximum potential DDoS, which he will be speaking about at this conference.

He likes teaching the basics, and learning the obscure. Sadly, he has not learned Latvian yet, and will conduct his talks in English.

Egons Bušs, LMT Security Director,

"Does your fridge help to 'crack' the Pentagon servers" (EN) 

Egons Bušs has 25 years of experience in the field of information security, cyber security and information technology. Egons started his career back in 1980s on mainframe computers. His further work experience continued at the Bank of Latvia, first, as a Network and Systems Administrator, and the first bank’s Webmaster, up to the Deputy Head of Information Systems Department. Egons was assigned Project Manager for two security projects at the European Central Bank in Frankfurt am Main, Germany. From 2008 to 2016 Egons worked as an IT Director at ELKO Group, which is a large IT distributor in 10 Eastern and Central European countries. In 2016 Egons joined Latvian Mobile Telephone as a Security Director. Egons holds CGEIT (Certified in the Governance of Enterprise IT) Certificate. Egons serves on ISACA Latvia Chapter Board as Immediate Past President and Executive Vice President.

Alise Silde, Accenture Latvia, Security Team Lead

"Artificial Intelligence (AI) on the Horizon of Cyber Security" (EN) 

Multiple intelligent technologies, such as Machine Learning (ML), Neural Networks, Data Mining, Natural Language Processing (NLP) and many others have given rise to solutions that we call Artificial Intelligence (AI), which is essentially a way to augment our devices, software and services to achieve overall improvements in the way we think and perform. There are many fantastic examples of how these solutions have changed technology in general, and even the field of cyber security has seen and will continue to see drastic changes, as AI capabilities become more prevalent. On one hand, we are seeing more complex malware, phishing campaigns and targeted attacks, enhanced by AI. On the other hand, everything that the adversary uses, can also be useful to the defender, especially so in the case of offensive security. Therefore we have a wide range of augmented security solutions for penetration testing, reverse engineering and analysis of malware, malware detection, network intrusion detection and prevention and many more. While exploring the current state of AI in technology and security, in this talk I will also briefly touch on what makes AI capabilities suitable for cybersecurity solutions, what problems are yet to be solved and whether or not they ‘can’ be solved, using the capabilities offered by AI technologies.

Alise comes from an academic background in Computer Security and Forensics, and has been involved in penetration testing (a.k.a. offensive security) ever since graduation. She is now a security team lead at Accenture Latvia with three years of experience in security related to a wide range of systems and technologies, as well as a keen interest in software development, security research and security education/training.

Donald (Andy) Purdy, Jr., Esq., CISSP, CIPP/US, Huawei Technologies USA, Chief Security Officer

"Addressing ICT supply chain risks" (EN)

Andy Purdy is the Chief Security Officer for Huawei Technologies USA (since July 2012). Andy oversees Huawei USA's cyber security assurance strategy and system, and supports Huawei’s global security assurance program. 

2004-2006 Andy was the senior cyber security official of the U.S. Government. Prior to joining the Department of Homeland Security, Andy was a member of the White House staff where he helped to draft the U.S. National Strategy to Secure Cyberspace (2003), after which he went to the Department of Homeland Security (DHS) where he helped to form and then led the National Cyber Security Division (NCSD) and the U.S. Computer Emergency Readiness Team (US-CERT).  

Before joining the White House staff, Andy served as Acting General Counsel and Chief Deputy General Counsel at the U.S. Sentencing Commission.

Andy is a graduate of the College of William and Mary and the University of Virginia Law School.

Liisa Past, Chief Research Officer of the Cyber Defence Branch of the Estonian IT System Authority – Estonia

"Proactively managing risks of digital state" (EN)

Liisa Past is the Chief Research Officer of the cybersecurity branch of the Estonian Information System Authority. She is a cyber defense and strategic communication professional with proven track record in consulting, training and research across sectors induces a variety of commercial, NGO and corporate clients. Highlights of current work include teaching at several universities and leading two teams at the world’s largest international technical cyber defence exercise Locked Shields.

Kaur Virunurm, Republic of Estonia Information System Authority

"Proactively managing risks of digital state" (EN)

 

Kirils Solovjovs, Possible Security, Lead Researcher

"Online censorship and it`s security impact" (EN)

Mg. sc. comp. Kirils Solovjovs is an IT security expert and researcher. He has an extensive experience in network flow analysis, reverse engineering, social engineering, penetration testing, security incident investigation, and the legal dimension of cyber security and cyber defence. Kirils has a history of contributions aimed at improving security of both Latvian and international information systems.

His professional experience includes working for NATO CCDCOE as an intern and the Ministry of Defence as a senior expert, where he drafted the Regulation No 442 and was representing Latvia as the National Expert to the European Council on the NIS Directive.

Elsa Neeme, Republic of Estonia Information System Authority

"NIS directive implementation challenges" panel discussion


Martijn de Hamer, NCSC-NL

"NIS directive implementation challenges" panel discussion

Martijn de Hamer is head of the National Cyber Security Operations Center (NCSOC) at NCSC-NL. After having had various roles in the field of information security, Martijn first started working for NCSC-NL (previously GOVCERT.NL) in 2005. Additionally, he is active in the field of CSIRT maturity and other aspects of CSIRT capacity building. He aims to align operational tasks with legal obligations.

Sanita Žogota, Ministry of Defence of the Republic of Latvia

"NIS directive implementation challenges" panel discussion

Sanita Žogota has been a Head of the National Cybersecurity Policy Coordination Section of the Crisis Management Department of the Ministry of Defence since midle of this year. She has a master degree in Law from the University Of Latvia. She  joined the Ministry of Defence in 2004, where she has held numerous assignments in positions of increasing responsibility, initially in the Legal Department, and then the Crisis Management Department. During her service in the Ministry of Defense, Ms. Žogota from June 2015 till July 2016 have been deployed with the North Atlantic Treaty Organization (NATO) to Kosovo. She served as the Legal Advisor to the the NATO Advisory Team for the Ministry of Kosovo Security Force.

Edgars Tauriņš, CERT.LV

"NIS directive implementation challenges" panel discussion

Edgars Tauriņš has more than 5 years of experience in cyber security area. Before that he has worked in IT in governmental institutions (including Ministry of Transport and Ministry of Interior for more than 10 years. He holds Master’s Degree in Telecommunications Data networks. He joined CERT.LV team in 2014. Currently he is involved in various policy and legislation tasks including implementation of NIS directive. He is also national planner for cyberexercises - Cyber Europe. Edgars Tauriņš holds following professional certificates - CISA (Certified information systems auditor) and CISSP (Certified Information Systems Security Professional).

Varis Teivāns, CERT.LV deputy manager

"Analysis of Cybercrime friendly sales policy" (EN) 

Varis Teivāns works in the field of cyber security since 2006. He has played a major role in development of the IT security infrastructure and a recovery plan for the Latvian presidency of the EU. Varis has participated in planning, technical setup, and scenario development of several hackfests, run technical workshops on IT security issues at the university as well as at the CERT.LV organized events. Currently Varis is leading CERT.LV’s technical incident response team.

Kārlis Podiņš, CERT.LV, IT Security Expert

"Dissecting APT sample step by step" (EN)

Karlis holds a MSc degree from University of Latvia. After a prolonged international experience working in the field of cyber security he is happy to hold an operational position of a threat analyst with CERT.LV.

Jānis Džeriņš, CERT.LV IT Security Expert

"Firmware over the air: Case study of Adups FOTA" (EN)

At the end of year 2016 Kryptowire wrote about their discovery of several Android mobile phone models that contained firmware which collects sensitive personal data and transmits the data to third-party servers without user's consent. CERT.LV and CERT-EE conducted a joint research on the Android mobile phones used in the government networks. In this talk we share our experience and discoveries.

Jānis Džeriņš holds a MSc in Comuputer Science from University of Latvia. He is primarily a computer programmer, and has worked in both academic and commercial environments in Latvia and abroad. Jānis has joined CERT.LV team in September 2016 and is working on different internal systems and tool integration.

Michael Hausding, Competence Lead DNS & Domain Abuse SWITCH-CERT

"Take or Buy? DNS and Domain Abuse In Switzerland" (EN)

Like everybody else who wants to do business on the internet, criminals need to use domain names. But unlike everybody else they have two options: buy one or just take an exiting one.

What can registries and registrars do to prevent the criminal abuse of domain names and interrupt the business case of internet criminals? This talk will cover the legal basis for fighting cybercrime in Switzerland, illustrate the activities against Phishing and Malware and shows, based on examples, where cooperation between, CERTs, LE, registries and registrars/hosters has been proven successful.

Michael Hausding studied computer science in Darmstadt, Germany and holds a Master in Management Technology and Economics from ETH Zürich. He is the competence lead for DNS and Domain Abuse at SWITCH, the registry for the ccTLDs, .ch and .li, and a member of SWITCH-CERT.

Michael teaches incident response classes for FIRST and is a board member of the ISOC Switzerland chapter and the Swiss Internet Security Alliance.

Vladimír Sedláček, GREYCORTEX, CTO

"Advanced unknown malware in the heart of Europe" (EN)

Advanced persistent threats are becoming more and more common "in the wild" - and they are often undetected by the most commonly deployed network security tools, which gives security teams a limited understanding of their movements within the network. This presentation features a selection of the latest in advanced threats as discovered in our customer and POC consultation networks. Catch 'em all.

Vladimír Sedláček is CTO of GREYCORTEX. He is an experienced developer, analyst, and administrator. He has developed countless web platforms and infrastructure implementations, serving tens of millions of clients. He has a passion for computer and network security and has completed many courses on security management,
hacking, and has passed Certified Ethical Hacker and Certified Livewire Investigator exams. He operates a small ISP.

Andis Āriņš, University of Latvia

"Cloud based BGP hijack and anomaly detection technique" (EN)

Andis Āriņš studē LU datorzinātņu doktorantūrā. Kopš 2012. gada ir Latvijas Interneta Asociācijas valdes loceklis.
Andis līdz šim uzstājies vairākās zinātniskās konferencēs, piemēram, IEEE 2nd Workshop on Advances in Information, Electronic and Electrical Engineering (AIEEE) 2014. gadā un IEEE 3rd Workshop on Advances in Information, Electronic and Electrical Engineering 2015. gadā.

Lauris Linabergs, Datu valsts inspekcija, Eiropas Savienības un starptautiskās sadarbības nodaļas vadītājs

"Datu aizsardzības evolūcija Vispārīgajā datu aizsardzības regulā" (LV)

Lauris Linabergs Datu valsts inspekcijā darbojas kopš 2014.gada 24.marta. Sākotnēji amata pienākumos Datu valsts inspekcijā ietilpa personas datu apstrādes reģistrācijas iesniegumu izvērtēšana, bet pakāpeniski iesaistījās viedokļu gatavošanā par normatīvo aktu projektiem. Pašlaik Lauris darbojas Eiropas Savienības un starptautiskās sadarbības nodaļā un ir iesaistīts lielākajā daļā Datu valsts inspekcijas konsultāciju attiecībā uz Vispārīgās datu aizsardzības regulas piemērošanu.

Anna Vladimirova - Kryukova, COBALT Legal, Associate, Data Protection Officer

"5 Stages of GDPR Grief" (EN)

If you take a look at the perception of the GDPR, it could remind 5 famous stages of grief: denial, anger, bargaining, depression and acceptance. The May 2018 is not far, however, even those data controllers, who reached the acceptance stage, do not always feel comfortable with an impressive to-do list of activities needed to comply with the GDPR. The presentation will tell how companies cope with the GDPR compliance and what are the best ways to handle it before the May 2018.

Anna is an associate at COBALT Latvia, where she practices in the Intellectual Property, IT & Regulatory practice group. Her main focus is data protection and technology matters. Anna is a registered Data Protection Officer with the Data State Inspectorate of Latvia and holds a CSX Fundamentals certificate. Anna lectures at the Riga Graduate School of Law, BA School of Business and Finance and Baltic Computer Academy on Information and Communications Technology Security and Data Protection and has published extensively on those subjects. Anna is a member at different organizations related to Data Protection such as ISACA, Data Protection Officers Association, LATA and others.

Didzis Balodis, SQUALIO cloud consulting

"Žurnālfailu analīze – kāpēc par to jādomā? Prakse, padomi un ieteikumi." (LV)

Didzis has a 15+ years’ experience in field of IT management and security and a great work experience in delivering advanced security and infrastructure projects for Enterprise and Government sector in Latvia and abroad. His experience ranges from system support and implementation to large system development. In the recent years his focus was set to manage multiple teams of information security and IT infrastructure consultants.  He is qualified technical professional owning such certifications as CISSP, CISA and GPEN and have been a speaker in various conferences in Latvia and abroad.

Dr.Kaspars Osis, Director of Knowledge and Technology centre, Vidzemes University of Applied Sciences

"Cybersecurity is an integral part of society security" (EN)

Kaspars has 20 years of international professional work experience in IT industry, specializing on software solutions, project management and consulting enterprise resource planning system modeling and development. He is a graduate of Central Michigan University majoring in computer science and in business computing, as well as doctoral studies carried out in the Riga Technical University. Kaspars has 12 years of academic and research work experience and currently is also Vidzeme University assistant professor at the Faculty of Engineering and a member of IEEE.

Yan Shoshitaishvili, Assistant Professor at Arizona State University, Shellphish computer hacking group (DARPA's Cyber Grand Challenge TOP 3)

"The Long Road to Cyber Autonomy" (EN)

As software has proliferated to become a critical part of our daily lives, increasing in both variety and volume beyond the ability of human hackers to effectively analyze it, the need for automated techniques to identify and mitigate bugs and vulnerabilities has become painfully apparent.

Over the last few decades, several paradigms for the design of such automation have been explored by security researchers, numerous buzzwords have been coined, and many papers have been written to convey various techniques. However, despite decades of work, techniques for the automation of finding and fixing bugs are still in their infancy, and most such analyses are still done by hand.

In this talk, I will delve into why this is the case, using the DARPA Cyber Grand Challenge as a vantage point to explore the issue. I will explore the road we have taken to get where we are, the fundamental (and not so fundamental) limitations holding us back, and muse about the next steps. I'll discuss this all in the context of my research into cyber autonomy and in the challenges and hurdles that my team, Shellphish, faced in the Cyber Grand Challenge and in applying our Cyber Reasoning System beyond that contest.

Yan Shoshitaishvili is an assistant professor at Arizona State University, where he leads research into automated program analysis and vulnerability identification techniques. As part of this, Yan led Shellphish's participation in the DARPA Cyber Grand Challenge, applying his research to the creation of a fully autonomous hacking system that won third place in the competition. Underpinning this system is angr, an open-source binary analysis project created by Yan (and others) over the years. When he is not doing research, Yan is one of the hacking aces of the Shellphish computer hacking group, playing with them through cybersecurity competitions worldwide.