Loading…
Thursday, April 10
 

7:30am ADT

Registration & Continental Breakfast
Thursday April 10, 2025 7:30am - 9:00am ADT
Thursday April 10, 2025 7:30am - 9:00am ADT
Ballroom Level: Salon

8:00am ADT

Sponsor Trade Show & Platinum Suites Open
Thursday April 10, 2025 8:00am - 8:45am ADT
Thursday April 10, 2025 8:00am - 8:45am ADT
Convention Hall Level

8:45am ADT

Opening Remarks/A Conversation with the ATLSECCON Board
Thursday April 10, 2025 8:45am - 9:15am ADT
Thursday April 10, 2025 8:45am - 9:15am ADT
Ballroom

9:15am ADT

Opening Keynote - Building the Cybersecurity Talent Pool
Thursday April 10, 2025 9:15am - 10:15am ADT
The Cybersecurity industry is facing a critical shortage of skilled talent, as cyberattacks and their costs to businesses increase dramatically. Additionally, these positions are well-paying, interesting, and deeply impactful to society. Unfortunately, swathes of talent are not being reached - from underprivileged communities, to underrepresented minorities, to veterans.

Lesley has been hiring, mentoring, and training cybersecurity talent for over a decade, and runs career and résumé clinics for prospective cybersecurity professionals across the United States. Learn how to select a cybersecurity niche, choose the right training, and seek a balanced and enjoyable cybersecurity career!
Speakers
avatar for Lesley Carhart

Lesley Carhart

Technical Director, Industrial Incident Response, Dragos
Lesley Carhart is the Director of Incident Response for North America at the industrial cybersecurity company Dragos, Inc., leading response to and proactively hunting for threats in customers’ Industrial Control Systems (ICS) environments. Their mission at Dragos is to protect... Read More →
Thursday April 10, 2025 9:15am - 10:15am ADT
Ballroom

10:15am ADT

Sponsor Trade Show Connections
Thursday April 10, 2025 10:15am - 11:00am ADT
Thursday April 10, 2025 10:15am - 11:00am ADT
Convention Hall Level

11:00am ADT

Ready or not, here it comes!
Thursday April 10, 2025 11:00am - 11:45am ADT
My talk this year will be to emphasize that the inevitability of cyberattacks does not render an organization powerless.  The strength comes from being proactive, vigilant and adaptive so that we can significantly reduce risks and minimize the damage when an attack does occur.   I will discuss the measures that organizations need to take in order to bolster readiness.    This will include understanding the threat landscape by indetifying vulneratbilities and recognizing common attack types.   I will then talk about implementing security measures such as network security, endpoint protection, and encryption.   I will talk about training and awareness including incident response, business continuity and disaster recovery, followed by monitoring and response, compliance and best practices, and lastly how all of that integrates into an organizations culture.  


Speakers
avatar for Jennifer Hutton

Jennifer Hutton

VP, Information Technology & Risk/Chief Privacy Officer, Steele Auto Group
Jennifer is a seasoned technology and risk leader with over 20 years of experience driving innovation and operational excellence. Throughout her career, she has successfully led multinational teams, navigating complex challenges and delivering impactful solutions across diverse industries.Her... Read More →
Thursday April 10, 2025 11:00am - 11:45am ADT
Ballroom

11:00am ADT

Maritime Cyber Security and our Continued Journey
Thursday April 10, 2025 11:00am - 11:45am ADT
Cyber security is a critical concen across all industries, including the maritime sector. This talk will delve into the various regulations and rules that a maritime organzation must navigate. We will highlight moments through our journey in this constantly evolving field. We will explore key questions like what is IMO? What is DNV? What is Voyage Class? By examining these questions we can understand the impact they have on maritime cyber security. We will showcase some potential shortfalls, challenges and strategies involved in protecting maritime organizations from cyber threats.
Speakers
avatar for Robert Horwood

Robert Horwood

Cyber Security Program Lead, Marine Atlantic
17 Years of experience in Maritime Information TechnologyStarted working with vessels early in my career my first number of years were with Oil tankers and mineral transport ships. Now spend my time in the transportation sector with ferries that carry both people and goods.
Thursday April 10, 2025 11:00am - 11:45am ADT
Argyle Suite 1

11:00am ADT

Psychology of Cyber: The Driving Force Behind Social Engineering Attacks
Thursday April 10, 2025 11:00am - 11:45am ADT
In the cybersecurity industry, people are described as a weak link leading to cyber-attacks, and the most effective way to reduce risk is to implement the latest and greatest technology. But on average, more than 1 in 5, or 20%, malicious phishing emails leak through filters and into people’s inboxes. Coupling this with Verizon’s Data Breach Report findings that 82% of all cyber breaches involve the human element led by social engineered attacks, focusing on motivating people to spot and stop these attacks has never been more relevant.  


It’s time to change the narrative that people are the problem – they’re your organizations’ best asset to spotting and stopping cyber-attacks that evade technology controls.  


To effectively manage risk, you must understand further than the technology implemented when creating successful cybersecurity programs. If humans are the target of attacks, then the best way to stay ahead of social engineering antics is to know how humans are programmed to think.  


Our brains are wired with mental shortcuts that have, over the millennia, helped us conserve resources and implement survival strategies. However, leaning too heavily on these shortcuts creates biases that can lead to flawed decision-making – particularly when it comes to cyber risk. One of the riskiest groups of employees is new hires. They possess preconceived notions like "Beginner's Bubble" (the Dunning-Kruger Effect), anchoring or optimism bias. The solution to lowering that risk is to apply a motivation-based approach supported by proven frameworks in neuroscience, biology, psychology, and behavioral economics. 


This presentation will provide security professionals, leaders, and program administrators with proven frameworks and methodologies like SCARF that they can integrate into awareness programs without additional tools or solutions. We will share what we’ve uncovered in our work with independent cybersecurity researchers and organizations worldwide, provide actionable insights for attendees to bring back to their programs, and challenge ideas to help drive the next evolution of cybersecurity awareness. 
Speakers
avatar for David Shipley

David Shipley

CEO & Co-Founder, Beauceron Security
David Shipley is an award-winning entrepreneur and a recognized global expert in cybersecurity. He regularly speaks at public and private events around the world and appears in national and regional media to address cybersecurity issues.In 2016, David co-founded Beauceron Security... Read More →
Thursday April 10, 2025 11:00am - 11:45am ADT
Argyle Suite 2

11:00am ADT

Your Incident Response Kung Fu Is Old... and Now It Must Die!
Thursday April 10, 2025 11:00am - 11:45am ADT
The two most important parts of incident response are having a documented plan and a skilled and trained team.  But the next two important things are often overlooked: speed and organization.

As incident commander, would you like to get away from status reports all days and spend your time leading the response instead?
Would you like to spend your tropical vacation uninterrupted by needing to lead incident response?
Would you like improve your team's efficiency and not have every investigator chasing the same shiny thing?

There is a way, and it's easier than ISO or NIST. Come and hear about a better world, where we learn efficiency from firefighters.
Speakers
avatar for Chris Lincoln

Chris Lincoln

CISO, NB Power
I'm an opinionated CISO in critical infrastructure who works hard to ensure his priorities are correct because failure means people die. When asked what keeps me up at night, I answer "Nothing" because I'm so tired from fighting the good fight every day. (Thank you, Triumph.)
Thursday April 10, 2025 11:00am - 11:45am ADT
Argyle Suite 3

11:00am ADT

The Effects of Weaponized Malware on End-to-End Encryption and Exfiltrating Data from Signal Messenger
Thursday April 10, 2025 11:00am - 11:45am ADT
201
Myntex CEO, Geoff Green presents on the tactics used by weaponized malware to infiltrate your phone, the advancements and capabilities of forensic surveillance tools, and extracting encrypted data from Signal Messenger. This presentation is essential for security decision-makers and anyone looking to proactively protect your mobile network from the latest malware and digital surveillance tactics.

Highlighted Topics:
  • The current mobile threat landscape
  • How forensic tools can bypass E2EE
  • Prominent spyware capabilities exposed
  • Malware attack lifecycle, from infection to data exfiltration
  • The evolution of encryption protocols
  • Exfiltrating Signal messages
  • A roadmap for holistic cybersecurity measures
Speakers
avatar for Geoff Green

Geoff Green

Co-Founder, CEO, Full Stack Developer, Systems Architect, https://myntex.com/
As a passionate advocate for digital privacy, I've dedicated my career to pushing the boundaries of mobile privacy. I am a self-taught full-stack developer, systems architect, and encryption expert. I co-founded Myntex, a company committed to creating innovative encrypted mobile... Read More →
Thursday April 10, 2025 11:00am - 11:45am ADT
201
  Track 5
  • global Y

11:00am ADT

Modern IT disaster recovery: ensuring continuity in the age of cyber-attacks
Thursday April 10, 2025 11:00am - 11:45am ADT
202
As the digital landscape continues to evolve, so do the threats and challenges that businesses face. IT disaster recovery (DR) has traditionally focused on scenarios such as fires and loss of network connectivity, yet the majority of disruptions are happening as a result of cyber-attacks that deliberately target your backups and secondary hosting sites to cause maximum damage. Further compounding this challenge is the fact that most organizations have a mix of systems hosted on-premise, systems managed by third parties and SaaS solutions that need different recovery approaches.
This presentation will explore modern approaches to IT DR using both cloud and no-cloud options, with automation where possible. We will also discuss the typical causes of delays during recovery from cyber-attacks, and solutions for speeding up recovery in situations where incident response teams need time to do their forensics work but business operations need to resume.
Speakers
avatar for Tarek Habib

Tarek Habib

Sr. Manager, KPMG LLP
Tarek is a Senior Manager in KPMG’s Advisory practice and specializes in business resilience and information security. Supporting business leaders and CISOs in various organizations and industries, including manufacturing, financial services, consumer goods, law enforcement, government... Read More →
Thursday April 10, 2025 11:00am - 11:45am ADT
202

11:45am ADT

Buffet Lunch Service & Sponsor Trade Show Connections
Thursday April 10, 2025 11:45am - 1:00pm ADT
Thursday April 10, 2025 11:45am - 1:00pm ADT
Convention Hall Level

1:00pm ADT

Do you want to play a game? How about Disabling Civilization?
Thursday April 10, 2025 1:00pm - 1:45pm ADT
How hard do you think it would be to disable our civilization? Not as hard as you think.

The daily services, apps, and financial transactions that our civilization now depends on all require and assume the presence of a fully functioning and speedy Internet that can reach "The Cloud" of various large virtual datacenter platform providers.  Do  you remember where you were during the national Rogers netowrk outage in 2022?

"The Cloud" really is just someone else's computer.  All of those services and virtual servers depend on a massive amount of real physical servers, network equipment, and cabling that exists inside of data centers.  Those data centers are connected to your businesses, homes, schools, and phones via a complex web of aerial fiber optic cables attached to utility poles, or in underground conduits.  Our countries and continents are primarily interconnected with fiber optic cables that run under the sea.  The space based satellite Internet systems all require a connection to the fiber optic networks to function. All of that fiber is utilized by connecting it to the vast array of telecommunications equipment that is located in downtown carrier hotels, neighborhood cell tower sites, and roadside cabinets.   The Internet is a complex system that works surprisingly well, until it doesn't.   

We want to have a frank discussion about these risks. We will present some scenarios and outage possibilities that you may not have considered such as targeted intentional sabotage, terrorism, wars, natural disasters, electric grid outages, ransomware in the data center, the fiber optic cable seeking backhoe, and the ever popular "plain old human error" at scale.  

We will also discuss some mitigations for these risks, recommendations for critical infrastructure owners, and give you some actionable recommendations for how to stay connected.
Speakers
avatar for James Troutman

James Troutman

President, Infrastructure Management Associates
James Troutman is a technology consultant and entrepreneur with over 30 years of experience in Internet infrastructure, cybersecurity, and IT leadership. He has served as a fractional CIO, CISO, and network architect, helping organizations align technology strategies with business... Read More →
avatar for Cheryl Biswas

Cheryl Biswas

Threat Intelligence Specialist, TD Bank
Cheryl Biswas is a Threat Intelligence Specialist at TD Bank in Toronto, Canada. She gained initial access to InfoSec through a helpdesk backdoor, pivoted into vendor and change management roles, then jumped a gap into privacy, disaster recovery, and business continuity planning... Read More →
Thursday April 10, 2025 1:00pm - 1:45pm ADT
Ballroom

1:00pm ADT

Double Trouble: Twins' Take on File Encryption and Face Recognition
Thursday April 10, 2025 1:00pm - 1:45pm ADT
This presentation will focus on two different aspects through an exploration of projects that we have done using python: encryption and decryption of files with passwords, and using face recognition to secure these sensitive data.


With reference to my own project of encryption and decryption, I will be demonstrating how this technology is related to the field of cybersecurity and how it can effectively protect sensitive files and important information. I will be discussing the potential threats that ordinary methods of data handling can face in today’s digital society, including risks with data breaches and unauthorized access. In exploring the encryption techniques, I will provide a comprehensive overview of the AES, highlighting its significance in protecting data and improving security. I will further describe its symmetric key structure which transforms these files into texts that remain unreadable when trying to open it. Furthermore, I will describe potential methods to improve the security exchange of keys and make this a smooth process for the user. Such a method can be related to facial recognition and that will make the process smoother while allowing the user to give access to the intended receivers of the file.


Drawing from my experience of building a face authentication system using OpenCV and RetinaFace models, I will demonstrate how this technology can effectively enhance security. I will discuss the principles of face authentication and its role in society to make authentication process more convenient, challenges that are currently faced in this technology, especially how my identical twin brother and I are considered the same person in both Apple’s system and the project I built, and ethical considerations and improvements on it. I will explore potential methods to improve security and time, such as refining deep learning models to better distinguish between similar facial features, especially using dataset on people who look alike. Such systems should be developed responsibly to be incorporated in the world for better usage.
Speakers
avatar for Jialin (Daniel) Liu

Jialin (Daniel) Liu

Student
Jialin (Daniel) Liu is a grade 11 student studying at the Halifax Grammar School, who has participated in multiple competitions in cybersecurity and computer science. First, I have participated in the CyberPatriot (Cyber Titan) since grade 10, placing in gold division in grade 10... Read More →
avatar for Jiaqi (Andy) Liu

Jiaqi (Andy) Liu

Student
I, Jiaqi (Andy) Liu, am a grade 11 student at Halifax Grammar School. I began coding when I was nine years old and have since gained proficiency in programming languages such as C++, Java, and Python. Additionally, I am skilled in web development technologies, including JavaScript... Read More →
Thursday April 10, 2025 1:00pm - 1:45pm ADT
Argyle Suite 1

1:00pm ADT

What Cyber Teams Can Learn from an NFL Lockeroom
Thursday April 10, 2025 1:00pm - 1:45pm ADT
Teamwork makes the dream work. Unfortunately, for cyber teams, we prioritize technical skill over all else.

As expectations and stakes have grown, we need technical experts to function in a team more then ever. In this session, a cyber leader and former NFL Linebacker, will discuss:
  1. The details of great teamwork and how this could apply to our current cyber culture. 
  2. A poll of 1,500 cyber consultants were polled to get a "current" state of our teams.
  3. Advice for how to build culture in a positive manner.
Speakers
avatar for Sean Tufts

Sean Tufts

Managing Partner, Optiv
Sean Tufts' focus on Critical Infrastructure is born from deep industry experience having spent most of his career in Oil & Gas and Electric utility operations.  He's a former NFL Linebacker for the Carolina Panthers turned Critical Infrastructure security leader.  Post NFL, he... Read More →
Thursday April 10, 2025 1:00pm - 1:45pm ADT
Argyle Suite 2

1:00pm ADT

Security vs Compliance - 10 Steps to Implement ISO27001 Effectively and Maximize the Benefits
Thursday April 10, 2025 1:00pm - 1:45pm ADT
Implementing ISO/IEC 27001 effectively can be a transformative step for organizations aiming to enhance their information security posture, or it can become a checkbox exercise with minimal benefit. This session will provide actionable insights into overcoming common challenges in ISO 27001 implementation, including risk assessment, stakeholder buy-in, and leveraging technology. Attendees will learn practical lessons to implement ISO27001 effectively and have a real impact on improving their organization's security. 

Paul will leverage his experience of working with a wide range of organizations globally to provide practical examples of some of the common pitfalls and challenges for people and organizations working towards and maintaining an ISO27001 certification.
Speakers
avatar for Paul Sammut

Paul Sammut

Senior Director, Cybershell
Accomplished Cyber Security leader and consultant with extensive experience in security and technology, specializing in Security Governance, Risk Management, AI Governance, Cloud Security, and Business Continuity. Paul has advised, assessed and certified some of the world's biggest... Read More →
Thursday April 10, 2025 1:00pm - 1:45pm ADT
Argyle Suite 3

1:00pm ADT

Nobody Likes an Oversharer: Getting a Handle on Open Share Exposure in Your Organization
Thursday April 10, 2025 1:00pm - 1:45pm ADT
201
Organizations use network file shares to store and manage various types of data. While securing file access on the cloud presents its own set of challenges, traditional Server Message Block (SMB) network shares are still widely used and won't disappear anytime soon.

Aware of it or not, organizations typically have lots of open shares - just as often containing sensitive data. Built in Windows tools makes identifying these shares difficult and fixing them even harder. Once remediated, ensuring shares stay locked down and new, insecure folders aren’t created is paramount to prevent a never-ending game of wack a mole.

This presentation will discuss low pain and structured approaches to identifying, remediating and preventing open shares in networks of all sizes to drastically reduce your organization's attack surface.


Speakers
avatar for Brandon Doyle

Brandon Doyle

Sr. Security Engineer, Amsted Canada
Brandon is an accomplished information security professional with over a decade of experience. Currently serving as a Senior Security Engineer at Amsted Canada, Brandon plays a pivotal role in enhancing the organization's security posture across 75 locations in 13 countries on six... Read More →
Thursday April 10, 2025 1:00pm - 1:45pm ADT
201

1:00pm ADT

2025: The year of Right of Boom
Thursday April 10, 2025 1:00pm - 1:45pm ADT
202
Join Nick Scozzaro, Founder and CEO of ShadowHQ and former Head of Enterprise Mobility Engineering at BlackBerry, and George Plytas, Head of Information Security at Canadian Automobile Club (CAA ) as they explore emerging trends and best practices that enhance how organizations respond after a breach. Discover how Business Continuity, Cyber Response, Disaster Recovery, Crisis Management, and Executive Leadership are converging around the CISO and how they can better support all efforts of a response.

Attendees will gain critical insights to emerging trends, see where traditional IR plans are failing and learn best practices to help improve their security program, enabling a faster, cohesive and effective recovery plan
Speakers
avatar for George Plytas

George Plytas

Head of Information Security, Canadian Automobile Club, CAA Club Group
George Plytas is a seasoned cybersecurity leader with 25 years of experience in Security Operations and Regulatory Compliance. As the Head of Information Security at Canadian Automobile Club, CAA Club Group, he is responsible for safeguarding critical assets and ensuring the organization's... Read More →
avatar for Nick Scozzaro

Nick Scozzaro

Founder & CEO, ShadowHQ
Nick Scozzaro is the Founder and CEO of ShadowHQ, specializing in cybersecurity response and recovery. Previously, he served as Head of Enterprise Mobility Engineering at BlackBerry, where he spent 15 years supporting major technical projects for government and private sector across... Read More →
Thursday April 10, 2025 1:00pm - 1:45pm ADT
202

1:45pm ADT

Networking Break / Transition to Tracks
Thursday April 10, 2025 1:45pm - 2:00pm ADT
Thursday April 10, 2025 1:45pm - 2:00pm ADT
Convention Hall Level

2:00pm ADT

Stealthy Signals: Leveraging DNS for Covert Data Infiltration and Exfiltration
Thursday April 10, 2025 2:00pm - 2:45pm ADT
DNS is a critical component of internet infrastructure, primarily known for resolving human-readable domain names into machine-readable IP addresses. However, its functionality extends beyond simple name resolution.  This talk exposes the hidden side of DNS, revealing how attackers can subtly manipulate its features, particularly TXT records, to achieve their malicious goals.  While most people in the information security realm are aware that DNS is a valid means of covert communication, not everyone fully understands how it works on a technical level. 


This presentation aims to educate attendees on exactly how DNS can and is used for both data infiltration and exfiltration, with coding examples, covering such topics as:

DNS Fundamentals: A clear explanation of how DNS operates, including the roles of different record types, and rhe query/response process.

Infiltration Techniques:  An in depth description of how DNS records can be used to covertly smuggle files into a secure, and sometimes segmented, network environment.


Exfiltration Techniques: Exploring how DNS requests can be leveraged to exfiltrate sensitive data out of an environment undetected.


EDR/AV Bypass: A high level overview of how DNS can be used to bypass a corporate security stack by keeping malicious code off disk and living in memory
Speakers
avatar for Brendan Hohenadel

Brendan Hohenadel

Principal Red Team Operator, Crowdstrike
Brendan got his beginning in desktop support before moving over to security, first as defense before switching sides for offensive security. His current focus is malware development and payload delivery, as well as scouring enterprise networks for vulnerabilities, misconfigurations... Read More →
Thursday April 10, 2025 2:00pm - 2:45pm ADT
Ballroom

2:00pm ADT

Securing the Future: AI Utilization Security Assessment Models
Thursday April 10, 2025 2:00pm - 2:45pm ADT
Artificial Intelligence (AI) is reshaping industries, enhancing efficiencies, and driving innovation, yet the rapid adoption of AI systems presents new challenges in terms of security. As organizations increasingly rely on AI to make critical decisions, safeguarding these systems becomes paramount. This session explores the dual aspects AI security as well as assessment models. We will delve into the latest AI security assessment models, specifically ISO/IEC 42001, HITRUST, NIST AI RMF, and others; examining their role in establishing frameworks to protect AI systems and secure data integrity, privacy, and functionality.
Speakers
avatar for Richard Rieben

Richard Rieben

Partner, Linford & Company, LLP
Richard Rieben is a Partner and HITRUST practice lead at Linford & Co., where he leads audits and assessments covering various frameworks including HITRUST, SOC, CMMC, and NIST. With over 20 years of experience in IT and cybersecurity and various certifications including PMP, CISSP... Read More →
Thursday April 10, 2025 2:00pm - 2:45pm ADT
Argyle Suite 1

2:00pm ADT

Shifting Left Sooner: Building Cyber Resilience with the Allies You Didn’t Know You Needed
Thursday April 10, 2025 2:00pm - 2:45pm ADT
Through the journey of a Cyber Curious Business Analyst (BA), you’ll have an introduction to some of the tools, techniques and approaches that can be used to bring visibility to and acceptance of, security & privacy needs, controls and requirements starting at the discovery stage and onward throughout the lifecycle of a project. This talk will discuss some of the benefits of building an alliance with a Cyber Curious BA who already speaks the language of the business and who can help build a security and privacy aware culture from the middle outward in ways you may not have seen before. This presentation will be of interest to C-Suite, Project / Program Leadership, Security & Privacy Leads and their team, students looking to break into the industry, professionals wanting to pivot into the industry from other roles and of course, other Cyber Curious Business Analysts!
Speakers
avatar for Deborah Turner-Chappell

Deborah Turner-Chappell

Senior Cyber Security Business Analyst, C3SA Cyber Security and Audit Corp
As a Cyber Curious Senior Business Analyst (BA) with over 15 yrs of experience on large IT transformation initiatives, Deborah Turner-Chappell attended her first B-Sides conference in 2023 and within six months, she had obtained her CISSP certification and landed a role as a Cyber... Read More →
Thursday April 10, 2025 2:00pm - 2:45pm ADT
Argyle Suite 2

2:00pm ADT

Getting and staying compliant - with any security regulation or framework
Thursday April 10, 2025 2:00pm - 2:45pm ADT
The session will cover and give examples of how to complete these required steps:
  1. Framework selection
  2. Compliance and environment scope
  3. Gap assessment
  4. Determining objectives
  5. Methodology identification
  6. Resource requirements
  7. 3 P’s development – policy, process, and procedures
  8. 3 P’s implementation
  9. Monitoring and assessment
Speakers
avatar for Linda Mitton

Linda Mitton

GRC Practice Lead, Parabellyx Cybersecurity
Linda Mitton brings over 30 years of experience in the Information Security industry with over 20 years in Security Compliance and Governance.Linda worked at three KPMG offices (Toronto, Ottawa, and Bermuda) and acted as the privacy officer for the Bermuda office. While working with... Read More →
Thursday April 10, 2025 2:00pm - 2:45pm ADT
Argyle Suite 3

2:00pm ADT

WTF? (Where’s the Flag?): An Introduction to CTFs
Thursday April 10, 2025 2:00pm - 2:45pm ADT
201
Delve into the world of Capture the Flags (CTFs), and see why even the best professional hackers leverage these challenges to hone their real-world skills in an ethical way. This talk highlights a handful of common tools and techniques anybody with a computer and an interest in penetration testing can learn to break into the hobby, and shows how these CTFs reflect what pentesters see in the field. At the end of this talk, the audience is challenged to take down a custom-built Capture the Flag virtual machine to begin their journey of rooting the boxes, capturing the flags, and getting the glory!
Speakers
avatar for Samuel Hansen

Samuel Hansen

Security Consultant, Mariner
Sam is a cybersecurity professional by trade, specializing in penetration testing. He currently works as a Security Consultant with Mariner, performing security assessments for a diverse range of clients. With a passion for security testing, Sam enjoys the creative aspect of combining... Read More →
Thursday April 10, 2025 2:00pm - 2:45pm ADT
201

2:00pm ADT

Solving Secrets Sprawl Takes More Than Security: Why Machine Identity Is Everyone's Problem
Thursday April 10, 2025 2:00pm - 2:45pm ADT
202
When a security event occurs, most teams tend to jump into a circle of blame. Everyone takes their turn saying, "It can't be my fault. If only that user had not clicked on that link," or "If that developer had not hardcoded that credential, then none of this would have happened." Unfortunately, for many companies, the Security team is ultimately seen as at fault when a breach happens; after all, it is a security incident. 

Long-lived credential leaks, aka secrets sprawl, are possibly the single largest security risk every organization is currently facing. The reality is that no security team can solve this growing issue on its own. This is going to take a full team effort and rethinking some of the relationships and silos we have become accustomed to in the tech world. There has never been a better time to rethink how we build complex applications and how they interact with the world. 

In this talk, you will:
- Get an update on the latest secrets security research 
- Ask who really owns security and identity
- Map possible routes for a secrets-free future
- Rethink git and pull requests workflows and see why that is more involved than you think
Speakers
avatar for Dwayne McDaniel

Dwayne McDaniel

Senior Developer Advocate, GitGuardian
Dwayne has been working as a Developer Advocate since 2014 and has been involved in tech communities since 2005. His entire mission is to “help people figure stuff out.” He loves sharing his knowledge, and he has done so by giving talks at hundreds of events worldwide. He has... Read More →
Thursday April 10, 2025 2:00pm - 2:45pm ADT
202
  Track 6
  • global Y

2:45pm ADT

Networking Break / Transition to Tracks
Thursday April 10, 2025 2:45pm - 3:00pm ADT
Thursday April 10, 2025 2:45pm - 3:00pm ADT
Convention Hall Level

3:00pm ADT

Security is a service business...zero stars
Thursday April 10, 2025 3:00pm - 3:45pm ADT
When was the last time you felt like you had enough time in the day to get your work done? Are you exhausted by the never ending firehose of security challenges you have to deal with each and every day?

In this session, we are not going to change that reality. Sorry, security work is continuous, but it doesn’t have to be overwhelming.

This session looks at the workflows around your security practice and how it interacts with the business. Security is a service business, but teams are rarely set up in a way to deliver that service successfully.

There’s a lot of history that contributes to the current state of security teams, but that history typically isn’t serving a purpose. More often than not, the way we’ve built out our work leads to delays, frustrated colleagues, and eventually teams that work around us instead of with us.

This isn’t a talk about simply getting “buy in” from other leaders, it’s about breaking down our security goals and learning from other types of teams and businesses and how they are set up.

You’ll learn about the hidden challenges that impede your work, structures and workflows that can accelerate security improvements, and how to build stronger relationship with the rest of your organization.
Speakers
avatar for Mark Nunnikhoven

Mark Nunnikhoven

Principal, Amazon Security, Amazon
Mark Nunnikhoven explores the impact of technology through the lens of privacy and security. A Principal with Amazon Security, Mark works with teams and customers to help promote and modernize security practices. Find Mark online at https://markn.ca... Read More →
Thursday April 10, 2025 3:00pm - 3:45pm ADT
Ballroom

3:00pm ADT

How to Use AI Effectively Without Sharing Confidential Information
Thursday April 10, 2025 3:00pm - 3:45pm ADT
With AI's rapid integration into business processes, knowledge workers often face the fear of sharing sensitive company or personal information. This presentation will demystify how AI uses data and offer practical strategies for protecting confidential information. Attendees will leave with actionable insights on securely leveraging AI in their day-to-day work. 
Speakers
avatar for Robert Newcombe

Robert Newcombe

President / Founder, AI-First Consulting Inc.
Robert Newcombe is an Industrial Engineer and leads AI-driven training, workshops, and transformations to organizations across Atlantic Canada. In 2023, he founded AI-First Consulting to support businesses increase their productivity with the power of AI.In Fall 2024, Robert partnered... Read More →
Thursday April 10, 2025 3:00pm - 3:45pm ADT
Argyle Suite 1

3:00pm ADT

Bake it in, don't bolt it on: Making the case for System Security Engineering (SSE) in the modern Security Context
Thursday April 10, 2025 3:00pm - 3:45pm ADT
Modern project management and delivery practices struggle to find value when it comes to security's role in delivering initiatives for clients and organizations. Too often, we are added too late in the project and design lifecycle where any controls become too costly, or drive schedules too far right, to implement. So how can we fix this?

System Security Engineering (SSE)! By using a system engineering based methodology, and applying sound engineering principles, there is a more effective, cost efficient and schedule friendly approach we can apply that provides better security assurance to our clients and employers.

This presentation will look at the fundamental, guiding principles of the SSE in engineering trustworthy and secure systems. Pulling from the principles of NIST SP 800-160 rev.2, vol.1, this presentation will look at how integration of security within the different lifecycle phases of a design or project can help remedy this age old question plaguing security professionals.

Speakers
avatar for Sean Scrivener

Sean Scrivener

Senior Manager, Security Consultant - IT Risk Advisory Services, Royal Bank of Canada (RBC)
With over 14 years experience in security, Sean has worked across multiple domains within several critical infrastructure sectors. This has included military-industrial, banking and manufacturing; as well as multiple federal, provincial and municipal government departments. These... Read More →
Thursday April 10, 2025 3:00pm - 3:45pm ADT
Argyle Suite 2

3:00pm ADT

The Critical Nexus of Risk Management in Cybersecurity: A Gap in Professional Training
Thursday April 10, 2025 3:00pm - 3:45pm ADT
Cybersecurity education often neglects the critical role of risk management despite its fundamental importance in protecting data and systems. This presentation argues that cybersecurity professionals need a robust understanding of risk assessment, mitigation, and management.

We will demonstrate a significant deficiency in risk management instruction by analyzing current cybersecurity education frameworks and widely used definitions of cybersecurity. We will discuss the implications of this gap, highlighting how it impacts the security posture of organizations and the professional development of cybersecurity practitioners.

This presentation aims to raise awareness of this critical issue and provide actionable recommendations for educators, institutions, and professionals to integrate comprehensive risk management training into cybersecurity curricula. By bridging this gap, we can cultivate a more proactive and resilient cybersecurity workforce capable of effectively addressing the evolving threats of the digital world.
Speakers
avatar for Jeff Gardiner, MBA, CD, BSc, BA

Jeff Gardiner, MBA, CD, BSc, BA

Senior Cybersecurity Consultant, virtual Chief Information Security Officer, GlassHouse Systems
Jeff is a distinguished executive renowned for his strategic leadership and technical expertise in cybersecurity. With a career spanning over two decades, Jeff has left an indelible mark on the cybersecurity landscape, notably as a double-tenured Chief Information Security Officer... Read More →
Thursday April 10, 2025 3:00pm - 3:45pm ADT
Argyle Suite 3

3:00pm ADT

Binlex: A Framework for Malware Genomics
Thursday April 10, 2025 3:00pm - 3:45pm ADT
201
Binlex introduces a unique genetic-inspired framework for malware analysis, providing reverse engineers with powerful tools to uncover patterns, similarities, and relationships in binary files. By treating malware as structured genomes, Binlex organizes data hierarchically—breaking it down into genomes, chromosomes, allele pairs, and genes—offering a novel perspective for analyzing and comparing malicious binaries.


This approach enhances traditional techniques by enabling reverse engineers to identify shared traits between malware families, trace code evolution, and augment their ability to create meaningful YARA rules. For instance, Binlex helps analysts extract patterns and sequences from binaries, allowing them to design more precise and effective rules based on their findings, rather than relying on fully automated processes. A Binlex-powered analysis can also reveal subtle overlaps in seemingly unrelated binaries, helping analysts detect reused code or shared origins to strengthen threat hunting and detection efforts.


The session will explore Binlex’s practical applications, such as its integration with popular tools like IDA Pro through a dedicated plugin. This plugin empowers reverse engineers to perform similarity comparisons, extract patterns, and visually navigate binaries, streamlining their workflows. Additionally, Binlex’s Rust and Python APIs ensure seamless integration into existing pipelines, enabling users to build custom plugins and extend functionality to suit specific use cases. With multi-platform support, advanced similarity hashing techniques, and a focus on augmenting analysts’ workflows, Binlex provides a flexible and efficient solution for tackling modern challenges in malware research.


By introducing the concept of “malware genomics,” this talk demonstrates how organizing binaries into genetic-like traits offers fresh insights into threat analysis and classification. Attendees will leave with actionable knowledge on how to integrate Binlex into their tooling to strengthen threat hunting, detection workflows, and rule creation processes.

My project is open-source and can be found here: https://github.com/c3rb3ru5d3d53c/binlex
Speakers
avatar for Lilly Chalupowski

Lilly Chalupowski

Senior Security Researcher III, CrowdStrike
Lilly transformed her journey from adversity into a successful career in cybersecurity. After overcoming setbacks, including dropping out of computer science, Lilly taught herself programming, computer science concepts, and reverse engineering. Starting as an entry-level analyst... Read More →
Thursday April 10, 2025 3:00pm - 3:45pm ADT
201

3:00pm ADT

The Horrors of the Modern Software Supply Chain
Thursday April 10, 2025 3:00pm - 3:45pm ADT
202
Modern software is complex and developers heavily rely upon third party code. Securing the software supply chain gained a lot of attention following the Solar Winds compromise. However in the years following this compromise, very little has effectively moved the needle to reduce risk related to third party code and the software supply chain.

This talk will walk through the following problems with securing the software supply chain and propose some solutions to help companies:
  1. Walk through example tech stack
  2. Break down each of the compoennts of the stack
  3. Highlight the scope of third party software and services used
  4. Discuss the academic vs reality in approching securing the supply chain
  5. Talk about how companies are approaching the problem
  6. Understanding software composition analysis and problems with these tools
  7. Vulnerability reporting is broken and the state of NVD
  8. Problems with software bill of materials (SBOMs)
  9. Walk through of ecosystems for third party code - Homebrew, Operating systems package managers, PyPI, NPM, etc
  10. Examples of attackers abusing these ecosystems to compromise organizations
  11. Walk through containers and Kubernetes
  12. Walk through AI supply chain and new Chinese AI models
  13. Examples of how security professionals are being targetted
  14. Approaches for securing the software supply chain that are working
  15. Descriptions of the challenges
  16. Open source options - OpenSSF Scorecard
  17. Startups and commercial solutions with unique solutions
  18. Options to cache or proxy third party code
  19. How ecosystem maintainers are trying to protect against attackers
  20. Options to secure the CI/CD and developer endpoints
Speakers
avatar for Jared Perry

Jared Perry

Cloud Security Practice Lead, Stratum Security
Jared Perry is the Cloud Security Practice Lead at Stratum Security where he focuses on helping improve cloud security and security programs for start-ups to Fortune 500 companies. Prior to joining Stratum Security, Jared was an IT Security Administrator at Memorial University where... Read More →
Thursday April 10, 2025 3:00pm - 3:45pm ADT
202

3:45pm ADT

Networking Break/Transition to Tracks
Thursday April 10, 2025 3:45pm - 4:00pm ADT
Thursday April 10, 2025 3:45pm - 4:00pm ADT
Convention Hall Level

4:00pm ADT

Lessons from Black Swan Events and Building Anti-Fragile Cybersecurity Systems
Thursday April 10, 2025 4:00pm - 4:45pm ADT
In cybersecurity hindsight is very often 20/20 and it is more important than ever to build systems that are not only resilient but also anti-fragile. This means creating systems that are not only able to withstand unexpected disruptions (black swan events) but also emerge stronger and more capable as a result. In this presentation, we will explore the concept of anti-fragility and its relevance to cybersecurity protection in 2024.

Drawing on real-world examples of black swan events, such as the WannaCry ransomware attack of 2017, we will examine the causes and consequences of these disruptions and discuss strategies for building cybersecurity systems that are better prepared to handle them. We will also focus on the importance of basic security hygiene, particularly in the area of password management, as a critical component of an effective cybersecurity strategy.

Despite the increasing sophistication of cyber threats, many breaches can be traced back to weak or compromised passwords. By implementing simple yet powerful practices such as multi-factor authentication, regular password changes, and password managers, organizations can significantly reduce their risk of a breach. Moreover, by fostering a culture of cybersecurity awareness and training among employees, organizations can create a strong first line of defense against cyber attacks.

This presentation will provide practical guidance on how to build anti-fragile cybersecurity systems that can withstand black swan events and maintain robust security in the face of constantly changing threats. Through a combination of real-world case studies, best practices, and emerging trends, attendees will gain a deeper understanding of the role of anti-fragility and basic security hygiene in protecting their organization's digital assets.
Speakers
avatar for Dave Lewis

Dave Lewis

Global Advisory CISO, 1Password
Dave has 30 years of industry experience. He has extensive experience in IT security operations and management. Dave is the Global Advisory CISO for 1Password.He is the founder of the security site Liquidmatrix Security Digest & podcast. He is currently a member of the board of directors... Read More →
Thursday April 10, 2025 4:00pm - 4:45pm ADT
Ballroom

4:00pm ADT

A look ahead - Discussing how technologies like SASE and Enterprise Browsers will change how we build secure networks in the very near future.
Thursday April 10, 2025 4:00pm - 4:45pm ADT
This talk will analyze trends in Network Design, specifically related around Privileged Remote Access, Enterprise Browsers and SASE. We will introduce new design patterns based on these technologies and exame how they can enable the building of smarter, simpler and more secure networks of any size. 
Speakers
avatar for Allan Mac Donald

Allan Mac Donald

Solutions Consultant, Palo Alto Networks
Allan has over 20 years of experience in Network and Security Architecture. He has worked with organizations in verticals such as Finance, Utilities, Public Safety, manufacturing and healthcare to build highly available, highly segmented networks. He spent much of his career helping... Read More →
Thursday April 10, 2025 4:00pm - 4:45pm ADT
Argyle Suite 1

4:00pm ADT

No One Pings Alone
Thursday April 10, 2025 4:00pm - 4:45pm ADT
In cybersecurity, we often focus on tools, tactics, and technical skills, but the heart of our field lies in its people. Community and culture are the often-overlooked forces driving innovation, resilience, and collaboration. In this talk,I’ll share how, in my experience, community is key to helping individuals grow and groups thrive, and how cybersecurity’s unique culture of support can help you grow both personally and professionally. Drawing from years of experience in community building, I’ll share lessons learned, practical strategies, and real-world examples to highlight why investing in relationships—both within and beyond the workplace—is an investment in the future of cybersecurity.
Speakers
avatar for Julien Richard

Julien Richard

VP - InfoSec, Lastwall
Julien has been battling cyber threats for over 20 years, currently serving as the VP of InfoSec at Lastwall. He works with a talented team to implement security measures that keep them ready for any challenge.With more certifications than a high-tech Swiss Army knife (OSCP, CISSP... Read More →
Thursday April 10, 2025 4:00pm - 4:45pm ADT
Argyle Suite 2

4:00pm ADT

Risk Management for the Trenches
Thursday April 10, 2025 4:00pm - 4:45pm ADT
It is easy to get caught up with the latest flashy tool, but if we are not aligning our activities with risk, then we are not effectively protecting the organization. This presentation talks about the fundamentals of risk, how as IT people we need to keep risk central to our activities, and how everyone on the team has a part to play in managing risk.
Speakers
avatar for Matthew Henshaw

Matthew Henshaw

Coordinator of Information Technology, Annapolis Valley Regional Centre for Education
Matthew Henshaw is the Coordinator of Information Technology for the Annapolis Valley Regional Centre for Education. He has been working in IT roles within public education since the early 2000s. His focus is strengthening the cybersecurity program at the AVRCE while supporting educators... Read More →
Thursday April 10, 2025 4:00pm - 4:45pm ADT
Argyle Suite 3

4:00pm ADT

Secure Your Company on the cheap - using existing tool you already pay for
Thursday April 10, 2025 4:00pm - 4:45pm ADT
201
In today’s fast-paced digital world, safeguarding your business’s critical information is essential—but it doesn’t have to break the bank.

This session offers practical, actionable strategies for leveraging the tools and software your organization already uses, to enhance your cybersecurity posture.

Whether you rely on an external IT provider or manage your IT environment in-house, this session will provide immediately actionable tools and strategies to secure your business.
Speakers
avatar for Kevin Belyea

Kevin Belyea

President, Spartan Systems Limited
Kevin BelyeaOwner, Spartan Systems | IT Strategist and Cybersecurity AdvocateKevin Belyea is an accomplished entrepreneur and IT expert with a passion for making technology accessible and effective for businesses of all sizes. As the owner of Spartan Systems, an IT consulting firm... Read More →
Thursday April 10, 2025 4:00pm - 4:45pm ADT
201

4:00pm ADT

Detection Engineering 101 for OT/ICS Environment
Thursday April 10, 2025 4:00pm - 4:45pm ADT
202
In the complex world of OT/ICS environments, traditional approaches to threat hunting often fall short when handling vast datasets and detecting sophisticated threats. This talk introduces practical Jupyter Notebooks designed for large-scale threat hunting, with a focus on graph-based visualizations to uncover anomalies. Using APT Volt Typhoon’s tactics, techniques, and procedures (TTPs) as a case study, attendees will explore scalable methods for anomaly detection and detection engineering. The session emphasizes actionable strategies to build alerts for OT protocols like DNP3, BACnet, and Modbus, arming SOC teams to proactively safeguard critical infrastructure.
Speakers
avatar for Kai Iyer

Kai Iyer

Security Engineer II, Amazon
Security Engineer at Amazon's Enterprise Protection Program and a GIAC Certified Security Professional with expertise in web application development, devsecops, applied machine learning, threat hunting, purple teaming, and incident response. Passionate about leveraging advanced technologies... Read More →
Thursday April 10, 2025 4:00pm - 4:45pm ADT
202

4:45pm ADT

Sponsor Trade Show Reception
Thursday April 10, 2025 4:45pm - 6:00pm ADT
Thursday April 10, 2025 4:45pm - 6:00pm ADT
Convention Hall Level

6:00pm ADT

Day 1 Ends
Thursday April 10, 2025 6:00pm - 6:00pm ADT
Thursday April 10, 2025 6:00pm - 6:00pm ADT
Convention Hall Level
 
Friday, April 11
 

8:00am ADT

Registration & Continental Breakfast
Friday April 11, 2025 8:00am - 9:00am ADT
Friday April 11, 2025 8:00am - 9:00am ADT
Ballroom Level: Salon

8:00am ADT

Sponsor Trade Show & Platinum Suites Open
Friday April 11, 2025 8:00am - 9:00am ADT
Friday April 11, 2025 8:00am - 9:00am ADT
Convention Hall Level

8:45am ADT

Opening Remarks
Friday April 11, 2025 8:45am - 9:00am ADT
Friday April 11, 2025 8:45am - 9:00am ADT
Ballroom

9:00am ADT

Transition To Tracks
Friday April 11, 2025 9:00am - 9:15am ADT
Friday April 11, 2025 9:00am - 9:15am ADT
Ballroom & Argyle Suites: A1, A2, A3, 201, 202

9:15am ADT

Cracking the Vault: Defending Against Modern Active Directory Exploits
Friday April 11, 2025 9:15am - 10:00am ADT
Active Directory (AD) is a cornerstone of enterprise IT environments, providing critical services such as authentication, authorization, and identity management. However, its pervasive use also makes it a prime target for cyber attackers. This paper explores the evolving landscape of Active Directory cyber attacks, focusing on the methods and techniques used by threat actors to compromise AD environments. We will analyze case studies of recent high-profile breaches, highlighting the common vulnerabilities exploited and the tactics employed to escalate privileges, maintain persistence, and exfiltrate sensitive data. The discussion will include an examination of the tools and strategies used in these attacks, such as pass-the-hash, golden and silve ticket, kerberosting, DCSync, Golden SAML and Azure AD Token Theft attacks. We will also cover the latest defensive measures and best practices for securing Active Directory and Azure Active Director, including monitoring, detection, and incident response strategies. The aim is to provide IT professionals and cybersecurity practitioners with actionable insights to fortify their AD environments against sophisticated threats and ensure the integrity and security of their networks.



Speakers
avatar for Peter Morin

Peter Morin

Director, OT Cybersecurity Consulting, PricewaterhouseCoopers LLP.
Peter Morin is a Senior Consultant specializing in OT/IoT cybersecurity, bringing over 25 years of industry experience to the table. With a robust background information technology and cybersecurity, Peter has become a trusted advisor to organizations navigating the complex and rapidly... Read More →
Friday April 11, 2025 9:15am - 10:00am ADT
Ballroom

9:15am ADT

Optimal Offensive Security Programs
Friday April 11, 2025 9:15am - 10:00am ADT
Offensive security plays a crucial role in cybersecurity by identifying and exploiting system vulnerabilities. However, current practices often contain gaps that diminish the effectiveness of these assessments. This presentation will examine these gaps and provide strategies to optimize offensive security efforts.



Speakers
avatar for Phillip Wylie

Phillip Wylie

xIoT Security Evangelist, Phosphorus
Phillip Wylie is a cybersecurity professional with over 27 years of industry experience in IT and cybersecurity. Phillip has a diverse range of experience in multiple cybersecurity disciplines, including network security, application security, and pentesting. As an offensive security... Read More →
Friday April 11, 2025 9:15am - 10:00am ADT
Argyle Suite 1

9:15am ADT

Reframing Cyber Defence: Are We Seeing the Full Picture?
Friday April 11, 2025 9:15am - 10:00am ADT
As cyber threats evolve and regulatory landscapes tighten (GDPR, NIS2, DORA, CMMC, CPCSC, and more), organizations are challenged to move beyond traditional security perimeters. While the industry has mastered visibility into infrastructure, applications, and even OT environments, have we truly unlocked the full potential of cyber defence? More specifically, how can we align security strategies with business processes, data flows, and evolving operational resilience requirements?

This session explores the art of the possible in cyber defence—rethinking our approach to visibility, control, and governance in the context of digital transformation. Can we move beyond system, network, and application logs to gain deeper insights into how data is classified, accessed, and protected across an enterprise? How do we operationalize consent management, data governance, and security controls in a way that enhances—not hinders—business agility?

Key Takeaways:
  • Reframing cyber defence to address regulatory, privacy, and operational resilience challenges
  • The role of data classification, consent management, and governance in a modern security strategy
  • How to move from reactive security controls to proactive, enterprise-wide security integration
  • Practical considerations for embedding security into digital transformation efforts
Speakers
JP

Jarett Parent

CEO and National Practice Lead, Canada, C3SA Cyber Security Audit
Jarett is CEO and Lead of C3SA Cyber Security Audit Corp. as well as Board Chair and Lead of Security BSides Ottawa – Canada's largest grassroots cybersecurity unconference. He brings more than 20 years of experience leading teams that deliver data privacy, cyber security, and resilience... Read More →
Friday April 11, 2025 9:15am - 10:00am ADT
Argyle Suite 2

9:15am ADT

Bringing Agility to Policy Management
Friday April 11, 2025 9:15am - 10:00am ADT
In an era where technology permeates every facet of organizational operations, the development and implementation of comprehensive policy is paramount. However, maintaining these policies becomes problematic when technology (especially Cyber Security) constantly changes, organization’s need a better approach. This session outlines the methodology and strategic approach to creating and implementing the Technology Use Manual (TUM), which encapsulates all policies, practices, and standards required for compliance with the National Institute of Standards and Technology Cybersecurity Framework (NIST CSF).
Speakers
avatar for Kirk MacDonald

Kirk MacDonald

Cyber Security Project Manager, Halifax Water
Kirk MacDonald is a Senior Project Manager with over 20 years of experience in the IT industry.  His career has focused on delivering IT enabled change within organizations, both public and private. He is a strong supporter of the agile project management paradigm and has presented... Read More →
avatar for Stephanie LeBlanc

Stephanie LeBlanc

Sr. Manager Information & Technology Services, Halifax Water
Stephanie LeBlanc is the Senior Manager of Information & Technology Services at Halifax Water. With a robust portfolio, Stephanie oversees strategy and delivery through a project management office for an array of critical domains such as Cybersecurity, Architecture, Infrastructure... Read More →
Friday April 11, 2025 9:15am - 10:00am ADT
Argyle Suite 3

9:15am ADT

Agile Threat Modeling: a case study for machine learning pipelines
Friday April 11, 2025 9:15am - 10:00am ADT
201
Threat modeling is an essential part of the system development lifecycle and should be continuously updated whenever a system undergoes changes. Traditionally, security architects create an initial threat model and review it periodically, but this approach can leave critical risks undetected between review cycles. Agile threat modeling integrates developers into the process, allowing security concerns to be addressed as soon as changes are committed. This presentation explores threat modeling in the context of machine learning (ML) pipelines, demonstrating how application-specific risks can be combined with ML model risk cards. Key topics include the importance of threat modeling in ML development, different methodologies such as STRIDE, LINDDUN, and MITRE ATLAS, and how they work together. A hands-on example will showcase "Threat Modeling as Code" using ThreAgile, an open-source tool applied to a personal assistant GenAI project. The session will conclude with best practices and an overview of the limitations of various threat modeling approaches.
Speakers
avatar for Natalia Semenova

Natalia Semenova

Senior Security Architect, EPAM Canada
Natalia is a cybersecurity professional with 15+ years of international experience in the industry, including Finland, Germany, UK, New Zealand and Canada. She started her career in the academic environment as a PhD in mathematical statistics and cryptography, but later transitioned... Read More →
Friday April 11, 2025 9:15am - 10:00am ADT
201

9:15am ADT

What Security Professionals Need to Know about Backup Data & Processes
Friday April 11, 2025 9:15am - 10:00am ADT
202
Encrypt your data in the cloud, or someone else will do it for you. Here’s just one of the learnings we will share with you at ATLSECCON 2025. We’ve spent a ridiculous amount of time in the data protection and backup industry. In this session, we’ll share with you what we’ve learned so you won’t have any backdoors, surprises, mistakes or other unfortunate circumstances to put your data at risk. We will share common breakdowns in data protection strategies when it comes to ransomware recovery (and how to avoid them) as well as some practical advice for using backup data for analytics and cyber forensic purposes.
Speakers
avatar for Rick Vanover

Rick Vanover

Vice President, Product Strategy, Veeam Software
Rick Vanover is a Vice President, Product Strategy at Veeam. Rick leads and contributes to a global team to help drive resiliency-focused Veeam solutions to the market and bring the latest technology trends to all.
avatar for Kirsten Stoner

Kirsten Stoner

Global Technologist, Veeam Software
Kirsten Stoner is a Technologist on the Product Strategy team at Veeam Software. Kirsten has a specialized focus in all things data management including storage, cloud, IT Security and analytics.  Through her years working at Veeam, she leads the creation of technical content for... Read More →
Friday April 11, 2025 9:15am - 10:00am ADT
202

10:00am ADT

Sponsor Trade Show Connections
Friday April 11, 2025 10:00am - 11:00am ADT
Friday April 11, 2025 10:00am - 11:00am ADT
Convention Hall Level

11:00am ADT

Crypto currency and investigations
Friday April 11, 2025 11:00am - 11:45am ADT
A brief overview of crypto currency and investigations into offences involving crypto currency.
Speakers
KJ

Karren Jensen

Cybercrime Investigator, Royal Canadian Mounted Police
Police officer since 2004. Digital Forensic examiner with 8 years experience, recognized as an expert in digital forensics in Provincial Court and Court of Queen's Bench. Cybercrime investigator since June 2023.
Friday April 11, 2025 11:00am - 11:45am ADT
Ballroom

11:00am ADT

From Bed Bugs to Bad Actors: Planning for Compromise
Friday April 11, 2025 11:00am - 11:45am ADT
What do bedbugs and ransomware attacks have in common? Two things: they both sneak their way in, and they both need to be dealt with in a thought-out and methodical manner.

Fortunately, proper planning and remaining calm can go a long way to a successful recovery. In this session, we will draw parallels while covering the initial identification of the problem, the steps taken to quarantine and mitigate the spread, and the eventual remediation and recovery process.

By drawing similarities between data resiliency and a real-world bed bug infestation, we aim to provide a unique perspective on the importance of preparedness, quick response, and thorough recovery in both physical and digital environments. Attendees will gain insights into practical strategies for managing unexpected threats and ensuring resilience in the face of adversity.
Speakers
avatar for Alex Crandall

Alex Crandall

Systems Engineer, Veeam
Alex Crandall is a Systems Engineer based out of Atlantic Canada and is in his fourth year with Veeam. Prior to joining the Canadian SE team, he worked in professional services (Softchoice) with a focus on Microsoft technologies, at a local MSP supporting day to day client operations... Read More →
avatar for Matt Crape

Matt Crape

Senior Technical Product Marketer, Veeam Software
Matt Crape is a seasoned professional with over 20 years of experience in the tech industry, currently serving as a Senior Technical Product Marketer at Veeam. Before Veeam, his journey included time in frontline roles in tech support, system administration, and IT management. He... Read More →
Friday April 11, 2025 11:00am - 11:45am ADT
Argyle Suite 2

11:00am ADT

Maximizing the Potential of Cyber Risk Transfer
Friday April 11, 2025 11:00am - 11:45am ADT
As cyber threats like ransomware and data breaches continue to rise, understanding the role of cyber insurance is essential for CISOs and infosec specialists. This presentation will explore the critical intersection between cyber insurance and cybersecurity strategies, highlighting its importance in mitigating financial risks and enhancing organizational resilience. Attendees will gain insights into the current cyber threat landscape and learn how to integrate cyber insurance with proactive risk management. Participants will leave with actionable strategies to strengthen their organization’s defenses against evolving cyber threats.

As cyber threats like ransomware and data breaches continue to rise, understanding the role of cyber insurance is essential for CISOs and infosec specialists. This presentation will explore the critical intersection between cyber insurance and cybersecurity strategies, highlighting its importance in mitigating financial risks and enhancing organizational resilience. Attendees will gain insights into the current cyber threat landscape and learn how to integrate cyber insurance with proactive risk management. Participants will leave with actionable strategies to strengthen their organization’s defenses against evolving cyber threats.
Speakers
avatar for George Lambropoulos

George Lambropoulos

Senior Vice President, National Cyber Practice, Marsh Canada Ltd.
George Lambropoulos is a seasoned cybersecurity professional and Senior Vice President within the National Cyber Practice at Marsh. With over five years of experience as a dedicated cyber insurance broker, George specializes in helping organizations across various sectors, including... Read More →
Friday April 11, 2025 11:00am - 11:45am ADT
Argyle Suite 3

11:00am ADT

Beyond the Malware: Dissecting Information Stealers' Infection Vectors, Stolen Assets and Countermeasures
Friday April 11, 2025 11:00am - 11:45am ADT
202
Modern information stealers have evolved far beyond simple credential harvesters into sophisticated tools that capture complete digital fingerprints of their victims. In this technical deep-dive, we unveil groundbreaking research into stealer architecture, attack chains, and defensive countermeasures. Through analysis of real-world compromise scenarios, including desktop screenshots captured at infection moments, we reveal how threat actors leverage compromised ad networks and trojanized software for mass deployment. 
Building on hands-on experience with stealer log analysis, we detail how modern threats bypass multi-factor authentication, compromise (or not) password managers, and extract cryptocurrency wallets. We examine Chrome's application-bound encryption and why, although already circumvented, it creates new detection opportunities. The session concludes with practical defensive strategies and the release of two community resources: a PowerShell script for automated credential testing against Entra ID and a curated dataset of stealer logs for security research.
This presentation equips security practitioners with concrete insights and tools to defend against one of today's most consequential yet underexamined threats.
Speakers
avatar for Olivier Bilodeau

Olivier Bilodeau

Cybersecurity Researcher, Flare
Olivier Bilodeau, a principal researcher at Flare, brings 12+ years of cutting-edge infosec expertise in honeypot operations, binary reverse-engineering, and RDP interception. Passionate communicator, Olivier spoke at conferences like AtlSecCon, BlackHat, DEFCON, SecTor, Derbycon... Read More →
Friday April 11, 2025 11:00am - 11:45am ADT
202

11:45am ADT

Buffet Lunch Service & Sponsor Prize Draws
Friday April 11, 2025 11:45am - 1:00pm ADT
Friday April 11, 2025 11:45am - 1:00pm ADT
Ballroom

1:00pm ADT

Gen AI in SecOps: Hype vs Concrete, Practical Use Cases
Friday April 11, 2025 1:00pm - 1:45pm ADT
There is a lot of hype around LLMs and Generative AI in cybersecurity - enough to make one roll their eyes into the back of their head. However, there are also a lot of organizations that are getting real value. In this talk, we will unpack some of the hype - and share real world use cases you can deploy NOW, showing how generative AI is being used today in security operations centers to take an existing process that is bottlenecked by humans, and supercharge it, using AI and automation to do what humans used to have to do - using both open-source as well as commercial tools.
Speakers
avatar for Jason Keirstead

Jason Keirstead

VP Security Strategy, Simbian
Jason Keirstead is VP of Security Strategy at Simbian, where he is working to leverage generative AI to revolutionize cybersecurity. He has over 21 years experience in the industry, and is a subject-matter expert in topics such as threat intelligence, collective defense, SIEM, SOAR... Read More →
Friday April 11, 2025 1:00pm - 1:45pm ADT
Ballroom

1:00pm ADT

The Dangers of Free Wi-Fi - Phishing with the ESP32
Friday April 11, 2025 1:00pm - 1:45pm ADT
I recently wrote a phishing tool for the ESP32 to educate others on exactly how cheap and easy it would be to get a device like this running. All of the parts can be ordered for less than $15 online, and in less than a couple days a Phisher could be deployed. In my talk I am going to cover the dangers that this kind of technology poses, how easy it is to create and deploy, the worst threat cases, and most importantly how we can avoid and eventually put an end to them.

These are important topics to cover because it brings attention to the surprisingly low barrier to entry into the ever growing cyber crime industry and how malicious devices like these can be scattered around, causing a wide variety of damage. The obvious first step in stopping this kind of cyber attack is understanding how it works, after can start on the second step, locating the devices to physically shut down them down.

This talk offers insights from head to tail, analyzing every aspect of these micro cyber attacks which are becoming more and more prevalent in our modern age.
Speakers
avatar for Leonardo Lees

Leonardo Lees

High School Senior, Student
Hello, my name is Leonardo Lees, I am a grade 12 student, and I have been fascinated with technology since the day I laid my fingers on the keyboard. I find my biggest interests are in Embedded Software, Cryptography, and Blockchain Smart Contracts. I have been working hard on honing... Read More →
Friday April 11, 2025 1:00pm - 1:45pm ADT
Argyle Suite 1

1:00pm ADT

Redefining Success in Employee Awareness Training: Understanding & Enhancing the Employee Journey
Friday April 11, 2025 1:00pm - 1:45pm ADT
In the process of an employee awareness training campaign, employees undergo various stages, marking their journey from initial awareness to completion. Recognizing employee journey stages is pivotal in cultivating a security-first culture that acknowledges human behaviour. Each stage represents a step in the employee's progression, starting with becoming aware of the training, deciding to participate, and finally completing the program.

However, a gap exists in evaluating the success of such awareness training campaigns. Traditional metrics like completion rates tend to focus on the final stages, overlooking earlier stages that are crucial in understanding and enhancing user engagement to sign up for training willingly, and not by force!

To bridge this gap, there’s a need for redefining success criteria for awareness campaigns. A comprehensive evaluation should consider each employee's decision-making journey stages and employ diverse metrics tailored to assess the success of each stage. 

In this presentation learn about different stages of the employee journey stages, engagement strategies & diverse metrics to assess the success of the training campaign. 

By embracing this refined assessment methodology, organizations can delve deeper into employees' learning journeys. This approach aids in accurately evaluating the success of awareness training campaigns by identifying the stages at which employees disengage. Consequently, this allows planners to pinpoint gaps, plan effectively, and make informed decisions to enhance training campaigns. Ultimately, this ensures that employee awareness training campaigns engage employees collaboratively around their needs.



Speakers
avatar for Khatija Qureshi

Khatija Qureshi

Cybersecurity Awareness Specialist, Undisclosed in Insurance Industry
Khatija Qureshi is a cybersecurity professional, trained by SANS and holding three GIAC certifications, along with a Certified Incident Handler credential. With over a decade of experience in marketing, brand building, and communication, she is dedicated to humanizing the field of... Read More →
Friday April 11, 2025 1:00pm - 1:45pm ADT
Argyle Suite 2

1:00pm ADT

Hacking boards and hardening governance: Strengthening Information Security Governance
Friday April 11, 2025 1:00pm - 1:45pm ADT
In today’s ever changing digital landscape, higher education institutions continue to strive to protect their technology assets and data from cyber risks. As stewards of corporate governance - management and the board of trustees partner together to navigate through these enterprise risks and build a sustainable culture of cyber responsibility. 
 
In this informal conversation, Kevin Magee, Board of Trustee at Brock University and former Chief Security Officer for Microsoft Canada and Gemma Ahn, AVP and Head of ITS Brock University share practical insights on how to build a mutual understanding of cyber-related risk, foster accountability and ensure strategic alignment.
Speakers
avatar for Gemma Ahn

Gemma Ahn

Associate Vice-President & Head, Information Technology Services, Brock University
Gemma Ahn is a purpose driven, collaborative leader in technology enablement and business transformation. With a career rooted in both information technology and business strategy, she has led teams to deliver significant, large-scale initiatives, setting new standards for delivery... Read More →
avatar for Kevin Magee

Kevin Magee

Board Member, Brock University
As the Global Director of Cybersecurity Startups at Microsoft, Kevin leads the worldwide cybersecurity strategy, programs, and portfolio for Microsoft for Startups. Formerly the Chief Security Officer at Microsoft Canada, he is a recognized authority on emerging trends in cybersecurity... Read More →
Friday April 11, 2025 1:00pm - 1:45pm ADT
Argyle Suite 3

1:00pm ADT

Attack Vectors Behind the Wheel: Understanding Cybersecurity in Modern Vehicles
Friday April 11, 2025 1:00pm - 1:45pm ADT
201
Vehicles have come a long way and are no longer just mechanical moving parts. Modern vehicles function using more technology than ever, leaving them potentially vulnerable. This presentaion will cover the possible attack vectors affecting current generations of vehicles, looking at examples pulled from recent real world incidents. It will also explore some new potential vectors and threats that we may see presented in future generations of vehicles. Additionally, we will look at the way these systems can be tested and secured as well as the potential risks assosicated with these attack vectors. We will also take a look at what the industry is currently doing related to automotive security through the use of security standards. The goal of this presentation is to highlight the potential risks of modern vehicles and what can be done to secure them.
Speakers
avatar for Cole Baker

Cole Baker

Cybersecurity Consultant II, Bulletproof Solutions
I am an experienced Cybersecurity Consultant with Bulletproof Solutions out of Halifax, Nova Scotia. Focusing on penetration testing for the last 5 years and most recently branching into security auditing and automotive security. I am committed to advancing the course of the cybersecurity... Read More →
Friday April 11, 2025 1:00pm - 1:45pm ADT
201

1:00pm ADT

Intergenerational Relationship Building in Canadian Cybersecurity though CyberTitan
Friday April 11, 2025 1:00pm - 1:45pm ADT
202
Canada struggles to find and keep cyber-talent. If cybersecurity is addressed in schools at all it tends to be as a passive media marketing campaign, but cyber-skills are teachable and approaching them that way also develops mentorships. In 2025 the Global Forum for Cybersecurity Excellence published a cyberstory about CyberTitan, Canada's national student cyber competition and the importance of intergenerational relationship building in an industry so new that it has no mechanisms for this essential process.

Cybersecurity has an image problem which causes many young people to opt out of opportunities in the field. In addition, cyber struggles to retain talent even when it can find it because the discipline is relatively new and has yet to mature into a sustainable field of study where human connections are supported professionally. Until cyber nurtures these professional relationships (which are evident in established fields through apprenticeships and other mentoring mechanisms), it will struggle to sustain itself as the essential component of digital infrastructure that it is.

One of the most challenging aspects of anyone’s cyber journey is finding mentors to support their growth. The challenges implicit in this early stage of digital security are not only faced by younger people. Many senior cyber specialists leave due to overwork and frustration around a lack of resources, many of which are (ironically) related to an inability to hire new talent.

How do we nurture these intergenerational human aspects of cybersecurity to encourage a more sustainable approach to the discipline?

In developing CyberTitan, the Information & Communication Technology Council of Canada (ICTC-CTIC) has partnered with the Communications Security Establishment (CSE-CST – Canada’s cryptography agency) to develop a nationwide initiative to develop the real world cyberskills in Canadian students while also illuminating pathways into the field. To create a sustainable cyber future in Canada we must work together to build these intergenerational bridges. We have the tools, we can build the homegrown talent.


Speakers
avatar for Timothy King

Timothy King

Cyber Education & Emerging Technologies Specialist, ICTC-CTIC
A pioneering cyber-educator in Canada, Timothy was the first teacher in the country to become cyber operations instructor qualified, and the first with MITx's Quantum Computing certification. Winner of the Cisco Networking Academy alumni innovator and shooting star awards in 2023... Read More →
Friday April 11, 2025 1:00pm - 1:45pm ADT
202

1:45pm ADT

Networking Break / Transition to Tracks
Friday April 11, 2025 1:45pm - 2:00pm ADT
Friday April 11, 2025 1:45pm - 2:00pm ADT
Convention Hall Level

2:00pm ADT

Persōna Theory: Infiltration & Deception of Emerging Threat Groups
Friday April 11, 2025 2:00pm - 2:45pm ADT
Our personas are fabrications and constructions of our inner self that we project outwards.  We do this through various means and influences such as race, gender, sex, ability, age, culture, religion, norms,  class, and status. For the “real world” aka “irl” we do all this by expression in our clothing, makeup, hairstyling, our hobbies, our network of friends, colleagues, and acquaintances. We leverage all of these facets and we create masks, personas, that we think will best interact with the world around us. The same concepts apply when creating personas for infiltrating online communities. 

Online communities are built on trust, reputation, and currency which can take various forms such as data, crypto, intel and notoriety. This talk is an exploration of techniques; linguistics, OPSEC, OSINT, and SOCENG. Tactical operations and concepts like hours of online operation, timezone shifting, and using low ranking accounts as canon fodder for probing, and psychological models used in the infiltration of emerging threat actor groups.
Speakers
avatar for Tammy Harper

Tammy Harper

Senior Threat Intelligence Researcher, Flare
Tammy is a Senior Threat Intelligence Researcher and Certified Dark Web Investigator at Flare. She brings a unique approach to studying cybercrime, utilizing linguistic practices such as frequency and stylometric analyses, along with transliteration, to uncover patterns and behaviors... Read More →
Friday April 11, 2025 2:00pm - 2:45pm ADT
Ballroom

2:00pm ADT

Hacked Intelligence: The Art of Manipulating AI to Attack at Scale
Friday April 11, 2025 2:00pm - 2:45pm ADT
Artificial Intelligence (AI) has revolutionized industries, but its vulnerabilities have also opened a new frontier for sophisticated cyberattacks. Among these, AI data poisoning and AI-enabled offensive cyberattacks stand out as potent threats capable of undermining the very systems designed to protect us. In this session, we will unravel the dark art of exploiting AI systems, showcasing how attackers manipulate training datasets, deploy deceptive inputs, and weaponize generative AI to compromise security at an unprecedented scale.






Speakers
avatar for Aamir Lakhani

Aamir Lakhani

Senior Global Director of Threat Research, Fortinet
Aamir Lakhani (aka pro2c@ll) is a leading security researcher. His expertise includes cyber defense, mobile application threats, malware management, and Advanced Persistent Threat (APT) research. Mr. Lakhani creates technical security strategies and leads security implementation... Read More →
Friday April 11, 2025 2:00pm - 2:45pm ADT
Argyle Suite 1

2:00pm ADT

Reality Check from the C-Suite: Why Technical Skills Aren’t Enough to Land the CISO Role
Friday April 11, 2025 2:00pm - 2:45pm ADT
This session explores why many cybersecurity professionals are often overlooked for the Chief Information Security Officer (CISO) role despite their technical expertise and certifications. Drawing on C-Suite and board-level insights, this presentation highlights the essential executive soft skills, business acumen, and strategic vision needed to transition from technical expert to organizational leader. Attendees will better understand what executive leaders seek in their next security executive, equipping them with the insights to make this critical career leap.
Speakers
avatar for Darren Gallop

Darren Gallop

CEO, Carbide Secure
Darren Gallop is an accomplished CEO, board director, and cybersecurity leader with over two decades of leadership experience in technical environments. As the founding CEO of Marcato, Darren led the development of integrated technology solutions for some of the world’s largest... Read More →
Friday April 11, 2025 2:00pm - 2:45pm ADT
Argyle Suite 2

2:00pm ADT

Digital Risk - Metrics and Reporting Automation
Friday April 11, 2025 2:00pm - 2:45pm ADT
This presentation will cover digital risk measurement, monitoring and reporting digital risks by employing automation. The below topics will be covered:

1) Risk Appetite as a Foundation for Risk Metrics
2) The What, Why and How of Risk Metrics 
3) The Essence of Risk Reporting 
4) Making Risk Reporting Effective 
5) Automation Case Study

The Learning Objectives will be to:
1. Get familiar with Risk Appetite
2. Understand the what and why of Risk Measures / Metrics
3. Understand the Metric build process
Speakers
avatar for Priya Mouli

Priya Mouli

Head of Information Security & Compliance, Sheridan College
Priya is an accomplished Cybersecurity / Tech / Data professional, advisor and thought leader with close to 20 years of demonstrated experience in IT Strategy, Operational Resiliency & Risk Management with a focus on Cybersecurity, Privacy, Data / AI Governance & Compliance.She is... Read More →
Friday April 11, 2025 2:00pm - 2:45pm ADT
Argyle Suite 3

2:00pm ADT

SOAR Implementation Pain Points and How to Avoid Them
Friday April 11, 2025 2:00pm - 2:45pm ADT
201
As cybersecurity threats continue to escalate in complexity and frequency, organizations increasingly rely on automation to enhance their defenses. Security Orchestration, Automation, and Response (SOAR) platforms have emerged as powerful tools for streamlining operations and reducing the burden of repetitive tasks on security teams. However, implementing SOAR is not without its challenges. This presentation will explore the common challenges organizations encounter when deploying SOAR and provide actionable strategies to overcome them. By examining real-world scenarios and best practices, attendees will gain insights into managing expectations, developing effective playbooks, addressing training and adoption barriers, and ensuring seamless integration with existing tools such as Security Information and Event Management (SIEM) systems. The session will cover practical approaches to conducting readiness assessments, planning phased rollouts, and measuring success to ensure that SOAR implementations deliver tangible results. Additionally, lessons learned from successful deployments will be shared to help participants avoid common pitfalls and realize the full potential of SOAR in their security operations.


Speakers
avatar for Saikat Asaduzzaman

Saikat Asaduzzaman

Senior Manager, Cyber Security Operations, Bank of Montreal
Saikat Asaduzzaman is a seasoned cybersecurity professional with over six years of expertise in cybersecurity operations and SOAR automation at Bank of Montreal. Over the course of his career, he has held key leadership roles, including Senior Manager, Cybersecurity Operations - Financial... Read More →
Friday April 11, 2025 2:00pm - 2:45pm ADT
201

2:00pm ADT

Exploring OT Security - and How IT Can Help
Friday April 11, 2025 2:00pm - 2:45pm ADT
202
There have been a variety of global attacks that disrupted power distribution, fuel distribution, and shipments. The attacks were successful because they exploited vulnerabilities in Operational Technology (OT). Due to the nature of OT, these disruptions not only cause a loss in revenue but can cause a loss of life as well. However, the industry is changing, and as assets become exposed to the Internet, the fundamental technologies of IT can help secure them. The presentation focuses on understanding past OT attacks, the differences and similarities between securing IT and OT technologies, and how we can merge the two to be able to have safer critical infrastructure.
Speakers
avatar for Tremayne Durham

Tremayne Durham

Engineering Analyst II - Cybersecurity, WGD Consulting
Coming from the twin-island republic of Trinidad and Tobago, Tremayne brings over 10 years of professional experience. She has worked in engineering, cloud computing, customer service, and cybersecurity and is determined to use her knowledge to uplift others. She holds a BSc. in Electrical... Read More →
Friday April 11, 2025 2:00pm - 2:45pm ADT
202

2:45pm ADT

Networking Break / Transition to Plenary
Friday April 11, 2025 2:45pm - 3:00pm ADT
Friday April 11, 2025 2:45pm - 3:00pm ADT
Convention Hall Level

3:00pm ADT

Sponsor Tradeshow Closes
Friday April 11, 2025 3:00pm - 4:00pm ADT
Friday April 11, 2025 3:00pm - 4:00pm ADT
Convention Hall Level

3:00pm ADT

Closing Keynote - Inside the Mind of a Social Engineer: Real Attacks, Hard Truths, and What They Mean for Your Organization
Friday April 11, 2025 3:00pm - 4:00pm ADT
Social engineering isn’t just about tricking people—it’s about understanding how humans think, behave, and make decisions in the moment. As a professional social engineer, Snow has spent her career breaking into buildings, bypassing security measures, and convincing people into handing over sensitive information. Sometimes, she succeeds. Other times, she gets caught. Either way, every engagement can reveal critical security gaps that organizations overlook.

In this keynote, Snow will take you inside the mind of a social engineer, sharing real-world stories, the tactics that work (and why), and the moments where organizations fought back effectively. We’ll also examine a hard truth: traditional security awareness training is failing us. But this isn’t just about her stories - it’s about your security. Throughout the talk, Snow will leave you with critical questions to take back to your organization.




Speakers
avatar for Stephanie Carruthers

Stephanie Carruthers

Global Lead of Cyber Range and Cyber Crisis Management, X-Force, IBM
Stephanie "Snow" Carruthers holds a dual role at IBM X-Force as Chief People Hacker and Global Head of Cyber Range. An expert in social engineering, Snow has earned the distinction of winning three unique black badges for excelling in Social Engineering and Physical Security competitions... Read More →
Friday April 11, 2025 3:00pm - 4:00pm ADT
Ballroom

4:00pm ADT

Closing Remarks & Passport Grand Prize Draws
Friday April 11, 2025 4:00pm - 5:00pm ADT
Friday April 11, 2025 4:00pm - 5:00pm ADT
Ballroom

5:00pm ADT

Day 2 Ends
Friday April 11, 2025 5:00pm - 6:00pm ADT
Friday April 11, 2025 5:00pm - 6:00pm ADT
Convention Hall Level
 
Share Modal

Share this link via

Or copy link

Filter sessions
Apply filters to sessions.