lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 3 May 2011 04:23:47 -0600
From: iccc@...coe.org
To: bugtraq@...urityfocus.com
Subject: NATO CCD COE's 3rd International Conference on Cyber Conflict .
 7-10 June, Tallinn, Estonia.

For the third year in a row, the NATO Cooperative Cyber Defence Centre of Excellence invites experts from government, military, academia and the private sector to Tallinn to discuss recent trends in cyber security. 

This year the ICCC (www.ccdcoe.org/ICCC) takes place on 7-10 June and will focus on the topic of Generating Cyber Forces. The initial agenda (www.ccdcoe.org/ICCC/agenda.html)  and registration (www.ccdcoe.org/ICCC/registration ) are now available on the ICCC website.

Key speakers include:

Dmitri Alperovich, McAfee - Towards Establishment of Cyberspace Deterrence Strategy
Jart Armin, HostExploit - Handling Botnets
Jeff Bardin, Treadstone71 - Augmenting Cyber Forces
Susan Brenner, University of Dayton - Conscription and Cyber Conflict: Legal Issues
Raoul Chiesa, United Nations - Underground of Hacking
Luc Dandurand, NATO C3 Agency - Rationale and Blueprint for a Cyber Red Team Within NATO
Sachin Deodhar Cyberconflict Researcher, India  - Terrorism and covert channels
Keren Elazari, Verint Systems - APT Forensic
Mikko Hypponen Chief Research Officer, F-Secure - Cyber espionage in practice
Ralph Langner, Langner Communications GmbH, The first deployed cyber weapon in history: Stuxnet’s architecture and implications
Charlie Miller, Independent Security Evaluators - Anti-exploitation techniques
Ruslan Smelyanskiy, Moscow State University - TBD
Tom Wingfield and/or Mike Schmitt  - Manual of International Law Applicable for Cyber Conflict
Major General Jonathan Shaw, UK MoD -  Cyber Force From a Nation State Perspective
Charl van der Walt, Sensepost - TBD
Amit Yoran, NetWitness - The Failure of Cyber Forces

ICCC is divided into two tracks: 

The Concepts, Strategy and Law track addresses the human component of Cyber Forces. This includes talks and discussion on how to best identify, recruit, train and retain the right people, and how to best organize their contribution to national security. The track will address both traditional state-centric concepts, such as specialized units in the active duty military, and more volunteer-based approaches, such as the Estonian Cyber Defence League and cyber security expertise in the reserve forces.

The Technical Challenges & Solutions track includes a significant number of world-renowned experts. Presentations will cover topics ranging from “next-generation” intrusion detection to covert channels, Advanced Persistent Threats, and a tutorial on VoIP exploitation. The cutting-edge nature of these talks will help security professionals to understand not only the current dangers in cyberspace, but also many cyber security challenges of the future.
Technical Track attendees will ideally have a solid computer science or information security background, in order to facilitate both an understanding of the material presented and to take part in subsequent discussion.

ICCC takes place in Tallinn at the same time as the NATO defence ministers’ meeting in Brussels, which will  articulate a new NATO cyber defence policy. This policy is likely to be addressed on the last day of the conference.

ICCC 2011 is co-sponsored by IEEE, the world’s largest professional association for advancing technological innovation and excellence. The conference proceedings will be published in hard copy and made available digitally through IEEE Xplore.

In addition, the conference will feature several workshops on 7 June, including a Media workshop (https://www.ccdcoe.org/ICCC/359.html) and the Cyber Security Forum Initiative workshop (https://www.ccdcoe.org/ICCC/360.html).

The conference will be held amidst European Capital of Culture events (http://www.tallinn2011.ee/eng) in the centre of Tallinn in the charming art deco building of the Estonian Drama Theatre.

The conference fee is €495. Discounts apply to students, IEEE members, CSFI members and CCD COE partner organisations. 

Visit www.ccdcoe.org/ICCC/registration to register.

See you in Tallinn in June!

On behalf of ICCC organisers,

Liisa Tallinn

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ