In a world plagued with Ransomware, you would be forgiven for thinking that Cybercriminals just do the same thing over and over again. The reality however is quite different - with a sophisticated, and efficient, service industry propping up crime online. Over the last year this ecosystem has evolved further, with new Criminal Business Models emerging - in particular as criminals have steadily increased their usage of AI. These changes will continue to test our defences, and force us to evolve also.
But AI in particular is not an even technology - while it is a great enabler for all industries, crime included, it stands to enhance some more than others. Of all these industries, Cybersecurity - and Law Enforcement who focus on it - are possibly the most ready to take advantage of the unique benefits it brings.
In this talk, we'll dive into recent Criminal evolutions, and show why this time is a period where those on the defensive side of CyberSecurity stand to gain the biggest advantage in this never ending conflict.
LLMs are one of the most powerful inventions since the birth of computers. Not only are they a crucial piece in transforming information into knowledge, but they also serve as the foundation for building the AI-driven world. In just three to four years, LLMs have taken the world by storm, igniting a series of frenzied AI revolutions that have pushed the boundaries of technological advancement. However, with every leap in technology comes new challenges.
Unlike conventional software, LLMs are highly unpredictable, behaving more like "singularities" that do not conform to traditional information systems. Standard software quality control methods and testing tools are nearly ineffective in this domain, and existing cybersecurity frameworks struggle to adapt. We cannot approach LLM security as merely another software issue.
In this talk, we will explore the new cybersecurity challenges posed by AI applications from a security professional’s perspective. Join us as we delve into the risks and strategies needed to prepare for this transformative wave in the information industry!
We conducted a research project on communications resilience for Taiwan. We asked a simple question: If in conflict, can Taiwan's people, private sector, and government demonstrate the same kinds of resilience we saw conducted by Zelensky in Ukraine? This proposal will tell the story of our research process, our findings, and how we created a war game / table top exercise to conduct at DefCon and Blackhat Las Vegas in 2024 to try to answer our simple question.
After breaching the internal network, attackers exploit network devices as footholds to compromise switches, ultimately taking control of core network infrastructure to enable lateral movement. This presentation will analyze the attack chain and technical methodologies involved, while also exploring actionable strategies to prevent network devices from being weaponized by attackers.
Premiere: 4/15 12:00 - 12:30
Replays: 4/15 18:00 - 18:30, 4/16 00:00 - 00:30
API attacks have become an increasingly severe issue in the Asia-Pacific region, posing major security threats to enterprises. These include shadow APIs, challenges in implementing third-party APIs, lack of API management, business logic abuse, data breaches, and a significant shortage of API security expertise.
In this session, David Holmes, Chief Technology Officer for Application Security at Imperva (a Thales subsidiary) and former Forrester cybersecurity analyst, will provide an in-depth analysis of API attack trends based on the latest attack statistics from the Imperva Threat Research Team. The discussion will cover common API vulnerabilities, business logic attacks, and emerging AI-related threats. Additionally, it will highlight global threat indices, regional differences between the Asia-Pacific and other areas, and provide localized insights into Taiwan's threat landscape.
How can enterprises develop concrete and actionable security strategies to counter these threats? This talk will outline proactive and adaptive cybersecurity measures and share the latest advancements in modern application security protection technologies.
Cybersecurity challenges are becoming increasingly diverse as cloud computing and AI technologies advance rapidly. This session takes a thorough look at the critical risks faced by AI applications, including data breaches, AI hallucinations caused by incorrect RAG data, and cyberattacks in which users trick AI into generating sensitive content. Also discussed in this session are: how to protect AI infrastructures, as well as how to achieve higher levels of security in cloud environments, offering comprehensive and practical solutions for securing AI.
Premiere: 4/15 12:40 - 13:10
Replays: 4/15 18:40 - 19:10, 4/16 00:40 - 01:10
Multi-Factor Authentication (MFA) has long been considered an effective defense against account takeovers. However, with attackers developing automated tools to bypass MFA, relying solely on MFA is no longer sufficient. This session will explore the limitations of MFA and why a more comprehensive security strategy is essential to mitigate account compromise risks.
The presentation will cover the latest trends in MFA bypass attacks and analyze common techniques such as Pass-the-Cookies, push notification fatigue attacks, malware-based attacks, brute force, and adversary-in-the-middle (AiTM) attacks. To effectively counter these threats, organizations must go beyond traditional MFA and integrate technologies like artificial intelligence, machine learning, and behavioral analytics.
Additionally, implementing adaptive access controls, conducting regular security awareness training, and adopting a layered defense strategy are crucial to strengthening overall security. This session will provide insights into building a more resilient authentication framework to protect against evolving threats.
Premiere: 4/15 13:20 - 13:50
Replays: 4/15 19:20 - 19:50, 4/16 01:20 - 01:50
Since BIMCO (The Baltic and International Maritime Council) first published its cyber security guidelines in 2016 and IMO’s (The International Maritime Organization) “Resolution MSC.428(98)” Maritime Cyber Risk Management guidelines in 2017, the maritime sector saw gradual progression of cyber safety awareness. Subsequently, OCIMF (the Oil Companies International Marine Forum) published its cyber safety chapters in its Ship Inspection Report Programme in 2018. This was followed by IACS’ (International Association of Classification Societies) technical guidelines in 2021 which stipulated all new builds in 2024 onwards to be cyber compliant.
While cyber incidents are not uncommon in the maritime sector, mostly are still within the IT on-shore and off-shore scenarios. What about the so-called moving and floating OT onboard rigs and vessels?
A live journey of this observation will be shared in this presentation in a bid to raise the awareness and to recommend the focused areas for maritime cyber going forward.
The European Union's Cyber Resilience Act (CRA) is set to take effect on December 11, 2027, posing significant compliance challenges for many organizations.
For manufacturers of industrial control and equipment, adherence to IEC 62443-4-1 and IEC 62443-4-2 product development standards satisfies most of the CRA requirements. However, there remain compliance gaps and potential risks in certain areas.
This presentation will examine these non-compliance issues in depth and propose practical and effective reinforcement strategies to help organizations fully achieve CRA compliance and enhance the cybersecurity resilience of their products.
In today's accelerated digital transformation, how enterprises can effectively integrate AI technology and information security has become a key issue.This session will explore in-depth AI-driven information security innovation strategies, help enterprises utilize AI technology to realize proactive prediction and response mechanisms, and provide CIOs and CISOs with a new perspective on risk.
Taiwan faces a range of threats, from cyber espionage to disinformation campaigns. This concise briefing will provide a high-level overview of the current threat landscape in Taiwan, leveraging Google Threat Intelligence (GTI) to highlight key trends and potential risks. Attendees will gain a valuable understanding of the challenges facing Taiwan and how GTI can help mitigate those risks.
In an era where digital threats are constantly escalating, Black Cat Information leverages integrated cybersecurity solutions to help organizations transition from basic defense to advanced threat management, thereby enhancing overall cybersecurity resilience. This presentation will focus on Black Cat Information's core technologies and services, demonstrating how the integration of SIEM, XDR, and SOC platforms enables comprehensive monitoring, intelligence integration, and rapid response.
The presentation will cover Black Cat Information's application in domain security detection, illustrating how to identify potential risks and vulnerabilities within a domain while proposing effective remediation and reinforcement strategies. Additionally, practical cases in External Attack Surface Management (EASM) will be introduced, showcasing how to inventory and manage digital footprints to reduce attack surfaces and minimize asset exposure risks.
We will also share insights into the deployment of honeypot technology, threat hunting, and the application of the MITRE ATT&CK framework in analyzing hacker behavior. Real-world examples will be used to illustrate the effective implementation of cybersecurity defense strategies.
Through this session, participants will gain an in-depth understanding of how Black Cat Information employs innovative technologies and strategies to assist enterprises in countering escalating digital threats. Attendees will acquire hands-on experience in transitioning from foundational infrastructure to advanced threat management, ultimately strengthening their cybersecurity capabilities and resilience.
Generative AI is rapidly transforming industries and daily life, but it also introduces new risks. Small and medium-sized businesses (SMBs), with limited resources, face growing challenges in managing tasks like threat intelligence, alert analysis, and customer support. Their smaller systems are often vulnerable entry points for cyberattacks. Zyxel addresses these challenges with AI-driven innovations, including machine learning-based threat intelligence, the Nebula network management platform, and SecuReporter. These tools help SMBs enhance operational efficiency, strengthen security, and stay prepared for future.
In today’s rapidly evolving cyber threat landscape, organizations face increasingly sophisticated and targeted attacks while also struggling with limited resources and fragmented security architectures. How can businesses enhance their cybersecurity defenses and response speed while reducing costs?
This session will explore how collective intelligence is driving cybersecurity transformation and how the CrowdStrike Falcon platform leverages an integrated approach to deliver faster and more effective security outcomes. We will provide insights into the latest global cyber threat landscape, analyzing attacker tactics and trends to help organizations understand today’s most pressing security challenges.
Additionally, we will discuss Security Consolidation—how reducing tool sprawl, simplifying security management processes, and leveraging AI-driven threat detection can strengthen an organization’s overall defense posture. With the modern security strategy of the CrowdStrike Falcon platform, businesses can achieve stronger protection, faster response times, and lower costs.
Join us for this session to gain practical cybersecurity best practices and insights into how speed, intelligence, and efficiency can help organizations build a more resilient cybersecurity framework.
Infostealers commit close to a perfect cybercrime tool. They sneak into the computer, grab the passwords, anything of value (like cookies that help to bypass MFA) and the victim doesn’t even know they’ve been robbed. Let’s discuss how this threat impacts any size business in any industry worldwide.
The ISO/IEC 27001 is already a universal information security standard in the financial industry. In addition to continuing to maintain the validity of ISO/IEC 27001 certification, we began to think about how to continue to "consciously" strengthen the company's information security. Therefore, at the end of 2024, we overcame many difficulties and obtained the first NIST CSF certification in Taiwan's financial industry.
Through the Cybersecurity Framework proposed by the National Institute of Standards and Technology (NIST), we use the core framework and five implementation levels of the NIST CSF to examine the maturity of the company's information security governance, find our shortcomings in information security management, and then strengthen it in stages according to the risk level and company resources to build a more complete information security management structure.
The bitter blood and tears of introducing the NIST CSF certification process will be shared through this speech. I hope it will bring you inspiration and gain.
As enterprises increasingly adopt application-driven business models, security issues have become increasingly prominent. Many network security measures focus too much on human identity and ignore the management of machine identity. This provides opportunities for hackers and may lead to deep system attacks, ultimately leading to network attacks and data leaks.
In the current digital economy, secure machine-to-machine communications have become even more important. However, with the widespread application of artificial intelligence (AI), new risks also arise. AI's automation and decision-making capabilities, if not properly managed, can lead to management vulnerabilities in TLS certificates and machine identities, increasing security threats.
Participants will gain an in-depth understanding of the challenges posed by rapidly growing machines and the complexities of cloud environments. We will explore the risks that AI can cause in TLS certificate lifecycle management (CLM), including potential errors in automated processes, insufficient anomaly detection, and errors in vulnerability prediction. This workshop will provide attendees with key insights and tools to strengthen their cybersecurity defenses and effectively manage machine identities in an AI-driven environment
The threat landscape in Asia Pacific has remained volatile, with 40% of respondents in our latest Asia Pacific Cybersecurity Report indicating they had experienced data breaches.
Ben Munroe (VP, APJC Field Marketing) will break down the growing resources devoted to compliance, gather insights on Zero Trust adoption and highlight key data on top cybersecurity priorities.
He will share the top three attack vectors that resulted in data breaches, how much of IT budgets are now addressing regulatory requirements and best practices for limiting the leverage for ransomware attackers and their demands
We provide an all-in-one Matter solution to help customers speed up product development, optimize production processes, and ensure compliance with international regulations and cybersecurity standards. Through professional technical support and comprehensive solutions, we enable products to reach the market faster, enhance efficiency, and reduce costs. Moreover, our solutions comply with various national regulations and Matter Cybersecurity Standards, ensuring security and regulatory compliance for more efficient and robust products.
對於疫情過後的台灣,在歷經了近年多次的大規模駭客攻擊或綁架事件後,國內企業己具備充足的危機意識,而接著而來的烏俄戰爭的全球性影響,相對台灣也長期處於在地緣政治與資訊戰中,可預期未來面臨更多更複雜的勒索軟件攻擊,以及地緣政治緊張時的持續營運挑戰,都更需要提前思考及超前部署準備。本次議題針對台灣資料安全最大的兩項風險,提供最受歡迎的資料保護解決方案,為企業在資訊安全領域提供了寶貴的參考與啟發
Premiere: 4/15 14:00 - 14:30
Replays: 4/15 20:00 - 20:30, 4/16 02:00 - 02:30
1. FinTech is at the forefront of innovation, leveraging cutting-edge technologies while prioritizing operational security—an essential factor for its success. With robust security measures, FinTech can effectively guard against emerging threats. To tackle potential risks, it employs critical methodologies such as the Information Security Management System (ISMS), NIST Cybersecurity Framework, Privacy/Personal Information Management System (PIMS), and Business Continuity Management (BCM).
2. Secure data management is crucial in navigating the risks of oversharing, third-party access, misconfigurations, and misclassifications. By implementing effective risk management strategies, organizations can proactively identify and address security challenges, ensuring that sensitive information remains protected from unauthorized access and corruption. That talk will examine (1) Secure Data Management in Digital Development, (2) Cybersecurity in FinTech, (3) Cybersecurity Development and Opportunities, and (4) Conclusion.
3. Da-Yu Kao is an esteemed Associate Executive Vice President of the Information Security Division at Bank SinoPac in Taiwan and a dedicated part-time professor in the Information Security Master’s Program at National Chengchi University. With a solid investigative and forensic background, he has authored nearly 200 empirical papers on FinTech security and has an impressive international research portfolio. His extensive collaboration with law enforcement agencies and participation in global conferences highlight his commitment to enhancing FinTech security.
Cyber threats in mobile networks are spreading like a silent pandemic, posing severe challenges to Industrial IoT security. This session will analyze cybersecurity risks in distributed IIoT environments, including lack of device visibility, insufficient traffic management, delayed firmware updates, and weak attack isolation. Focusing on three critical cybersecurity defense strategies, the session will leverage real cases and technical demonstrations to showcase innovative security solutions against mobile network attacks, fortifying IIoT resilience.
1. IIoT Content Security Defense: Enhancing device visibility with high-performance Deep Packet Inspection (DPI), network micro-segmentation, and automated threat response to effectively block malicious activities and limit attack scope.
2. IIoT Zero Trust Architecture: Implementing Network Access Control (NAC) for device authentication and compliance checks to mitigate internal security risks.
3. IIoT Device Security Design: Centering on "secure-by-design" principles, integrating international security certification standards and policy frameworks to strengthen IIoT device protection.
Premiere: 4/15 14:40 - 15:10
Replays: 4/15 20:40 - 21:10, 4/16 02:40 - 03:10
Explore how industries such as fintech, healthcare, manufacturing, retail, and critical infrastructure are leveraging OXDR, XDR, and cloud security to strengthen cyber resilience. Discover how these advanced security solutions enhance threat detection, incident response, and compliance across diverse digital ecosystems, ensuring businesses stay ahead of evolving cyber threats worldwide.
As the 5G era dawns and the Internet of Things (IoT) rapidly proliferates, network traffic is undergoing explosive growth. The emergence of innovative applications (like OTT services) and diverse network architectures (such as CDNs) has made traffic content and behavior more varied and complex, presenting new challenges for carrier-grade traffic visibility and forensic analysis.
In this session, we will delve into use cases to explore how GenieAnalytics by Genie Networks leverages diverse traffic data collection, big data database construction, heterogeneous data correlation and enrichment, multidimensional traffic analytics, and network forensics to help network operators grasp traffic pattern, gain instant insights, and effectively address challenges.
We will demonstrate how to build a carrier-grade, network-wide traffic analysis solution, assisting network management teams in optimizing network resources, detecting traffic anomalies, and enhancing network security. This presentation, combining technological trends with practical applications, will lead you to explore new horizons in next-generation network security and management.
1. Introduction to Vicarius
2. How Long Have Vulnerabilities Been Troubling Us?
3. One-Stop Vulnerability Remediation Platform with AI Assistance at Every Step:
(1) Discovery: Asset environment mapping, unknown zero-day vulnerabilities, software relationships, network scanning
(2) Analysis and Contextual Prioritization: Multi-dimensional Vulnerability scoring system, real-time network threat landscape, dynamic vulnerability environment.
(3) Remediation: Single or recurring Playbooks, Script Based Remediation and Operation, patch rollback, AI-driven remediation suggestions, Next Generation Patchless Protection
Deploying next-generation firewall and intrusion detection systems in the cloud often requires complex architectures and significant management overhead. Beyond ensuring high availability, routing traffic to the firewall also demands tedious design. In this session, you will learn how to use Cloud NGFW to deploy secure, scalable, and highly available cloud-native next-generation firewall and intrusion detection systems with a simplified architecture. We will show you how to enhance application security with ease.
Simplify network security management for your team with Zero Trust.
When an organization has already implemented a database audit solution, can it strengthen the identification of data security from the perspective of "people"? Or is it just a routine for regulatory compliance? In this session, we will take a closer look at how we can use information about database activity to further prevent the risk of possible data breaches.
AI-driven data classification and labeling technology enables enterprises to automatically identify, tag, and categorize internal data, ensuring that sensitive information receives the appropriate level of protection. By leveraging machine learning and behavioral analysis, AI enhances the distinction between confidential, internal, and public data, dynamically adjusting classification labels based on business needs.
When integrated with Risk-Adaptive Protection (RAP), the system conducts real-time risk assessments based on user behavior, automatically adjusting access permissions and security policies as needed. If anomalous activities are detected, protective measures are reinforced instantly.
This intelligent security mechanism not only enhances data management efficiency but also ensures that enterprises maintain a robust data security posture in an ever-evolving digital landscape.
Elastic Security combines AI Assistant and Machine Learning to bring a new perspective to enterprise security operations. The AI Assistant focuses on quickly analyzing alerts, helping security teams clarify the threats to prioritize and provide the best response recommendations, significantly shortening incident response time. Machine learning technology is responsible for in-depth mining of massive log data within the enterprise, proactively identifying potential threats and abnormal behavior, avoiding the risks that traditional rule-based systems may miss. Compared to the high false positive rate and data processing bottlenecks of traditional SIEMs, Elastic Security breaks through limitations with its distributed architecture and intelligent analysis technology, achieving more comprehensive and accurate control of modern threats. This topic will delve into how Elastic Security can revolutionize security operation processes and improve threat detection efficiency through the perfect combination of AI Assistant and machine learning, and demonstrate its qualitative difference from traditional SIEMs, providing enterprises with an intelligent security solution for the future.
Based on the security incidents in which application security was invaded in recent years, this paper explores the potential threats to today's application system security and supply chain vulnarability. In addition to the currently well-known security threats, this session specifically explores threats that may not be considered in "application security testing" and "software supply chain security". We will also discuss the technical and management process aspects, and how to complete necessary security checks in S-SDLC and automated CI/CD processes. And add these TTP into your Threat Modeling knowledge.
Oh no… Windows Update again? System updates have long been a headache for users, disrupting workflows and breaking control over their machines. But what if we told you that top-tier security solutions share the same pain?
Inspired by the Black Hat USA research "Windows Downgrade Attacks using Windows Updates", we conducted an in-depth analysis of how real-world security solutions handle these attack techniques, revealing a critical gap in protection: inconsistencies in how security products interpret and enforce defenses across three key layers—registry settings, running processes, and disk files—ultimately exposing an entirely new attack surface.
In this talk, we’ll take a deep dive into Windows 11’s latest Trusted Installer-based update architecture, exposing its structural weaknesses and the security blind spots between upgrade mechanisms and endpoint protection. We'll analyze how adversaries manipulate event logs to exploit misalignments in system-to-security communications, ultimately forging unprotected registry and disk artifacts to hijack the upgrader’s identity. The result? A fully weaponized "arbitrary update" technique, allowing attackers to repurpose antivirus software as a backdoor execution tool.
Over the past decade, HCLSoftware has played a pivotal role in advancing the digital economy with its robust cybersecurity capabilities. The company has been a driving force behind digital transformation, offering proven security solutions that empower businesses to evolve securely and efficiently.
HCLSoftware offers a comprehensive suite of products and services that tackle a wide range of areas including business applications, AI and intelligent operations, total experience, data and analytics, and cybersecurity. These solutions are designed to bridge the gap between where businesses currently stand and where they aspire to be, equipping them with the necessary toolkit to thrive in the digital+ economy.
With a strong focus on automation, cloud adoption, data analytics, and security, HCLSoftware is portrayed as a catalyst for decision-making, unlocking potential, and propelling transformative growth across various industries.
As organizations accelerate cloud adoption, securing cloud workloads has become a critical challenge. Attackers are constantly evolving, exploiting new attack surfaces such as cloud applications, misconfigurations, and identity-based vulnerabilities. How can businesses stay ahead of these threats and protect their cloud environments?
This session explores the latest cloud security challenges and how adversaries are adapting their tactics to target cloud infrastructure. We will introduce CrowdStrike’s Cloud Security solution, demonstrating how a unified security approach can help organizations detect, prevent, and respond to cloud threats in real time.
Key topics include:
The session will also include a product demonstration, showcasing how CrowdStrike Falcon Cloud Security provides real-time visibility, threat detection, and automated response to mitigate risks and secure cloud workloads.
Join us for this session to gain practical insights into securing cloud applications and staying ahead in an ever-changing cloud battlefield. Learn how businesses can leverage AI-driven security, real-time threat intelligence, and automation to reduce risk, improve efficiency, and enhance their cloud security posture.
Based on the rapid development of AI technology, enterprises now face more complex information security threats.
This course is going to analyze the four major challenges bought by AI technology which are the speed of technological development, system vulnerabilities, data authenticity, and continuous vigilance. It will also explore how to enhance defense capabilities through CTEM (Continuous Threat Exposure Management), ZTA (Zero Trust Architecture), and CSPM (Cloud Security Posture Management).
Additionally, it will share how to integrate SOC, MDR and SOAR to build an information security monitoring and response platform, and how to enhance exposure management and information security resilience through EASM (External Attack Surface Management), BAS (Breach and Attack Simulation), and Incident Response exercises.
Finally, this session will help enterprises grasp AI driven information security trends, establish more comprehensive protection strategies, and ensure operational security and digital transformation development.
This session targets to introduce approaches and recommendations for decision makers with projects of application modernizatin and AI adoption, for both end users and internal stakeholders. Steven will cover below 3 key areas:
Cybersecurity challenges are becoming increasingly diverse as cloud computing and AI technologies advance rapidly. This session takes a thorough look at the critical risks faced by AI applications, including data breaches, AI hallucinations caused by incorrect RAG data, and cyberattacks in which users trick AI into generating sensitive content. Also discussed in this session are: how to protect AI infrastructures, as well as how to achieve higher levels of security in cloud environments, offering comprehensive and practical solutions for securing AI.
As global semiconductor equipment sales continue to reach record highs, the industry has become a target for threat actors. To enable automated data transfer between different equipment, almost all advance semiconductor fabrications follow to the SECS/GEM standard. However, since this standard was not preliminarily designed with cybersecurity, it's difficult for fabrications to mitigate cyber threats through a single solution.
Although the SECS/GEM standard is crucial for advance semiconductor fabrications, there has yet to be a comprehensive threat study based on the SECS/GEM standard. Therefore, this research will explore the SECS/GEM standard and its communication protocols. When advance fabrications face cyberattacks, it directly impacts global chip production and cycles. To mitigate the threats posed by threat actors to the semiconductor industry, this talk will also analyze the cybersecurity standards for semiconductor fabrications and provide recommendations for protection strategies.
Protecting sensitive documents from leaks is a major challenge for businesses.
This talk extracts practical approaches for intelligent protection of sensitive documents from hundreds of real cases:
1.Comprehensive Strategy – Introducing a framework of ""Security Defense, Good management, and Successful litigation"" to help businesses establish a solid document protection strategy.
2.Intelligent Document Classification – The key requirement of the Trade Secrets Act is that businesses must classify and categorize their documents. This session includes practical cases on how AI technology helps identify sensitive documents and conduct classification, categorization, and auditing.
3.Encryption & Secure File Sharing – File encryption must consider various devices and file formats, as well as secure internal and external sharing, searchability, and direct integration with cloud or other business systems.
4.Implementing Zero Trust: Based on CISA’s Zero Trust Maturity Model 2.0, the ""Data"" and ""Optimal"" guidelines, this session covers best practices for data security, including anomaly access analysis and dynamic access control. Insights from nearly 100 enterprise cases will provide a practical roadmap for implementation.
5.Leak Investigation & Litigation Assessment – Evidence collection and legal assessment can be time-consuming. Automating evidence reports and enhancing user behavior anomaly detection are essential steps after a data leak.
Understanding the threat landscape and what it means for your organization is the cornerstone of establishing a modern approach to threat detection, investigation, and response (TDIR). However, achieving this dynamic, modern approach with traditional SIEMs has proven difficult.
Learn how a modern, AI & intel-driven SOC that leverages applied threat intelligence enables organizations to keep up with the changing threat landscape and reduce risk.
In today’s work environment, hybrid work models have become the norm for businesses. As employees switch flexibly between the office and remote locations, ensuring data security and business continuity has become increasingly important. As an industry leader, Citrix offers a range of innovative solutions specifically designed to address these challenges.
Citrix not only seamlessly integrates cloud and on-premises resources but also provides secure remote access to ensure users can securely access enterprise applications from any location. With robust identity and access management, dynamic security policies, and security controls for endpoint devices, Citrix effectively mitigates potential security threats.
Join our meeting to learn more about how Citrix helps businesses achieve secure and flexible digital transformation in an ever-present hybrid environment, and how it tackles today’s security challenges. We look forward to your participation!
In today’s digital landscape, business resilience and cybersecurity are deeply interconnected. Organizations must safeguard their operations from an increasingly complex range of cyber threats while remaining agile and adaptable. Business resilience refers to an organization’s ability to recover quickly and continue operations after disruptions, while cybersecurity protects critical assets, data, and systems from malicious attacks.
Beyond having a solid cybersecurity strategy, organizations must implement a robust cybersecurity architecture and enforce strong protocols to effectively withstand potential attacks.
Equipping cybersecurity teams with the right tools is also essential to ensure they can respond swiftly and efficiently in the event of an incident.
By leveraging cutting-edge AI-powered technology, organizations can arm their cybersecurity teams with advanced tools to strengthen resilience. By combining human insights aided with machine efficient, businesses remain secure and adaptable in today’s fast-evolving, threat-laden environment.
The rise of artificial intelligence (AI) presents new cybersecurity risks as its applications expand across industries, from data analytics to automation. While AI enhances efficiency, it also introduces security concerns.
To address these risks, businesses and governments must prioritize cybersecurity, strengthen legal frameworks, and invest in AI security measures to build a safer digital future.
As time goes by, vulnerabilities in various products emerge in an endless stream, and the malwares used for attacks are also varied. We collected and analyzed the malicious traffic generated in Taiwan, and especially found several vulnerabilities that attackers often exploit. In addition, we conducted a complete analysis of the malwares that attackers sent in these malicious traffic to control and compromise the target environment. We identified various types of variants and found common characteristics among these malicious programs, such as subsequent triggered attacks or methods of persistence in the target environment, etc.
Modern industrial networks leverage internet connectivity to boost productivity, but the benefits of digital transformation also come with an increased attack surface. The rise of industrial control system (ICS) cybersecurity incidents has significantly undermined the perceived effectiveness of "isolation" as a universal solution. However, due to the inherent limitations of operational technology (OT) environments, they cannot adopt the multi-layered defense mechanisms of IT systems, highlighting the difficulty of protecting OT systems from cyberattacks.
This session will take the perspective of an industrial network security company, using visualization as a starting point to construct a comprehensive industrial security ecosystem. In addition to covering OT assets, it will also encompass IT and IoT devices, as well as equipment within Building Management Systems (BMS). This approach addresses the increasingly discussed topic of Cyber-Physical System (CPS) security in recent years.
Traditional SIEM solutions are no longer sufficient for today’s rapidly evolving cybersecurity landscape. With the exponential growth of data and the increasing speed of cyberattacks, security teams are struggling to keep up. Instead of focusing on stopping threats, SOC teams are spending more time configuring and maintaining event sources and rules.
This presentation will explore why traditional SIEMs are failing and how next-generation SIEM solutions can help organizations enhance SOC efficiency, improve threat detection, and reduce operational costs.
Key topics include:
Join this session to gain insights into how a modern SIEM approach can transform security operations, enabling faster threat detection, streamlined workflows, and improved SOC performance.
資安是持續的風險管理,首先需掌握資安威脅趨勢,特別是AI技術發展所帶來的資安威脅,並接軌最新的資安推動策略,包括國際及我國等資安策略,在管理面邁向安治理架構,在技術面推動零信任架構,同時建立AI檢測機制,選擇可信賴的(Trustworthy)、負責任的(Accountable)AI產品與系統,以及透過AI技術來強化事前、事中及事後的資安防護。
本演講,將就AI創新趨勢發展分析,可能產生的資安威脅,及所需的資安治理模式。
1. AI的資安威脅
(1) 網路安全環境、社會與治理 (ESG)
(2) AI是什麼?有那些創新?
(3) AI的資安威脅
2. AI的資安風險評估方法
3. AI的資安防護與治理模式
4. 結論
The advent of quantum computing poses significant challenges to classical cryptographic systems, necessitating a global transition to post-quantum cryptography (PQC). This talk will explore the current landscape and critical milestones of this transition. A key focus will be the efforts of the NIST PQC team, which has standardized CRYSTALS-Kyber and HQC as key encapsulation mechanism (KEM) standards, alongside CRYSTALS-Dilithium, Falcon, and SPHINCS+ as digital signature standards. Further insights will be drawn from the publication of NIST's Internal Report 8547, "Transition to Post-Quantum Cryptography Standards."
Additionally, the National Cybersecurity Center of Excellence (NCCoE) at NIST is spearheading the "Migration to PQC" project, detailed in Special Publication 1800-38, which provides comprehensive guidelines to facilitate this transition. The talk will also delve into the critical importance of countermeasures against side-channel attacks as part of PQC migration. Addressing these vulnerabilities is imperative for achieving certification under higher levels of FIPS 140-3 and meeting Common Criteria standards.
This presentation will delve into the core concepts and functionalities of Google Cloud CNAPP solution (Security Command Center Enterprise), including:
Through this presentation, you will understand how Security Command Center Enterprise can help you:
In recent findings, Cisco Talos has uncovered a new threat actor, dubbed “CoralRaider,” believed to originate from Vietnam and driven by financial motivations. Operating since at least 2023, CoralRaider has targeted victims primarily across Asian and Southeast Asian countries, focusing on the theft of credentials, financial data, and social media accounts, including business and advertisement profiles.The group employs sophisticated tactics, leveraging customized variants of known malware such as RotBot (a modified version of QuasarRAT) and the XClient stealer as primary payloads in their campaigns. Notably, CoralRaider utilizes the dead drop technique, utilizing legitimate services to host C2 configuration files and uncommon living-off-the-land binaries (LoLBins) like Windows Forfiles.exe and FoDHelper.exe.
In a recent discovery made by Talos in February 2024, CoralRaider has initiated a new campaign distributing renowned infostealer malware, including Cryptbot, LummaC2, and Rhadamanthys. Employing innovative tactics, the threat actor embeds PowerShell command-line arguments within LNK files to evade antivirus detection and facilitate payload downloads onto victim hosts.Furthermore, the campaign utilizes Content Delivery Network (CDN) cache domains as download servers for hosting malicious HTA files and payloads, adding another layer of complexity to their operations. Talos assesses with moderate confidence that CoralRaider is behind this campaign, noting overlaps in tactics, techniques, and procedures (TTPs) observed in previous Rotbot campaigns. These include the utilization of Windows Shortcut files as initial attack vectors, intermediate PowerShell decryptors, and FoDHelper techniques to bypass User Access Controls (UAC) on victim machines.
This research sheds light on the evolving tactics of CoralRaider and underscores the importance of continuous threat intelligence to combat emerging cyber threats effectively. Understanding the modus operandi of such threat actors is crucial for bolstering defenses and mitigating risks in today’s cybersecurity landscape.
This session will delve into an emerging advanced technique designed to bypass Endpoint Detection and Response (EDR) systems. This technique enables attackers to conceal their malicious activities and evade EDR monitoring and detection by leveraging low-level Windows APIs and manipulating system call user-mode hooking mechanisms. By doing so, attackers can bypass traditional EDR defenses, evade file scanning, behavior monitoring, and other protective measures, while establishing persistent control.
In 2025, AI will emerge as the central pillar of cybersecurity, yet its rapid advancement also brings heightened risks such as deepfake technology and quantum attacks, posing unprecedented challenges for enterprises. This discussion will explore critical cybersecurity trends and demonstrate how Palo Alto Networks' unified platform, powered by AI-driven security solutions, can transform passive defense into proactive resilience. Learn how to build a trusted AI security strategy to navigate the complexities of evolving cyber threats and maintain a competitive edge in the dynamic digital landscape.
Hyper-V in Windows endpoint detection, has always been regarded as the crown jewel that is difficult for the red team to conquer. Therefore, in the underground economy, online game anti-cheat protection heavily utilize Intel VT as the last line of defense to avoid classic BYOVD kernel-level attacks to bypass the protection; However, SOTA anti-cheat protection, in order to achieve better system threat protection than Microsoft's standard design, gradually introduce Hyper-V technology to make numerous kernel-level protection via EXPLOIT AND MANIPULLATION to Windows 10+ NT Kernel objects, under the premise of "effectively bypassing Microsoft's kernel driver-level protection " to beawre the game cheating. But this technology as detection, malicious and effective?
Know yourself and your enemy, you will never be defeated in a hundred battles! In this session, we will guide the audience to play with the Hypervisor detection defences and the system's architectural relationship with them, from dismantling the architecture of Microsoft's VT-based Hyper-V platform to how the anti-cheat protection can manipulate Microsoft's VBS (Virtualisation-Based Security) and Patch Guard to achieve the desired results to forge memory pages in both user/kernel mode. In the end of the session, provides recommendations and guidance on the methods and risks of endpoint detection to introduce such kernel patches as endpoint detection.
Large Language Models (LLMs) have shown great potential in cybersecurity applications. However, to fully harness their value, inherent biases and stability issues in LLM-driven security assessments must be effectively addressed. This talk will focus on these challenges and present our latest research on improving evaluation frameworks.
Our study analyzes how LLMs can be influenced by the order of presented options during the assessment process, leading to biases. We propose ranking strategies and probabilistic weighting techniques that significantly improve scoring accuracy and consistency. Key topics covered in this talk include experimental design and observations on LLM biases, probability-based weighting adjustments, and methodologies for integrating results from multiple ranking permutations. Notably, through validation with the G-EVAL dataset, we demonstrate measurable improvements in model evaluation performance.
Whether you are conducting research on language models or working in cybersecurity technology and decision-making, this talk will provide valuable technical insights and practical takeaways.
Cyber Threat Intelligence (CTI) plays a pivotal role in modern cybersecurity defense, providing critical insights into vulnerabilities, attacker profiles, attack tools, and Indicators of Compromise (IoCs). However, the traditional practice of analysts relying on unstructured text for report writing, while beneficial for interpersonal communication, results in inefficient and time-consuming intelligence management.
Despite STIX format and MITRE ATT&CK® matrix providing foundational infrastructure for standardized intelligence management, their high technical barriers have hindered widespread adoption. Our solution leverages Large Language Models to develop automated tools—CTI2STIX and CTI2MITREATT&CK—enabling seamless conversion from natural language intelligence to structured formats.
Furthermore, our system integrates multi-source intelligence reports, breaking down information silos and enhancing the comprehensiveness, efficiency, and accuracy of threat analysis, thereby providing organizations with more robust cybersecurity protection capabilities.
Cybersecurity is essential across all industries and stands as one of the cornerstones of national security in Taiwan. Yet, discussions often center around technical details or attack methodologies, leaving out the real-world challenges defenders face in their daily operations. With limited resources and budgets, the critical issue of how to implement proactive strategies, optimize resource allocation, and maximize defense effectiveness has received surprisingly little attention.
In this presentation, I will explore how to foster a resilient defensive mindset, select and deploy the most effective tactics and tools based on your organization's specific needs, and examine the latest trends in attack methods. Rather than relying on traditional frameworks, we will focus on building a more practical, results-driven defense strategy. Through real-world case studies and firsthand experiences, I will provide actionable insights that go beyond theory, offering concrete, immediately applicable strategies.
Whether you are a business leader, a cybersecurity professional, or someone passionate about the future of digital security, this session will equip you with valuable knowledge to help you optimize your resources and enhance your organization's security posture.
As cyber threats facing enterprises become increasingly complex and diverse, ASUS has developed a robust approach to enhance visibility and real-time responsiveness through External Attack Surface Management (EASM) combined with threat intelligence resources. This article delves into how ASUS integrates various threat intelligence sources, collects relevant information from a multitude of data streams, and employs automation to bolster cybersecurity defenses.
We will explore how EASM can be leveraged to meet enterprise needs by integrating threat intelligence, including the use of both commercial and free methods to observe EASM, manage digital assets, and threat intelligence platforms. The process of gathering different threat intelligence sources and filtering intelligence content will also be discussed. Subsequently, we will examine how to utilize data from threat intelligence platforms to integrate enterprise Open Source security risks, focus on high-risk vulnerabilities, and enhance overall security.
Additionally, we will introduce the use of the AIL Project for intelligence gathering, particularly extracting, crawling, mining, and analyzing unstructured data from private channels and the dark web to obtain valuable threat intelligence. These insights will be automatically converted into critical notifications to establish an efficient alert mechanism, ensuring enterprises can respond to potential threats in real-time.
Finally, we will share ASUS future plans, including more comprehensive data collection and the future integration of CTI with LLM (Language Learning Models), to further enhance the enterprise’s security defense capabilities.
This comprehensive approach demonstrates ASUS commitment to providing robust cybersecurity measures through the intelligent integration of diverse data sources and automated threat intelligence processes.
Introduction
Geopolitical risks have become a key concern for nations worldwide, with the rapidly evolving Taiwan Strait situation adding further uncertainty. Is your company still relying solely on traditional Business Continuity Management (BCM) strategies?
This speech, based on the speaker’s experience in assisting clients with strategic planning, will provide insights on how businesses can develop advanced strategies and measures to prepare for extreme scenarios—transitioning from BCM 1.0 to BCM 2.0 for enhanced corporate resilience.
Outline
In today’s work-from-anywhere environment, protecting employee identities has become more critical than ever. This is why industry analysts recommend adopting Identity Threat Detection and Response (ITDR) solutions to prevent account takeovers, credential theft, data breaches, and fraudulent activities.
All users, whether inside or outside an organization's network, must undergo authentication, authorization, and continuous verification. This approach strengthens identity security posture, ensuring that the right people have the right access to the right resources at the right time.
Whether you have already implemented Single Sign-On (SSO) and Multi-Factor Authentication (MFA) or are still exploring ways to transition more applications to the cloud, CrowdStrike Falcon Identity Protection provides visibility, insights, and proactive measures to help organizations identify, mitigate, and respond to identity-based threats effectively.
Vulnerability scanning has been a staple in cybersecurity for over two decades. Despite its long-standing presence, many organizations still struggle with effectively conducting scans, assessing discovered vulnerabilities, and prioritizing remediation efforts. Furthermore, the emergence of new security products — such as Breach and Attack Simulation (BAS) and External Attack Surface Management (EASM) — has added another layer of complexity, leaving businesses uncertain about whether to invest in these tools and how to maximize their effectiveness.
With limited resources, organizations face the ongoing challenge of deciding which cybersecurity products and services should be prioritized. A poor selection can lead to wasted budgets, while improper deployment may prevent organizations from realizing the full potential of their investments. Drawing from our extensive experience in over 100+ Red Team engagements, this talk will explore the best use cases for various security tools in real-world scenarios and demonstrate how integrating these tools with Red Team Assessment can serve as an effective Proof of Concept (PoC) for evaluating their true impact.
Discover how partners are instrumental to Cloudflare's growth strategy and the mutual opportunities that lay ahead as we scale together.
In today’s rapidly accelerating digital transformation and increasingly severe cybersecurity threats, ensuring the security of every link in the supply chain has become a critical challenge for industries such as electronics manufacturing, the Internet of Things (IoT), automotive electronics, and industrial control. With the rise of quantum computing, traditional encryption technologies are facing unprecedented threats. As a result, hardware security key (PUF) technology, with its inherent and non-replicable characteristics, has become one of the key solutions to enhance cybersecurity protection capabilities.
This presentation will focus on the application of PUF technology in industries with high cybersecurity demands, exploring how to implement enhanced security protection from chip to system level. It will also delve into the practical applications of PUF in areas such as authentication, device certification, key management, and post-quantum cryptography (PQC). Through specific case studies, we will demonstrate how PUF technology can effectively improve the security of IoT devices, industrial control systems, automotive electronics, and data centers, strengthening the ability to prevent future cybersecurity risks. Finally, the presentation will provide industry trends and insights to help businesses select the most suitable hardware security solutions for their cybersecurity needs, ensuring the integrity of their systems and data security.
Digital sovereignty is a crucial aspect of modern democracy, determining a state's ability to control its digital infrastructure, regulate technology, and protect citizen data. In today’s world, data has become the most valuable resource, surpassing even oil and gold, as it enables those who control it to influence public perception and decision-making. Democratic states prioritize transparency, freedom of speech, and data protection, while autocratic regimes use digital tools for censorship, surveillance, and propaganda. The European Union (EU) and other democratic nations implement regulations such as GDPR, DSA, and DMA to ensure fair competition, secure personal data, and counter disinformation. However, the challenge remains: balancing security with fundamental freedoms. The global contest over digital sovereignty reflects the broader geopolitical struggle between democratic and authoritarian models. While democracies regulate digital platforms to protect citizens, autocratic states monopolize online spaces to control narratives. International collaboration, such as between the EU and Taiwan, is vital for strengthening cybersecurity, countering digital propaganda, and fostering technological independence. Ultimately, digital sovereignty must not lead to isolation but serve as a tool for democratic resilience. The future lies in cooperation, transparency, and the protection of fundamental rights in the digital realm.
An overview of cyber threat intelligence on current and near-term adversary use of artificial intelligence to generate cyber threats. Google Mandiant insights on ways to defend cloud infrastructure on which AI rests, and how generative AI can be used to enhance the capabilities of defensive cyber threat intelligence teams and network defenders.
Step into the eerie echoes of Charles Dickens' *The Signal-Man* to uncover a chillingly relevant parable for our age of AI and cybersecurity. In a world where AI systems power decisions at unprecedented speeds, are we, like the lonely signalman, misinterpreting critical warnings while hurtling toward disaster? Join Dimitri van Zantvliet, the Cybersecurity Director of Dutch Railways, for a keynote that fuses storytelling with cutting-edge insights into the rail sector’s digital transformation and cybersecurity strategies.
This session will unravel the lessons of Dickens' tragic tale, exploring the parallels between Victorian railways and today’s AI-driven systems. From opaque "black box" algorithms to over-reliance on automated defenses, we face a critical crossroads: embrace AI with responsibility or risk repeating the signalman’s fate.
Discover how the rail industry navigates waves of digitization, compliance tsunamis, and escalating threats while building ethical, transparent, and sustainable AI frameworks. You’ll learn practical strategies to balance human oversight with AI’s vast potential, ensuring trust, security, and resilience in an era where the stakes have never been higher.
Don’t miss this captivating blend of history, innovation, and foresight—a call to action for leaders who refuse to be overwhelmed by the warnings they cannot understand. Together, let’s rewrite the future and ensure the signals of tomorrow guide us to safety, not tragedy.
Security issues with Active Directory have been discussed for many years. It's been 18 years since the "Pass The Hash" attack technique emerged. Have we really completely eliminated these security issues? For example, starting with Windows 11 24H2, NTLM authentication is being phased out, but does that mean Kerberos cannot be attacked? As enterprise architectures gradually shift toward hybrid identity authentication (such as Entra ID and SAML), these vulnerabilities seem to be merging into a larger attack surface.
In this session, we will review the history of Active Directory attacks over the years and introduce related technologies. We will explore various attack methods that arise at the intersection of AD and cloud-based Azure & Entra ID hybrid identity authentication. Using more relaxed and simple concepts, we aim to help everyone quickly understand these potential vulnerabilities and attack vectors, hoping to provide a more comprehensive understanding of these weaknesses to manage related risks within enterprises.
In recent years, the rapid development of LLMs has brought opportunities for innovation in various areas of an organization from customer services to decision-making. However, organizations lacking comprehensive security strategies may face the risks of data breaches, compromised AI models, or even the consequences of non-compliance and damaged reputation. Therefore, organizations need to take a systematic approach to their security defenses.
The “LEARN” framework is a 5-stage approach that provides comprehensive security management:
The "Layer" stage focuses on clarifying system boundaries to allow teams to see the risks of each component clearly and implement corresponding controls.
The "Evaluate" stage evaluates the potential impact on operations based on current workflows and confidentiality of data, taking into account regulatory requirements, to find out the areas where hardening should be prioritized. Creating inter-department communication channels early on can help resolve issues before they become bigger problems.
The "Act" stage turns plans into actions, including updating security measures, optimizing workflows, etc. Since LLM applications usually involve external users and third-party integrations, it is necessary to ensure that security measures can work automatically and issue alerts when anomalies occur.
The "Reinforce" stage verifies the effectiveness of security measures through continuous monitoring and regular testing. This includes collecting system usage logs, emulating attacks, etc. to ensure security defenses are working properly.
Finally, the "Nurture" stage focuses on building a security culture that ensures security awareness permeates the organization from bottom to top. Organizations need to be able to adapt to changes in the external environment by quickly adjusting internal guidelines and establishing new standards in daily operations.
With LEARN, organizations can innovate with LLMs while managing their risks properly, taking advantage of market opportunities while ensuring operational continuity. As technologies continue to evolve, this framework will also provide room for adjustment that helps organizations continuously improve their defenses in changing environments.
To identify a few unique binaries even worth the effort for human experts to analyze from large-scale samples, filter techniques for excluding those highly duplicated program files are essential to reduce the human cost within a restricted period of incident response, such as auto-sandbox emulation or AI detection engine. As VirusTotal reported in 2021 ~90% of 1.5 billion samples are duplicated but still require malware experts to verify due to obfuscation.
In this work, we proposed a novel neural-network-based symbolic execution LLM, CuIDA, to simulate the analysis strategies of human experts, such as taint analysis of the Use-define chain among unknown API calls. Our method can automatically capture the contextual comprehension of API and successfully uncover those obfuscated behaviors in the most challenging detection dilemma including (a.) dynamic API solver, (b.) shellcode behavior inference, and (c.) commercial packers detection WITHOUT unpacking.
We demonstrate the practicality of this approach on large-scale sanitized binaries which are flagged as obfuscated but few positives on VirusTotal. We surprisingly uncovered up to 67% of binaries that were missed by most vendors in our experiment, by the factor of those threats successfully abuse the flaw of VC.Net detection to evade the scan. Also, this approach shows the inference intelligence on behavior prediction for shellcode without simulation, instead, only by using the data-relationships on the stack to infer the relative unique behaviors involved in the payload.
Moreover, to explore the limitation of our transformer’s contextual comprehension on the obfuscation problem, we evaluate the transformer with state-of-the-art commercial packers, VMProtect and Themida. Our approach successfully forensics-based investigates the original behaviors of the running protected program without unpacking. Furthermore, this approach reveals a few unexpected findings of the protection strategies of the commercial packers themselves. In conclusion, our method explores the possibility of using LLM to sample the reversing experience, analysis strategies of human experts, and success in building robust AI agents on practical obfuscated code understanding.
Premiere: 4/16 12:00 - 12:30
Replays: 4/16 18:00 - 18:30, 4/17 00:00 - 00:30
Data Sanitization: A Critical Factor for Sustainable Data Security
This session explores how enterprises can address end-of-life data more securely and sustainably
across traditional endpoints (including remote workplaces), live environments (onsite or in the cloud),
and decommissioned IT assets (loose drives and devices).
Session takeaways include:
• The security and sustainability drawbacks of physical destruction
• Why reformatting, deletion, and other data destruction methods are unacceptable approaches
• Best practices for automating data erasure for greater efficiency
Join us for an interactive workshop designed to strengthen your organisation’s identity security. Through a dynamic capture-the-flag lab, participants will engage in an exclusive red team/blue team simulation, secured by the Proofpoint Identity Threat Defence platform. Your mission: infiltrate a simulated casino network, steal a slot machine code file, and execute a mock ransomware attack—all while avoiding detection. The exercise is legal, educational, and fun, with prizes for top performers.
Many organisations struggle with identity security gaps, especially between traditional Identity and Access Management (IAM) controls and the advanced tools attackers use to bypass them. These vulnerabilities are particularly critical after an initial compromise, where attackers employ sophisticated methods to escalate privileges and access sensitive data. Tools like Mimikatz, Lazagne, and Nmap are often used in such attacks, underscoring the importance of robust detection and response capabilities. Solutions like Proofpoint Identity Threat Defence address these challenges by delivering high-fidelity detection and effective mitigation.
This workshop offers a unique opportunity to explore the attacker lifecycle, from initial compromise to full breach execution. Participants will gain hands-on experience with common attack tools and learn how deception-based endpoint technologies can effectively detect and stop threats. By stepping into the role of a white-hat hacker, attendees will deepen their understanding of attacker tactics while enhancing their defensive skills.
Don’t miss this chance to elevate your identity security knowledge in a hands-on, engaging environment. Reserve your spot today and take the first step towards closing critical security gaps!
Premiere: 4/16 12:40 - 13:10
Replays: 4/16 18:40 - 19:10, 4/17 00:40 - 01:10
Autonomous AI agentic systems transform cybersecurity through independent decision-making and risk mitigation without human intervention. Through advanced algorithms and continuous learning, they prioritize and neutralize exposed vulnerabilities while aligning cybersecurity with business objectives. AI agents liberate human analysts by executing tasks removing exposed risks from digital assets.
As digital data continues to grow rapidly and cybersecurity threats become more sophisticated, secure flash memory is playing an increasingly vital role in protecting sensitive information. This session will explore how secure flash memory can strengthen your cybersecurity framework across multiple layers, helping to safeguard critical data and application systems.
This presentation will cover:
1. The role and importance of secure flash memory in cybersecurity
2. How secure flash enhances system authentication and access control
3. Future trends and challenges in secure flash memory technology
Modern detection engines implement auto-sandbox or AI classification to classify input samples into specific malware types, such as virus, dropper etc. However, due to the complex landscape of modern warfare, attackers tend to design more sophisticated malware to evade detection. Furthermore, malware may incorporate multiple attack behaviors, making it inappropriate to classify them into specific categories. According to USENIX research in 2022, IT managers will receive more than 100K daily alerts, but 99% of them are false alerts by AV/EDR which makes it difficult to be aware of the real 1% attack happened without enough expert knowledge.
Due to the lack of explanation, detection engines often misclassify benign programs as malicious, further making end users untrust in detection results, leading them to manually override the detection result of AV/EDR and executed under a trusted status.
According to this pain point, we propose a new method of building an AI reversing expert based on Llama GPT. We let ChatGPT capture the decompilation knowledge as chain-of-thoughts (CoT) and leveraged Llama's inference intelligence for contextual comprehension of binary assembly, to build a reversing expert that successfully learned those reverse engineering strategies. Our AI model can identify specific malicious behaviors and explain the potential consequences and risks underlying. We demonstrate its effectiveness in large-scale threat hunting on VirusTotal, successfully detecting complex samples that are hard to defy as simple classification. At the end of this briefing, we will share a practical demo of our Neural Reversing Expert's capabilities in analyzing real-world samples.
Premiere: 4/16 13:20 - 13:50
Replays: 4/16 19:20 - 19:50, 4/17 01:20 - 01:50
As cybersecurity threats increasingly affect devices across various sectors, regions have begun to establish comprehensive product security regulations with clearly defined implementation dates. Delta Electronics, with years of experience in product security, has actively developed solutions and practices related to compliance, testing, defense technologies, and tools. This presentation will share Delta’s successful experiences in managing product security challenges and provide actionable insights for product providers to effectively respond to these evolving regulations. By understanding and implementing key strategies in compliance and defense, product providers can navigate the complex landscape of product security regulations and protect their products from emerging threats.
Previously a production line supervisor at TSMC with nearly six years of experience in production management, I made the bold decision to leave this "Silicon Shield" due to personal circumstances and interests, transitioning into the field of cybersecurity. Now specializing in penetration testing, vulnerability scanning, and related assessments, I entered a field entirely unrelated to my previous career. Through persistent learning and a rigorous routine of working during the day, parenting in the evening, and studying late at night, I achieved first place in the HITCON ZERODAY 2023 vulnerability disclosure rankings within just one year of transitioning and successfully reported two CVE vulnerabilities.
This session aims to share my journey of career change and learning experiences, encouraging more people to step boldly into the cybersecurity field. Whether you are a beginner or considering a career shift, this talk offers insights and directions for learning and growth in cybersecurity.
Intezer AI automatically resolves more than 90% of alerts that do not require action, and only 4% of alerts require the attention of human analysts, effectively freeing up analysts' hands and achieving success.
Work is for a while, but life is for a lifetime. People who are always busy cannot possess wealth, but people who have time to read are more likely to become rich.
Do cyber security experts worry about having too many EDR/SIEM platform alerts to handle? Endless reverse engineering to do? Endless external threat intelligence to search? Endless whitelist to add? Endless sandbox detection?
Is AI just a marketing buzzword? Or can it really solve the "busyness" of cyber security analysts?
In this speech will discuss in depth the challenges faced by SOC/MDR, including labor shortages, analyst fatigue caused by alerts, and other issues. The wisdom of AI should be used to relieve the work anxiety and helplessness of SOC/MDR security personnel. Intezer lets AI handle noise, analysts to focus on real threats.
This presentation focuses on the security scenarios of generative AI, analyzing its unique security challenges and protections. We will delve into the application scenarios of generative AI in various fields, from content generation and code development to data analysis, analyzing potential security risks such as prompt injection and jailbreaking.
In addition, we will share practical cases, demonstrating best practices for secure generative AI applications, and explore the importance of trustworthy AI, ensuring the fairness, transparency, and reliability of AI systems.
No anomaly signals—does that mean no attack, or has the attack already succeeded?
The defense mechanisms appear intact, yet hackers have already infiltrated. How does this happen?
In this session, we will explore real-world cases to reveal how attackers evade detection and operate stealthily in a seemingly ""calm and secure"" environment. When no alarms are triggered, does it truly mean you’re safe? Let’s uncover these hidden risks together!
You will learn about the latest cybersecurity issues, and how we can secure better cyber protection together:
In response to the increasingly complex and changing network threats, enterprise networks often exhibit high heterogeneity with diverse architectures, operating systems, and applications. This diversity challenges the application of a single detection logic. Detection Engineering has emerged as a crucial theme, enabling the design of flexible detection rules tailored to specific environments through systematic methods. By abstracting attack behaviors into characteristic patterns, this approach remains adaptable to rapid changes. This presentation explores the core concepts and practices of Detection Engineering, demonstrated with real-world cases. We'll also discuss using frameworks like MITRE ATT&CK to deconstruct and locate potential detection points in attack behaviors.
In this presentation, TeamT5 will share insights into the latest attack evolution and strategic changes of the North Korean APT group Kimsuky. We will provide an in-depth introduction to Kimsuky's subgroups, CloudDragon and KimDragon, analyzing their shifting attack targets and the technical evolution of their specialized backdoor tools. According to our research, the group's targeting scope has gradually expanded from early focuses on government sectors, think tanks, defense, and financial institutions to heavy industries, technology sectors, and cryptocurrency industries. Following Microsoft's default disablement of macro functionality, the group has progressively adopted various alternative approaches in their operations, demonstrating high flexibility and adaptability. Finally, we will thoroughly examine the group's arsenal and its evolutionary trajectory.
Focusing on Zero Trust: Security Challenges in Cloud and On-Prem Identity Integration & Single Sign-On (SSO)
As enterprises accelerate the adoption of Microsoft Authentication and Google Authentication with Multi-Factor Authentication (MFA), authentication mechanisms have improved in both convenience and security. However, these advancements also introduce new security risks.
Cybercriminals exploit phishing websites and social engineering tactics to steal user credentials, disguising their attack devices as legitimate authentication endpoints. By doing so, they successfully bypass MFA protections and gain unauthorized access to both cloud and on-premises systems. Worse still, they leverage lateral movement techniques to expand their attack reach within corporate networks, further exposing weaknesses in identity verification frameworks.
This session will provide an in-depth analysis of these evolving threats, the root causes of security risks in current identity authentication models, and the long-term impact on cybersecurity. Attendees will gain critical insights into how these security challenges affect enterprise operations and develop a deeper understanding of the core value of Zero Trust in future security architectures.
This talk is designed for security professionals and decision-makers interested in cloud integration and security, equipping them with the knowledge to develop comprehensive security strategies for their organizations.
This session provides a comprehensive understanding of the ""Secure by Design"" approach, emphasizing its critical role in today’s evolving threat landscape. The discussion highlights the importance of embedding security principles from the early stages of product development. The session covers the Secure by Design commitment, outlining key principles for technology providers, such as transparency and proactive vulnerability disclosure.
Practical steps for integrating these principles into the software development lifecycle (SDLC) will be introduced, along with strategies for measuring and communicating progress. Additionally, the session will address the growing market demand for Secure by Design products and their competitive advantages. International partnerships supporting this approach will also be discussed. Finally, three key factors for successful implementation will be outlined: strong leadership, robust technical controls, and continuous improvement, providing CISOs with actionable insights to strengthen their organization’s security posture.
With the rapid growth of Internet use, whether it is various information equipment, mobile devices or IoT devices, more and more services are provided using the Web. As Web application services are used in large numbers, what are the problems with Web applications? What risks will arise from these issues? How to face these risks is an important issue worthy of discussion.
This session will discuss AI's positive and negatives impacts on cybersecurity, with a focus on discussing high-level concepts, current examples, and plausible future developments. Contents subject to change.
Premiere: 4/16 14:00 - 14:30
Replays: 4/16 20:00 - 20:30, 4/17 02:00 - 02:30
Cybercriminals are no longer attacking organizations directly—they’re infiltrating through suppliers, software vendors, and service providers. A single weak link in your supply chain can open the door to devastating data breaches, ransomware attacks, and operational shutdowns. How can you secure your organization against threats that originate beyond your control?
Key Takeaways:
✅ How hackers exploit supply chain vulnerabilities
✅ Best practices to vet and secure third-party vendors
✅ Implementing zero-trust and continuous monitoring for stronger defenses
✅ Steps to build a resilient supply chain
Stay ahead of cyber threats—because security is only as strong as your weakest link.
Amid the wave of digital transformation, enterprises face not only challenges in surveillance management but also increasing cybersecurity threats. This session will explore how surveillance systems can enhance security protection during cloud migration and introduce how VIVOTEK leverages AI and cloud platform technologies to help businesses build a secure and efficient video surveillance solution.
Premiere: 4/16 14:40 - 15:10
Replays: 4/16 20:40 - 21:10, 4/17 02:40 - 03:10
Bug bounty programs are a double-edged sword. Done right, they uncover critical vulnerabilities before attackers do. Done wrong, they create noise, drain resources, and even introduce new security risks. So how do you build a bug bounty program that actually works?
Drawing from my experience running Vietnam’s first and largest bug bounty platform, this session will cut through the theory and dive into the real-world lessons of designing, securing, and scaling a successful program. We’ll cover:
1. Program Design: How to define scope, set fair rewards, and attract serious security researchers - not just low-effort spam.
2. Vulnerability Handling: Triage strategies to separate signal from noise, manage false positives, and deal with duplicate reports effectively.
3. Operational Security Risks: How to prevent abuse, secure your own bug bounty infrastructure, and avoid becoming a target yourself.
4. The Human Factor: What motivates researchers, how to build trust, and why community management is just as important as technical execution.
We'll also discuss hard lessons learned, like how to handle rogue submissions and why transparency can make or break your program.
By the end of this talk, you’ll walk away with a practical, tested framework for building a bug bounty program that is secure, efficient, and actually useful - whether you’re starting from scratch or improving an existing initiative.
As businesses increasingly adopt cloud and hybrid infrastructures, the scope and complexity of cybersecurity threats continue to grow. Traditional security models are no longer sufficient to address the evolving nature of modern attacks and multi-faceted environments. This session will explore how next-generation Managed Security Service Providers (MSSPs) integrate Security Operations Center (SOC), Managed Detection and Response (MDR), and Cloud Native Application Protection Platform (CNAPP) services to provide comprehensive, intelligent security protection in hybrid cloud architectures.
We will discuss how MSSPs assist organizations in overcoming the security challenges that arise in cloud and on-premises environments by enabling seamless monitoring, rapid detection and response, and ensuring application and data compliance through cloud-native security solutions. Attendees will gain insights into the collaborative defense mechanisms that MSSPs leverage to help enterprises manage new and emerging cybersecurity risks while relieving the burden of security management and enhancing overall security effectiveness.
In the medical industry incident, Investigator 007 used Intezer Agentic AI to assist in the overall APT attack incident. The automated integration of Intezer Agentic AI and investigation tools does not disrupt the end user's daily operations at ordinary times, but can save user data at critical moments, becoming one of the last lines of defense for enterprise protection.
Investigator 007 visited various locations to investigate and discovered that the attackers had begun attacking the design and layout as early as the end of last year. They also discovered that the attackers had embedded themselves in various government agencies, critical infrastructure, distribution pipelines and other areas in Taiwan to deploy supply chain attacks in order to wait for the outbreak of war.
The investigation report shows that the attackers carefully planned the attack from the physical attack, pre-attack deployment and preparation to hiding in the victim's computer, and finally planned to launch a general attack on the medical industry during the New Year, which led to the exposure of the medical industry's victimization incidents. The first 007 investigation drama in the history of cybersecurity, unprecedented and irreplaceable.
The investigation incident will be made public for the first time at the Cyber Security Conference, bringing everyone an unprecedented investigation feast in the history of cyber security.
This talk explores eight C2 tools, analyzing their communication methods and detection strategies. Tools discussed include Metasploit, Mythic, Merlin, CobaltStrike, Sliver, BruteRatel, DropboxC2C, and SaucePot C2. Detection focuses on behavior-based methods, network traffic analysis, and machine learning. Practical defense techniques will also be covered to strengthen cyber resilience.
這場演講引用愛德華‧德博諾的「六頂思考帽」模型,並調整其概念,使其適用於現代CISO(首席資訊安全官)及資安領導者的思維框架。隨著數位威脅加劇及科技與業務的深度融合,CISO的角色早已不再僅限於技術專業,更需涵蓋策略思維、財務洞察、風險管理、法規遵循及領導力等多元職能。
演講將透過白、黃、綠、黑、藍、紅六頂思考帽,深入剖析CISO如何在日常資安治理中靈活運用不同視角,以增強決策力、推動跨部門合作並建立資安文化。例如,白帽代表數據驅動的專業知識,協助CISO分析威脅情報並評估系統弱點;黃帽則強調正向的溝通能力,幫助CISO將技術術語轉化為易於理解的資訊,推動全體參與的資安文化。這些思維相輔相成,使CISO在複雜的網絡環境中能夠有效管理資源、控制風險並保持法規合規性。
聽眾將獲得一套實用的結構化工具,以幫助CISO在應對數位威脅時提升韌性,並在日常決策中與企業戰略保持一致。透過靈活應用六頂思考帽,CISO將能夠將資安意識融入全體員工之中,為企業建立更穩固的數位生態系統。
"Is Your Company Secure? Don't just wait for vulnerability found from security vendors, bug bounty hunters, or real-world attacks! Do it by yourself."
This session introduces the initial phase of penetration testing: reconnaissance. I will share how to use free online tools and open-source tools to uncover potential security risks. Attendees will understand how public information can be used for possible attacks.
I hope attendees will be able to conduct basic reconnaissance, find out potential security risks and reduce security risks earlier after this session.
This talk will be based on TeamT5's extensive experience in providing Managed Detection and Response (MDR) services, exploring the challenges and pain points encountered during the threat hunting process. Through real-world case studies, we will discuss the obstacles faced in live environments and how threat hunting techniques can be leveraged to detect traces of Advanced Persistent Threat (APT) groups, especially in response to their evolving attack strategies.
Cloud attacks are becoming more frequent. To strengthen the security of hybrid cloud environments, enterprises must consider comprehensive. Cloud Application Protection Platform CNAPP single platform provides continuous visualization of cloud assets, rapid detection, and AI-automated response to various attack threats.
AI assists in incident response, real-time reporting and mitigation, improving the enterprise's ability to respond to cloud threats.
Nobody likes passwords. You forget them, you need to change them every 6 months, they are annoying yet essential to your day-to-day work.
While many say the future is passwordless, how ready are we to get rid of passwords, really? This presentation examines authentication trends both in Japan and Taiwan and discusses the challenges of going passwordless in the corporate world.
In Taiwan, obtaining certifications have always been a common practice. However, in the today's environment of stigmatized intellectual prestige hierarchy, how should we navigate our own paths? Should we chase after higher-level certifications, or should we prioritize honing our practical skills?
Based on the phenomenon observed in recent years, the speaker will share Offensive Security's learning journey and exam preparation strategies (including 100-Essentials and 200-Foundational series and OSCE³) drawing from personal experience, and explores the impact and possibilities of Offensive Security's revamping of the OSCP to OSCP+ in 2024.
This course is designed for development teams. It eliminates the need to learn complex penetration testing tools (which are not typically used in daily work), install any additional tools (keeping computers clean and uncontaminated), and generate any attack traffic (so companies don't have to worry about accidental misoperations by trainees).
This CyberLab provides a simulate environment with various vulnerabilities from OWASP Top 10 A01-A02. In this course, students will actually use these vulnerabilities to practice attack behaviors, gaining a deeper understanding of how security vulnerabilities are exploited and their effects.
Smart connected devices have become an indispensable part of daily life. From smart cameras, smart toilets, and smart cats to drones, these technological products may harbor cybersecurity risks that are not fully addressed. In recent years, the government has banned network communication equipment manufactured in certain countries, promoting domestically produced high-quality products as the preferred choice. However, does being domestic and certified truly equate to being secure?
This presentation will analyze several real-world CVE cases, revealing often overlooked security issues in IoT devices. We will explore essential cybersecurity challenges and vulnerability management strategies from a national level down to individual households. Additionally, this session will disclose the difficulties associated with current cybersecurity standard certifications, along with secrets and ghost stories about vulnerability reporting. Participants will learn how to select appropriate and secure cybersecurity devices and manage them properly.
45% of Fortune 100 companies use WIZ, and more than 5 million cloud workloads are protected by WIZ. Together with WIZ to redefines CNAPP cloud security.
Most of the things you worry about in cloud security never happen, and most of the things that do happen, you never anticipate. In response to the Financial Supervisory Commission's zero-trust architecture guidelines and global cloud security trends, this session explores how to establish a next-generation security protection system in a hybrid multi-cloud environment. Through WIZ's cloud security platform, we demonstrate all-round protection from cloud-native application security, configuration management, identity, API governance to compliance auditing. Special focus on ESG and cybersecurity compliance issues of concern to the financial industry, sharing how to conduct continuous security assessments.
With the rise of AI, digital transformation brings agility but also increases cyber risks fueled by AI-driven threats. Traditional security measures fall short in protecting critical assets. Zero Trust with network micro-segmentation provides a proactive, efficient, and scalable defense.
Key discussion points:
Why not fight back when you are attacked by hackers? You will find more interesting things when you fight back against hackers. In addition to C2 server, you can also obtain more hacker toysand funny information. This will help you strengthen your own defense.
Analyze the cybersecurity risks enterprises may face when managing both cloud and on-premises environments from a Blue Team perspective using real case study. Explore potential improvements based on relevant security frameworks and use the Cyber Defense Matrix (CDM) to assess applicable measures at each stage. Align real incidents with the CDM framework to illustrate actionable steps, helping security managers explore different aspects of hybrid cloud security governance.
Taiwan, as an island surrounded by the sea, many people here remain unfamiliar with the concepts of the 'ocean.' There seems to be confusion about how the marine-related tasks connect with IT, OT, AI, and cyber security.
Taiwan Ocean Research Institute (TORI) of NIAR (National Institutes of Applied Research) which belongs to NSTC (National Science and Technology Council), TORI is actively involved in the independent design and development of marine exploration equipment and innovative technologies to meet the research needs of government agencies, academia, and research institutions. At the same time, the institute operates the R/V Legend, the largest research vessel in Taiwan. The primary mission of the R/V Legend is to advance ocean science and technology.
In this presentation, I will share our experiences regarding Governance, Risk Management, Threats, Implementation Strategies, and Future Prospects in cybersecurity. Additionally, I will highlight how marine research, including the R/V Legend, can be integrated with information security across various domains. Our primary objective is to safeguard sensitive and valuable marine data from potential threats while continuing to deliver cybersecurity awareness training to our employees.
Healthcare organizations handle vast amounts of sensitive data, making cybersecurity resilience critical. With governments pushing cloud adoption and international data exchange, hospitals must also evolve their risk management strategies.
Yet, limited resources make keeping up with rapid tech changes a huge challenge. Before investing in high-end security tools, organizations need a solid review process—otherwise, the infamous 'Swiss cheese model' of security gaps will leave them exposed.
This talk, based on real-world security audits, will uncover common management blind spots and introduce the original 'Cybersecurity Cheese Checklist.' Designed for all industries, this checklist helps organizations strengthen security in practical ways—before employees unknowingly become insider threats.
Today’s cybersecurity landscape presents increasingly complex challenges. This session explores how AI can drive cybersecurity protection and security operations.
By leveraging Artificial Intelligence (AI) and Machine Learning (ML) to train detection models, organizations can improve both the accuracy and speed of threat detection. Moreover, integrating Generative AI into Network Operations Centers (NOC) and Security Operations Centers (SOC) enhances operational efficiency and security.
Through these applications, attendees will gain insights into leveraging AI technologies to enhance security strategies, ensuring organizations remain agile and efficient in the face of sophisticated threats.
This presentation is about a malicious campaign operated by a Chinese-speaking threat actor, SneakyChef, targeting government agencies, likely the Ministry of External/ Foreign Affairs or Embassies of various countries since as early as 2023, using SugarGh0st RAT and SpiceRAT.
Talos assesses with high confidence that SneakyChef operators are likely Chinese-speaking based on their language preferences, usage of the variants of Chinese’s popular malware of choice, Gh0st RAT, and the specific targets, which include the Ministry of External Affairs of various countries and other government entities with the motive of Espionage and data theft.
Their notable TTPs include Spear-Phishing campaigns, DLL Side-Loading, custom c2 communication protocol, and abusing legitimate applications.
SneakyChef has used various techniques in this campaign with multi-staged attack chains to deliver the payload SugarGh0st and SpiceRAT. Throughout this presentation, I will discuss various attach-chains and the techniques the threat actor has employed to establish persistence, evade the detections, and implant the RATs successfully.
Finally, I will share the indications of SneakyChef’s origin as a Chinese-speaking actor and the attribution of the SugarGh0st and SpiceRAT attacks to them.
This agenda will analyze and categorize risks from popular online threats, such as phishing attacks and ransomware.
It will share risks resulting from common file sharing configuration errors, and explore the current situation of cloud data leaks and exposures.
It will provide a detailed introduction to DLP (Data Loss Prevention) cloud data leak protection solutions, and the value they can bring to businesses.
人工智慧系統的發展自 2022 年後開始爆發性成長,而快速滲透進各種產業的應用場景。但是人工智慧在經濟發展與生產力提升之餘,產官學界也開始深度關切人工智慧的進展,逐漸朝向超級智慧 (SuperIntelligence) 迫近之時,吾人是否有足夠的方法來克服人工智慧系統帶來的諸項風險。
目前國際間對人工智慧治理除了着重在規範治理之外,亦有人工智慧對齊與驗測的方法來緩解人工智慧系統的各類安全與可信賴風險。國際趨勢如何發展與我國如何對應,將深切影響我國人工智慧產業的未來。
AI is transforming the cybersecurity industry, from automated threat detection to offensive and defensive simulations. This technological evolution is reshaping the core functions of cybersecurity professionals. But is AI merely a tool, or will it become the dominant force in the industry? How should cybersecurity professionals adapt to this shift?
This talk will explore the intersection of AI and cybersecurity, covering current applications, its impact on talent demand, and the future career landscape. We will analyze how AI is redefining the role of cybersecurity professionals, identify the essential skills for the future, and provide learning recommendations to help attendees stay competitive in the AI-driven cybersecurity era.
In 2024, an industry-academia collaboration team published the first cybersecurity scenario case study in the global Complex Chinese edition of Harvard Business Review. The case study emphasizes "using fictional business stories to illustrate the potential dilemmas faced by leaders."
Set against the backdrop of a major screw manufacturer, a typical Taiwanese manufacturing enterprise, the case follows the factory’s transition toward smart manufacturing. After a cyberattack shuts down the entire production line, the company’s future operations are threatened. However, compromising with the hackers could damage its reputation and carry legal risks. With the ransom deadline fast approaching, should the Chairman pay the ransom?
The case study was released just as Taiwan’s listed companies were facing significant regulatory changes regarding mandatory cybersecurity disclosures in 2024. Would board members and senior executives of publicly traded companies still find themselves caught in a dilemma when dealing with ransomware attacks? The team also incorporated AI tools for the first time to guide group discussions. Reflecting on past experiences in board and executive education, does the combination of case studies and AI-based teaching enhance participants' cybersecurity awareness and learning outcomes?
In an environment where information security threats are becoming increasingly severe, "Secure by Default" has emerged as a critical security design principle. The Zero Trust Architecture (ZTA) emphasizes verifying every access request and implementing dynamic privilege management. However, many organizations face challenges in implementing Zero Trust, such as protecting servers from unauthorized access without increasing operational complexity.
The core objective of this session is to leverage Serverless technologies to introduce a Zero-Trust Port Knocking mechanism. This approach enables secure and efficient access control while keeping all ports closed, reducing the attack surface and enhancing overall system security.
The session will cover the following key topics:
1. An introduction to Secure by Default, Serverless, Zero Trust, and Port Knocking.
2. Demonstrating the implementation of a Zero-Trust Port Knocking mechanism using Serverless technologies.
The book "effortless: make it easier to do what matters most" hopes that readers can spend their time on high-leverage activities, stand at the height of giants to fully automate repetitive steps, prevent errors in advance, and let the results flow to us naturally.
Important things do not necessarily rely on complicated methods to achieve. Break your cognitive boundaries and complete work tasks in a simpler way.
This event will integrate the advantages of the six major products represented by AIShield (Intezer, Cynomi, WatchTowr, WIZ, Sevco, StrikeReady) to establish and promote a model-level ""Central Cybersecurity Command Center"" for enterprises. Learn how to think comprehensively about security architecture, cloud protection, EDR management, compliance framework, vulnerability management, threat review, intelligence management, asset management, resilience testing and other issues, and establish a sustainable development system that complies with international standards, local regulations and even ESG. To achieve the corporate goal, cyber security experts can easily complete the tasks assigned daily/weekly/monthly/quarterly/yearly.
Cybersecurity admin always busy, and it's only getting busier! In today's digital age, companies face increasing cybersecurity threats, making vulnerability management essential. From traditional IT maintenance to advanced , how to leverage the existing solutions, here's how to enhance overall security:
Regular Scanning and Assessment: Continuously perform vulnerability scans and risk assessments to identify and fix potential threats in real-time.
Prioritize Critical Vulnerabilities: Set priorities based on the severity of vulnerabilities and their impact on business, focusing resources on fixing high-risk vulnerabilities.
Use Automated Tools: Utilize advanced automated tools to improve the efficiency of vulnerability detection and remediation, reducing human errors.
Through those practices, applying these strategies tailored to your industry, you can effectively manage vulnerabilities, enhance overall security, and protect critical assets from cyber threats.
In this presentation, I will share with the audience the process and significance of applying for membership in FIRST (Forum of Incident Response and Security Teams). As global information security threats become increasingly severe, ASUS is committed to providing secure and reliable products and services to our global users and partners.
Throughout this session, I will explain how to use the SIM3 v2 interim Self Assessment Tool to conduct a comprehensive self-evaluation, fully understanding the maturity of our CSIRT/PSIRT and devising improvement plans. I will also discuss how we identified suitable sponsors for recommendations and on-site visits, ensuring the completeness of membership application materials. Additionally, I will detail the process of filling out the FIRST Membership Interest Form and the New Full Member Team Application, from expressing interest to formally submitting the application, ensuring each step is carried out smoothly.
Finally, I will sharing after joining FIRST member, including leveraging the FIRST MISP threat intelligence platform, participating in Special Interest Groups (SIGs), and FIRST events. These resources and opportunities will greatly enhance our response capabilities and professional growth. Through this sharing, I hope to help everyone better understand the significance and process of joining FIRST.
As enterprises increasingly prioritize cybersecurity, Endpoint Detection and Response (EDR) has become a critical defense tool. However, as adversaries continuously refine their tactics, the arms race between blue teams and red teams grows ever more intense. In this ongoing battle, every improvement in detection is met with new evasion techniques, driving a continuous cycle of adaptation and escalation.
In this session, we will explore the evolution of EDR detection strategies in recent years and analyze how attackers leverage obfuscation techniques to conceal malicious activities, abuse Windows Subsystem for Linux (WSL) to bypass traditional security solutions, and exploit Windows Filtering Platform (WFP)—as seen in EDRSilencer—to manipulate EDR operations. Through real-world case studies, we will examine the challenges these techniques pose to EDR detection and discuss how blue teams can develop proactive defense strategies, shifting from reactive detection to active deception, ensuring EDR remains a step ahead in the ever-evolving threat landscape.
With increasingly stringent data protection regulations, organizations face heightened compliance pressures. However, compliance is merely the foundation—intelligent and comprehensive data security is key for modern enterprises.
FortiDLP, powered by AI-driven technologies, not only helps organizations meet strict regulatory requirements but also significantly enhances data protection capabilities. Through automated data classification and behavioral analysis, FortiDLP strengthens access control, encryption, and transmission security for sensitive data. Additionally, it proactively detects and mitigates internal threats, shifting data protection from a reactive defense to a proactive prediction and prevention strategy.
In this session, we will explore how FortiDLP goes beyond traditional compliance requirements, leveraging intelligent defense and comprehensive protection to safeguard enterprise data in an era of increasing risk. Join us to discover how FortiDLP can be the key solution for your data security challenges !
Residential Gateways (modems) have become a very common device around the world, usually provided by the ISP along with a broadband subscription. As consumer routers have frequently been compromised by botnets or exploited as infrastructure for nation-state attackers, RGs have seen little discussions yet on a position on par with consumer routers.
We reviewed popular broadband network standards (DSL, DOCSIS, xPON), remote management standards (TR-069/CWMP), and reverse engineered 14 different RGs from 11 ISPs, across 8 different countries, including from G7. We analyzed all RG's hardware components, dissected and inspected all firmware, using a set of firmware dissectors and decryptors that we developed to deal with the proprietary formats. We discovered most RGs are lacking in modern software and hardware protection mechanisms such as ASLR, TrustZone and secure boot, and commonly being vulnerable to low complexity attacks such as weak credentials, buffer overflows and command injections, enabling installation of undetectable, persistent backdoors on RGs.
Furthermore, we've found some ISP's infrastructure to be exposed directly to the Internet, often with either easily exploited, outdated or sanctioned devices, which we will demonstrate. Combined with vulnerabilities with low-to-mid attack complexities within RG and ISP's infrastructure, we're able to demonstrate one actual case of a full, permanent compromise, on estimated four million RGs of the largest ISP in a top-20 country. This was reported to the ISP and has been fixed since.
Peter Drucker’s concept of “what gets measured, gets done” underscores the critical role of measurement in setting priorities and achieving objectives. By deciding what to measure, we define what truly matters, enabling a sharper focus on the actions that drive success. Without clear metrics, it’s impossible to track progress or ensure the job is done right. Metrics provide the structure, clarity, and accountability needed for effective decision-making and meaningful results.
In cybersecurity, the challenge of measurement is even greater. The constantly shifting threat landscape, the intangible nature of digital risks, and rapidly evolving technologies make it especially hard to quantify success or gauge performance. That’s why metrics are so vital—they bring clarity to uncertainty, help assess efforts, prioritize risks, and ultimately enable organizations to meet their goals.
This session will share the threats and trends faced by companies in Japan and Taiwan, as well as the growing importance of cybersecurity awareness.
It will also explore how to build the first line of defense for companies through practical social engineering drills and cloud protection solutions.
As confidential computing continues to grow, AMD SEV-SNP has evolved within the open-source community and is now supported by major cloud providers such as AWS, Google Cloud, and Azure. By encrypting memory, SEV-SNP ensures that a virtual machine’s memory remains accessible only to itself, protecting sensitive workloads in virtualized environments. This session provides an in-depth exploration of AMD SEV-SNP, focusing on its integration and implementation within the Linux kernel, QEMU, and OVMF. Attendees will gain insights into SEV-SNP’s role in confidential computing, recent advancements in open-source development, and the security guarantees it offers. We will also examine the limitations of its protections and discuss whether adopting this technology is essential for enhancing system security.
As AI technology rapidly advances, enterprises face unprecedented opportunities and risks. AI technology not only enhances operational efficiency but also brings higher security. However, as AI applications become more widespread, cybersecurity threats have become more complex and diverse.
According to market trends, the rise of generative AI has made cyberattack methods more advanced, and traditional defense measures are no longer sufficient to counter these new threats. Therefore, enterprises need to adopt more intelligent defense mechanisms, combining AI and automation technologies to establish an integrated security operations platform for cross-platform threat detection, hunting, and real-time response.
Additionally, data governance and risk management have become increasingly important. Enterprises need to establish robust governance frameworks to effectively monitor and manage data, and adopt advanced threat detection and model protection methods to mitigate the risks posed by AI technology.
In this event, we will delve into the cybersecurity challenges and innovations in the AI era. We look forward to your participation as we explore the future of cybersecurity together!
As generative AI becomes increasingly popular, a myriad of applications are springing up rapidly. However, what severe consequences could arise if such powerful AI is exploited by hackers? The corresponding attack technique, Prompt Injection, has topped the OWASP AI security issues ranking for two consecutive years.
This presentation will delve deeply into the attack methods of Prompt Injection, from the users of generative AI to internal systems, analyzing which stages may be vulnerable to attacks, and how to safely use generative AI.
Starting from 2024, there has been a significant policy change regarding the disclosure of major cybersecurity incidents by publicly listed companies. In response to the growing concerns of external stakeholders, a company’s cybersecurity emergency response team may expand beyond just the Chief Information Security Officer (CISO) and the cybersecurity team to include senior executives such as the General Manager, Spokesperson, Chief Legal Officer, Chief Financial Officer, and Public Relations Director. However, most companies only offer general cybersecurity awareness training and do not provide customized awareness programs tailored for these senior executives and their staff.
In the U.S. cybersecurity community, agility was the key takeaway from former ISC2 CEO Clar Rosso’s opening speech at the ISC2 Annual Conference in 2023. How can agility enhance teamwork among senior executives during cyber incident response? This talk will explore the application and real-world examples of incident responses from an agile perspective, offering innovative approaches for non-technical senior executives and their staff in handling cybersecurity incidents.
Taiwan is regularly targeted by cyberattacks from multiple sources due to its geopolitical situation. Recently, we observed cyberattacks targeting companies in Taiwan, including those in manufacturing, healthcare, information technology, and other sectors. The attacks involved phishing emails with identifiable characteristics, along with the distribution of multiple executable files. Among these attacks, Smokeloader's features are separated into multiple modules and AndeLoader delivers infostealer with Microsoft Office documents. Once the attacks succeed, the companies will be exposed to the risk of backdoor infections and data exfiltration. In this presentation, we will thoroughly reveal the attack chain and uncover the techniques employed during the attack.
Despite the increase in security point solutions to protect against a changing threat landscape, we still see ransomware attacks, disruption in supply chain, loss of data, IP and reputation damage daily. Users face access restrictions that hamper work and the complexity is impossible for IT and security teams to manage. The latest Cisco Security innovations are setting new standards in efficacy, resilience, and economics for zero trust access, data center security and firewalls, and security operations.
Three major challenges currently hinder threat intelligence: the diversity of intelligence sources leads to inconsistent formats, open-source intelligence often lacks completeness, and establishing relationships between intelligence entities remains difficult. In response, this session presents an innovative solution that integrates Large Language Models (LLMs) with Knowledge Graph technology to construct a comprehensive threat intelligence analysis framework. This approach features three key advantages: (1) leveraging LLMs to automatically construct knowledge graphs, enabling the standardization of heterogeneous intelligence data; (2) utilizing knowledge graph-enhanced Retrieval-Augmented Generation (RAG) to uncover hidden intelligence patterns and provide explainable relationships; and (3) automating the enrichment of missing intelligence, improving data completeness.
Beyond extracting entities from threat intelligence, this method also identifies latent relationships between entities, constructing a holistic view of the threat landscape through the knowledge graph. More importantly, the entire system is built on open-source models and frameworks, ensuring accessibility and flexibility. This talk will explore how to apply this innovative approach to intelligence collection and analysis in real-world scenarios.
To address the escalating cybersecurity challenges, the U.S. and European countries have introduced various cybersecurity regulations and actively advocate for enterprises to adopt a SBOM to enhance software supply chain transparency. SBOM enables organizations to promptly update software components to mitigate known vulnerabilities or leverage detailed insights to accelerate response times, minimizing the impact of attacks. Implementing SBOM not only strengthens proactive security measures within the software supply chain but also helps organizations adapt to evolving threats, making it a critical cybersecurity tool. This session will provide a comprehensive overview of SBOM’s fundamentals, its driving factors, and its necessity, along with real-world implementation cases showcasing its benefits in improving transparency and vulnerability risk management. Additionally, we will address common challenges and concerns faced during implementation, offering practical recommendations to help organizations enhance resilience and competitiveness in combating cybersecurity threats.
在計算機科學中,0 和 1 通常代表二進制系統中的 False 和 True。而在產品零信任安全機制的實踐中,如何在複雜的 Windows 系統中在不影響效能的前提下,找出信任的權限、檔案、行為,完美劃分出一條 True 與 False 之間清楚的界線,往往是最困難的事。
此議程中會與聽眾分享什麼是產品資安,以及如何實踐於效能及延遲有較高要求,譬如 OT 場域的零信任安全機制。再來會分享我們是如何透過 Minifilter 實踐零信任機制,以及過程中遇到的困難及解決方法。最後會展示對於常見的惡意程式,例如勒索病毒,以及多種不同型態的惡意攻擊的防禦效果。
As industrial control systems (ICS) and critical infrastructure rapidly undergo digital transformation, cybersecurity risks are escalating. For asset owners, effectively mitigating site-specific cybersecurity risks has become a critical challenge. This session will introduce the ISASecure ACSSA (Automation Control System Security Assurance) international certification program and explore how it integrates with ISA/IEC 62443 standards to provide a comprehensive security assessment and validation solution for industrial environments, helping asset owners identify and reduce cybersecurity risks across their operational sites.
The speaker has been actively involved in the design and implementation strategy of ISASecure ACSSA, which aligns with key ISA/IEC 62443 standards, including 62443-2-1, 62443-2-4, 62443-3-2, and 62443-3-3. These standards collectively enable tailored security measures for industries such as oil & gas, power grids, water utilities, and building automation, ensuring sector-specific cybersecurity protection.
This session will provide an in-depth analysis of the ISASecure ACSSA program, guiding enterprises and asset owners in conducting comprehensive cybersecurity risk assessments and enhancing their security resilience based on industry-specific needs. By adopting these methodologies, organizations can effectively address evolving cybersecurity threats, ensuring the security and stable operation of critical infrastructure.
The popularity of low-orbit satellites for enterprise, civil and critical infrastructures has made the security of satellite communications a growing global concern. As a result, many satellite solution providers are facing the issue and trying to solve it by traffic encryption between user ground devices and high altitude satellites to avoid possible from the ground jamming attacks or even man-in-the-middle hijacking and manipulation, but does encryption really equal to secure?
In this session, we will go along with the audience on a journey to explore terrestrial broadcasting attacks, starting from two academic studies to explore how hackers can find encryption flaws in the hardware and software design architecture of satellite modem products, inject malicious firmware upgrades through man-in-the-middle hijacking and take down the remote execution again after dismantling the satellite communication equipment in a practical manner. We will explore the security costs of modern satellite modulation and demodulation process with its high firmware data transfer capability, the difficulties of man-in-the-middle identification for practical datacom-satellite communication, and how attackers can abuse the combination of these techniques and the possible threats.
Google Cloud Platform Microsegmentation Lab - 2-Hour Course Structure
Learn the fundamentals of microsegmentation using Shared VPC and VPC Service Controls.
GCP Services Used:
1. Networking & Compute: VPC, Shared VPC, Subnets, Compute Engine
2. Security & Control: VPC Service Controls, Firewall Rules, Cloud Armor (optional)
3. IAM & Resource Management: IAM Policy Binding, Service Perimeters
Integrating cybersecurity and project management can significantly enhance project efficiency, preventing security issues from becoming bottlenecks in project timelines. This presentation will demonstrate how to embed cybersecurity reviews throughout the Software Development Life Cycle (SDLC), especially by implementing preventive security measures during requirement definition, design, and development phases to ensure smooth project progression. For vulnerability remediation, we will discuss rapid risk assessment and priority-setting within project management frameworks, using tools such as Gantt charts and agile Kanban boards to allocate resources effectively, ensuring remediation processes align with timeline planning.
Additionally, practical experiences using project management tools such as JIRA and Confluence will be shared to enhance transparency in remediation progress and improve cross-departmental collaboration. The presentation will also focus on real-world project experiences, highlighting solutions for overcoming interdepartmental communication barriers and resource allocation challenges, along with introducing practical response strategies.
This topic emphasizes a bidirectional integration between cybersecurity and project management, embedding security measures into each project phase and sharing practical insights from multiple large-scale projects. Participants will gain actionable strategies to effectively integrate cybersecurity into their daily project management practices, thereby achieving more efficient security management and project execution.
In today's rapidly evolving digital landscape, High-Performance Computing (HPC) has become a core technology across various fields, from scientific research to financial analysis, all relying on its powerful computational capabilities. However, with technological advancements, security threats have also grown increasingly complex, highlighting the importance of a thorough examination of the security of HPC environments. This presentation will focus on the NIST SP 800-223 standard, providing an in-depth analysis of the security architecture, threat assessment, and security posture of high-performance computing. The talk will cover the background of NIST SP 800-223 and its significance in HPC security, followed by a discussion on how to establish a robust security architecture to guard against various potential threats. Subsequently, we will delve into the major security threats currently facing HPC environments, including the characteristics and impacts of both internal and external attacks, and offer effective countermeasures. Additionally, the presentation will emphasize the concept of security posture, exploring how organizations can assess and enhance their protective capabilities within high-performance computing.
Premiere: 4/17 09:30 - 10:00
Replays: 4/17 15:30 - 16:00, 4/17 21:30 - 22:00
This webinar provides an essential guide for law enforcement on investigating cryptocurrency scams. It covers fundamental crypto concepts, key terminology, and common scam tactics such as pig butchering, Ponzi schemes, and ransomware. Participants will learn how to trace illicit transactions on the blockchain, recognize red flags, and leverage forensic tools for crypto investigations. A live demonstration will showcase how to track funds in crypto scam using BlockChain Security's tools, equipping attendees with practical skills to combat financial crime in the digital age.
With the rapid development of medical information digitalization, large hospitals are facing unprecedented cybersecurity threats and complex data management challenges. This session will delve into how large hospitals can leverage cloud technology to build a more flexible, efficient, and comprehensive security architecture to ensure patient privacy, system stability, and regulatory compliance, while sharing best practice strategies through real-world cases.
In the digital era, safeguarding personal data security is of utmost importance. As cyberattack techniques continue to evolve, individuals face increasing privacy risks. Both businesses and individuals must enhance their awareness of data protection to ensure the confidentiality, integrity, and availability of personal data in different contexts, thereby reducing the risk of data breaches. Therefore, Personal Data Protection Act establish appropriate security measures to ensure that the personal data held by various organizations is adequately protected.
The development of identity authentication technology has progressed from traditional passwords to biometric authentication. Multi-factor authentication (MFA) is one of the most effective identity verification methods and has been widely adopted by major enterprises and government institutions. Examples include FIDO security keys and banks’ one-time passwords (OTP), both of which effectively reduce the risk of identity theft. By increasing cybersecurity awareness and implementing stronger identity verification measures, a more secure digital environment can be created, minimizing the threat of personal data breaches.
As a Red Team professional, besides mainstream certifications like OffSec and EC-Council, what are some lesser-known but valuable certifications worth pursuing? In this talk, I will share my experiences preparing for various Red Team certifications and provide practical insights from real-world applications. The session will cover certification choices from fundamental to advanced levels, along with useful resources and effective learning strategies. Whether you're a cybersecurity beginner or an experienced Red Teamer, this session will help you find a certification learning path. Let’s continue honing our skills and embracing greater challenges on our Red Team adventure!
Introduction to major cybersecurity certification in different countries. In addition, the new certification requirement for different levels are also mentioned, especially after quantum computing and the raise of AI.
Premiere: 4/17 10:10 - 10:40
Replays: 4/17 16:10 - 16:40, 4/17 22:10 - 22:40
While extensive research has been conducted on all kinds of smart contracts, analysis of the underlying
infrastructure powering blockchains remains relatively rare, despite its far greater impact. This talk
explores a RCE vulnerability in Solana's validator, discovered during its transition to a new runtime
optimization in version 1.16. We will delve into Solana’s architecture, its runtime VM, and the evolution of
its data storage model that led to this flaw. The bug enables attackers to compromise the blockchain
entirely, allowing actions like minting tokens, exfiltrating validator keys, and ultimately achieving RCE.
Attendees will gain technical insights into the vulnerability and its exploitation process, offering insights
and guidance for future researchers.
As the scale of DDoS attacks continues to expand and techniques become more sophisticated, enterprises face unprecedented security challenges. Traditional defense mechanisms are no longer sufficient to counter modern DDoS threats. Ensuring business continuity and maintaining high availability in cloud environments have become key issues in enterprise security strategies. This session will delve into the latest trends in DDoS attacks and introduce best practices for Microsoft's cloud defense mechanisms. It aims to help enterprises optimize their cloud architecture, enhance business resilience, and build a comprehensive DDoS defense system, from detection to mitigation, ensuring enterprise security.
As SBOM (Software Bill of Materials) becomes an essential component of software supply chain security management, leveraging it for vulnerability management presents new challenges. This session will explore the applicability of Zero CVE as a security standard, analyze why adopting such a strategy is crucial despite its limitations, and share practical insights on balancing security requirements with real-world supply chain constraints in software development.
Current corporate security measures or organizational structures are often planned from the perspective of products, information security governance frameworks, security policies, certifications, monitoring, or threat intelligence. This can lead to a focus on individual components without seeing the big picture, or vice versa. However, it overlooks the fact that the security planning of information systems or network designs is the key to strengthening the foundation and ensuring long-term security. This presentation will draw on 18 years of experience as a Security Architect in the InfoSec departments at Trend Micro and ASUS, to design a 'Secure by Design' and 'Security by Default' cloud security management framework.
Cisco AI Defense is an end-to-end artificial intelligence security solution designed to protect enterprises from security risks when developing, deploying, and utilizing AI applications.
With the rapid advancement of AI technology, enterprises face unprecedented security challenges, including model security, data leaks, and increasingly sophisticated threats. Cisco AI Defense employs automated model validation to identify security vulnerabilities within AI models and applications, providing runtime protection against prompt injection attacks, denial-of-service attacks, and data leaks.
Additionally, this solution offers visibility and control over third-party generative AI applications, restricting employees from using unauthorized AI tools and enforcing data loss prevention policies.
Through these comprehensive security capabilities, Cisco AI Defense enables enterprises to confidently advance their AI initiatives while ensuring the security and integrity of their digital assets.
As the cost-effectiveness of space technology increases, satellite networks are no longer exclusively used for scientific or military purposes. Low Earth Orbit (LEO) satellite technology is now more commonly used in OT environments for both private and government sectors. However, in 2024, global concerns over the Russia-Ukraine war and the Israel-Hamas conflict have resulted in a surge of aggressive attacks driven by geopolitical factors, with satellite networks becoming key targets influencing the outcome of these conflicts. The attack theories of the past are now practicing in reality.
This research studies the structure of the space industry. Due to performance limitations and specific development needs, the space industry faces attacks that are difficult to defend directly. In addition to explaining these attacks through the ongoing APT (Advanced Persistent Threat) war, this talk aims to mitigate the impact on satellite users' OT environments. This research collects security principles related to satellite networks from the U.S., Europe, and Japan in recent years. From this, we have derived objective principles applicable to satellite network users.
In today's digital environment, organizations often fail to detect in real-time when their data is leaked and sold online. Our goal is to shorten the time gap between the exposure of data on the internet and its detection by the public, thereby minimizing the duration in which sensitive corporate data remains exposed. The dark web serves as a primary marketplace for trading personal information and can be accessed securely through browsers like Tor browser. This paper focuses on web crawling of dark web sites. Utilizing data collected from these sites, we trained a BERT classification model to categorize transaction posts into five different types of data breaches. This enables rapid identification of the type of leak each post pertains to. Finally, we employ a Retrieval-Augmented Generation (RAG) approach to gain insights from the dark web.
Leveraging threat intelligence, EDR solutions, and incident investigation techniques is crucial for effectively managing cybersecurity incidents. Threat intelligence helps anticipate risks, while strong incident response capabilities enable timely mitigation, root cause analysis, and system recovery. This presentation will explore how to utilize threat intelligence, EDR tools, and investigative methods to address APTs, ransomware, and data breaches. Key aspects of incident handling, including root cause analysis and defense enhancement, will be discussed. Additionally, we will examine maturity benchmarks for incident response, offering insights into how organizations can assess and improve their preparedness to strengthen cybersecurity resilience.
Picture Archiving and Communication System (PACS) servers are crucial for managing patient imaging data in medical institutions. This presentation explores the essential functions of PACS servers and the structure of DICOM (Digital Imaging and Communications in Medicine) files, emphasizing the importance of unique identifiers.
We discuss the processing and transmission of DICOM files using various protocols and uncover significant privacy and security risks associated with exposed PACS servers and DICOM files on the internet.
Our research has identified multiple vulnerabilities in PACS servers, including use-after-free, stack-based buffer overflow, and path traversal, which could disrupt medical operations or result in the deletion of patient data.
The goal of this presentation is to raise security awareness and provide practical mitigation strategies for medical staff and server developers to protect sensitive medical data.
You've probably all heard of EternalBlue. After The Shadow Brokers obtained and disclosed it in 2017, lots of Windows systems which cannot updates on time became victims. And the most famous malware is the WannaCry ransomware, which exploited through the disclosed EternalBlue to infect hundreds of thousands of computers in May at the same year, spreading widely and affecting factories and critical infrastructure in numerous countries.
In this session, we will approach the topic from the perspective of network threat researchers by examples of EternalBlue and the malware that spreading based on EternalBlue. We'll demonstrate that even seven years later, the attacks leveraging EternalBlue still persist. We'll explore how to utilize existing threat intelligence to develop network based detection for classifying the suspicious network packets we currently received. Furthermore, by applying these detection on our hunting engines, we'll present what kind of malware that we have collected, and examine the potential threats of EternalBlue attacks posed in today's environments.
To address the issues of personal data and information security, Data Protection by Design (“DPbD”) for information and communications technology (“ICT”) systems is an approach where data protection measures are considered and incorporated into ICT systems during their development. By integrating data protection principles from the outset, organizations can build systems that better safeguard personal data and foster a culture of good data management practices. Ensuring DPbD at the beginning and throughout the lifecycle of an ICT system also helps to minimize unnecessary delays and reduce costs, compared to retrofitting data protection features afterward. DPbD should not be treated as an afterthought but rather embedded into an organization's practices.
When fixing SAST issues, developers need to know how to apply generic security recommendations to fix issues in their system context. This talk demonstrates how to combine SAST issue fix experience with RAG technology to create an intelligent security advisor that understands your system context. We'll explore building a knowledge base of fix patterns. Through practical examples, we'll show how this system operates in CI pipelines to help teams efficiently resolve SAST findings, and share methods for capturing fix experience to build an intelligent advisor that provides precise, context-aware security recommendations.
In this session, we’ll explore how Artificial Intelligence (AI) can enhance cybersecurity by extracting attack vector linked to vulnerabilities, offering a more proactive and efficient approach. Traditional methods of detecting vulnerabilities rely on security researchers manually reverse-engineering attack traffic and emulating potential attack behaviors. While effective, this process is time-consuming and exposes systems to risk during testing, increasing the likelihood of compromise in production environments.
AI addresses this challenge by automating the detection of attack vector and behaviors tied to specific vulnerabilities. This capability enables security teams to identify suspicious activities without constant manual intervention or exposing live systems. By integrating AI into vulnerability prevention, organizations can reduce the risk of attacks in production environments. AI-driven systems can autonomously flag suspicious behaviors or protocols indicative of an active threat.
This AI-powered approach enhances vulnerability prevention, offering stronger and more automated protection, reducing the potential for system compromise and providing a higher level of security.
This session will explain the CHT Security’s 2024 cybersecurity incident handling statistics, using significant cases as examples to analyze the challenges faced by enterprises. Moreover, this session will emphasize key protection points such as network perimeter defense, intranet protection, and personnel security training, and discuss the importance of vulnerability management and supply chain risk.
The main topic is to introduce the SRM, our cybersecurity monitoring and response platform. This part is going to demonstrate how to accelerate response speed, enhance defense in depth, and reduce cybersecurity risks by integrating with the implementation of SOC, MDR, and SOAR. Finally, it will provide enterprises with recommended solutions to effectively address cybersecurity challenges through practical cases and best practices.
The speaker, originally from an AI neural network laboratory, has dedicated 25 years to cybersecurity, specializing in smart cards (Smart Card), secure microcontrollers (Secure MCU), and authentication chips (Authentication Chip), along with international certifications such as ISO 15408, FIPS 140, ARM PSA, and SESIP. Currently, he focus on Data Brushing techniques for AI DL/LLM/LMM and related AI security protection designs.
🔹 WHY
The rise of quantum computing poses unprecedented challenges to existing encryption standards. This talk explores how post-quantum cryptography (PQC) impacts chip security lifecycle planning and how industries can prepare for future quantum threats from both cybersecurity and semiconductor perspectives.
🔹 WHAT
The session will cover PQC’s historical significance in cryptography and analyze the impact of quantum computing on RSA, ECC, and other mainstream encryption methods. It will also examine chip security threats, including invasive and non-invasive attacks, and discuss how secure design, quantum-resistant key management, and encryption algorithms can safeguard chips throughout their lifecycle—from design and mass production to deployment. Additionally, the session will explore how high-performance AI accelerates the development of edge-embedded security chips.
🔹 HOW
With NIST's August 13, 2024 release of the PQC international standards, cybersecurity and semiconductor industries face both challenges and opportunities. Taiwan's critical role in the global semiconductor supply chain positions it for a new wave of security chip advancements. This session will provide insights into industry trends, practical security strategies, and an overview of upcoming government initiatives in security chip ecosystem planning, helping businesses navigate future risks and opportunities.
With the accelerated trend of digital transformation, cybersecurity protection has shifted from an "optional investment" to a "core strategy" for businesses. However, the talent gap in the cybersecurity market continues to widen. Companies face significant challenges in finding professionals with expertise in penetration testing, vulnerability management, and risk governance.
This talk will explore the career development paths in the cybersecurity field from the perspective of market demand, helping aspiring cybersecurity professionals understand industry trends and enhance their competitiveness.
Cybersecurity certifications are not just a symbol of expertise; they should be a gateway to the field and a bridge for professional communication. They should foster knowledge sharing and collaboration, standardize skills, and drive the growth and professionalization of cybersecurity. This session will help you gain a clear understanding of the true value of professional certifications.
Premiere: 4/17 10:50 - 11:20
Replays: 4/17 16:50 - 17:20, 4/17 22:50 - 23:20
It's the era of IoT security!
The Internet of Things (IoT) is transforming the way we live and work. From smart homes to industrial automation, IoT devices are embedded in nearly every aspect of modern life. By 2025, over 75 billion IoT devices will be in use worldwide—but with great innovation comes great risk. Studies show that 70% of IoT devices are vulnerable to cyber threats, and 57% of organizations struggle to secure them, making IoT security a critical challenge for businesses across industries.
VinCSS, a humble Vietnamese startup, has just been recognized as a global pioneer in IoT security by the prestigious Frost & Sullivan. How did we achieve this global recognition among many tech titans? More importantly, you can also become a pioneer. But how?
Join this session to discover all the secrets.
This session will delve into cloud security incidents, providing an in-depth analysis of attackers' tactics and strategies while exploring the security vulnerabilities and defensive blind spots exposed during these events.
Through real-world case studies, we will reveal common threat patterns in cloud environments, including unauthorized access, privilege abuse, and configuration errors, helping enterprises understand how attackers infiltrate cloud infrastructure and identify potential risk sources.
This agenda aims to equip participants with a comprehensive understanding of core threats in cloud environments, offering concrete directions for the application and practice of subsequent security functions. Additionally, we will share insights on how to combine professional services and innovative technologies to enhance the overall protective capabilities of enterprises.
In today's corporate environment, cybersecurity threats are becoming increasingly complex, and traditional defense methods are no longer sufficient to counter new types of attacks. This session will delve into how Microsoft Defender XDR leverages automation technology to help enterprises build intelligent joint defense mechanisms. XDR can integrate millions of signals from endpoints, identities, emails, and applications, automatically intercept attacks, and provide event-driven investigation and response capabilities. Through XDR, enterprises can accelerate threat remediation and strengthen their overall defense strategies.
As hybrid cloud environments become increasingly prevalent, effectively managing and securing these diverse platforms has become a significant challenge. This session will focus on leveraging cloud governance solutions to enhance hybrid cloud security and help participants address current risks. Attendees will learn how to design and implement robust security policies and controls in hybrid cloud environments and explore practical approaches to integrating cloud security management solutions to improve security and visibility.
The security of an app is a crucial concern for developers. Without proper protection mechanisms, attackers can easily use reverse engineering to analyze the application's structure and functionality, leading to actions that compromise the developer's interests, such as bypassing paid features, stealing sensitive data, or even injecting malicious code for distribution. This talk will explore how compilers can be leveraged to protect app code and increase the difficulty of reverse engineering. Attendees will gain insights into modern compiler design principles, fundamental knowledge of Clang/LLVM, code protection techniques implementable in compilers, open-source solutions, and experiences and challenges in developing compiler-based protection mechanisms at ICEshell.
This talk will take the audience on an in-depth exploration of the current state and future trends of satellite networks and space cybersecurity. The focus will be on unveiling the security threats faced by modern satellite communication and control systems through offensive and defensive scenarios designed in CTF (Capture The Flag) competitions.
We will present case studies, technical analyses, and demonstrations to illustrate fundamental knowledge of satellite cybersecurity and common attack and defense techniques.
Through this talk, the audience will gain a deeper understanding of the importance of satellite cybersecurity, learn practical offensive and defensive techniques, and be inspired to explore further research in the field of satellite security.
Cisco Splunk employs machine automation to address network challenges and promptly responds to network incidents, typically within two to three times the industry standard. Cisco and Splunk have now integrated data collection and analysis capabilities, including the seamless integration of Splunk Enterprise Security and Cisco XDR for incident analysis and response functionalities. Furthermore, AI technology is being leveraged to deliver enhanced and expedited management outcomes within the Security Operations Center (SOC).
Personal data protection is not just a legal requirement—it’s a competitive advantage. Yet, many businesses are caught off guard when regulators conduct compliance inspections. Is your company ready?
Join I-Chin Lee, Senior Legal Researcher at STLI, as she shares practical strategies from her experience with Taiwan’s Personal Data Protection and Management System (TPIPAS). This session will demystify regulatory inspections, break down compliance pain points, and provide actionable steps to help businesses integrate compliance into daily operations.
Key Takeaways
✅ Latest Amendments & Compliance Trends
✅ Regulatory Inspection Guide – Essential documents & common pitfalls
✅ Building Internal Controls – Strengthening compliance & avoiding penalties
Through real-world case studies, gain the confidence to face regulatory inspections and turn compliance into a business advantage.
There has been extensive discussion in Taiwan regarding the application of Artificial Intelligence (AI) in security defense. However, the security challenges faced by AI models have received comparatively less attention. This presentation will use the OWASP ML Top 10 to explore common security risks in machine learning, incorporating practical demonstrations of Deep Neural Network (DNN) attacks to thoroughly explain the principles behind each attack.
The presentation will cover the following topics: input data attacks (such as adversarial sample generation), data manipulation attacks (data poisoning), model inversion attacks, model stealing, and AI supply chain attacks. Through these cases, the audience will gain a clear understanding of how each security risk operates, enabling them to design effective defense and detection mechanisms.
In today's corporate landscape, cybersecurity is receiving increasing attention. However, the communication gap between CISOs and frontline security personnel is often overlooked, making it difficult to fully implement security strategies.
This talk will take a humorous and engaging approach to explore key cybersecurity challenges, including the subtle communication divide—"CISOs are from Mars, frontline staff are from Venus," the importance of risk prevention likened to the dangers of skipping sunscreen, and the collaboration struggles in an organization that sometimes feels like a zoo.
Additionally, we will introduce the innovative "Cybersecurity Flash Ideation Session", showcasing how to spark creative thinking and enhance cross-departmental collaboration. We will also dive into the reality of high-level executives shielding each other from accountability, analyzing its impact on frontline security teams and providing effective communication and breakthrough strategies.
Through real-world case studies, we will share both the challenges and successes of driving cybersecurity policies within an organization. The session will also feature live demonstrations and role-playing exercises, recreating common communication misunderstandings to help attendees gain deeper insight into cybersecurity workplace dynamics and potential solutions.
This talk promises to be a lighthearted yet thought-provoking cybersecurity journey—one that helps bridge gaps across all levels and equips attendees to tackle today's cybersecurity challenges together.
Since the first known use of a UEFI Bootkit in 2018 by Lojax, a wave of similar threats has emerged, including MosaicRegressor, TrickBot, FinSpy, Especter, MoonBounce, CosmicStrand, and BlackLotus—sold on dark web marketplaces in 2022 and later open-sourced in 2023. This trend highlights the growing cybersecurity threat posed by UEFI Bootkits.
This presentation will provide an overview of Bootkit-related research, starting with fundamental UEFI background knowledge before focusing on how attackers bypass Secure Boot to execute malicious EFI applications and achieve persistence. Unlike BYOVD (Bring Your Own Vulnerable Driver) attacks, Bootkits intervene at the earliest stage of system startup, affecting the initialization of various OS components. Additionally, Bootkits can modify SPI Flash, allowing them to persist even after the operating system is reinstalled.
The session will also analyze the technical aspects of these attacks, including methods for bypassing security mechanisms and execution techniques during the Boot Loader phase. Potential detection and defense strategies will be explored, as well. While traditional antivirus solutions struggle to counter threats at the boot stage, attack preparation activities and post-exploitation behaviors can provide crucial detection opportunities. By shedding light on these threats, this presentation aims to raise awareness of UEFI Bootkits and their impact on modern cybersecurity.
Email services are a critical part of an organization's daily operations, making them a frequent target for attackers through phishing and email spoofing. While various security mechanisms exist to mitigate these risks, their complexity often leads to misconfigurations. Furthermore, since email services can function without them, these mechanisms are overlooked, leaving systems exposed to threats.
This talk will provide a comprehensive exploration of email security mechanisms, examining their intended use, common configuration mistakes, the gap between practical implementation and RFC standards, and the future of these mechanisms. We will focus on preventing spoofing attacks and enhancing the security of email transmission. Finally, by analyzing real-world cases, we will offer practical recommendations to help effectively address these challenges.
A cloud security incident revealed that merely changing credentials and rebuilding instances after a breach was insufficient without proper Incident Response (IR). The attackers swiftly regained access through the original vulnerabilities. Only after discovering their database had been completely exfiltrated did the customer initiate a comprehensive IR, revealing backdoors planted across critical instances. How did this occur? What design principles could mitigate such risks? Furthermore, evidence of anomalous logins to privileged accounts with MFA was discovered - what strategies could enhance this security layer?
This session explores a cloud IR case study, demonstrating how to leverage logs and cloud-native security services to uncover attack patterns, reconstruct the attack timeline, and identify hidden backdoors. By examining the attacker's methodology, we'll understand the rationale behind cloud security best practices and how poor least-privilege design enabled persistent unauthorized access. We'll conclude by analyzing traces of compromised MFA on privileged accounts, common MFA bypass techniques, and propose a novel automation strategies which meat zero trust approach for strengthening your security posture.
Share the experience of building an endpoint Extended Detection and Response (XDR) system using Wazuh in actual environments over recent years. Introduce case studies covering file monitoring, behavior analysis, vulnerability detection, network activity monitoring, among other features. Highlight how Wazuh's rich extensibility capabilities can be leveraged to integrate more rules and external intelligence for maximum effectiveness with open-source software and open intelligence. The agenda will detail various feature integrations and examples of integration, particularly focusing on the combined use with Graylog.
This presentation will delve into how to select the appropriate security level based on the IEC 62443 standard to meet site-specific needs, helping the audience strike the best balance between cybersecurity protection and investment effectiveness. The speaker will draw on years of practical experience to analyze the challenges industrial control systems face when applying the IEC 62443-3-3 standard, including technical limitations, organizational culture, and resource allocation issues, and will share real-life examples of how to overcome these obstacles. The presentation will cover risk assessment methods, security level selection strategies, and how to effectively implement standard requirements across different industries.
Since 2024, zero-day vulnerabilities and supply chain attacks have been considered the ""golden combination"" of threats that pose the greatest concern to businesses. Combined with geopolitical pressures, this has intensified the focus on cybersecurity within product supply chains, prompting countries to elevate security standards for product software and firmware. As a result, product supply chain cybersecurity reviews are expected to become a standard practice.
This presentation will explore how to integrate cybersecurity engineering into product development and supply chain management, implementing a ""shift-left"" security approach to combat increasingly automated hacking techniques and support enterprises in building a trusted supply chain.
Additionally, it will highlight how Delta Electronics introduces innovative thinking into its technical architecture to ensure end-to-end product lifecycle from research and development through to deployment. This strategy enhances supply chain transparency, improves vulnerability management efficiency, strengthens dynamic software security, and bolsters product resilience—ultimately boosting market confidence and competitiveness.
In the post-quantum era, traditional security mechanisms will become ineffective and ZTA will become the new standard. Dynamic PUF provides multiple roots of trust and combines with post-quantum cryptography (PQC) to ensure identity authentication and data security. It is applied in IoT, industrial control, FIDO2 and other fields to help enterprises plan for future information security.
With the acceleration of the digital transformation of the financial industry, API has become an important bridge for exchanging data and services between systems. However, this has also brought about information security risks such as data leakage and service interruption. Therefore, establishing a sound API security governance mechanism is crucial to ensuring the security and trust of the organization. In the agenda, we will share the application scenarios of APIs in financial institutions, the OWASP Top 10 common threat indicators, cybersecurity cases that have occurred at home and abroad, regulatory requirements for APIs in financial institutions, and the planning and design of related response management mechanisms. It is expected that the audience will receive specific and actionable API security protection advice, and understand how to effectively manage and govern APIs, reduce security risks, and ensure business continuity and customer trust.
1. Introduction to CMMC 2.0 and Latest Trends
The role of CMMC in national defense and enterprise supply chains
Key requirements and levels of CMMC 2.0 (L1-L3)
2. Security risks and compliance challenges for Edge AI
The shift of AI computing from cloud to edge
Common cybersecurity threats to Edge AI devices (unauthorized access, data breaches, hardware implants)
CMMC regulates data protection in Edge AI environments
3. Building a CMMC compliant security architecture with Root of Trust (RoT)
Ensuring system integrity through FIPS 140-2 certified hardware encryption
Implementing identity authentication and device protection with MX+ solutions to meet CMMC requirements
4. End-to-End data protection and CMMC Compliance
Data at Rest (DAR): FIPS 140-2 L2/L3 encrypted storage to secure sensitive data
Data in Transit (DIT): Secure communication and end-to-end encryption via APIs to prevent middle attack
Data in Use (DIU) security mechanisms: Protecting AI models and inference results from unauthorized access
HITCON CTF is one of the few globally recognized cybersecurity competitions in Taiwan and serves as a qualifier for DEFCON Final, representing a milestone for cybersecurity talent education in Taiwan. In recent years, we have designed challenges that are comparable to real-world scenarios, showcasing the latest offensive and defensive techniques while ensuring an element of fun Meanwhile, to address the lack of cybersecurity skill training for blue teams and provide a platform for enterprises to demostrate their capabilities, we have also organized the incident response-oriented HITCON Cyber Range, allowing participation from various industries in Taiwan to raise awareness of cybersecurity. |In this presentation, we will delve into the design and experiences of competing in HITCON CTF and HITCON Cyber Range.
Premiere: 4/17 11:30 - 12:00
Replays: 4/17 17:30 - 18:00, 4/17 23:30 - 00:00
The presentation "Keys to Freedom: Analysis and Resolution of Arab Ransom Locker Infections" explores the intricate workings of the Arab Ransom Locker malware, focusing on its impact on mobile devices. This session delves into a comprehensive analysis of the ransomware's attack vector, encryption mechanisms, and behavioral patterns. It will also provide a step-by-step guide to unlocking infected devices, including proven recovery techniques, decryption tools, and preventive strategies.Targeted at cybersecurity professionals and mobile device users, the presentation aims to equip attendees with actionable insights to understand, mitigate, and neutralize the threat posed by this malicious ransomware.
In the era of digitalization and AI, enterprises face increasingly complex and rapidly evolving cybersecurity threats. This session will explore how Modern SecOps combines AI and automation technologies to create an intelligent, integrated security operations platform, enabling cross-platform threat detection, hunting, and real-time response. Furthermore, we will discuss how Security Copilot enhances the operational efficiency of SecOps teams, helping enterprises build smarter and more efficient cybersecurity mechanisms to address the rapidly changing threats.
Understanding both the attacker's tools and the defender's mechanisms is key to designing effective security strategies. This session presents an experimental study on how various open-source backdoor C2 tools (such as Sliver, Merlin, and Villain) perform against open-source defense and detection platforms (SIEM, EDR, IPS/IDS). We will test whether these backdoors can be detected or blocked in a custom-built environment and analyze their behavior and detection results. By uncovering defense blind spots and providing strategic recommendations, this session aims to give attendees a more comprehensive perspective on offensive and defensive strategies. It is suitable for those interested in open-source tools, attack techniques, and defense mechanisms. No deep technical background is required—just come and listen!
This talk focuses on the privacy challenges that arise after genetic testing, delving into the security concerns and potential risks associated with genomic data. As genetic testing technology becomes increasingly accessible, more consumers are opting for commercial genetic testing services to gain insights into their health risks and personal genetic traits. However, many overlook the fact that genetic data from these tests can be a high-risk source of privacy breaches. This presentation will examine the characteristics of genomic data, explaining how high linkage disequilibrium can be exploited to infer additional sensitive personal information, thereby posing a threat not only to individuals but also to their family members' privacy.
In the wave of digital transformation, enterprises face increasingly complex security challenges. Cisco Security continues to drive innovation in Zero Trust architecture, delivering comprehensive solutions that span both users and data centers.
At the user level, Security Service Edge (SSE) and Zero Trust Network Access (ZTNA) technologies ensure secure access for both remote and internal users.
In the data center, micro-segmentation technology, powered by advanced AI computation, enables more precise and dynamic segmentation, preventing attackers from moving laterally and strengthening internal defenses.
Finally, the Hybrid Mesh Firewall integrates multi-layered security measures, providing a consistent and robust security strategy. The combination of these innovative technologies empowers enterprises to effectively tackle modern threats and safeguard their digital assets.
Cisco Talos discover a new cyber threat known as "DragonRank." This sophisticated threat actor primarily targets countries in Asia and a select few in Europe, utilizing advanced malware such as PlugX and BadIIS for search engine optimization (SEO) rank manipulation.
DragonRank exploits vulnerabilities in web application services to deploy web shells, which are then used to gather system information and launch malicious payloads. Their arsenal includes the PlugX malware, which employs familiar sideloading techniques and leverages the Windows Structured Exception Handling (SEH) mechanism to ensure seamless and undetected execution. Additionally, they deploy BadIIS malware across compromised IIS servers, running various credential-harvesting utilities.
Our research has confirmed that over 35 IIS servers have been compromised in this campaign, with infections spreading across diverse geographic regions, including Thailand, India, Korea, Netherlands, and China. Furthermore, Talos has uncovered DragonRank’s commercial website, business model, and instant message accounts, leading us to assess with medium to high confidence that the group operates under a Simplified Chinese-speaking actor.
This session will delve into the tactics, techniques, and procedures (TTPs) employed by DragonRank, providing valuable insights into their operations and methods. We will also discuss the implications of this threat and offer guidance on how to bolster defenses against such sophisticated cyber attacks.
Historically, the high costs associated with satellite manufacturing, design, and launch limited satellite production to government agencies or research institutions. However, in recent years, the development and widespread use of small satellites have emerged due to the significant reduction in launch costs associated with their smaller size. Consequently, projects developing satellite protocols and DIY cub satellites have proliferated. This study shares insights into classic vulnerabilities identified in past satellite attack research, along with new security issues we have discovered. We focus on a recent open-source satellite project, SPACECAN, and the decade-old open-source satellite communication protocol, libcsp, which is already in use by satellites. Our research identifies three vulnerabilities in the SPACECAN project related to CAN bus message transmission and highlights a flaw in message verification within the libcsp project. By revealing these vulnerabilities, we aim to raise awareness about the security of satellite communication systems, advocate for secure implementations in open-source satellite projects, and provide actionable recommendations to mitigate these risks.
The Cyber Resilience Act (CRA) is a legal framework in the EU aimed at descripting cybersecurity requirements for products with digital elements within its region. As of 2026, relevant product manufacturers will be required to comply with reporting obligations. These rules are mandatory, and non-compliance will result in substantial fines. This talk will share how our PSIRT Team is preparing to comply with this act and turn it into a security defense barrier.
In this talk, we will summarize the regulations, which exceed 100 provisions, into categories such as development and production requirements, vulnerability management requirements, market sales rules, and market supervision regulations. We will highlight special provisions and commonly overlooked aspects. We will also explain how our PSIRT Team ensures that these regulations are under control. For example, the CRA has reporting obligations. When manufacturers encounter severe incident or discover actively exploited vulnerabilities, they must provide designated information to the EU within specified timeframes. We will share how the PSIRT Team has established a process to address this.
This talk explores seamlessly integrating AI compliance into DevSecOps, balancing technological innovation and regulatory adherence. As AI adoption grows, the EU AI Act, the world’s first AI regulation, imposes strict requirements on technology development and risk governance, significantly raising compliance thresholds for businesses.
We will deconstruct the AI Act, tracing its evolution from the AI White Paper → Trustworthy AI → AI Act, and incorporate ISO 42001 methodologies to examine risk management, governance, process management, data governance, AI algorithms, system architecture, and input-output processes for comprehensive AI compliance.
Additionally, this session will explore embedding compliance into the DevSecOps lifecycle, covering security and privacy, ethical standards, legal risk management, and continuous improvement. Ultimately, we aim to help businesses build human-centric, trustworthy AI, ensuring they stay competitive in the rapidly evolving AI regulatory landscape.
在數位詐騙層出不窮的時代,傳統的防範機制往往難以應對迅速變化的詐騙手法。新興技術如區塊鏈和人工智慧分析,提供了全新的工具來識別並打擊詐騙行為。本次演講將帶領觀眾了解這些技術如何被應用於偵測、預測以及阻止詐騙活動,並探討未來防詐技術的發展趨勢。
As threats continue to intensify, threat actors employ increasingly stealthy infection techniques to gain reverse shells and perform lateral movement within corporate networks. Among these, fileless attack strategies have become a primary method for bypassing even the most advanced endpoint defenses. By abusing native system services—such as PowerShell and LoLBins—in orchestrated attacks, adversaries can escalate privileges, leverage BYOVD (Bring Your Own Vulnerable Driver) techniques to disable core endpoint protections, and implant persistent backdoors.
To address the multi-layered abuse of native services mentioned above, Microsoft introduced AMSI (Antimalware Scan Interface) in Windows 10, deploying it across multiple vulnerable risk architectures within the system. This provides a more precise semantic scan to enable collaborative defense, becoming the main line of defense against early-stage attack threats. ... But, is it really effective?
In this session, we will begin by discussing a paper from CrowdStrike that raises concerns about the AMSI architecture design. We will guide the audience through a reverse engineering approach to break down the PowerShell + AMSI defense framework, exploring The Good, The Bad, and The Ugly. This will involve analyzing the underlying interaction and collaboration process of PowerShell’s architectural components, transforming it into practical and effective exploitation techniques seen in the wild. In terms of detection, we will explore whether multi-layered hooks can mitigate these bypass techniques, helping blue team members gain a deeper understanding of the PowerShell engine.
In recent decades, new automation technologies and new communications protocols were widely leveraged by Oil and Gas Industries, regardless of upstream, middle stream, and downstream, to improve productivity and to have better monitoring. On the other hand, it also creates new cybersecurity problems, including device vulnerabilities, insecure OT protocols and communications, and OT industries prone to attackers. Nevertheless, the Oil and Gas industries are not so tolerant because a single spark can start a prairie fire. Although Taiwan is not a major player in the Oil and Gas Industry, it's still an issue because we deeply rely on it. In this presentation, we will go through the pros and cons of Cybersecurity for Oil and Gas industries and provide resolutions/mitigations for related problems.
This presentation will explore the potential threats posed by quantum computer technology to the security of mobile communication identities and emphasize the importance of establishing quantum-secure networks. We will begin by introducing the current status of quantum-secure networks in the 6G international standards and analyzing technologies for quantum-resistant mobile communication networks. Next, we will demonstrate how generative AI assists in research related to IBM quantum computers and quantum-secure networks, sharing the latest research findings and practical experiences. Additionally, the audience will learn about practicing quantum computing on the Google Colab and/or GitHub Codespace platforms and how to use IBM quantum computers for computation. Finally, we will arrange a live demonstration to show how to use Qiskit on Google Colab and/or GitHub Codespace for quantum circuit design and simulation. The audience will gain a comprehensive understanding of the latest developments in quantum computing and network security and acquire practical operational experience to prepare for future technological challenges.
Using artificial intelligence to generate IPS rules has excellent potential to enhance network security, especially in detecting complex and evolving threats. However, it is not a panacea. AI models can generate too broad or specific rules, leading to false positives (over-alarming) or false negatives (missing threats). Many AI-generated rules may degrade the performance of IDS, especially in high-throughput networks. Based on the evaluation, a hybrid approach combining the strengths of AI and human expertise may be the most suitable approach for generating AI-driven IPS rules.
1.Experience Sharing on Cloud-Native System Sharded Encryption Backup Implementation:
In line with the cloud backup and recovery enhancement plan for critical administrative systems, a comprehensive cross-cloud sharded encryption backup architecture was constructed and exercised in 2024.
2.Future Outlook on Cloud-Native Application Protection Platform (CNAPP) and Cloud Governance Framework:
During the implementation of the above project, the cloud-native system adopted CNAPP for configuration compliance, security posture management, and vulnerability threat protection. Additionally, the plan aims to extend related results to other units utilizing public cloud services, ensuring effective implementation of cloud governance policies. The framework for two major Landing Zones within the department's cloud environment is also under development.
Premiere: 4/17 12:10 - 12:40
Replays: 4/17 18:10 - 18:40, 4/18 00:10 - 00:40
APDI (Asia Pacific Digital Identity) is a consortium founded by Taiwan’s Turing Space, Japan’s DNP, Korea’s Lord System, Singapore’s Accredify, and Myanmar’s Zada. Our mission is to drive digital identity adoption in the Asia-Pacific region by developing real, cross-border use cases that enhance secure and efficient data exchange. We focuses on implementing solutions beyond Proof of Concept (PoC) and ensuring tangible benefits for individuals and businesses. APDI aims to become a key global influencer in digital identity, engaging in high-level conversations with the EU and the US while expanding its network across more countries and industries. APDI is committed to creating real impacts in digital identity, fostering a trusted and interconnected ecosystem across Asia-Pacific and beyond.
Real-World Use Cases:
- Travel Verification: Taiwan's digital ID reuse in Japan, reducing verification costs and wait times.
- Student & Work Digitization: Digitizing Filipino worker data in Japan to streamline visa processing and employment verification.
- Banking & Finance: Enhancing secure cross-border financial transactions between Japan and Australia.
This course is an introduction to digital forensics, guiding students into the world of digital investigation and analysis, where they will learn to use professional tools to analyze digital evidence. The first half of the course will introduce the subtle differences between digital forensics and incident response. The middle section will provide hands-on instruction to familiarize students with digital forensic techniques and investigation procedures. Finally, the course will simulate an investigation environment through a lab environment, allowing students to simulate participation in case analysis, experience the investigative process of cybersecurity professionals, and develop practical skills and response capabilities.
Red Goes Purple: CTEM, BAS & MITRE ATT&CK in Real-World Red Team Ops
This talk dives into next-level Red Teaming, where CTEM and BAS aren’t checkboxes but offensive weapons. With cyber threats evolving, it’s time to move past outdated pentesting and systematically identify, exploit, and reduce attack surfaces before adversaries do.
At the core is MITRE ATT&CK, but most teams still treat it as a checklist. I’ll show you how to weaponize ATT&CK, integrating CTEM and BAS to expose blind spots, disrupt blue teams, and stress-test real-world defenses.
We’ll also explore Generative AI (GenAI) in offensive security—attackers are already using AI-driven polymorphic malware, automated recon, and adaptive social engineering. If you're not integrating GenAI into your ops, you’re already behind.
Expect hard-hitting case studies on evasion tactics, AI-assisted attacks, and turning threat intel into real adversary emulation. No fluff, no compliance talk—just raw Red Team strategies to push security beyond its limits. If you’re ready to hack smarter, move faster, and break defenses the right way, this session is for you.
This session will take a neutral stance, exploring the management and technical risks associated with using cloud services from both the client's and provider's perspectives. Aimed at cybersecurity professionals looking to get started with cloud security, the discussion will consider the challenges and experiences faced in practical operations, given the finite resources available to enterprises.
We will delve into common cloud technology issues and their solutions, analyzing real-world scenarios to highlight various usage risks. Topics will include experiences with distributed and centralized cloud management, identity and access management security, virtual network architecture, workload security, relevant cybersecurity frameworks, cloud storage service misconfigurations, resource status considerations, and practical experiences. Our goal is to provide insights into architectural design, compliance, and technical solutions.
The rapid development of generative AI technology introduces new security and compliance challenges. Relying solely on model providers is insufficient to mitigate these risks. This talk will present real-world cases to highlight potential threats and introduce the latest model protection techniques, such as Llama Guard.
Additionally, the session will explore security and compliance frameworks for deploying generative AI, covering key design considerations, implementation details, and real-world adoption cases. Attendees will learn how to integrate AI protection measures into system design and gain valuable insights into managing compliance risks.
Whether you are a decision-maker, cybersecurity expert, or architect, this session will provide essential knowledge on building a secure foundation in the era of widespread generative AI adoption.
As AI, 5G, and smart cities evolve, critical digital infrastructure increasingly relies on public mobile networks for deployment, including EV charging stations, smart grids, transportation, and smart poles. However, this shift in Industrial IoT for public mobile environments exposes more devices to external threats, expanding attack surfaces, accelerating real-time threats, and heightening potential risks. Cyberattacks on IIoT infrastructure—such as power grids, transport, and communications—could cause severe disruptions. This session explains the security gap between IIoT and enterprise networks, presenting a strategic defense framework to strengthen IIoT resilience against evolving cyber threats.
From the perspective of the financial industry, cybersecurity officers should review domestic cybersecurity incidents and regulatory amendments to develop policies, procedures, and response teams capable of addressing unknown threats.
Many security teams focus on digital forensics, including disk imaging and malware analysis, while incident response prioritizes containment, eradication, and recovery. However, digital forensics is labor-intensive and may not be suitable in the initial response phase. First responders should swiftly collect key digital evidence using triage tools while ensuring system continuity for consumers.
Before making critical decisions, it is essential to assess regulatory compliance, evaluate potential damage, and consider stakeholder interests to minimize losses effectively.
As Generative AI (GenAI) transforms the business landscape, it also introduces new security challenges and risks. In this session, we will explore effective strategies for safeguarding your GenAI initiatives, focusing on building a robust security framework that protects against evolving threats. Attendees will learn actionable approaches to enhance cybersecurity while driving GenAI innovation. This talk is ideal for those beginning their GenAI journey, providing clear guidance on securing your technology and fostering sustainable growth and innovation. Join us to discover how to protect your organization while unlocking the full potential of GenAI.
Cars and IoT devices have various cybersecurity attack surfaces, including mobile apps, radio signals, cloud servers, and physical access. As technology advances, these devices are increasingly connected, providing convenience while also expanding the potential attack vectors for malicious actors. This talk will explore security concerns in cars and IoT devices from an attacker's perspective, using real-world examples to illustrate potential vulnerabilities.
As EDR solutions continue to evolve, red teams face growing challenges in evading detection, making Defense Evasion a core priority in modern adversary simulation. Among the many techniques available, Loaders play a critical role in executing malicious payloads—particularly Reflective Loaders, which offer exceptional flexibility and stealth, making them a powerful weapon in the red team arsenal.
This session delves into the concept of Reflective Loaders, mapping them against EDR bypass strategies. We will explore how these loaders evade memory scanning, behavioral analysis, and other detection mechanisms, providing practical insights into their strengths and limitations. By bridging the gap between offensive techniques and defensive strategies, this session equips enterprise security teams with the technical knowledge needed to enhance threat detection and response, fortifying defenses against increasingly sophisticated adversaries.
This presentation will take you into the real-world scenarios of the renowned global cybersecurity competition, Pwn2Own. From the vendor’s perspective, we will dissect how attackers successfully discover and exploit vulnerabilities in our products. We will share the technical details of these vulnerabilities and their root causes, including key oversights in development, design, and testing. In addition, we will discuss ways to enhance the Secure Development Lifecycle (SDL) to systematically prevent similar issues.
During this talk, we will explore several real-world attack cases—such as memory management errors and configuration mishaps—providing an in-depth look at how these attacks were executed and the best practices for remediation. By attending, you will gain insights into Pwn2Own attack scenarios and learn about practical security improvements that can strengthen overall product security. This presentation is particularly suited for developers interested in information security, helping you reevaluate product security measures and turn challenges into opportunities, ultimately building stronger defenses for both enterprises and end users.
Is cybersecurity the right career path for me? IT, cybersecurity, or a combination of both?
We'll explore:
Whether you're curious about cybersecurity or already in the field but unsure of your next step, this session will provide valuable insights to help you navigate your career path with confidence.
As attack techniques targeting the Windows platform continue to evolve, attackers are increasingly using LNK files as an attack vector. LNK files are a common shortcut file format in the Windows system, designed to point to applications or file locations, providing convenient access. However, this convenience also becomes a gateway for malicious attacks. This report delves into how attackers exploit LNK files to execute infections on the Windows platform and analyzes the prevalent attack methods currently in use.
In this AI revolution, various Transformer-based models have successfully brought AI intelligence into everyday life and commercial applications through GPT-powered chatbots. This surge has led top-tier cybersecurity solutions to demonstrate that automated forensics and network management assistant chatbots can effectively support security investigations and response needs in practice, such as Defender Copilot. However, LLMs still struggle with their inherent hallucination issue, and their abilities can't fully address unexpected attacks from real-world threats.
Therefore, can we develop an AI detection engine that operates without human interaction, enabling 24/7 full-scope monitoring without the need for network administrators or forensic analysts? The vision is to deploy a pre-trained, on-premises AI agent capable of autonomously performing reverse engineering, reasoning, identification, and automated response in real time—without human intervention. This concept represents a new approach to next-generation endpoint detection and protection. Can we absorb the expertise of reverse engineers into a specialized AI model by leveraging large-scale samples?"
In this session, we will take the audience on a journey through academic research in pursuit of autonomous reverse engineering. We will explore how to transition from classic Attention-based Neural Machine Translation (NMT) models to AI agents with symbolic understanding and reasoning capabilities, ultimately training them as practical endpoint detection and reverse reasoning engines.
In traditional software development workflows, developers often prioritize creating functionalities while relegating system protection and code scanning to the final stages. This approach is feasible because, during development, the environment remains isolated. However, when developing services on public clouds, resources are immediately exposed to internet threats upon creation. The consequences can be far more severe than expected if the development environment is compromised.
In this section, we will explore the potential threats facing cloud development environments and the necessary protections to mitigate these risks.
The integration of Enterprise Risk Management (ERM) with Information and Communication Technology (ICT) risk is crucial for modern organizations. With the rapid advancement of technology and digital transformation, ICT risk has become one of the primary challenges faced by enterprises. NIST SP800-221 emphasizes the necessity of incorporating ICT risk management into the enterprise risk portfolio and provides detailed guidelines to help organizations effectively manage these risks. By combining ICT risk with the ERM framework, organizations can better identify, analyze, and respond to potential risks, thereby enhancing organizational resilience and strategic decision-making capabilities. This integration not only helps protect the security and integrity of information systems but also ensures that risk management measures are aligned with the organization's mission and business objectives.
This agenda will comprehensively explore multiple attack surfaces in Web3, analyzing from the consensus layer to the execution layer (VM), then to the application layer (smart contracts) and toolchains (compilers), combined with real-world examples of actual cases we have discovered.
First, we will start with the consensus layer, introducing the core protocols in blockchain, such as Proof-of-Work and Proof-of-Stake, and discussing vulnerabilities in consensus mechanisms and possible attack methods. Next, we will analyze the execution layer, focusing on the virtual machine (VM). Using Solana's SVM, we will explore potential attack methods, such as race conditions caused by parallel computation, backward compatibility issues when updating the execution layer that could lead to denial of service (DoS) attacks, and more severe remote code execution (RCE) vulnerabilities. In the application layer, we will focus on the security issues of smart contracts, discussing how to defend against common attacks. Finally, we will explore the often-overlooked security of toolchains, particularly compiler vulnerabilities, and how mistakes when these tools convert high-level code into executable code can become an attack vector for exploiting smart contracts.
This session will delve into the configuration and application of Microsoft security products, covering multiple platforms such as Defender, Intune, and Entra ID. We will provide detailed explanations on how to effectively configure and utilize these platforms to protect enterprises from common cyber threats and enhance overall cybersecurity resilience.
We will also share past attack cases, illustrating how Microsoft products and third-party tools can be leveraged for defense and investigation. For instance, enterprises often face phishing emails impersonating senior executives or multi-layer redirection phishing attacks exploiting open redirects on well-known websites. In these cases, we will analyze how Microsoft products perform in defending against such attacks, discussing their advantages, such as high integration and robust threat detection capabilities, while also acknowledging their shortcomings, including operational complexity and limited configuration flexibility.
As businesses transition to cloud environments, Kubernetes (K8s) has become an essential tool, offering scalable flexibility for container services, and forming the backbone of modern cloud infrastructure. However, its complexity introduces significant security challenges. Misconfigurations are a primary risk, potentially leading to unauthorized access, data breaches, and service disruptions. With stricter global regulations on data privacy and cybersecurity, organizations must ensure K8s deployments comply with legal requirements. This agenda examines compliance needs, common attack methods targeting K8s and container services, and provides actionable recommendations to help businesses build secure, reliable K8s environments, reducing risks and enhancing operational resilience.
This agenda will discuss the common communication architecture of smart substations, and understand the communication requirements and challenges of deploying network security solutions in smart substations from the communication architecture.
The agenda will refer to the IEC 62443 standard concept, analyze it through Purdue Model and Attack Vectors, and combine it with the strategy of defense in depth, gradually leading the audience to build a smart substation with high availability, network security and long-term maintenance.
本演講將探討O-RAN專網的安全威脅,在O-RAN架構中,Near-RT RIC(Near-Real-Time RAN Intelligent Controller)平台可用於部署AI模型,以應對新型態的惡意流量攻擊。我們會著重於AI防禦模型的應用實例,說明如何抵禦O-RAN環境中的開放介面攻擊,以及駭客部署的惡意元件。這些威脅嚴重影響專網的正常運作,導致網路資源遭濫用或被控制。此外,我們也將探討AI模型如何偵測從UE端發起的惡意攻擊,透過聯邦式學習來達成跨專網、跨電信的聯防機制,以確保專網的穩定與安全。
In the context of digital transformation and increasingly severe cybersecurity threats, companies not only face challenges from hackers and ransomware but also need to comply with regulations set by governing authorities. Effective cybersecurity governance is no longer just a compliance obligation but has become an essential foundation for enhancing corporate competitiveness. How to transform cybersecurity strategies from mere compliance into brand value and market trust is a critical challenge for cybersecurity professionals.
This presentation will focus on how companies can achieve regulatory compliance while promoting practical implementation of cybersecurity governance and viewing it as a key strategy to enhance market competitiveness. Through practical case studies, we will analyze how to achieve the dual objectives of regulatory compliance and competitive advantage when facing
People have always been the weakest link in cybersecurity. Incidents such as data breaches, social engineering attacks, and phishing campaigns often result in significant financial or reputational losses for organizations. Therefore, leveraging the TTQS and PDDRO models in conjunction with the cybersecurity management requirements of ISO 27001 has become a critical task for enterprises. By addressing the five stages of Planning, Design, Execution, Output, and Improvement, organizations can systematically design, implement, and evaluate cybersecurity training activities after identifying their security objectives.
ISO 27001 provides a systematic cybersecurity management framework. By using its risk assessment and control measures as the basis for training needs, organizations can enhance the relevance of training activities and ensure alignment with international standards.
Additionally, the principle of Continual Improvement resonates with the improvement stage of TTQS, facilitating the ongoing optimization of information security training quality.
Ultimately, integrating TTQS, PDDRO, and ISO 27001 can improve the efficiency of training investments, ensuring that every dollar spent is well-utilized. This approach also highlights the strategic value of IT personnel within an organization. These practical insights and outcomes are the focus of this sharing session.
Insider threats remain one of the most persistent and dangerous challenges in the financial sector, contributing to significant data breaches and financial losses. Unlike external cyberattacks, insider threats exploit legitimate access, making them difficult to detect using traditional security methods. These threats can arise from malicious insiders, negligent employees, or compromised accounts, posing severe risks to financial institutions.
This session will explore how Trellix Wise AI and Trellix NDR (Network Detection and Response) provide a proactive, AI-driven approach to insider threat detection. By leveraging behavioral analytics and machine learning, Wise AI continuously monitors user activities to detect anomalies, while NDR analyzes network traffic to uncover hidden patterns of suspicious behavior, such as unauthorized data movement or lateral access attempts. Together, these solutions deliver real-time threat visibility, risk-based alerting, and automated response capabilities to stop insider threats before they escalate.
Additionally, we will highlight Trellix’s latest innovation—Attack Path Discovery, which helps security teams map out potential insider attack pathways before they are exploited. By identifying high-risk access routes and security gaps, Attack Path Discovery enables financial institutions to strengthen defenses proactively, reducing the risk of insider-driven breaches.
Attendees will gain insights into best practices for strengthening security operations, enhancing SOC efficiency, and implementing AI-powered defenses against insider risks. Learn how Trellix’s cutting-edge technologies can help financial organisations protect their most valuable assets from internal threats, ensuring operational resilience and regulatory compliance.
The EU Cyber Resilience Act (CRA) will be enforced on December 11, 2027, impacting the majority of digital products sold in the European Union. This means products will need to meet stricter cybersecurity requirements, including more robust vulnerability reporting and handling mechanisms, as well as longer-term security update support.
This course will provide a comprehensive yet accessible introduction to the EU CRA, covering its key aspects, core security functionality requirements, and implications for product development processes. While the detailed compliance specifics of the EU CRA are not yet fully clear, this course will share our practical experience in implementing secure development management for industrial control products. This will provide you with pragmatic preparation recommendations to help your products meet the EU CRA requirements, while also preparing you for potential future cybersecurity regulations.
PowerShell is a good tool to administrate your Windows machine and it's good for malicious actors as well. Malicious actors often use PowerShell to launch both local and remote payloads and usually want their code to be executed without detection and obfuscation. In this session, I will discuss how to use the invocation expression to launch the malicious payload and how to obfuscate your invocation.
This talk focuses on a review of high-risk vulnerabilities in Taiwan's 10 most common network device brands. The objective is to reveal the current state of vulnerabilities in these devices and the behavior patterns of attacker groups. The research is based on large-scale wide-area scanning, analyzing the number and types of device vulnerabilities, and further exploring their relationships with regional distribution and protocol characteristics. The presentation will delve into how attacker groups exploit these vulnerabilities, including their methods and common techniques, with a particular emphasis on trends in attack behavior and their impact on device security.
This session will delve into enhancing the stealth of red team operations, ensuring their actions remain covert and effective. We will explore network anonymization technologies such as DoH, ECH, and Domain Fronting; management and configuration of Payloads and C2 Servers, covering both commercial and open-source tools like Cobalt Strike and Meterpreter. Additionally, we will discuss techniques such as Injection and API usage to increase operational concealment, along with practical considerations for using tools like Mimikatz, BloodHound, and Impacket.
The presentation will also address challenges posed by modern antivirus and endpoint protection through exploring technologies like AMSI and ETW, and methods to bypass them. This helps red team members avoid security detections and prevent triggering alerts during missions. Through this lecture, participants will learn how to maintain the secrecy of red team activities across various security environments while enhancing the effectiveness and precision of red team exercises.
The agenda will introduce several common vulnerabilities that cannot be detected by static analysis tools, classified as medium to high risk and capable of causing financial losses. These include slippage losses and other vulnerability types that occur under specific conditions and scenarios. The session will cover the detection of potential impacts caused by these vulnerabilities and share our approach to developing tools and designing identification processes. Additionally, we will discuss how to optimize security lifecycle management from development to audit stages.
The speech aims to reveal how digital technologies can enhance operational efficiency in traditional industries while emphasizing the importance of cybersecurity governance.
The speaker will share strategies for digital transformation, cybersecurity risk management, and practical solutions for balancing innovation with security. By incorporating real-world cases from traditional industries, the session will provide in-depth insights into the challenges and successes of digital optimization.
With extensive experience, the speaker currently serves as the Chief Information Officer (CIO) and Chief Information Security Officer (CISO) of a publicly listed traditional industry company. They will discuss the unique challenges encountered while implementing these strategies and share practical solutions through multiple case studies, helping the audience better understand the real-world impact of digital optimization and cybersecurity governance.
Attendees can expect to gain valuable insights into the latest trends in digital transformation, hands-on experiences, and concrete cybersecurity governance strategies—offering essential guidance for the digitalization and cybersecurity management of traditional industries.
With the rapid iteration of Large Language Models (LLM) reasoning models and AI Agents, LLMs have been becoming critical technology components driving efficiency and innovation across industries. However, the complexity of the use cases and AI risks pose significant challenges for organizations adopting LLM technologies.
This sharing will explore the challenges of LLM risk evaluation and introduce the LLM-as-a-Judge framework—an innovative approach that leverages LLMs to evaluate, identify, and further mitigate risks of LLM systems. The speaker will provide an in-depth analysis of LLM-as-a-Judge’s architecture and key success factors, offering insights into how organizations can enhance AI system's security and trustworthiness through advanced LLM evaluation methodologies. This session aims to establish a solid foundation for organizations in AI risk management, ensuring safe, reliable and trustworthy AI system deployments.
With the rapid development of smart car technology, seamless connectivity between vehicles and various smart devices has become a major highlight in enhancing the driving experience. However, this also presents significant challenges to Bluetooth security. As the primary communication protocol between smart cars and devices such as smartphones, headphones, and entertainment systems, Bluetooth is vulnerable to hacker attacks, potentially leading to personal data leaks or remote control of vehicle systems. Therefore, strengthening the security of Bluetooth communication has become a critical issue in ensuring the safety of smart vehicles.
In this session, we will examine several recent Bluetooth vulnerabilities related to the automotive industry. We will begin by discussing implementation flaws in Bluetooth for several charging stations in 2024 as an entry point. Then, we will cover the Tesla combination attack in 2023, which resulted from implementation errors in a vendor SDK. Following that, we will explore vulnerabilities caused by implementation flaws in the Linux Bluetooth subsystem and undefined behaviors in the Bluetooth specification. Finally, we will conclude with key considerations for Bluetooth development and mitigation measures.
With the rise of DevOps, integrating security into the development process has become crucial, and continuous testing is an essential part of it. In CI/CD, various tests are conducted, and from a DevSecOps perspective, DAST is an important security testing method. However, in practice, DAST often requires specialized knowledge and can be challenging to integrate into pipelines. Common issues include long scanning times and difficulty in effectively identifying vulnerabilities. This session will start with an overview of security testing, provide an in-depth analysis of DAST web vulnerability scanning, and explore how to properly and efficiently integrate DAST into CI/CD pipelines to achieve continuous testing.
For those ambitious threat actors targeting on OT/ICS field, their actions invariably are highly intensity planed to produce successful hacking. By abusing multiple misconfigurations and benign OT-specific nature infrastructure to evade multiple layers of protection, they can stealthily control the factory’s essential assets from IT to OT fields. For example, according to Mandiant’s report, the Russian hacker group, Sandworm, abused OT-level LoTL (Living Off the Land) to disrupt power in Ukraine. The key to success is abusing those OT-specific protocols, techniques, and LOLBins which are difficult to detect as malicious by modern AV/EDR.
In this research, instead of detecting MALICIOUS, we propose a novel multimodal AI detection, Suspicious2Vec, which archives contextual comprehension on process integrity and suspicious behaviors of OT/ICS benign operation. We use the AI model on large-scale real-world factories, to create a baseline of universal nature OT-specific operating into numerical vectors and success filter in-the-wild anonymous abuse for attacks into malicious.
From July 2023 to July 2024, our experiment whole year to received 2,000,000 data which were detected as unique suspicious techniques by 562+ human-written expert rules. We use the AI model to project those suspicious actions into numerical vectors by well-known word embedding methods, and also model all the suspicious behaviors from the OT + IT malware family from VirusTotal to generate a set of malware templates as neural ASR (Attack Surface Reduction) rules for detection, and success capture 12+ variant OT malware from 52,438 factory program files.
1. Traditional on-premises security protection strategies are no longer sufficient to handle the complexities of the cloud. Cloud environments are characterized by dynamic scaling, multi-tenancy, and other features that make security threats more difficult to predict and prevent.
2. The security responsibility model in the cloud environment is vastly different from that of on-premises. You need to understand the scope of the cloud provider's security responsibilities and deploy additional monitoring measures tailored to your own business needs. This presentation will analyze the key differences between the two to help you develop a more comprehensive security strategy.
3. The MITRE ATT&CK framework is an effective tool for understanding and classifying attacker behavior. We will introduce how to use the MITRE ATT&CK cloud matrix to identify potential threats in the cloud environment and strengthen defense measures.
4. Effective cloud security monitoring relies on comprehensive log data. The presentation will explore the major log types that need to be collected in the cloud environment, such as cloud service activity logs, virtual machine system logs, network traffic logs, etc., and explain how to analyze these logs to identify abnormal activities.
5. Establishing effective monitoring rules is the key to timely threat detection. We will share practical experience, explaining how to set monitoring rules and alert thresholds, and how to combine automated tools to improve the response speed of security incidents.
Last year’s explosion in Lebanon involved a pager labeled “Made in Taiwan.” Although later confirmed to have been orchestrated by Israel, this incident underscores the critical importance of cybersecurity in electronic products.
Inadequate security in electronic devices increases the risk of supply chain attacks. Recently, the United States discovered the hacker group Salt Typhoon had conducted cyber-espionage against American telecommunications companies by exploiting vulnerabilities in network equipment. This highlights the necessity of strengthening cybersecurity measures at the source to mitigate such risks.
Starting in 2025, the United Kingdom, the European Union, and the United States will successively implement cybersecurity regulations for consumer electronics. To remain competitive in global markets, Taiwanese brands must enhance their cybersecurity capabilities and ensure compliance with these evolving regulatory requirements.
The government is committed to collaborating with the private sector to implement Security by Design, assisting manufacturers in aligning with international standards, and establishing Made in Taiwan / Made by Taiwan as a globally recognized and trusted industry. We also wish to take this opportunity to engage with industry stakeholders and share our strategic initiatives.
資安治理不僅是技術與風險管理的課題,更深刻融入組織文化、政策制定與人才發展。透過實際案例,本次分享將探討企業如何結合運營需求與業務目標,逐步實現從資安維運(Security Operations)到資安治理(Security Governance)的轉型。
以 CISO 角度來看,人才培育與專業認證是提升資安成熟度的關鍵。專業認證可幫助快速導入資安框架與最佳實務,並協助企業與客戶及關注方順利接軌,強化風險管理與合規性,提升資安管理體系。資安治理須與企業長期策略對齊,並持續改進。企業應強化風險預測與事件應變能力,運用標準化管理框架(如 ISO 27001、NIST CSF + CDM)及治理機制(如 GRC),確保資安體系具備強大的應變能力,應對各類資安挑戰。
In today's hybrid management architecture, enterprises face a wide range of cybersecurity threats. When an attack results in business losses, incident response teams often encounter attackers covering their tracks (Covered Track), making it impossible to trace the root cause, which can lead to repeated breaches. Managing a hybrid environment further complicates attack investigations due to architectural and policy-related challenges. Therefore, building a SIEM solution capable of monitoring various hybrid infrastructures is crucial for preserving critical logs and enhancing threat detection.
This hands-on course will guide participants through practical exercises to understand SIEM principles and explore its diverse and powerful capabilities.
When the CISO segregated the duties with the CIO, how should the scope of "information security(IS)" be defined? The disaster recovery is addressed "Availability", issues, which is one of the CIA triad, and application-level vulnerability scan is for cybersecurity, so should them all be under IS management?
After 40 or 50 IS systems are implemented, should'nt we consider the effectiveness and measurability in addition to availability and efficiency? In addition, is the total cybersecurity budget only the budget of the IS unit?
In the cybersecurity battle, the Blue Team serves as the backbone of an enterprise’s defense. As such, building a strong defense team is a critical task for any organization. However, with the growing global talent shortage, finding the right cybersecurity professionals has become a significant challenge. This session aims to offer companies valuable insights on how to build an effective Blue Team. By addressing the mindset, we’ll explore how to craft strategies and implement them in the real-world enterprise environment, providing actionable guidance on strengthening Blue Team capabilities.
In the era of rapid digital economic development, businesses face increasingly complex and diverse cybersecurity threats—not only from external hacker attacks but also from internal human errors. Cybersecurity incidents can result in direct financial losses and potentially impact corporate reputation and operational stability. This presentation will explore the key challenges in corporate cybersecurity governance and analyze how international standards (such as ISO 27001 and NIST CSF) can help corporate to enhance defense mechanisms while ensuring compliance with regulations.
This presentation will provide a clear and accessible discussion on corporate cybersecurity protection strategies, helping businesses establish a robust cybersecurity framework and operational foundation. By strengthening cybersecurity resilience, companies can enhance overall operational stability and ensure sustainable long-term growth.
Autonomous AI agentic systems transform cybersecurity through independent decision-making and risk mitigation without human intervention. Through advanced algorithms and continuous learning, they prioritize and neutralize exposed vulnerabilities while aligning cybersecurity with business objectives. AI agents liberate human analysts by executing tasks removing exposed risks from digital assets.
With the rapid development of smart grid technology, the security of Industrial Control Systems (ICS) has become increasingly important. The IEC 61850 protocol, as a key standard in the smart grid, aims to improve automation and interoperability in power systems. However, with its widespread application, IEC 61850 has also exposed various security vulnerabilities, making it a target for potential attackers. This content will explore the application of IEC 61850 in smart grids and the security threats it faces, including known vulnerabilities, attack vectors, and real-world case analyses. Special attention will be given to how these vulnerabilities can be exploited for attacks, and the impact of such attacks on the operation of power systems. Through case studies, the goal is to provide a deeper understanding and to encourage the relevant industries to pay more attention to ICS security, in order to develop effective protective measures and ensure the secure operation of the smart grid.
This presentation will delve into the core strategies of Information Security Risk Management, focusing on how to build resilient cybersecurity defenses against increasingly sophisticated digital threats. As enterprises accelerate digital transformation, they face a rising frequency and complexity of cyberattacks. Drawing from Zyxel Group Corporation’s hands-on experience, this session will provide a deep dive into today’s most pressing cybersecurity threats, including social engineering, endpoint security, cloud security, and system vulnerability management.
The discussion will highlight how businesses can conduct comprehensive risk assessments, identify high-risk assets, and implement effective countermeasures. Special emphasis will be placed on practical strategies for Zero Trust architecture and supply chain risk management, equipping organizations with the tools to proactively mitigate emerging threats.
Key Takeaways for the Audience:
Gain critical insights into identifying and addressing the most prevalent cybersecurity threats faced by enterprises.
Master cutting-edge security techniques and best practices for effective implementation.
Learn from real-world case studies to understand the seamless integration of cybersecurity strategies into business operations.
This session aims to enhance attendees' strategic perspective on cybersecurity, empowering them to fortify their organizations’ digital resilience and stay ahead in the evolving threat landscape.
Malware Rules - cornerstone of modern security solutions, also as researcher's nightmare. Although it has the characteristics of low false positives and high accuracy, but requires analysts to spend time WEARYGNG GLASSES to find unique strings in binary as pattern to write for detection. Such as it consumes expert time and has become a major pain point for the current security industry. Therefore, whether artificial intelligence can be introduced to solve the problem of writing patterns on large-scale malware has become a consensus issue that the industry is looking forward to, and has also become a hot academic topic of cybersecurity.
In this session, we will start with two innovative studies conducted by AAAAI based on NVIDIA's top-level seminar on how to slice malware binary into semantic sub-patterns from the perspective of Ngram, and extract those high-entropy and developer-specific strings as rules to be effectively detected by a convolutional vision strategy. with a detection rate of 98% in a double-blind test of 800,000 samples, as excellent semantic detection performance. At the end of the session, we summarised the advantages, disadvantages and limitations of this method in products to help the audience to have a strong interest and understanding of this kind of detection technology.
Cloud platforms and SaaS applications have become the trend for enterprise deployments. Organizations typically adopt SSO solutions for centralized identity management and simplified user login processes. For enterprises with an Active Directory (AD) domain, a common approach is to synchronize or delegate authentication, passing on-premises identity to an Identity Provider (IdP) such as Entra ID or Okta, which then integrates with other cloud services (e.g., AWS, GCP) or SaaS applications.
The underlying protocols such as SAML and OIDC are also used for Workload Identity cross-platform resource access. However, the security of these protocols relies on the trust relationship between the IdP (including AD) and cloud service providers (CSPs). Once an IdP component is compromised, services would be exploited, posing an overall threat to the entire organization.
This talk provides an in-depth analysis of threats targeting on-premises IdP components, including Golden SAML and Agent Spoofing attacks, as well as potential weaknesses in Workload Identity within multi-cloud and hybrid environments. It also examines the impact of IdP misconfigurations (e.g., Silver SAML) and proposes Best Practices to strengthen security boundaries and mitigate cross-platform identity threats.
This guide delves into how red team exercises can effectively enhance the defensive capabilities of the blue team, fostering a more resilient security framework. Red team exercises are not just about testing defenses but also serve as a crucial mechanism for uncovering potential weaknesses within the organization.
The discussion will cover the core processes and techniques of red team exercises, including simulated attack methods for initial access, privilege escalation, and lateral movement, along with demonstrations of common attack scenarios observed in real-world engagements.
Additionally, the guide will explore how to integrate red team exercise results into an organization’s security culture, leveraging cross-departmental collaboration and security awareness initiatives to build a continuously improving defense system.
This session will share practical experiences in implementing DevSecOps and automated security testing, demonstrating how to integrate security checks into agile development workflows. We'll show that security and efficiency can go hand in hand. Attendees will learn actionable methods and understand how to shift their team's perspective on traditional security testing approaches.
Reentrancy Trap: Debunking the Myth of Smart Contract Immutability
Smart contracts, a highly anticipated blockchain technology, face a critical challenge: reentrancy attacks.
These attacks operate like invisible assassins, waiting for the perfect opportunity to strike. Once successful, they can lead to asset loss and even the collapse of an entire system.
Traditional defense mechanisms often address only the symptoms rather than the root cause, making them insufficient in truly mitigating the risk.
In this talk, we will delve into the origins of reentrancy attacks and uncover a crucial truth:
"The essence of a reentrancy attack lies in the inconsistency of smart contract states."
Our discussion will focus on how to approach smart contract design and architecture to ensure state consistency, effectively preventing reentrancy attacks at their core. You will learn:
Why are reentrancy attacks so dangerous?
What is their underlying mechanism, and how do they impact the smart contract ecosystem?
Why is maintaining immutability key?
How does state consistency ensure the security of transactions?
How to build an immutable smart contract?
This talk will introduce various practical design patterns and best practices to strengthen contract security.
By attending this session, you will gain not only an understanding of reentrancy attack defense strategies but also a deeper insight into smart contract security design principles, contributing to a safer and more reliable blockchain ecosystem.
Key Takeaways:
A deep understanding of the nature of reentrancy attacks
Mastering essential principles for secure smart contract development
Enhanced awareness of smart contract security design
Practical defense strategies for developers
This study reveals that Apple CarPlay dongles/adapters manufactured by large-scale OEM vendors in the market pose numerous security risks. Devices that are intended to provide convenience for users can potentially become entry points for hackers. This presentation will share the research motivation and process, explore methods for securely implementing IoT devices, and discuss ways to reduce the attack surface.
We present a User Impersonation Attack in multiple SSL VPNs, including Cisco, Palo Alto, Fortinet, SonicWall. Our attack allows the attacker to bypass any intended firewall and routing rules and therefore able to explore freely within an SSL VPN-protected network without restrictions, while being connected from the Internet. We dubbed this attack “VPN Gremlin” as if a gremlin has tampered with the intended firewalling and routing rules. We will also present our research behind this vulnerability which includes our analysis and reverse engineering of network firewalling and routing mechanisms of popular SSL VPNs.
Our findings stemmed from our research focused on multiple major SSL VPN implementations, as vendors has saw rapid expansion during the rise of need of teleworking, yet it’s another example of “security through obscurity” as breach incidents around SSL VPN gateways are unusual. We, however, are also astonished by the fact that we can demonstrate our attack using the same method on four different vendors.
We intend to shed light again by diving into implementation of routing and firewall rules on different vendors, from firmware extraction to reverse engineering of its networking stack and will demonstrate our methodology of fuzzing its VPN tunneling implementations. We will also demonstrate our (to-be open-sourced) tools for testing multiple SSL VPN tunneling protocols.
With Trump’s return for his second term as the U.S. president, the CMMC's future whether it will be enforced or significantly modified? Defense supply chain security reflects a nation's ability to safeguard strategic resources, maintain defense self-reliance, and protect critical sensitive information. Taiwan, a key player in the global high-tech supply chain, has long been a target of cyber threats and malicious attacks. In considering CMMC adoption, Taiwan should prioritize "security and self-reliance" as national strategic goals with practical implementation. Strengthening defense supply chain security is not just about expanding industrial cooperation with friendly countries but also ensuring industrial sustainability, self-reliance, and national resilience.
Threat Modeling is a must have of the Secure Development Lifecycle (SDLC) in Industrial Automation and Control Systems (IACS) and product planning. Conducting threat modeling during the early stages of product design and development, as well as ensuring compliance with security requirements, often presents numerous challenges for engineering and development teams. This speech will combine process implementation with practical experience, offering insights into following the IEC 62443-4-1 framework to establish a comprehensive process from the perspective of requirement verification and testing.
We will systematically explore the methodologies of Threat Modeling and Risk Assessment (TMRA), explaining how to identify critical threats, evaluate potential risks, and design effective mitigation measures during product development. Through anonymized real-world cases, we will demonstrate how to translate TMRA results into specific testing requirements and align them with the testing requirements of the Security Verification & Validation phase.
The session will cover:
Additionally, we will share common challenges and solutions encountered during product certification and discuss how to establish a sustainable security maintenance mechanism.
This course is designed for product development team members, system security engineers, software security architects, and professionals responsible for certification evaluation, DevSecOps, or SDLC. Through practical recommendations, process guidance, and valuable hands-on experience, we aim to help participants build secure development processes for IACS and deepen their understanding of product security.
The new EU legislation, 2014/53/EU, under the Radio Equipment Directive 3.3 (d) (e) (f), has activated mandatory cybersecurity regulations.
As a formal mandatory regulation, coupled with three new standards totaling over 600 pages, it presents a challenging compliance issue for many manufacturers hoping to export IoT products with wireless capabilities to the EU. How to achieve compliance will be a difficult problem, from the initial product and standard response selection, clarification of specific terminology definitions within the standards, whether EU type certification is mandatory, to how to confirm if one's product can achieve compliance through self-assessment.
These questions will be answered in this seminar.
This presentation offers an in-depth exploration of the multifaceted impact of cybersecurity certifications (e.g., ISC2 CC) on careers and organizations, from the perspective of HR professionals. Through real-life cases and practical experiences, it highlights how HR practitioners can leverage cybersecurity knowledge to gain unique advantages in human resource management. These include enhancing understanding of cybersecurity issues, fostering an internal cybersecurity culture, and strengthening cross-departmental collaboration skills.
The presentation will emphasize how HR professionals with cybersecurity certifications can apply their knowledge internally, from talent acquisition to process risk management, helping organizations effectively address data protection challenges. Additionally, it will discuss the future potential of cybersecurity certifications and demonstrate how HR can combine their professional expertise with cybersecurity knowledge to create greater organizational value.
Focusing on the HR perspective, this presentation reveals the application potential of cybersecurity certifications in non-technical roles, providing the audience with fresh insights to explore new possibilities within their own fields.
一、本演講從資安長的治理知識(職責角色與工作重點)、必要技能(識別資安可視性和控制力)及未來關鍵能力(溝通、信任、解題、策略)等面向思考,探討具前瞻觀念的金融資安長,所需要的不斷省思、認清現況(AS-IS)、尋求創新蛻變、以及展望未來(TO-BE)。
二、講者將從產(金融資安副總)官(資安科技警官)學(大學教授)等三面向,分享實際參與資安治理、應變與鑑識的30餘年經驗,並從知識、技能與能力,探討資安轉型再成長的關鍵路徑、認清現況與展望未來等議題。輔以分析零信任的資安防護與成熟因應議題,評估金融資安實務運作現況,深入探討資安案例與第一手經驗分享,分享前瞻金融資安長的省思與蛻變的成長機會,協助聽眾了解金融業實現組織安全、便利、不中斷目標的不間斷努力,以消除資安維運不確定性及滿足金融合規治理要求。
In the wave of digital transformation, the rapid development of emerging technologies and AI is reshaping interactions among industries, governments, and the public. However, the success of the digital economy depends not only on technological advancements but also on the trust among all participants. Without a foundation of trust in digital systems, both businesses and individuals may lose the willingness to engage in digital interactions, ultimately hindering the implementation of digital transformation.
This speech will explore the core essence of "Digital Trust" and its critical role in the digital economy. We will analyze the goals and frameworks of digital trust, including its impact on security, transparency, and ethics in digitalization. Additionally, the speech will focus on corporate strategies and tools for fostering digital trust, such as data governance, privacy protection, and risk management, to establish trust with stakeholders.
Through this session, participants will gain a comprehensive understanding of digital trust and learn practical frameworks and methodologies to help enterprises achieve long-term success and sustainable development in the digital era. Let’s explore how trust can serve as the foundation for unlocking new opportunities in the digital economy!
In recent years, the GenAI wave has swept across a wide range of industries, and the automotive sector is no exception. Whether it’s improving customer experience, enhancing driving safety, or detecting road hazards, many manufacturers are exploring ways to use LLMs or GenAI to boost product value. One major automotive chip maker—Qualcomm—painted a compelling vision at its Tech Day in October 2024 for integrating GenAI and other next-generation service models into future automotive platforms.
However, bringing GenAI—cultivated on large GPU clusters in the cloud—down to on-premises or even in-vehicle systems is no simple task, and it comes with a variety of new security risks. This presentation will be divided into two main parts. In the first part, we will discuss the architecture and solutions available for practically deploying GenAI into vehicles. In the second part, we will analyze the security risks of each approach, including functionalities that have already been shown to pose concerns, as well as a forward-looking security assessment for large-scale adoption of this technology. Finally, we will provide relevant security recommendations.
As global cybersecurity regulations and standards rapidly evolve, the Secure Software Development Lifecycle (SSDLC) has become a fundamental framework for addressing security challenges and ensuring product compliance. This session, led by an expert involved in SSDLC international standard development, will provide an in-depth exploration of the latest trends and future directions of SSDLC standards. Key topics include enhancing security by design, strengthening supply chain risk management, and advancing the adoption of Software Bill of Materials (SBOM).
The speaker will analyze the revision trajectory of SSDLC international standards and explain how global regulations are driving SSDLC to become a core strategy in product design and development. Through real-world case studies and emerging trends, this session will illustrate how SSDLC helps organizations navigate increasingly complex cybersecurity challenges, achieve compliance with regulatory requirements, and enhance overall product security.
By examining SSDLC from a multi-faceted, international perspective, this session will uncover its critical role and value in the next-generation security standards landscape. Attendees will gain a deeper understanding of SSDLC’s impact on strengthening security efficiency and regulatory compliance in the product development process, ultimately equipping organizations with the resilience and competitive edge to face future challenges.
為強化上市櫃公司資安管理,依現行規定,上市櫃公司發生重大資安事件時,應即時發布重訊,且若損失達一定金額,即達到股本 20% 或新台幣 3 億元以上,應召開重訊記者會。如何計算損失,勢必成為資安長,資訊長,及風險管理人員當務之急.這場演講將介紹科技風險管理的最新趨勢 - CRQ 網絡風險定量分析。著重介紹廣為美國上市公司採用的 FAIR 研究機構的 CRQ 方法論。演講將簡介 FAIR CRQ 方法論,說明 CRQ 在法令遵循、溝通風險、協助決策、強化科技風險治理的發展性。提供聽眾與上市公司方法論位前開法令變革做好準備。
With new standards rapidly emerging, cybersecurity for regulated technologies like GMP, digital health, SaMD (Software as a Medical Device), and IoMT (Internet of Medical Things) now demands advanced approaches to security risk management.
We invite developers, software quality professionals, and security specialists to join us for Regulated Software Threat Modeling: A Practical Walk-Through, where we will explore strategies to meet and extend the guidance from the MITRE Playbook for Threat Modeling Medical Devices. Using practical frameworks, tips, and tools—such as MITRE CWE, DFD, STRIDE, CVSS, and more—we’ll cover best practices for conducting thorough, defensible, and compliant software security risk assessments, from identification and analysis to mitigation and evaluation for your application or digital system.
In this deep dive session, we'll explore fundamental yet often overlooked aspects of cloud security that every organization should address. Drawing from real-world consulting experiences, we'll discuss why many organizations struggle with cloud security, particularly in shared responsibility, security governance, and incident response readiness.
Through practical examples and lessons learned, attendees will learn how to move beyond compliance tick-box exercises to establish adequate cloud security controls. We'll examine the actual cost of security operations and demonstrate how proper preparation and automation can enhance security posture and operational efficiency. This session will provide actionable insights for organizations at any stage of their cloud journey, helping them build a robust security foundation aligned with industry best practices.
Microsoft Graph API is a powerful tool that enables users to quickly, repeatedly, and automatically streamline workflows. However, it has also become a valuable asset for hackers as an entry point for attacks.
In this session, we will explore the capabilities of Microsoft Graph API and demonstrate how attackers leverage these features at various stages of an intrusion. Additionally, we will introduce GraphRunner, a commonly used PowerShell tool among hackers, and explain how it helps them gain access to a victim’s tenant to achieve their objectives.
Finally, we will discuss methods for detecting and identifying malicious use of Microsoft Graph API, as well as strategies to prevent such attacks.
"Attacks on rail systems have increased by 220%." Last August, a retired official from the U.S. National Security Agency (NSA) pointed out that threats to railways have become the spark that ignites warfare in regional conflicts. In recent years, incidents such as train hijackings, railway paralysis, and the cutting off of supply lines have emerged as new national security concerns worldwide. In response, the U.S. National Institute of Standards and Technology (NIST) and the Transportation Security Administration (TSA) jointly issued more stringent rail safety standards in October 2022 to counter these threats and protect critical transportation systems like subways, railways, and train networks.
However, due to the early development of railway and train control systems, many insecure train signaling systems have been widely adopted around the world and have become the mainstream choice for both public transportation and freight operations.
To fully explore the scope of these threats, this session will consolidate and review the six major systems used in global railways and public transportation (e.g., CBTC, ATP, ATC, and PZB) and examine their underlying track signaling control systems. We will begin with a research on ATS (Automatic Train Stop) presented at CODE BLUE 2024—a classic system that has been extensively deployed in Japan and Europe. Its signaling design is intended to automatically stop a train in the event of an emergency, without requiring human intervention. However, once attackers gain sufficient understanding, they can exploit this mechanism to control train operations; even the modern ATC (Automatic Train Control) systems used in North American railways carry similar risks.
The session will cover topics including braking devices, automated signal-based braking, and the communication design and security risks associated with HOTT (Head of Train Telemetry) and EOTT (End of Train Telemetry), along with real-world replay signal attacks. It will conclude with recommendations for preventive measures, aimed at guiding the future development and planning of rail cybersecurity systems to safeguard critical rail infrastructure.
SCCM (Configuration Manager) is a solution provided by Microsoft to help enterprise centrally manage the configuration and software deployment of Windows computers, servers, and other devices. With the advancement of security research in AD CS, potential security risks in Microsoft's AD-related services have become a focus of attention. SCCM, due to its highly interactive nature with devices, has been found to have more than 20 known security concerns. These risks include, but are not limited to, low-privilege domain users potentially gaining control over Tier 0 assets such as MSSQL, SMS, and AD CS.
This session will focus on the security issues of SCCM, providing an in-depth analysis of its operational principles and common misconfigurations that might serve as entry points for attackers.
You may have seen a summary of various attack techniques on MITRE ATT&CK Enterprise. Do you know what are the top 10 ICS metrics that can be exploited?
You might have seen the CWE Top 25, but have you looked at the OT/ICS CWE Top?
We have compiled the top 10 most commonly used techniques (TIDs) in OT and the top 20 software weaknesses (CWE) that occur in OT.
More importantly, during the presentation, we will reveal multiple publicly disclosed ICS vulnerabilities as examples, explaining each vulnerability and exploitation method in a simple and easy-to-understand way, allowing the audience to clearly understand the threats to industrial control systems.
This presentation explores how predictive threat intelligence (PTI) can revolutionize cybersecurity practices by enabling proactive threat detection and mitigation. It delves into best practices for implementing PTI, emphasizing its integration with external attack surface management (eASM) strategies to safeguard external-facing assets against modern cyber threats.
The talk highlights practical steps to align PTI with eASM, leveraging advanced data analytics and DNS datasets for real-time threat identification. Addressing Taiwan’s unique cybersecurity challenges, the presentation offers localized insights and actionable solutions, empowering organizations to enhance their defensive posture while staying ahead of evolving threats.
The session concludes with a forward-looking discussion on emerging trends in threat intelligence and collaborative opportunities for Taiwan to lead in regional cybersecurity innovation. This talk is designed for cybersecurity professionals, policymakers, and enterprise leaders who aim to advance their cyber defense strategies.
Ethereum mainnet suffers from low transaction processing speed and high gas fees. To address these challenges, Layer 2 scaling solutions have been developed. Among these, rollups play a critical role in enhancing scalability. There are two main types of rollups: ZK Rollups and Optimistic Rollups. ZK Rollups utilize zero-knowledge proofs to validate transactions, offering faster finality and enhanced security. Optimistic Rollups, on the other hand, assume transactions are valid and leverage fraud proofs to ensure correctness, providing higher throughput.
While rollups effectively scale Ethereum, they operate as separate ecosystems, making interoperability crucial. To enable seamless token and asset transfers across different rollups or Layer 2 solutions, users rely on cross-chain bridges. These bridges facilitate asset movement between Layer 2 and the Ethereum mainnet or across different Layer 2 solutions, ensuring a more connected and efficient blockchain ecosystem.
This session will focus on the critical security aspects of Layer 2 solutions and cross-chain bridges, exploring potential vulnerabilities and strategies to enhance the safety of Ethereum's expanding ecosystem.
One of the most significant challenges for CISOs and security leaders is not just defending against attacks or mitigating vulnerabilities but also developing a high-performing security team. Security professionals constantly manage incidents, patches, and updates, yet a reactive approach is neither scalable nor sustainable.
To build long-term resilience, organizations must prioritize proactive skill development. Red Team Assessment, rooted in real-world attack scenarios, offers one of the most effective ways to strengthen security capabilities. Beyond technical skills, these exercises help security leaders assess team readiness, refine incident response strategies, and align security investments with business objectives.
This session will explore how offensive security strategies — from cyber range simulations and penetration testing to full-scale Red Team Assessment — can drive measurable improvements in security posture. By leveraging these exercises effectively, CISOs can transform them from routine drills into strategic initiatives that enhance enterprise-wide defense and risk management.
Large Language Models (LLMs) are increasingly being applied across diverse scenarios and platforms, reflecting their rising importance in today's technological landscape. Despite their growing prevalence, however, LLMs themselves remain relatively vulnerable at their core. Beyond the well-known attacks such as prompt injection and jailbreak, a variety of new offensive and defensive techniques targeting LLMs have emerged over the past year. Attackers continually devise innovative methods to circumvent model defenses, and even the original prompt injection and jailbreak attacks have evolved in new and unexpected ways.
These developments underscore the need for heightened vigilance when utilizing LLMs. The purpose of this talk is to convey up-to-date knowledge on LLM attacks and defenses, helping attendees gain a deeper understanding of how to protect these systems by implementing suitable security strategies. We will also briefly explore approaches for testing AI models, systems, and products. This is not merely a technical issue; it involves ensuring the security and reliability of LLMs in an ever-changing digital environment. By the end of this session, participants will have a clearer grasp of these challenges and be better prepared to handle various potential security concerns in their future work.
Trade secrets are key to maintaining a company's competitive advantage. Most people assume that implementing cybersecurity controls is enough to meet the requirements of reasonable measures for trade secrets. However, the purpose of classification in information security differs from that of trade secret protection. As a result, existing cybersecurity practices may not be sufficient to demonstrate that a company has implemented adequate control measures to protect its trade secrets.
CYBERSEC 2025 uses cookies to provide you with the best user experience possible. By continuing to use this site, you agree to the terms in our Privacy Policy 。