SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
In brief: What's on at CyberCrimeCon 2019 Singapore
Fri, 29th Nov 2019
FYI, this story is more than a year old

The iconic CyberCrimeCon 2019 Singapore is happening on November 29, and it promises to be a jam-packed event full of threat analysis, world-class expertise, threat hunting tools, and best practices.

But you won't find boring lectures, politics, unverified information, or second-hand data here – CyberCrime Con is all about bringing the reality of cybersecurity and cyber threats to life.

The event's creators, Group-IB, are cybersecurity experts themselves and they've pooled their in-depth knowledge with leading speakers from INTERPOL, Palo Alto Networks,  and the Cybersecurity Agency of Singapore, amongst other leaders in the field.

So what can you expect from this year's event on November 29, at Andaz by Hyatt Hotel, Singapore?  The conference is split into strategic and technology streams, so there's plenty of choice for everyone.

Here is a closer look at the schedule and each speaker's discussion points.

Strategic stream

8:00 – 9:00

Registration

Cyberthreats: globalisation, trends and forecasts

9:00 – 9:15

Welcome Speech by Ilya Sachkov, CEO and Founder Group-IB

9:15 – 9:35

Building a Resilient and Trusted Cyber Environment in Singapore - Gaurav Keerthi, Assistant Chief Executive, CSA

He will share his insights on the digitalization of Singapore, recent trends observed in Singapore's cybersecurity landscape, and cybersecurity strategies adopted to build a resilient and trusted cyber environment for Singapore.

9:35 – 9:55

Reducing the Global Impact of Cybercrime - Craig Jones, Cybercrime Director, INTERPOL

He will discuss:

  • Overview of INTERPOL, its Global Cybercrime Program, and its mandate;
  • Key priorities of INTERPOL Cybercrime Directorate, including PPP, cyberthreat response, operations and capabilities development;
  • Other areas of cooperation with member states, Europol, International Organizations, CERTs;
  • Creation of the Cyber Incident Response Team.

9:55 – 10:15

Cyber Threat - Response Situation in Global and APAC region - Kazunori Yozawa, CTO, NTT

The NTT Security Operation Center (SOC) and Research centers analyze cyberthreats worldwide on a daily basis.

This presentation will highlight unique and challenging cybersecurity-related issues observed in the APAC region and beyond. Effective responses and solutions to enhance your organization's security will be discussed.

10:15 – 11:00

High-Tech Crime Trends 2019-2020 - Dmitry Volkov, CTO - Co-Founder, Group-IB

11:30 – 12:00

Cybercrime 2020: APTs are Nothing - Kunal Sehgal, Director - Cyber Resilience, A Global Bank

The world is focused on Advanced Persistent Threats (APTs), but organizations may need to shift their attention to a different type of threat—one that is not advanced but is nevertheless highly persistent. What happens when cybercrime becomes a commodity, a service within the reach of the masses?

Building a Cyber Resilience Strategy

12:00 – 12:30

The Bad Guys Are Scheming. It's Time to Join a Team - Cynthia Camacho, Vice President Community Development, Global Resilience Federation

You can't do it alone, even with the best technology and vendor sources. You need to be working with your industry peers to stay ahead of threat actors.

So, how can intelligence sharing be used to prevent threats, from affecting business resilience or mitigating attacks to minimizing impact and duration? GRF APAC will flag threats and actors targeting critical infrastructure in Singapore and Asia Pacific.

Then, Cynthia Camacho from GRF APAC will discuss the benefits of and processes for secure, trust-based information sharing, whether in one sector or many, and why it's the defense of the future.

12:30 – 12:50

The First and Last Line of Cyber Defense - Brian Hansen, Executive Director - Asia-Pacific, FS-ISAC

Hansen will discuss what it takes to be cyber resilient in the face of constant onslaughts from governments, APTs, criminal groups, and hacktivists. He will also recommend best practices for cybersecurity teams to overcome potential future threats.

12:50 – 13:10

5G Security Implementations – Concerns and Considerations - Chuan Wei Hoo, CISO, ST Engineering

Today, when it comes to cybersecurity, businesses are already struggling with LTE connectivity. What about 5G connectivity? This session will look at the potential benefits and security concerns relating to 5G connectivity. We will discuss and share some of the considerations when designing a secure solution.

Law enforcement vs. cybercriminals

13:10 – 13:30

Operational Activities Against Cybercrime - Takayuki OKU, Assistant Director, Cybercrime Directorate, INTERPOL

Assistant Director OKU will cover INTERPOL's operational activities and introduce the ASEAN Desk model and its global deployment. He will also present INTERPOL's Cyber Fusion Centre's work, the organization's various projects, and the ongoing campaign #BECareful (Business Email Compromise Awareness Campaign).

13:30 – 13:50

The Role of Law Enforcement in Digital Forensics - Cybercrime Investigations - Endo Priambodo, Police Superintendent, Head of Cooperation Unit, INP Cybercrime Directorate

Protecting against online fraud

14:40 – 15:00

Fostering Digital Trust – Tackling Cyber Enabled Fraud with a Unified Defense Strategy - Michelle Weatherhead, APAC Director, GBG

In the shift to connected consumers and digital banking, rapid digitization is a means to achieve revenue, customer experience and cost efficiencies uplift.

Modern banks demonstrate the ability to balance secure and frictionless digital customer engagements while managing real-time demands relating to risk decisions on fraud, cybersecurity, and transaction authorizations.

For digitization to be successful, it is necessary to choose the right tech partner offering a unified approach across fraud, AML, and cybersecurity, which will improve risk-related decision-making and accelerate quality transactions with customers.

GBG is the leading worldwide provider of data intelligence relating to fraud, identity, and location. Hear from Michelle Weatherhead, APAC Director at GBG, on how banks can achieve integration of fraud and cybersecurity operations to defend against complex financial and cyber crimes.

15:00 – 15:20

Online Brand Abuse: Latest Trends - Evolution of Fraud Methods - Ilya Rozhnov, Head of Brand Protection, Singapore HQ, Group-IB

Online scams that undermine brand reputation and cause companies to lose profits in the long term are developing in the same way as any other sphere of modern life. In order to effectively combat new challenges posed by online fraud, brands need to be aware of current brand abuse methods.

Technical stream

11:30 – 11:50

Artificial Intelligence in Сybersecurity - Alexander Lazarenko, Head of R-D Department, Group-IB

11:50 – 12:10

Rise of Commodity Malware - Stories From The Trenches - Vicky Ray, Principal Researcher - Unit 42, Palo Alto Networks

Cybercrime persists as an epidemic that continues to worsen every year, with associated impacts and losses on an alarming rise. Key contributing factors to the enormous growth of losses and the related impact from cybercrime have been the convenience, speed, and anonymity that the Internet provides to enable online crimes. In the growing cybercrime landscape, considerable attention is paid to high profile breaches and other more disrupting malware families, such as ransomwares.

However, the impact of malware such as Commodity RATs (Remote Access Trojans), which are bought and sold on easily accessible underground forums, can cause equal damage—if not more. This talk will cover some case studies shedding light on collaborative investigations when dealing with the ever-growing threat from such commodity malware.

12:10 – 12:30

Libertad y Gloria - A Mexican Cyber Heist Story - Frank Boldewin, Fiducia - GAD IT AG

This talk tells a story about a targeted attack on a bank that occurred earlier this year in Mexico. The case is interesting in many ways: unusual ATM malware, an unusual modus operandi, and a prime example of an OPSEC fail on the part of the victim, with a surprising twist at the end.

12:30 – 12:50

gh0st miner - Rustam Mirkasymov, Head of Dynamic Malware Analysis Department, Group-IB

How Chinese APT can utilize and then destroy your network

Hunting Trip: Technologies - Case Studies

12:50 – 13:10

Building Threat Hunting Team From Scratch - Nguyen Le, SOC Developer/Threat Hunter at NCSC VietNam

This talk is to share personal experiences of tackling and solving problems that arise during the planning and execution phases of building a Threat Hunting team.

13:10 – 13:30

Real-life Cases of Improving Threat Hunting Capabilities - Narudom Roongsiriwong, TB-CERT committee and CISO of Kiatnakin Bank

Logs are the digital footprint of activities at the points where events occur. Nowadays, we have to investigate large amounts of log data from various sources for threat hunting. This presentation will describe system design guidelines to make threat hunting more efficient in terms of detection time, accuracy of threat identification, and digital forensics.

13:30 – 13:50

Unconventional Threat Hunting: Tips - Case Studies - Vitaly Trifonov, Deputy Head of Digital Forensic Lab, Singapore HQ, Group-IB

14:40 – 15:00

Fingerpointing False Positives: How to Better Integrate Continuous Improvement into Security Monitoring - Desiree Sacher, Security Architect for a Security Operation Center, Finanz Informatik

This talk explains how to bring back intelligence to Security Monitoring. In security event management, all alerts are usually reviewed and classed as either true positive or false positive. The solution presented describes ways to document the company's security state that will help initiate improvement steps, without the need to purchase yet another product but by going beyond that old classification model.

By updating the analysis process, you will not only improve the company's security efficiency but also make a difference in analyst motivation by eliminating false alarms as part of a structured approach.

15:00 – 15:20

Group-IB Technologies in the Recent Cybercrime Investigations in the APAC Region - Vesta Matveeva, Head of Cyberinvestigation Department, Singapore HQ, Group-IB

Summary event details What: CyberCrime Con 2019 When: November 29 Where: Andaz by Hyatt Hotel, Singapore

To stay tuned and be first to know the news about the conference, follow Group-IB on Twitter.