Line-up

REVULN
5 min readMar 10, 2019

--

The agenda for REVULN ’19 has been published few days ago.
A selection that started two months and half ago in full holiday time and with other two months and half until the event.

We have speakers from China, Taiwan, Philippines, Thailand, Singapore, Japan, Korea, Russia and Pakistan, with jobs and knowledges very different too, CERT organizations, law enforcement, forensics, lawyers, telecommunication and information security companies, universities.

The first good news, also visible from the agenda itself, is the increased amount of scheduled speakers resulting in 12 presentations instead of the originally planned 11.

On the other side the presentations about the open source intelligence topic will be more than those focused on cyber activism, but a couple of talks touch both the topics providing a balance.

The presentations start at 10:30, yes, this is in line with the starting time of the businesses in most east asian countries (shops are usually closed before that time) and it’s also a way to offer a more relaxed and “mediterranean” experience without rush and early morning wakeup.
We also have a 90 minutes lunch. The original idea was two hours, it was an hard choice between that idea and a longer sleep in the morning… the experience with the usual deserted mornings in the second day of most conferences helped with the choice.

Let’s start with a brief list of what it’s going to be expected during the conference.

On the first day we will start with an introduction to private intelligence by Chun Pong Chow, a personal experience in this field from a different point of view focused on what has been his training and what is his daily job dealing with intelligence sources (OSINT, HUMINT). Interesting for having an introduction to the OSINT topic and a look at the career side.

The day continues with Setthawhut Saennam of ThaiCERT, describing the tools and techniques used in the organization for performing open source intelligence and incident analysis. The talk will also cover the common problems while performing OSINT like the limitations of the information on social networks, effects of GDPR and other privacy regulations, legal concerns.

Igor Lyrchikov (Digital Security) and Egor Saltykov will offer an overview on some social networks, and how their API can be used for obtaining information about people in some original ways like combining different techniques and search methods with an analysis of the results.

After lunch Hirokazu Kodera and Manabu Niseki of NTT will talk about phishing and how to track these attacks and the people behind them using OSINT.
The talk is mainly focused on phishing kits but both mass and targeted phishing attacks are ever a current topic, one month ago the main bank in Malta, the european country with highest growing GDP, lost EUR 13 millions due to a well targeted phishing attempt.

The last two topics of the day are brought by speakers who train and teach the law enforcement agencies of their countries.
Dr. Da-Yu Kao, professor at the Central Police University in Taiwan, will talk about forensics investigation on ATM cybercrime and usage of OSINT in his country from the point of view of the taiwanese LEAs.

Chiawchan Chodhirat and Wongyos Keardsri, both captains of the Royal Police Cadet Academy in Thailand, will talk about their daily work in training and preparing the local police forces on fighting cybercrime and using intelligence resources. In the last years the country has experienced an increased risk related to cybersecurity threats with damages to both companies and government institutions, the talk will also show the progresses of the authorities.

Day two will be more focused on hacktivism, but first we will start with an overview of the privacy policies and data protection in Philippines, comparing them with GDPR and understanding if these regulations makes a difference when we deal with data breaches and information available on the Internet.
The presentation is hold by Dr. Rolando Lansigan of National Privacy Commission, he also has strong knowledge of GDPR, the european regulation that is causing lot of headaches in many asian companies.

Yi-Lang Tsai, leader of TWCSIRT, will then talk about the Taiwan Academic Network.
The speaker also works in various organizations that help in getting a global view of the cyber attacks affecting the country: National Center for High-performance Computing and Honeynet Project Taiwan Chapter.

The last presentation of the morning is a detailed overview of hacktivism in South East Asia, Yihao Lim of FireEye will provide many examples of activities perpetrated by Anonymous, various hactivist groups, terrorists, fake news and bodies acting behind the hacktivism flag for different goals.

An interesting point of view on cyber attacks and, specifically, cyber activism is the legal aspect and what happens later in court. Dominic Wai of ONC knows well the section 161 of cap. 200 used in Hong Kong for covering everything directly and indirectly related to a computer, may it be a photo of the questions for an interview or a comment on a forum or participating in a DDoS against a bank.

Dasom Kim of Horangi instead will provide a different usage of open source intelligence for collecting information from phishing attacks against crypto exchanges and users, the second part of the talk will focus on various examples of data leaks available on the dark web.

The last presentation of the event is focused on the local and external hacktivism attacks affecting a country that is currently in the news due to the increasing disputes with India in Kashmir, Khurram Javed of the Riphah International University in Pakistan will give a full review of these cyber threats, both related to hacktivism and state sponsored attacks.

That’s the line-up for REVULN ’19, two days, one track, many speakers, 70 attendees, still two months to the event and many things to discuss.

--

--