際際滷shows by User: cerkah / http://www.slideshare.net/images/logo.gif 際際滷shows by User: cerkah / Tue, 19 Jan 2021 02:05:31 GMT 際際滷Share feed for 際際滷shows by User: cerkah CONHESI 2021 - Exploiting Web APIs /cerkah/conhesi-2021-exploiting-web-apis conhesi2021-exploitingwebapis-210119020531
Topic: Exploiting Web APIs Speaker: Matt Scheurer https://twitter.com/c3rkah Abstract: This talk features live demos of Web API exploits against the Tiredful API, which is an intentionally broken web app. The objectives are to teach developers, QA, or security professionals about flaws present in a Web Services (REST API) due to insecure coding practices. Examples include: Information Disclosure, Insecure Direct Object Reference (IDOR), Access Control, Throttling, SQL Injection (SQLi), and Cross Site Scripting (XSS). Many of these vulnerabilities are found in the OWASP Top 10 list. Bio: Matt Scheurer works on a Computer Security Incident Response Team (CSIRT) performing Digital Forensics and Incident Response (DFIR). Matt has more than twenty years of combined experience in Information Technology and Information Security. He is the Security Director for the Cincinnati Networking Professionals Association (CiNPA) and a 2019 comSpark Rising Tech Stars Award winner. He has presented on numerous Information Security topics at many local area technology groups and large Information Security conferences across the country. Matt maintains active memberships in several professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Information Systems Security Association (ISSA), and InfraGard.]]>

Topic: Exploiting Web APIs Speaker: Matt Scheurer https://twitter.com/c3rkah Abstract: This talk features live demos of Web API exploits against the Tiredful API, which is an intentionally broken web app. The objectives are to teach developers, QA, or security professionals about flaws present in a Web Services (REST API) due to insecure coding practices. Examples include: Information Disclosure, Insecure Direct Object Reference (IDOR), Access Control, Throttling, SQL Injection (SQLi), and Cross Site Scripting (XSS). Many of these vulnerabilities are found in the OWASP Top 10 list. Bio: Matt Scheurer works on a Computer Security Incident Response Team (CSIRT) performing Digital Forensics and Incident Response (DFIR). Matt has more than twenty years of combined experience in Information Technology and Information Security. He is the Security Director for the Cincinnati Networking Professionals Association (CiNPA) and a 2019 comSpark Rising Tech Stars Award winner. He has presented on numerous Information Security topics at many local area technology groups and large Information Security conferences across the country. Matt maintains active memberships in several professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Information Systems Security Association (ISSA), and InfraGard.]]>
Tue, 19 Jan 2021 02:05:31 GMT /cerkah/conhesi-2021-exploiting-web-apis cerkah@slideshare.net(cerkah) CONHESI 2021 - Exploiting Web APIs cerkah Topic: Exploiting Web APIs Speaker: Matt Scheurer https://twitter.com/c3rkah Abstract: This talk features live demos of Web API exploits against the Tiredful API, which is an intentionally broken web app. The objectives are to teach developers, QA, or security professionals about flaws present in a Web Services (REST API) due to insecure coding practices. Examples include: Information Disclosure, Insecure Direct Object Reference (IDOR), Access Control, Throttling, SQL Injection (SQLi), and Cross Site Scripting (XSS). Many of these vulnerabilities are found in the OWASP Top 10 list. Bio: Matt Scheurer works on a Computer Security Incident Response Team (CSIRT) performing Digital Forensics and Incident Response (DFIR). Matt has more than twenty years of combined experience in Information Technology and Information Security. He is the Security Director for the Cincinnati Networking Professionals Association (CiNPA) and a 2019 comSpark Rising Tech Stars Award winner. He has presented on numerous Information Security topics at many local area technology groups and large Information Security conferences across the country. Matt maintains active memberships in several professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Information Systems Security Association (ISSA), and InfraGard. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/conhesi2021-exploitingwebapis-210119020531-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Topic: Exploiting Web APIs Speaker: Matt Scheurer https://twitter.com/c3rkah Abstract: This talk features live demos of Web API exploits against the Tiredful API, which is an intentionally broken web app. The objectives are to teach developers, QA, or security professionals about flaws present in a Web Services (REST API) due to insecure coding practices. Examples include: Information Disclosure, Insecure Direct Object Reference (IDOR), Access Control, Throttling, SQL Injection (SQLi), and Cross Site Scripting (XSS). Many of these vulnerabilities are found in the OWASP Top 10 list. Bio: Matt Scheurer works on a Computer Security Incident Response Team (CSIRT) performing Digital Forensics and Incident Response (DFIR). Matt has more than twenty years of combined experience in Information Technology and Information Security. He is the Security Director for the Cincinnati Networking Professionals Association (CiNPA) and a 2019 comSpark Rising Tech Stars Award winner. He has presented on numerous Information Security topics at many local area technology groups and large Information Security conferences across the country. Matt maintains active memberships in several professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Information Systems Security Association (ISSA), and InfraGard.
CONHESI 2021 - Exploiting Web APIs from ThreatReel Podcast
]]>
138 0 https://cdn.slidesharecdn.com/ss_thumbnails/conhesi2021-exploitingwebapis-210119020531-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
SecureWV: Exploiting Web APIs /slideshow/securewv-exploiting-web-apis/239142945 securewv-exploitingwebapis-201107185937
Topic: Exploiting Web APIs Speaker: Matt Scheurer https://twitter.com/c3rkah Abstract: This talk features live demos of Web API exploits against the Tiredful API, which is an intentionally broken web app. The objectives are to teach developers, QA, or security professionals about flaws present in a Web Services (REST API) due to insecure coding practices. Examples include: Information Disclosure, Insecure Direct Object Reference (IDOR), Access Control, Throttling, SQL Injection (SQLite), and Cross Site Scripting (XSS). Many of these vulnerabilities are contained in the OWASP Top 10 list. Bio: Matt Scheurer works on a Computer Security Incident Response Team (CSIRT) performing Digital Forensics and Incident Response (DFIR). Matt has more than twenty years of combined experience in Information Technology and Information Security. He is the Security Director for the Cincinnati Networking Professionals Association (CiNPA) and a 2019 comSpark Rising Tech Stars Award winner. He has presented on numerous Information Security topics at many local area technology groups and large Information Security conferences across the country. Matt maintains active memberships in several professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), Information Systems Security Association (ISSA), and InfraGard.]]>

Topic: Exploiting Web APIs Speaker: Matt Scheurer https://twitter.com/c3rkah Abstract: This talk features live demos of Web API exploits against the Tiredful API, which is an intentionally broken web app. The objectives are to teach developers, QA, or security professionals about flaws present in a Web Services (REST API) due to insecure coding practices. Examples include: Information Disclosure, Insecure Direct Object Reference (IDOR), Access Control, Throttling, SQL Injection (SQLite), and Cross Site Scripting (XSS). Many of these vulnerabilities are contained in the OWASP Top 10 list. Bio: Matt Scheurer works on a Computer Security Incident Response Team (CSIRT) performing Digital Forensics and Incident Response (DFIR). Matt has more than twenty years of combined experience in Information Technology and Information Security. He is the Security Director for the Cincinnati Networking Professionals Association (CiNPA) and a 2019 comSpark Rising Tech Stars Award winner. He has presented on numerous Information Security topics at many local area technology groups and large Information Security conferences across the country. Matt maintains active memberships in several professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), Information Systems Security Association (ISSA), and InfraGard.]]>
Sat, 07 Nov 2020 18:59:37 GMT /slideshow/securewv-exploiting-web-apis/239142945 cerkah@slideshare.net(cerkah) SecureWV: Exploiting Web APIs cerkah Topic: Exploiting Web APIs Speaker: Matt Scheurer https://twitter.com/c3rkah Abstract: This talk features live demos of Web API exploits against the Tiredful API, which is an intentionally broken web app. The objectives are to teach developers, QA, or security professionals about flaws present in a Web Services (REST API) due to insecure coding practices. Examples include: Information Disclosure, Insecure Direct Object Reference (IDOR), Access Control, Throttling, SQL Injection (SQLite), and Cross Site Scripting (XSS). Many of these vulnerabilities are contained in the OWASP Top 10 list. Bio: Matt Scheurer works on a Computer Security Incident Response Team (CSIRT) performing Digital Forensics and Incident Response (DFIR). Matt has more than twenty years of combined experience in Information Technology and Information Security. He is the Security Director for the Cincinnati Networking Professionals Association (CiNPA) and a 2019 comSpark Rising Tech Stars Award winner. He has presented on numerous Information Security topics at many local area technology groups and large Information Security conferences across the country. Matt maintains active memberships in several professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), Information Systems Security Association (ISSA), and InfraGard. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/securewv-exploitingwebapis-201107185937-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Topic: Exploiting Web APIs Speaker: Matt Scheurer https://twitter.com/c3rkah Abstract: This talk features live demos of Web API exploits against the Tiredful API, which is an intentionally broken web app. The objectives are to teach developers, QA, or security professionals about flaws present in a Web Services (REST API) due to insecure coding practices. Examples include: Information Disclosure, Insecure Direct Object Reference (IDOR), Access Control, Throttling, SQL Injection (SQLite), and Cross Site Scripting (XSS). Many of these vulnerabilities are contained in the OWASP Top 10 list. Bio: Matt Scheurer works on a Computer Security Incident Response Team (CSIRT) performing Digital Forensics and Incident Response (DFIR). Matt has more than twenty years of combined experience in Information Technology and Information Security. He is the Security Director for the Cincinnati Networking Professionals Association (CiNPA) and a 2019 comSpark Rising Tech Stars Award winner. He has presented on numerous Information Security topics at many local area technology groups and large Information Security conferences across the country. Matt maintains active memberships in several professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), Information Systems Security Association (ISSA), and InfraGard.
SecureWV: Exploiting Web APIs from ThreatReel Podcast
]]>
101 0 https://cdn.slidesharecdn.com/ss_thumbnails/securewv-exploitingwebapis-201107185937-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
BSides Columbus - Lend me your IR's! /slideshow/bsides-columbus-lend-me-your-irs/238115936 bsidescolumbus-lendmeyourirs-200821154126
Lend me your IR's! -Matt Scheurer BSides Columbus August 21, 2020 Abstract: Have you ever felt compelled to tip your cap to a malicious threat actor? Protecting systems and networks as a tech defender means withstanding a constant barrage of unsophisticated attacks from automated tools, botnets, crawlers, exploit kits, phish kits, and script kiddies; oh my! Once in a while we encounter attacks worthy of style points for creativity or new twists on old attack techniques. This talk features live demo reenactments from some advanced attacks investigated by the presenter. The live demos showcase technical deep dives of the underpinnings from both the attacker and investigator sides of these attacks. Attendee key takeaways are strategies, freely available tools, and techniques helpful during incident response investigations. Bio: Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG), a former Ambassador for Bugcrowd, and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), Information Systems Security Association (ISSA), and InfraGard.]]>

Lend me your IR's! -Matt Scheurer BSides Columbus August 21, 2020 Abstract: Have you ever felt compelled to tip your cap to a malicious threat actor? Protecting systems and networks as a tech defender means withstanding a constant barrage of unsophisticated attacks from automated tools, botnets, crawlers, exploit kits, phish kits, and script kiddies; oh my! Once in a while we encounter attacks worthy of style points for creativity or new twists on old attack techniques. This talk features live demo reenactments from some advanced attacks investigated by the presenter. The live demos showcase technical deep dives of the underpinnings from both the attacker and investigator sides of these attacks. Attendee key takeaways are strategies, freely available tools, and techniques helpful during incident response investigations. Bio: Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG), a former Ambassador for Bugcrowd, and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), Information Systems Security Association (ISSA), and InfraGard.]]>
Fri, 21 Aug 2020 15:41:25 GMT /slideshow/bsides-columbus-lend-me-your-irs/238115936 cerkah@slideshare.net(cerkah) BSides Columbus - Lend me your IR's! cerkah Lend me your IR's! -Matt Scheurer BSides Columbus August 21, 2020 Abstract: Have you ever felt compelled to tip your cap to a malicious threat actor? Protecting systems and networks as a tech defender means withstanding a constant barrage of unsophisticated attacks from automated tools, botnets, crawlers, exploit kits, phish kits, and script kiddies; oh my! Once in a while we encounter attacks worthy of style points for creativity or new twists on old attack techniques. This talk features live demo reenactments from some advanced attacks investigated by the presenter. The live demos showcase technical deep dives of the underpinnings from both the attacker and investigator sides of these attacks. Attendee key takeaways are strategies, freely available tools, and techniques helpful during incident response investigations. Bio: Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG), a former Ambassador for Bugcrowd, and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), Information Systems Security Association (ISSA), and InfraGard. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/bsidescolumbus-lendmeyourirs-200821154126-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Lend me your IR&#39;s! -Matt Scheurer BSides Columbus August 21, 2020 Abstract: Have you ever felt compelled to tip your cap to a malicious threat actor? Protecting systems and networks as a tech defender means withstanding a constant barrage of unsophisticated attacks from automated tools, botnets, crawlers, exploit kits, phish kits, and script kiddies; oh my! Once in a while we encounter attacks worthy of style points for creativity or new twists on old attack techniques. This talk features live demo reenactments from some advanced attacks investigated by the presenter. The live demos showcase technical deep dives of the underpinnings from both the attacker and investigator sides of these attacks. Attendee key takeaways are strategies, freely available tools, and techniques helpful during incident response investigations. Bio: Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG), a former Ambassador for Bugcrowd, and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), Information Systems Security Association (ISSA), and InfraGard.
BSides Columbus - Lend me your IR's! from ThreatReel Podcast
]]>
155 0 https://cdn.slidesharecdn.com/ss_thumbnails/bsidescolumbus-lendmeyourirs-200821154126-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
PwnSchool: Exploiting Web APIs /slideshow/pwnschool-exploiting-web-apis/237338830 pwnschoolexploiting-web-apis-200728175821
Meeting Topic: Exploiting Web APIs Speaker: Matt Scheurer https://twitter.com/c3rkah Abstract: This talk features live demos of Web API exploits against the Tiredful API, which is an intentionally broken web app. The objectives are to teach developers, QA, or security professionals about flaws present in a Web Services (REST API) due to insecure coding practices. Examples include: Information Disclosure, Insecure Direct Object Reference, Access Control, Throttling, SQL Injection (SQLite), and Cross Site Scripting (XSS). Many of these vulnerabilities are contained in the OWASP Top 10. Bio: Matt Scheurer works on a Computer Security Incident Response Team (CSIRT) performing Digital Forensics and Incident Response (DFIR). Matt has more than twenty years of combined experience in Information Technology and Information Security. He is the Security Director for the Cincinnati Networking Professionals Association (CiNPA) and a 2019 comSpark Rising Tech Stars Award winner. He has presented on numerous Information Security topics at many local area technology groups and large Information Security conferences across the country. Matt maintains active memberships in several professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), Information Systems Security Association (ISSA), and InfraGard.]]>

Meeting Topic: Exploiting Web APIs Speaker: Matt Scheurer https://twitter.com/c3rkah Abstract: This talk features live demos of Web API exploits against the Tiredful API, which is an intentionally broken web app. The objectives are to teach developers, QA, or security professionals about flaws present in a Web Services (REST API) due to insecure coding practices. Examples include: Information Disclosure, Insecure Direct Object Reference, Access Control, Throttling, SQL Injection (SQLite), and Cross Site Scripting (XSS). Many of these vulnerabilities are contained in the OWASP Top 10. Bio: Matt Scheurer works on a Computer Security Incident Response Team (CSIRT) performing Digital Forensics and Incident Response (DFIR). Matt has more than twenty years of combined experience in Information Technology and Information Security. He is the Security Director for the Cincinnati Networking Professionals Association (CiNPA) and a 2019 comSpark Rising Tech Stars Award winner. He has presented on numerous Information Security topics at many local area technology groups and large Information Security conferences across the country. Matt maintains active memberships in several professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), Information Systems Security Association (ISSA), and InfraGard.]]>
Tue, 28 Jul 2020 17:58:21 GMT /slideshow/pwnschool-exploiting-web-apis/237338830 cerkah@slideshare.net(cerkah) PwnSchool: Exploiting Web APIs cerkah Meeting Topic: Exploiting Web APIs Speaker: Matt Scheurer https://twitter.com/c3rkah Abstract: This talk features live demos of Web API exploits against the Tiredful API, which is an intentionally broken web app. The objectives are to teach developers, QA, or security professionals about flaws present in a Web Services (REST API) due to insecure coding practices. Examples include: Information Disclosure, Insecure Direct Object Reference, Access Control, Throttling, SQL Injection (SQLite), and Cross Site Scripting (XSS). Many of these vulnerabilities are contained in the OWASP Top 10. Bio: Matt Scheurer works on a Computer Security Incident Response Team (CSIRT) performing Digital Forensics and Incident Response (DFIR). Matt has more than twenty years of combined experience in Information Technology and Information Security. He is the Security Director for the Cincinnati Networking Professionals Association (CiNPA) and a 2019 comSpark Rising Tech Stars Award winner. He has presented on numerous Information Security topics at many local area technology groups and large Information Security conferences across the country. Matt maintains active memberships in several professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), Information Systems Security Association (ISSA), and InfraGard. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/pwnschoolexploiting-web-apis-200728175821-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Meeting Topic: Exploiting Web APIs Speaker: Matt Scheurer https://twitter.com/c3rkah Abstract: This talk features live demos of Web API exploits against the Tiredful API, which is an intentionally broken web app. The objectives are to teach developers, QA, or security professionals about flaws present in a Web Services (REST API) due to insecure coding practices. Examples include: Information Disclosure, Insecure Direct Object Reference, Access Control, Throttling, SQL Injection (SQLite), and Cross Site Scripting (XSS). Many of these vulnerabilities are contained in the OWASP Top 10. Bio: Matt Scheurer works on a Computer Security Incident Response Team (CSIRT) performing Digital Forensics and Incident Response (DFIR). Matt has more than twenty years of combined experience in Information Technology and Information Security. He is the Security Director for the Cincinnati Networking Professionals Association (CiNPA) and a 2019 comSpark Rising Tech Stars Award winner. He has presented on numerous Information Security topics at many local area technology groups and large Information Security conferences across the country. Matt maintains active memberships in several professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), Information Systems Security Association (ISSA), and InfraGard.
PwnSchool: Exploiting Web APIs from ThreatReel Podcast
]]>
78 0 https://cdn.slidesharecdn.com/ss_thumbnails/pwnschoolexploiting-web-apis-200728175821-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
CiNPA Security SIG - Exploiting the Tiredful API /cerkah/cinpa-security-sig-exploiting-the-tiredful-api cinpasecuritysig-exploitingthetiredfulapi-200618093425
Exploiting the Tiredful API Matt Scheurer https://twitter.com/c3rkah Abstract: The "Tiredful API" is an intentionally designed broken app. The aim of this web app is to teach developers, QA, or security professionals about flaws present in a Web Services (REST API) due to insecure coding practices. This presentation features live demos exploiting some of the known vulnerabilities including: Information Disclosure, Insecure Direct Object Reference, Access Control, Throttling, SQL Injection (SQLite), and Cross Site Scripting (XSS). Bio: Matt Scheurer works on a Computer Security Incident Response Team (CSIRT) performing Digital Forensics and Incident Response (DFIR). Matt has more than twenty years of combined experience in Information Technology and Information Security. He is the Security Director for the Cincinnati Networking Professionals Association (CiNPA) and a 2019 comSpark Rising Tech Stars Award winner. Matt has presented on numerous Information Security topics at many local area technology groups and large Information Security conferences across the country. He maintains active memberships in several professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Information Systems Security Association (ISSA), and InfraGard.]]>

Exploiting the Tiredful API Matt Scheurer https://twitter.com/c3rkah Abstract: The "Tiredful API" is an intentionally designed broken app. The aim of this web app is to teach developers, QA, or security professionals about flaws present in a Web Services (REST API) due to insecure coding practices. This presentation features live demos exploiting some of the known vulnerabilities including: Information Disclosure, Insecure Direct Object Reference, Access Control, Throttling, SQL Injection (SQLite), and Cross Site Scripting (XSS). Bio: Matt Scheurer works on a Computer Security Incident Response Team (CSIRT) performing Digital Forensics and Incident Response (DFIR). Matt has more than twenty years of combined experience in Information Technology and Information Security. He is the Security Director for the Cincinnati Networking Professionals Association (CiNPA) and a 2019 comSpark Rising Tech Stars Award winner. Matt has presented on numerous Information Security topics at many local area technology groups and large Information Security conferences across the country. He maintains active memberships in several professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Information Systems Security Association (ISSA), and InfraGard.]]>
Thu, 18 Jun 2020 09:34:25 GMT /cerkah/cinpa-security-sig-exploiting-the-tiredful-api cerkah@slideshare.net(cerkah) CiNPA Security SIG - Exploiting the Tiredful API cerkah Exploiting the Tiredful API Matt Scheurer https://twitter.com/c3rkah Abstract: The "Tiredful API" is an intentionally designed broken app. The aim of this web app is to teach developers, QA, or security professionals about flaws present in a Web Services (REST API) due to insecure coding practices. This presentation features live demos exploiting some of the known vulnerabilities including: Information Disclosure, Insecure Direct Object Reference, Access Control, Throttling, SQL Injection (SQLite), and Cross Site Scripting (XSS). Bio: Matt Scheurer works on a Computer Security Incident Response Team (CSIRT) performing Digital Forensics and Incident Response (DFIR). Matt has more than twenty years of combined experience in Information Technology and Information Security. He is the Security Director for the Cincinnati Networking Professionals Association (CiNPA) and a 2019 comSpark Rising Tech Stars Award winner. Matt has presented on numerous Information Security topics at many local area technology groups and large Information Security conferences across the country. He maintains active memberships in several professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Information Systems Security Association (ISSA), and InfraGard. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/cinpasecuritysig-exploitingthetiredfulapi-200618093425-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Exploiting the Tiredful API Matt Scheurer https://twitter.com/c3rkah Abstract: The &quot;Tiredful API&quot; is an intentionally designed broken app. The aim of this web app is to teach developers, QA, or security professionals about flaws present in a Web Services (REST API) due to insecure coding practices. This presentation features live demos exploiting some of the known vulnerabilities including: Information Disclosure, Insecure Direct Object Reference, Access Control, Throttling, SQL Injection (SQLite), and Cross Site Scripting (XSS). Bio: Matt Scheurer works on a Computer Security Incident Response Team (CSIRT) performing Digital Forensics and Incident Response (DFIR). Matt has more than twenty years of combined experience in Information Technology and Information Security. He is the Security Director for the Cincinnati Networking Professionals Association (CiNPA) and a 2019 comSpark Rising Tech Stars Award winner. Matt has presented on numerous Information Security topics at many local area technology groups and large Information Security conferences across the country. He maintains active memberships in several professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Information Systems Security Association (ISSA), and InfraGard.
CiNPA Security SIG - Exploiting the Tiredful API from ThreatReel Podcast
]]>
142 0 https://cdn.slidesharecdn.com/ss_thumbnails/cinpasecuritysig-exploitingthetiredfulapi-200618093425-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
CCC - Lend me your IR's /slideshow/ccc-lend-me-your-irs/235129582 ccc-lendmeyourirs-200607013437
Lend me your IR's! -Matt Scheurer Circle City Con CircleCityCon 7.0 Apocalypse June 13, 2020 Abstract: Have you ever felt compelled to tip your cap to a malicious threat actor? Protecting systems and networks as a tech defender means withstanding a constant barrage of unsophisticated attacks from automated tools, botnets, crawlers, exploit kits, phish kits, and script kiddies; oh my! Once in a while we encounter attacks worthy of style points for creativity or new twists on old attack techniques. This talk features live demo reenactments from some advanced attacks investigated by the presenter. The live demos showcase technical deep dives of the underpinnings from both the attacker and investigator sides of these attacks. Attendee key takeaways are strategies, freely available tools, and techniques helpful during incident response investigations. Bio: Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG), an Ambassador for Bugcrowd, and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), Information Systems Security Association (ISSA), and InfraGard.]]>

Lend me your IR's! -Matt Scheurer Circle City Con CircleCityCon 7.0 Apocalypse June 13, 2020 Abstract: Have you ever felt compelled to tip your cap to a malicious threat actor? Protecting systems and networks as a tech defender means withstanding a constant barrage of unsophisticated attacks from automated tools, botnets, crawlers, exploit kits, phish kits, and script kiddies; oh my! Once in a while we encounter attacks worthy of style points for creativity or new twists on old attack techniques. This talk features live demo reenactments from some advanced attacks investigated by the presenter. The live demos showcase technical deep dives of the underpinnings from both the attacker and investigator sides of these attacks. Attendee key takeaways are strategies, freely available tools, and techniques helpful during incident response investigations. Bio: Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG), an Ambassador for Bugcrowd, and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), Information Systems Security Association (ISSA), and InfraGard.]]>
Sun, 07 Jun 2020 01:34:37 GMT /slideshow/ccc-lend-me-your-irs/235129582 cerkah@slideshare.net(cerkah) CCC - Lend me your IR's cerkah Lend me your IR's! -Matt Scheurer Circle City Con CircleCityCon 7.0 Apocalypse June 13, 2020 Abstract: Have you ever felt compelled to tip your cap to a malicious threat actor? Protecting systems and networks as a tech defender means withstanding a constant barrage of unsophisticated attacks from automated tools, botnets, crawlers, exploit kits, phish kits, and script kiddies; oh my! Once in a while we encounter attacks worthy of style points for creativity or new twists on old attack techniques. This talk features live demo reenactments from some advanced attacks investigated by the presenter. The live demos showcase technical deep dives of the underpinnings from both the attacker and investigator sides of these attacks. Attendee key takeaways are strategies, freely available tools, and techniques helpful during incident response investigations. Bio: Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG), an Ambassador for Bugcrowd, and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), Information Systems Security Association (ISSA), and InfraGard. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/ccc-lendmeyourirs-200607013437-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Lend me your IR&#39;s! -Matt Scheurer Circle City Con CircleCityCon 7.0 Apocalypse June 13, 2020 Abstract: Have you ever felt compelled to tip your cap to a malicious threat actor? Protecting systems and networks as a tech defender means withstanding a constant barrage of unsophisticated attacks from automated tools, botnets, crawlers, exploit kits, phish kits, and script kiddies; oh my! Once in a while we encounter attacks worthy of style points for creativity or new twists on old attack techniques. This talk features live demo reenactments from some advanced attacks investigated by the presenter. The live demos showcase technical deep dives of the underpinnings from both the attacker and investigator sides of these attacks. Attendee key takeaways are strategies, freely available tools, and techniques helpful during incident response investigations. Bio: Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG), an Ambassador for Bugcrowd, and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), Information Systems Security Association (ISSA), and InfraGard.
CCC - Lend me your IR's from ThreatReel Podcast
]]>
128 0 https://cdn.slidesharecdn.com/ss_thumbnails/ccc-lendmeyourirs-200607013437-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
DMA - Stupid Cyber Criminal Tricks /slideshow/dma-stupid-cyber-criminal-tricks/232791500 stupidcybercriminaltricks-200428205536
Dayton Microcomputer Association (DMA): April 2020 - Online Meeting Date: April 28, 2020 Topic: Stupid Cyber Criminal Tricks and How to Combat Them Speaker: Matt Scheurer This talk covers various techniques used by cyber criminals, and how to spot them. This is the accompanying slide deck for a presentation that covers live demos. Who does not love a good cyber-crime story?]]>

Dayton Microcomputer Association (DMA): April 2020 - Online Meeting Date: April 28, 2020 Topic: Stupid Cyber Criminal Tricks and How to Combat Them Speaker: Matt Scheurer This talk covers various techniques used by cyber criminals, and how to spot them. This is the accompanying slide deck for a presentation that covers live demos. Who does not love a good cyber-crime story?]]>
Tue, 28 Apr 2020 20:55:36 GMT /slideshow/dma-stupid-cyber-criminal-tricks/232791500 cerkah@slideshare.net(cerkah) DMA - Stupid Cyber Criminal Tricks cerkah Dayton Microcomputer Association (DMA): April 2020 - Online Meeting Date: April 28, 2020 Topic: Stupid Cyber Criminal Tricks and How to Combat Them Speaker: Matt Scheurer This talk covers various techniques used by cyber criminals, and how to spot them. This is the accompanying slide deck for a presentation that covers live demos. Who does not love a good cyber-crime story? <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/stupidcybercriminaltricks-200428205536-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Dayton Microcomputer Association (DMA): April 2020 - Online Meeting Date: April 28, 2020 Topic: Stupid Cyber Criminal Tricks and How to Combat Them Speaker: Matt Scheurer This talk covers various techniques used by cyber criminals, and how to spot them. This is the accompanying slide deck for a presentation that covers live demos. Who does not love a good cyber-crime story?
DMA - Stupid Cyber Criminal Tricks from ThreatReel Podcast
]]>
92 0 https://cdn.slidesharecdn.com/ss_thumbnails/stupidcybercriminaltricks-200428205536-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
ISC2: AppSec & OWASP Primer /slideshow/isc2-appsec-owasp-primer/173195724 isc2-appsecowaspprimer-190918020157
AppSec & OWASP Primer By Matt Scheurer (@c3rkah) Cincinnati, Ohio Date: 09/17/2019 Cincinnati Tri-State (ISC)2 Chapter September Meeting Abstract: Are you testing the security of your web applications, web sites, and web servers? The malicious threat actors on the Internet almost certainly are. We will cover AppSec along with a brief review of the 2017 OWASP Top 10 List. The focus of the presentation is how to get started with AppSec and where to continue learning more. Accompanying the presentation are live demos of Nikto and the OWASP Zed Attack Proxy (ZAP). Bio: Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG), an Ambassador for Bugcrowd, and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), Information Systems Security Association (ISSA), and InfraGard.]]>

AppSec & OWASP Primer By Matt Scheurer (@c3rkah) Cincinnati, Ohio Date: 09/17/2019 Cincinnati Tri-State (ISC)2 Chapter September Meeting Abstract: Are you testing the security of your web applications, web sites, and web servers? The malicious threat actors on the Internet almost certainly are. We will cover AppSec along with a brief review of the 2017 OWASP Top 10 List. The focus of the presentation is how to get started with AppSec and where to continue learning more. Accompanying the presentation are live demos of Nikto and the OWASP Zed Attack Proxy (ZAP). Bio: Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG), an Ambassador for Bugcrowd, and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), Information Systems Security Association (ISSA), and InfraGard.]]>
Wed, 18 Sep 2019 02:01:57 GMT /slideshow/isc2-appsec-owasp-primer/173195724 cerkah@slideshare.net(cerkah) ISC2: AppSec & OWASP Primer cerkah AppSec & OWASP Primer By Matt Scheurer (@c3rkah) Cincinnati, Ohio Date: 09/17/2019 Cincinnati Tri-State (ISC)2 Chapter September Meeting Abstract: Are you testing the security of your web applications, web sites, and web servers? The malicious threat actors on the Internet almost certainly are. We will cover AppSec along with a brief review of the 2017 OWASP Top 10 List. The focus of the presentation is how to get started with AppSec and where to continue learning more. Accompanying the presentation are live demos of Nikto and the OWASP Zed Attack Proxy (ZAP). Bio: Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG), an Ambassador for Bugcrowd, and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), Information Systems Security Association (ISSA), and InfraGard. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/isc2-appsecowaspprimer-190918020157-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> AppSec &amp; OWASP Primer By Matt Scheurer (@c3rkah) Cincinnati, Ohio Date: 09/17/2019 Cincinnati Tri-State (ISC)2 Chapter September Meeting Abstract: Are you testing the security of your web applications, web sites, and web servers? The malicious threat actors on the Internet almost certainly are. We will cover AppSec along with a brief review of the 2017 OWASP Top 10 List. The focus of the presentation is how to get started with AppSec and where to continue learning more. Accompanying the presentation are live demos of Nikto and the OWASP Zed Attack Proxy (ZAP). Bio: Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG), an Ambassador for Bugcrowd, and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), Information Systems Security Association (ISSA), and InfraGard.
ISC2: AppSec & OWASP Primer from ThreatReel Podcast
]]>
220 1 https://cdn.slidesharecdn.com/ss_thumbnails/isc2-appsecowaspprimer-190918020157-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
OISF - Continuous Skills Improvement for Everyone /slideshow/oisf-continuous-skills-improvement-for-everyone/155331911 oisf-continuousskillsimprovementforeveryone-190713072101
Continuous Skills Improvement for Everyone Ohio Information Security Forum (OISF) 2019 Anniversary Conference Saturday July 13, 2019 Matt Scheurer Twitter: https://twitter.com/c3rkah This presentation strives to provide some ideas to attendees toward effective career guidance and self-empowerment. Whether attendees are looking for their first Information Security career opportunity, looking to take that next career step, or making impacts to safeguard their own job security. This talk also encourages attendees to help mentor others and offers different examples of how to give back to the InfoSec community. I cover freely available and low cost technical training resources, but also go beyond that to provide other takeaways that touch on goal setting and emotional intelligence. My ultimate objective is to inspire others to find a path leading toward a better and more rewarding future.]]>

Continuous Skills Improvement for Everyone Ohio Information Security Forum (OISF) 2019 Anniversary Conference Saturday July 13, 2019 Matt Scheurer Twitter: https://twitter.com/c3rkah This presentation strives to provide some ideas to attendees toward effective career guidance and self-empowerment. Whether attendees are looking for their first Information Security career opportunity, looking to take that next career step, or making impacts to safeguard their own job security. This talk also encourages attendees to help mentor others and offers different examples of how to give back to the InfoSec community. I cover freely available and low cost technical training resources, but also go beyond that to provide other takeaways that touch on goal setting and emotional intelligence. My ultimate objective is to inspire others to find a path leading toward a better and more rewarding future.]]>
Sat, 13 Jul 2019 07:21:01 GMT /slideshow/oisf-continuous-skills-improvement-for-everyone/155331911 cerkah@slideshare.net(cerkah) OISF - Continuous Skills Improvement for Everyone cerkah Continuous Skills Improvement for Everyone Ohio Information Security Forum (OISF) 2019 Anniversary Conference Saturday July 13, 2019 Matt Scheurer Twitter: https://twitter.com/c3rkah This presentation strives to provide some ideas to attendees toward effective career guidance and self-empowerment. Whether attendees are looking for their first Information Security career opportunity, looking to take that next career step, or making impacts to safeguard their own job security. This talk also encourages attendees to help mentor others and offers different examples of how to give back to the InfoSec community. I cover freely available and low cost technical training resources, but also go beyond that to provide other takeaways that touch on goal setting and emotional intelligence. My ultimate objective is to inspire others to find a path leading toward a better and more rewarding future. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/oisf-continuousskillsimprovementforeveryone-190713072101-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Continuous Skills Improvement for Everyone Ohio Information Security Forum (OISF) 2019 Anniversary Conference Saturday July 13, 2019 Matt Scheurer Twitter: https://twitter.com/c3rkah This presentation strives to provide some ideas to attendees toward effective career guidance and self-empowerment. Whether attendees are looking for their first Information Security career opportunity, looking to take that next career step, or making impacts to safeguard their own job security. This talk also encourages attendees to help mentor others and offers different examples of how to give back to the InfoSec community. I cover freely available and low cost technical training resources, but also go beyond that to provide other takeaways that touch on goal setting and emotional intelligence. My ultimate objective is to inspire others to find a path leading toward a better and more rewarding future.
OISF - Continuous Skills Improvement for Everyone from ThreatReel Podcast
]]>
484 4 https://cdn.slidesharecdn.com/ss_thumbnails/oisf-continuousskillsimprovementforeveryone-190713072101-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Central Ohio InfoSec Summit: Why Script Kiddies Succeed /slideshow/central-ohio-infosec-summit-why-script-kiddies-succeed/147356355 centralohioinfosecsummit-whyscriptkiddiessucceed-190524013853
Title: Why Script Kiddies Succeed Event: 12th Annual Central Ohio InfoSec Summit Date: May 23, 2019 Speaker: Matt Scheurer Abstract: Some offensive security tools have become so user friendly and simple that the barrier to compromising vulnerable systems has become trivial. We will use Kali Linux, SPARTA, OWASP ZAP, and Armitage to demonstrate just how easy exploiting some vulnerabilities has become. The takeaways will be on vulnerability scanning systems in your environment and Proof-of-Concept those findings to help improve your overall security posture. Eliminating the low hanging fruit of vulnerabilities in an environment will help harden those systems against low-skill attackers and receive more mature and meaningful findings from penetration tests. Bio: Some offensive security tools have become so user friendly and simple that the barrier to compromising vulnerable systems has become trivial. We will use Kali Linux, SPARTA, OWASP ZAP, and Armitage to demonstrate just how easy exploiting some vulnerabilities has become. The takeaways will be on vulnerability scanning systems in your environment and Proof-of-Concept those findings to help improve your overall security posture. Eliminating the low hanging fruit of vulnerabilities in an environment will help harden those systems against low-skill attackers and receive more mature and meaningful findings from penetration tests.]]>

Title: Why Script Kiddies Succeed Event: 12th Annual Central Ohio InfoSec Summit Date: May 23, 2019 Speaker: Matt Scheurer Abstract: Some offensive security tools have become so user friendly and simple that the barrier to compromising vulnerable systems has become trivial. We will use Kali Linux, SPARTA, OWASP ZAP, and Armitage to demonstrate just how easy exploiting some vulnerabilities has become. The takeaways will be on vulnerability scanning systems in your environment and Proof-of-Concept those findings to help improve your overall security posture. Eliminating the low hanging fruit of vulnerabilities in an environment will help harden those systems against low-skill attackers and receive more mature and meaningful findings from penetration tests. Bio: Some offensive security tools have become so user friendly and simple that the barrier to compromising vulnerable systems has become trivial. We will use Kali Linux, SPARTA, OWASP ZAP, and Armitage to demonstrate just how easy exploiting some vulnerabilities has become. The takeaways will be on vulnerability scanning systems in your environment and Proof-of-Concept those findings to help improve your overall security posture. Eliminating the low hanging fruit of vulnerabilities in an environment will help harden those systems against low-skill attackers and receive more mature and meaningful findings from penetration tests.]]>
Fri, 24 May 2019 01:38:53 GMT /slideshow/central-ohio-infosec-summit-why-script-kiddies-succeed/147356355 cerkah@slideshare.net(cerkah) Central Ohio InfoSec Summit: Why Script Kiddies Succeed cerkah Title: Why Script Kiddies Succeed Event: 12th Annual Central Ohio InfoSec Summit Date: May 23, 2019 Speaker: Matt Scheurer Abstract: Some offensive security tools have become so user friendly and simple that the barrier to compromising vulnerable systems has become trivial. We will use Kali Linux, SPARTA, OWASP ZAP, and Armitage to demonstrate just how easy exploiting some vulnerabilities has become. The takeaways will be on vulnerability scanning systems in your environment and Proof-of-Concept those findings to help improve your overall security posture. Eliminating the low hanging fruit of vulnerabilities in an environment will help harden those systems against low-skill attackers and receive more mature and meaningful findings from penetration tests. Bio: Some offensive security tools have become so user friendly and simple that the barrier to compromising vulnerable systems has become trivial. We will use Kali Linux, SPARTA, OWASP ZAP, and Armitage to demonstrate just how easy exploiting some vulnerabilities has become. The takeaways will be on vulnerability scanning systems in your environment and Proof-of-Concept those findings to help improve your overall security posture. Eliminating the low hanging fruit of vulnerabilities in an environment will help harden those systems against low-skill attackers and receive more mature and meaningful findings from penetration tests. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/centralohioinfosecsummit-whyscriptkiddiessucceed-190524013853-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Title: Why Script Kiddies Succeed Event: 12th Annual Central Ohio InfoSec Summit Date: May 23, 2019 Speaker: Matt Scheurer Abstract: Some offensive security tools have become so user friendly and simple that the barrier to compromising vulnerable systems has become trivial. We will use Kali Linux, SPARTA, OWASP ZAP, and Armitage to demonstrate just how easy exploiting some vulnerabilities has become. The takeaways will be on vulnerability scanning systems in your environment and Proof-of-Concept those findings to help improve your overall security posture. Eliminating the low hanging fruit of vulnerabilities in an environment will help harden those systems against low-skill attackers and receive more mature and meaningful findings from penetration tests. Bio: Some offensive security tools have become so user friendly and simple that the barrier to compromising vulnerable systems has become trivial. We will use Kali Linux, SPARTA, OWASP ZAP, and Armitage to demonstrate just how easy exploiting some vulnerabilities has become. The takeaways will be on vulnerability scanning systems in your environment and Proof-of-Concept those findings to help improve your overall security posture. Eliminating the low hanging fruit of vulnerabilities in an environment will help harden those systems against low-skill attackers and receive more mature and meaningful findings from penetration tests.
Central Ohio InfoSec Summit: Why Script Kiddies Succeed from ThreatReel Podcast
]]>
126 2 https://cdn.slidesharecdn.com/ss_thumbnails/centralohioinfosecsummit-whyscriptkiddiessucceed-190524013853-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
AppSec & OWASP Top 10 Primer /slideshow/appsec-owasp-top-10-primer/136804884 appsecprimer-190317015005
AppSec & OWASP Top 10 Primer By Matt Scheurer (@c3rkah) Cincinnati, Ohio Date: 03/21/2019 Momentum Developer Conference Sharonville Convention Center #momentumdevcon Abstract: Are you testing the security of your web applications, web sites, and web servers? The malicious threat actors on the Internet almost certainly are. We will cover AppSec along with a brief review of the 2017 OWASP Top 10 List. The focus of the presentation is how to get started with AppSec and where to continue learning more. Accompanying the presentation are live demos of Nikto and the OWASP Zed Attack Proxy (ZAP). Bio: Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG) and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences all over the Ohio, Indiana, and Kentucky Tri-State. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), and Information Systems Security Association (ISSA).]]>

AppSec & OWASP Top 10 Primer By Matt Scheurer (@c3rkah) Cincinnati, Ohio Date: 03/21/2019 Momentum Developer Conference Sharonville Convention Center #momentumdevcon Abstract: Are you testing the security of your web applications, web sites, and web servers? The malicious threat actors on the Internet almost certainly are. We will cover AppSec along with a brief review of the 2017 OWASP Top 10 List. The focus of the presentation is how to get started with AppSec and where to continue learning more. Accompanying the presentation are live demos of Nikto and the OWASP Zed Attack Proxy (ZAP). Bio: Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG) and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences all over the Ohio, Indiana, and Kentucky Tri-State. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), and Information Systems Security Association (ISSA).]]>
Sun, 17 Mar 2019 01:50:05 GMT /slideshow/appsec-owasp-top-10-primer/136804884 cerkah@slideshare.net(cerkah) AppSec & OWASP Top 10 Primer cerkah AppSec & OWASP Top 10 Primer By Matt Scheurer (@c3rkah) Cincinnati, Ohio Date: 03/21/2019 Momentum Developer Conference Sharonville Convention Center #momentumdevcon Abstract: Are you testing the security of your web applications, web sites, and web servers? The malicious threat actors on the Internet almost certainly are. We will cover AppSec along with a brief review of the 2017 OWASP Top 10 List. The focus of the presentation is how to get started with AppSec and where to continue learning more. Accompanying the presentation are live demos of Nikto and the OWASP Zed Attack Proxy (ZAP). Bio: Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG) and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences all over the Ohio, Indiana, and Kentucky Tri-State. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), and Information Systems Security Association (ISSA). <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/appsecprimer-190317015005-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> AppSec &amp; OWASP Top 10 Primer By Matt Scheurer (@c3rkah) Cincinnati, Ohio Date: 03/21/2019 Momentum Developer Conference Sharonville Convention Center #momentumdevcon Abstract: Are you testing the security of your web applications, web sites, and web servers? The malicious threat actors on the Internet almost certainly are. We will cover AppSec along with a brief review of the 2017 OWASP Top 10 List. The focus of the presentation is how to get started with AppSec and where to continue learning more. Accompanying the presentation are live demos of Nikto and the OWASP Zed Attack Proxy (ZAP). Bio: Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG) and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences all over the Ohio, Indiana, and Kentucky Tri-State. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), and Information Systems Security Association (ISSA).
AppSec & OWASP Top 10 Primer from ThreatReel Podcast
]]>
164 1 https://cdn.slidesharecdn.com/ss_thumbnails/appsecprimer-190317015005-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
OISC 2019 - The OWASP Top 10 & AppSec Primer /slideshow/oisc-2019-the-owasp-top-10-appsec-primer/129489307 appsecprimer-190128001305
Technology First 16th Annual Ohio Information Security Conference OISC 2019 #OISC19 The OWASP Top 10 & AppSec Primer By Matt Scheurer (@c3rkah) Dayton, Ohio Date: 03/13/2019 Abstract: Are you testing the security of your web applications, web sites, and web servers? The malicious threat actors on the Internet almost certainly are. We will cover AppSec along with a brief review of the 2017 OWASP Top 10 List. The focus of the presentation is how to get started with AppSec and where to continue learning more. Accompanying the presentation are live demos of Nikto and the OWASP Zed Attack Proxy (ZAP). Bio: Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG) and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences all over the Ohio, Indiana, and Kentucky Tri-State. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), and Information Systems Security Association (ISSA).]]>

Technology First 16th Annual Ohio Information Security Conference OISC 2019 #OISC19 The OWASP Top 10 & AppSec Primer By Matt Scheurer (@c3rkah) Dayton, Ohio Date: 03/13/2019 Abstract: Are you testing the security of your web applications, web sites, and web servers? The malicious threat actors on the Internet almost certainly are. We will cover AppSec along with a brief review of the 2017 OWASP Top 10 List. The focus of the presentation is how to get started with AppSec and where to continue learning more. Accompanying the presentation are live demos of Nikto and the OWASP Zed Attack Proxy (ZAP). Bio: Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG) and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences all over the Ohio, Indiana, and Kentucky Tri-State. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), and Information Systems Security Association (ISSA).]]>
Mon, 28 Jan 2019 00:13:05 GMT /slideshow/oisc-2019-the-owasp-top-10-appsec-primer/129489307 cerkah@slideshare.net(cerkah) OISC 2019 - The OWASP Top 10 & AppSec Primer cerkah Technology First 16th Annual Ohio Information Security Conference OISC 2019 #OISC19 The OWASP Top 10 & AppSec Primer By Matt Scheurer (@c3rkah) Dayton, Ohio Date: 03/13/2019 Abstract: Are you testing the security of your web applications, web sites, and web servers? The malicious threat actors on the Internet almost certainly are. We will cover AppSec along with a brief review of the 2017 OWASP Top 10 List. The focus of the presentation is how to get started with AppSec and where to continue learning more. Accompanying the presentation are live demos of Nikto and the OWASP Zed Attack Proxy (ZAP). Bio: Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG) and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences all over the Ohio, Indiana, and Kentucky Tri-State. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), and Information Systems Security Association (ISSA). <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/appsecprimer-190128001305-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Technology First 16th Annual Ohio Information Security Conference OISC 2019 #OISC19 The OWASP Top 10 &amp; AppSec Primer By Matt Scheurer (@c3rkah) Dayton, Ohio Date: 03/13/2019 Abstract: Are you testing the security of your web applications, web sites, and web servers? The malicious threat actors on the Internet almost certainly are. We will cover AppSec along with a brief review of the 2017 OWASP Top 10 List. The focus of the presentation is how to get started with AppSec and where to continue learning more. Accompanying the presentation are live demos of Nikto and the OWASP Zed Attack Proxy (ZAP). Bio: Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG) and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences all over the Ohio, Indiana, and Kentucky Tri-State. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), and Information Systems Security Association (ISSA).
OISC 2019 - The OWASP Top 10 & AppSec Primer from ThreatReel Podcast
]]>
2460 5 https://cdn.slidesharecdn.com/ss_thumbnails/appsecprimer-190128001305-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Butler Tech - Working in IT and InfoSec /cerkah/butler-tech-working-in-it-and-infosec-122966049 butlertech-itinfosecpresentation-181114051652
Presentation: Working in Information Technology and Cybersecurity: Now and in the Future... Date: 11/14/2018 Speaker: Matt Scheurer Venue: Butler Tech Location: Cincinnati, Ohio Abstract: This presentation covers career options working in Information Technology or Information Security. The target audience was High School Juniors at Butler Tech in Cincinnati.]]>

Presentation: Working in Information Technology and Cybersecurity: Now and in the Future... Date: 11/14/2018 Speaker: Matt Scheurer Venue: Butler Tech Location: Cincinnati, Ohio Abstract: This presentation covers career options working in Information Technology or Information Security. The target audience was High School Juniors at Butler Tech in Cincinnati.]]>
Wed, 14 Nov 2018 05:16:52 GMT /cerkah/butler-tech-working-in-it-and-infosec-122966049 cerkah@slideshare.net(cerkah) Butler Tech - Working in IT and InfoSec cerkah Presentation: Working in Information Technology and Cybersecurity: Now and in the Future... Date: 11/14/2018 Speaker: Matt Scheurer Venue: Butler Tech Location: Cincinnati, Ohio Abstract: This presentation covers career options working in Information Technology or Information Security. The target audience was High School Juniors at Butler Tech in Cincinnati. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/butlertech-itinfosecpresentation-181114051652-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Presentation: Working in Information Technology and Cybersecurity: Now and in the Future... Date: 11/14/2018 Speaker: Matt Scheurer Venue: Butler Tech Location: Cincinnati, Ohio Abstract: This presentation covers career options working in Information Technology or Information Security. The target audience was High School Juniors at Butler Tech in Cincinnati.
Butler Tech - Working in IT and InfoSec from ThreatReel Podcast
]]>
232 1 https://cdn.slidesharecdn.com/ss_thumbnails/butlertech-itinfosecpresentation-181114051652-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack themselves! /cerkah/nku-cybersecurity-symposium-active-defense-helping-threat-actors-hack-themselves-110774709 nku-css2018-activedefensepresentation-180821024606
These are the slides from my "Active Defense - Helping threat actors hack themselves!" presentation at the 11th Annual Northern Kentucky University Cybersecurity Symposium on 10/12/2018. Title: Active Defense - Helping threat actors hack themselves! Abstract: Have you ever received one of those data breach notification letters in the mail? The short-term amends provided for having your personal data compromised is typically in the form of free short-term credit monitoring services. An entire Information Security industry segment has sprung up around Data Loss Prevention (DLP) aimed at stopping confidential data from being "leaked" out of an organization's boundaries for unauthorized use. What if the data breach perpetrators got a healthy dose of their own medicine instead of your private data? We cannot "hack back" legally today, but perhaps we can lure these malicious threat actors into actually hacking themselves... This presentation covers "Active Defense" techniques designed to frustrate data bandits attempting to steal and ex-filtrate our data. The focus of this presentation is on actively defending a live public facing website. We begin by covering methods to shield innocent users by protecting them from our active defenses. We take advantage of malicious visitors impulse to evade all the rules by setting traps designed to ensnare those attempting to steal our data. The techniques covered involve faking accidental exposure and baiting traps using fictitious files and data too irresistible for cyber thieves to ignore. I then demonstrate deployable techniques used to fight back without launching a single attack.]]>

These are the slides from my "Active Defense - Helping threat actors hack themselves!" presentation at the 11th Annual Northern Kentucky University Cybersecurity Symposium on 10/12/2018. Title: Active Defense - Helping threat actors hack themselves! Abstract: Have you ever received one of those data breach notification letters in the mail? The short-term amends provided for having your personal data compromised is typically in the form of free short-term credit monitoring services. An entire Information Security industry segment has sprung up around Data Loss Prevention (DLP) aimed at stopping confidential data from being "leaked" out of an organization's boundaries for unauthorized use. What if the data breach perpetrators got a healthy dose of their own medicine instead of your private data? We cannot "hack back" legally today, but perhaps we can lure these malicious threat actors into actually hacking themselves... This presentation covers "Active Defense" techniques designed to frustrate data bandits attempting to steal and ex-filtrate our data. The focus of this presentation is on actively defending a live public facing website. We begin by covering methods to shield innocent users by protecting them from our active defenses. We take advantage of malicious visitors impulse to evade all the rules by setting traps designed to ensnare those attempting to steal our data. The techniques covered involve faking accidental exposure and baiting traps using fictitious files and data too irresistible for cyber thieves to ignore. I then demonstrate deployable techniques used to fight back without launching a single attack.]]>
Tue, 21 Aug 2018 02:46:06 GMT /cerkah/nku-cybersecurity-symposium-active-defense-helping-threat-actors-hack-themselves-110774709 cerkah@slideshare.net(cerkah) NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack themselves! cerkah These are the slides from my "Active Defense - Helping threat actors hack themselves!" presentation at the 11th Annual Northern Kentucky University Cybersecurity Symposium on 10/12/2018. Title: Active Defense - Helping threat actors hack themselves! Abstract: Have you ever received one of those data breach notification letters in the mail? The short-term amends provided for having your personal data compromised is typically in the form of free short-term credit monitoring services. An entire Information Security industry segment has sprung up around Data Loss Prevention (DLP) aimed at stopping confidential data from being "leaked" out of an organization's boundaries for unauthorized use. What if the data breach perpetrators got a healthy dose of their own medicine instead of your private data? We cannot "hack back" legally today, but perhaps we can lure these malicious threat actors into actually hacking themselves... This presentation covers "Active Defense" techniques designed to frustrate data bandits attempting to steal and ex-filtrate our data. The focus of this presentation is on actively defending a live public facing website. We begin by covering methods to shield innocent users by protecting them from our active defenses. We take advantage of malicious visitors impulse to evade all the rules by setting traps designed to ensnare those attempting to steal our data. The techniques covered involve faking accidental exposure and baiting traps using fictitious files and data too irresistible for cyber thieves to ignore. I then demonstrate deployable techniques used to fight back without launching a single attack. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/nku-css2018-activedefensepresentation-180821024606-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> These are the slides from my &quot;Active Defense - Helping threat actors hack themselves!&quot; presentation at the 11th Annual Northern Kentucky University Cybersecurity Symposium on 10/12/2018. Title: Active Defense - Helping threat actors hack themselves! Abstract: Have you ever received one of those data breach notification letters in the mail? The short-term amends provided for having your personal data compromised is typically in the form of free short-term credit monitoring services. An entire Information Security industry segment has sprung up around Data Loss Prevention (DLP) aimed at stopping confidential data from being &quot;leaked&quot; out of an organization&#39;s boundaries for unauthorized use. What if the data breach perpetrators got a healthy dose of their own medicine instead of your private data? We cannot &quot;hack back&quot; legally today, but perhaps we can lure these malicious threat actors into actually hacking themselves... This presentation covers &quot;Active Defense&quot; techniques designed to frustrate data bandits attempting to steal and ex-filtrate our data. The focus of this presentation is on actively defending a live public facing website. We begin by covering methods to shield innocent users by protecting them from our active defenses. We take advantage of malicious visitors impulse to evade all the rules by setting traps designed to ensnare those attempting to steal our data. The techniques covered involve faking accidental exposure and baiting traps using fictitious files and data too irresistible for cyber thieves to ignore. I then demonstrate deployable techniques used to fight back without launching a single attack.
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack themselves! from ThreatReel Podcast
]]>
112 3 https://cdn.slidesharecdn.com/ss_thumbnails/nku-css2018-activedefensepresentation-180821024606-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
CiNPA Security SIG - Physical Security /slideshow/cinpa-security-sig-physical-security-109645871/109645871 cinpaphysicalsecuritynight-180813063455
These are the slides from the physical security presentation at the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG) meeting on 08/16/2018. Topics covered include physical security control types and methods.]]>

These are the slides from the physical security presentation at the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG) meeting on 08/16/2018. Topics covered include physical security control types and methods.]]>
Mon, 13 Aug 2018 06:34:55 GMT /slideshow/cinpa-security-sig-physical-security-109645871/109645871 cerkah@slideshare.net(cerkah) CiNPA Security SIG - Physical Security cerkah These are the slides from the physical security presentation at the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG) meeting on 08/16/2018. Topics covered include physical security control types and methods. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/cinpaphysicalsecuritynight-180813063455-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> These are the slides from the physical security presentation at the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG) meeting on 08/16/2018. Topics covered include physical security control types and methods.
CiNPA Security SIG - Physical Security from ThreatReel Podcast
]]>
102 2 https://cdn.slidesharecdn.com/ss_thumbnails/cinpaphysicalsecuritynight-180813063455-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
CiNPA / CiNPA Security SIG History /slideshow/cinpa-cinpa-security-sig-history/108579764 cinpasecuritysighistory-180804062158
This presentation covers the history of one of Cincinnati's longest running technology meetup groups. The Cincinnati Networking Professionals Association (CiNPA) has roots going back to the heyday of Novell Netware and is still running strong today. This is a retrospective look back at the origins of CiNPA and the CiNPA Security Special Interest Group (CiNPA Security SIG). This slide deck also touches on the first CiNPA Hacker's Night meetings and concludes with places where the CiNPA Security SIG has met and presented to date.]]>

This presentation covers the history of one of Cincinnati's longest running technology meetup groups. The Cincinnati Networking Professionals Association (CiNPA) has roots going back to the heyday of Novell Netware and is still running strong today. This is a retrospective look back at the origins of CiNPA and the CiNPA Security Special Interest Group (CiNPA Security SIG). This slide deck also touches on the first CiNPA Hacker's Night meetings and concludes with places where the CiNPA Security SIG has met and presented to date.]]>
Sat, 04 Aug 2018 06:21:58 GMT /slideshow/cinpa-cinpa-security-sig-history/108579764 cerkah@slideshare.net(cerkah) CiNPA / CiNPA Security SIG History cerkah This presentation covers the history of one of Cincinnati's longest running technology meetup groups. The Cincinnati Networking Professionals Association (CiNPA) has roots going back to the heyday of Novell Netware and is still running strong today. This is a retrospective look back at the origins of CiNPA and the CiNPA Security Special Interest Group (CiNPA Security SIG). This slide deck also touches on the first CiNPA Hacker's Night meetings and concludes with places where the CiNPA Security SIG has met and presented to date. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/cinpasecuritysighistory-180804062158-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> This presentation covers the history of one of Cincinnati&#39;s longest running technology meetup groups. The Cincinnati Networking Professionals Association (CiNPA) has roots going back to the heyday of Novell Netware and is still running strong today. This is a retrospective look back at the origins of CiNPA and the CiNPA Security Special Interest Group (CiNPA Security SIG). This slide deck also touches on the first CiNPA Hacker&#39;s Night meetings and concludes with places where the CiNPA Security SIG has met and presented to date.
CiNPA / CiNPA Security SIG History from ThreatReel Podcast
]]>
135 3 https://cdn.slidesharecdn.com/ss_thumbnails/cinpasecuritysighistory-180804062158-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
OISF Aniversary: Active Defense - Helping threat actors hack themselves! /slideshow/oisf-aniversary-active-defense-helping-threat-actors-hack-themselves/102483362 oisf-activedefense-180615064114
These are the slides from my "Active Defense - Helping threat actors hack themselves!" presentation at the Ohio Information Security Forum (OISF) Anniversary Conference on 07/14/2018 in Dayton, Ohio. Title: Active Defense - Helping threat actors hack themselves! Abstract: Have you ever received one of those data breach notification letters in the mail? The short-term amends provided for having your personal data compromised is typically in the form of free short-term credit monitoring services. An entire Information Security industry segment has sprung up around Data Loss Prevention (DLP) aimed at stopping confidential data from being "leaked" out of an organization's boundaries for unauthorized use. What if the data breach perpetrators got a healthy dose of their own medicine instead of your private data? We cannot "hack back" legally today, but perhaps we can lure these malicious threat actors into actually hacking themselves... This presentation covers "Active Defense" techniques designed to frustrate data bandits attempting to steal and ex-filtrate our data. The focus of this presentation is on actively defending a live public facing website. We begin by covering methods to shield innocent users by protecting them from our active defenses. We take advantage of malicious visitors impulse to evade all the rules by setting traps designed to ensnare those attempting to steal our data. The techniques covered involve faking accidental exposure and baiting traps using fictitious files and data too irresistible for cyber thieves to ignore. I then demonstrate deployable techniques used to fight back without launching a single attack.]]>

These are the slides from my "Active Defense - Helping threat actors hack themselves!" presentation at the Ohio Information Security Forum (OISF) Anniversary Conference on 07/14/2018 in Dayton, Ohio. Title: Active Defense - Helping threat actors hack themselves! Abstract: Have you ever received one of those data breach notification letters in the mail? The short-term amends provided for having your personal data compromised is typically in the form of free short-term credit monitoring services. An entire Information Security industry segment has sprung up around Data Loss Prevention (DLP) aimed at stopping confidential data from being "leaked" out of an organization's boundaries for unauthorized use. What if the data breach perpetrators got a healthy dose of their own medicine instead of your private data? We cannot "hack back" legally today, but perhaps we can lure these malicious threat actors into actually hacking themselves... This presentation covers "Active Defense" techniques designed to frustrate data bandits attempting to steal and ex-filtrate our data. The focus of this presentation is on actively defending a live public facing website. We begin by covering methods to shield innocent users by protecting them from our active defenses. We take advantage of malicious visitors impulse to evade all the rules by setting traps designed to ensnare those attempting to steal our data. The techniques covered involve faking accidental exposure and baiting traps using fictitious files and data too irresistible for cyber thieves to ignore. I then demonstrate deployable techniques used to fight back without launching a single attack.]]>
Fri, 15 Jun 2018 06:41:14 GMT /slideshow/oisf-aniversary-active-defense-helping-threat-actors-hack-themselves/102483362 cerkah@slideshare.net(cerkah) OISF Aniversary: Active Defense - Helping threat actors hack themselves! cerkah These are the slides from my "Active Defense - Helping threat actors hack themselves!" presentation at the Ohio Information Security Forum (OISF) Anniversary Conference on 07/14/2018 in Dayton, Ohio. Title: Active Defense - Helping threat actors hack themselves! Abstract: Have you ever received one of those data breach notification letters in the mail? The short-term amends provided for having your personal data compromised is typically in the form of free short-term credit monitoring services. An entire Information Security industry segment has sprung up around Data Loss Prevention (DLP) aimed at stopping confidential data from being "leaked" out of an organization's boundaries for unauthorized use. What if the data breach perpetrators got a healthy dose of their own medicine instead of your private data? We cannot "hack back" legally today, but perhaps we can lure these malicious threat actors into actually hacking themselves... This presentation covers "Active Defense" techniques designed to frustrate data bandits attempting to steal and ex-filtrate our data. The focus of this presentation is on actively defending a live public facing website. We begin by covering methods to shield innocent users by protecting them from our active defenses. We take advantage of malicious visitors impulse to evade all the rules by setting traps designed to ensnare those attempting to steal our data. The techniques covered involve faking accidental exposure and baiting traps using fictitious files and data too irresistible for cyber thieves to ignore. I then demonstrate deployable techniques used to fight back without launching a single attack. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/oisf-activedefense-180615064114-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> These are the slides from my &quot;Active Defense - Helping threat actors hack themselves!&quot; presentation at the Ohio Information Security Forum (OISF) Anniversary Conference on 07/14/2018 in Dayton, Ohio. Title: Active Defense - Helping threat actors hack themselves! Abstract: Have you ever received one of those data breach notification letters in the mail? The short-term amends provided for having your personal data compromised is typically in the form of free short-term credit monitoring services. An entire Information Security industry segment has sprung up around Data Loss Prevention (DLP) aimed at stopping confidential data from being &quot;leaked&quot; out of an organization&#39;s boundaries for unauthorized use. What if the data breach perpetrators got a healthy dose of their own medicine instead of your private data? We cannot &quot;hack back&quot; legally today, but perhaps we can lure these malicious threat actors into actually hacking themselves... This presentation covers &quot;Active Defense&quot; techniques designed to frustrate data bandits attempting to steal and ex-filtrate our data. The focus of this presentation is on actively defending a live public facing website. We begin by covering methods to shield innocent users by protecting them from our active defenses. We take advantage of malicious visitors impulse to evade all the rules by setting traps designed to ensnare those attempting to steal our data. The techniques covered involve faking accidental exposure and baiting traps using fictitious files and data too irresistible for cyber thieves to ignore. I then demonstrate deployable techniques used to fight back without launching a single attack.
OISF Aniversary: Active Defense - Helping threat actors hack themselves! from ThreatReel Podcast
]]>
106 2 https://cdn.slidesharecdn.com/ss_thumbnails/oisf-activedefense-180615064114-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious? /slideshow/bsides-cleveland-phishing-forensics-is-it-just-suspicious-or-is-it-malicious/102385944 bsidescleveland-phishingforensics-180614003052
These are the slides from my "Phishing Forensics - Is it just suspicious or is it malicious?" presentation at the BSides Cleveland Information Security Conference on 06/23/2018 in Cleveland, Ohio. Title: Phishing Forensics - Is it just suspicious or is it malicious? Abstract: What thoughts currently make tech defenders uneasy as they go to bed at night? Despite implementing and properly configuring the latest technological controls and security solutions into our environments, end users typically remain the most vulnerable point of entry into nearly any network. Unfortunately, only one misstep by a single user provides attackers with the foothold they need to begin compromising an entire enterprise network environment. The safety of our inboxes is a key initiative on the battlefront of protecting staff from the scourge of phishing and spear phishing attacks. We will perform a deep-dive look at the latest techniques used by criminals to bypass security products and traditional defense-in-depth strategies. We then focus heavily on conducting a digital forensic investigation on a sample phishing email message. Topics covered include technical analysis of message headers, message source code, message attachments, and malicious landing web pages even when a dedicated sandbox environment is unavailable.]]>

These are the slides from my "Phishing Forensics - Is it just suspicious or is it malicious?" presentation at the BSides Cleveland Information Security Conference on 06/23/2018 in Cleveland, Ohio. Title: Phishing Forensics - Is it just suspicious or is it malicious? Abstract: What thoughts currently make tech defenders uneasy as they go to bed at night? Despite implementing and properly configuring the latest technological controls and security solutions into our environments, end users typically remain the most vulnerable point of entry into nearly any network. Unfortunately, only one misstep by a single user provides attackers with the foothold they need to begin compromising an entire enterprise network environment. The safety of our inboxes is a key initiative on the battlefront of protecting staff from the scourge of phishing and spear phishing attacks. We will perform a deep-dive look at the latest techniques used by criminals to bypass security products and traditional defense-in-depth strategies. We then focus heavily on conducting a digital forensic investigation on a sample phishing email message. Topics covered include technical analysis of message headers, message source code, message attachments, and malicious landing web pages even when a dedicated sandbox environment is unavailable.]]>
Thu, 14 Jun 2018 00:30:52 GMT /slideshow/bsides-cleveland-phishing-forensics-is-it-just-suspicious-or-is-it-malicious/102385944 cerkah@slideshare.net(cerkah) BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious? cerkah These are the slides from my "Phishing Forensics - Is it just suspicious or is it malicious?" presentation at the BSides Cleveland Information Security Conference on 06/23/2018 in Cleveland, Ohio. Title: Phishing Forensics - Is it just suspicious or is it malicious? Abstract: What thoughts currently make tech defenders uneasy as they go to bed at night? Despite implementing and properly configuring the latest technological controls and security solutions into our environments, end users typically remain the most vulnerable point of entry into nearly any network. Unfortunately, only one misstep by a single user provides attackers with the foothold they need to begin compromising an entire enterprise network environment. The safety of our inboxes is a key initiative on the battlefront of protecting staff from the scourge of phishing and spear phishing attacks. We will perform a deep-dive look at the latest techniques used by criminals to bypass security products and traditional defense-in-depth strategies. We then focus heavily on conducting a digital forensic investigation on a sample phishing email message. Topics covered include technical analysis of message headers, message source code, message attachments, and malicious landing web pages even when a dedicated sandbox environment is unavailable. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/bsidescleveland-phishingforensics-180614003052-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> These are the slides from my &quot;Phishing Forensics - Is it just suspicious or is it malicious?&quot; presentation at the BSides Cleveland Information Security Conference on 06/23/2018 in Cleveland, Ohio. Title: Phishing Forensics - Is it just suspicious or is it malicious? Abstract: What thoughts currently make tech defenders uneasy as they go to bed at night? Despite implementing and properly configuring the latest technological controls and security solutions into our environments, end users typically remain the most vulnerable point of entry into nearly any network. Unfortunately, only one misstep by a single user provides attackers with the foothold they need to begin compromising an entire enterprise network environment. The safety of our inboxes is a key initiative on the battlefront of protecting staff from the scourge of phishing and spear phishing attacks. We will perform a deep-dive look at the latest techniques used by criminals to bypass security products and traditional defense-in-depth strategies. We then focus heavily on conducting a digital forensic investigation on a sample phishing email message. Topics covered include technical analysis of message headers, message source code, message attachments, and malicious landing web pages even when a dedicated sandbox environment is unavailable.
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious? from ThreatReel Podcast
]]>
192 4 https://cdn.slidesharecdn.com/ss_thumbnails/bsidescleveland-phishingforensics-180614003052-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
BSides Cleveland: Active Defense - Helping threat actors hack themselves! /slideshow/bsides-cleveland-active-defense-helping-threat-actors-hack-themselves/102383272 bsidescleveland-activedefense-180614001120
These are the slides from my "Active Defense - Helping threat actors hack themselves!" presentation at the BSides Cleveland Information Security Conference on 06/23/2018 in Cleveland, Ohio. Title: Active Defense - Helping threat actors hack themselves! Abstract: Have you ever received one of those data breach notification letters in the mail? The short-term amends provided for having your personal data compromised is typically in the form of free short-term credit monitoring services. An entire Information Security industry segment has sprung up around Data Loss Prevention (DLP) aimed at stopping confidential data from being "leaked" out of an organization's boundaries for unauthorized use. What if the data breach perpetrators got a healthy dose of their own medicine instead of your private data? We cannot "hack back" legally today, but perhaps we can lure these malicious threat actors into actually hacking themselves... This presentation covers "Active Defense" techniques designed to frustrate data bandits attempting to steal and ex-filtrate our data. The focus of this presentation is on actively defending a live public facing website. We begin by covering methods to shield innocent users by protecting them from our active defenses. We take advantage of malicious visitors impulse to evade all the rules by setting traps designed to ensnare those attempting to steal our data. The techniques covered involve faking accidental exposure and baiting traps using fictitious files and data too irresistible for cyber thieves to ignore. I then demonstrate deployable techniques used to fight back without launching a single attack.]]>

These are the slides from my "Active Defense - Helping threat actors hack themselves!" presentation at the BSides Cleveland Information Security Conference on 06/23/2018 in Cleveland, Ohio. Title: Active Defense - Helping threat actors hack themselves! Abstract: Have you ever received one of those data breach notification letters in the mail? The short-term amends provided for having your personal data compromised is typically in the form of free short-term credit monitoring services. An entire Information Security industry segment has sprung up around Data Loss Prevention (DLP) aimed at stopping confidential data from being "leaked" out of an organization's boundaries for unauthorized use. What if the data breach perpetrators got a healthy dose of their own medicine instead of your private data? We cannot "hack back" legally today, but perhaps we can lure these malicious threat actors into actually hacking themselves... This presentation covers "Active Defense" techniques designed to frustrate data bandits attempting to steal and ex-filtrate our data. The focus of this presentation is on actively defending a live public facing website. We begin by covering methods to shield innocent users by protecting them from our active defenses. We take advantage of malicious visitors impulse to evade all the rules by setting traps designed to ensnare those attempting to steal our data. The techniques covered involve faking accidental exposure and baiting traps using fictitious files and data too irresistible for cyber thieves to ignore. I then demonstrate deployable techniques used to fight back without launching a single attack.]]>
Thu, 14 Jun 2018 00:11:20 GMT /slideshow/bsides-cleveland-active-defense-helping-threat-actors-hack-themselves/102383272 cerkah@slideshare.net(cerkah) BSides Cleveland: Active Defense - Helping threat actors hack themselves! cerkah These are the slides from my "Active Defense - Helping threat actors hack themselves!" presentation at the BSides Cleveland Information Security Conference on 06/23/2018 in Cleveland, Ohio. Title: Active Defense - Helping threat actors hack themselves! Abstract: Have you ever received one of those data breach notification letters in the mail? The short-term amends provided for having your personal data compromised is typically in the form of free short-term credit monitoring services. An entire Information Security industry segment has sprung up around Data Loss Prevention (DLP) aimed at stopping confidential data from being "leaked" out of an organization's boundaries for unauthorized use. What if the data breach perpetrators got a healthy dose of their own medicine instead of your private data? We cannot "hack back" legally today, but perhaps we can lure these malicious threat actors into actually hacking themselves... This presentation covers "Active Defense" techniques designed to frustrate data bandits attempting to steal and ex-filtrate our data. The focus of this presentation is on actively defending a live public facing website. We begin by covering methods to shield innocent users by protecting them from our active defenses. We take advantage of malicious visitors impulse to evade all the rules by setting traps designed to ensnare those attempting to steal our data. The techniques covered involve faking accidental exposure and baiting traps using fictitious files and data too irresistible for cyber thieves to ignore. I then demonstrate deployable techniques used to fight back without launching a single attack. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/bsidescleveland-activedefense-180614001120-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> These are the slides from my &quot;Active Defense - Helping threat actors hack themselves!&quot; presentation at the BSides Cleveland Information Security Conference on 06/23/2018 in Cleveland, Ohio. Title: Active Defense - Helping threat actors hack themselves! Abstract: Have you ever received one of those data breach notification letters in the mail? The short-term amends provided for having your personal data compromised is typically in the form of free short-term credit monitoring services. An entire Information Security industry segment has sprung up around Data Loss Prevention (DLP) aimed at stopping confidential data from being &quot;leaked&quot; out of an organization&#39;s boundaries for unauthorized use. What if the data breach perpetrators got a healthy dose of their own medicine instead of your private data? We cannot &quot;hack back&quot; legally today, but perhaps we can lure these malicious threat actors into actually hacking themselves... This presentation covers &quot;Active Defense&quot; techniques designed to frustrate data bandits attempting to steal and ex-filtrate our data. The focus of this presentation is on actively defending a live public facing website. We begin by covering methods to shield innocent users by protecting them from our active defenses. We take advantage of malicious visitors impulse to evade all the rules by setting traps designed to ensnare those attempting to steal our data. The techniques covered involve faking accidental exposure and baiting traps using fictitious files and data too irresistible for cyber thieves to ignore. I then demonstrate deployable techniques used to fight back without launching a single attack.
BSides Cleveland: Active Defense - Helping threat actors hack themselves! from ThreatReel Podcast
]]>
79 2 https://cdn.slidesharecdn.com/ss_thumbnails/bsidescleveland-activedefense-180614001120-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious? /slideshow/circle-city-con-phishing-forensics-is-it-just-suspicious-or-is-it-malicious/99945001 circlecitycon-phishingforensicspresentation-180601153802
Circle City Con 5.0 Phishing Forensics - Is it just suspicious or is it malicious? -Matt Scheurer Abstract: What thoughts currently make tech defenders uneasy as they go to bed at night? Despite implementing and properly configuring the latest technological controls and security solutions into our environments, end users typically remain the most vulnerable point of entry into nearly any network. Unfortunately, only one misstep by a single user provides attackers with the foothold they need to begin compromising an entire enterprise network environment. The safety of our inboxes is a key initiative on the battlefront of protecting staff from the scourge of phishing and spear phishing attacks. We will perform a deep-dive look at the latest techniques used by criminals to bypass security products and traditional defense-in-depth strategies. We then focus heavily on conducting a digital forensic investigation on a sample phishing email message. Topics covered include technical analysis of message headers, message source code, message attachments, and malicious landing web pages even when a dedicated sandbox environment is unavailable.]]>

Circle City Con 5.0 Phishing Forensics - Is it just suspicious or is it malicious? -Matt Scheurer Abstract: What thoughts currently make tech defenders uneasy as they go to bed at night? Despite implementing and properly configuring the latest technological controls and security solutions into our environments, end users typically remain the most vulnerable point of entry into nearly any network. Unfortunately, only one misstep by a single user provides attackers with the foothold they need to begin compromising an entire enterprise network environment. The safety of our inboxes is a key initiative on the battlefront of protecting staff from the scourge of phishing and spear phishing attacks. We will perform a deep-dive look at the latest techniques used by criminals to bypass security products and traditional defense-in-depth strategies. We then focus heavily on conducting a digital forensic investigation on a sample phishing email message. Topics covered include technical analysis of message headers, message source code, message attachments, and malicious landing web pages even when a dedicated sandbox environment is unavailable.]]>
Fri, 01 Jun 2018 15:38:01 GMT /slideshow/circle-city-con-phishing-forensics-is-it-just-suspicious-or-is-it-malicious/99945001 cerkah@slideshare.net(cerkah) Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious? cerkah Circle City Con 5.0 Phishing Forensics - Is it just suspicious or is it malicious? -Matt Scheurer Abstract: What thoughts currently make tech defenders uneasy as they go to bed at night? Despite implementing and properly configuring the latest technological controls and security solutions into our environments, end users typically remain the most vulnerable point of entry into nearly any network. Unfortunately, only one misstep by a single user provides attackers with the foothold they need to begin compromising an entire enterprise network environment. The safety of our inboxes is a key initiative on the battlefront of protecting staff from the scourge of phishing and spear phishing attacks. We will perform a deep-dive look at the latest techniques used by criminals to bypass security products and traditional defense-in-depth strategies. We then focus heavily on conducting a digital forensic investigation on a sample phishing email message. Topics covered include technical analysis of message headers, message source code, message attachments, and malicious landing web pages even when a dedicated sandbox environment is unavailable. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/circlecitycon-phishingforensicspresentation-180601153802-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Circle City Con 5.0 Phishing Forensics - Is it just suspicious or is it malicious? -Matt Scheurer Abstract: What thoughts currently make tech defenders uneasy as they go to bed at night? Despite implementing and properly configuring the latest technological controls and security solutions into our environments, end users typically remain the most vulnerable point of entry into nearly any network. Unfortunately, only one misstep by a single user provides attackers with the foothold they need to begin compromising an entire enterprise network environment. The safety of our inboxes is a key initiative on the battlefront of protecting staff from the scourge of phishing and spear phishing attacks. We will perform a deep-dive look at the latest techniques used by criminals to bypass security products and traditional defense-in-depth strategies. We then focus heavily on conducting a digital forensic investigation on a sample phishing email message. Topics covered include technical analysis of message headers, message source code, message attachments, and malicious landing web pages even when a dedicated sandbox environment is unavailable.
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious? from ThreatReel Podcast
]]>
141 2 https://cdn.slidesharecdn.com/ss_thumbnails/circlecitycon-phishingforensicspresentation-180601153802-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
https://cdn.slidesharecdn.com/profile-photo-cerkah-48x48.jpg?cb=1715141005 Matt Scheurer is a renowned public speaker at Hacker and Information Security Conferences. threatreel.com/ https://cdn.slidesharecdn.com/ss_thumbnails/conhesi2021-exploitingwebapis-210119020531-thumbnail.jpg?width=320&height=320&fit=bounds cerkah/conhesi-2021-exploiting-web-apis CONHESI 2021 - Exploit... https://cdn.slidesharecdn.com/ss_thumbnails/securewv-exploitingwebapis-201107185937-thumbnail.jpg?width=320&height=320&fit=bounds slideshow/securewv-exploiting-web-apis/239142945 SecureWV: Exploiting W... https://cdn.slidesharecdn.com/ss_thumbnails/bsidescolumbus-lendmeyourirs-200821154126-thumbnail.jpg?width=320&height=320&fit=bounds slideshow/bsides-columbus-lend-me-your-irs/238115936 BSides Columbus - Lend...