Loading…
Welcome to Diana Initiative 2021 Virtual Conference schedule.
For more information, please see our virtual conference page here :
https://tickets.dianainitiative.org
Session - Capture the Flag Village [clear filter]
Friday, July 16
 

10:00am PDT

Welcome to CTF Village
Welcome from Marcelle
Intros for Secure Code Warrior, INL CTF, DevSlop
CTFs kick off

Friday July 16, 2021 10:00am - 10:30am PDT
Session - Capture the Flag Village https://tdi.mobi/JoinCTF

10:00am PDT

Cybersecurity & Infrastructure Security Industry (CISA) Industrial Control Systems (ICS) CTF
Imagine this scenario: Azalea Power Co. is experiencing the effects of a large-scale cyber attack and is in need of a cyber incident response team to help them investigate. You and your team of cyber incident responders have been brought in to help the internal IT team as they identify the extent of the impacts to their IT network, corporate building management system (BMS), and power distribution system. In this challenge, participants will explore network and host artifacts from Azalia Power’s IT, BMS and electric distribution networks. Throughout the exercise, participants will be exposed to real world techniques and leverage multiple open source tools to dig into the artifacts and discover indicators of compromise (IOCs) and techniques that the attackers used to get into the environment.

The CISA ICS CTF is brought to you by both Idaho National Labs and CISA.


Friday July 16, 2021 10:00am - 4:30pm PDT
Session - Capture the Flag Village https://tdi.mobi/JoinCTF

10:00am PDT

Secure Code Warrior CTF
Secure Code Warrior brings you a defensive security-based tournament from a developer’s perspective. The tournament allows you to test your skill against the other participants in a series of vulnerable code challenges that ask you to identify a problem, locate insecure code, and fix a vulnerability. You don’t need extensive programming knowledge as this will be a great way to learn the foundations and intermediates of leveraging code that is not only functional but is also secure. We thank Secure Code Warrior for being a silver sponsor for the event!

Friday July 16, 2021 10:00am - Saturday July 17, 2021 4:30pm PDT
Session - Capture the Flag Village https://tdi.mobi/JoinCTF

10:00am PDT

TDI Core CTF
Brought to you by a team of volunteers and the Women’s Society of Cyberjutsu, this CTF features a wide range of challenges from trivia to forensics to reverse engineering and more! We will be using the TryHackMe platform for this event and we thank them for sponsoring us a second year in a row!  

Friday July 16, 2021 10:00am - Saturday July 17, 2021 4:30pm PDT
Session - Capture the Flag Village https://tdi.mobi/JoinCTF

10:30am PDT

TryHackMe platform walkthrough
Friday July 16, 2021 10:30am - 11:00am PDT
Session - Capture the Flag Village https://tdi.mobi/JoinCTF

11:00am PDT

CTF4Noobz
Interested in cyber competitions but don’t know where to start? Or have you tried one or two or ten and want more practice? In this hands-on session, we will discuss the different types of competitions, from capture-the-flag to offense/defense and everything in between. Then, we will walkthrough some CTF challenges together to get you started. Are you already excited? We are  … and we are looking forward to having you in this session.

Speakers
avatar for Ahmed Ibrahim

Ahmed Ibrahim

Teaching Associate Professor, University Of Pittsburgh


Friday July 16, 2021 11:00am - 12:00pm PDT
Session - Capture the Flag Village https://tdi.mobi/JoinCTF

12:00pm PDT

DJ Chillout
Music/chillout from our DJ Aaron

Friday July 16, 2021 12:00pm - 12:30pm PDT
Session - Capture the Flag Village https://tdi.mobi/JoinCTF

12:30pm PDT

How to Start Your Web App Pentesting Journey
For ladies and gentlemen interested in starting the journey of web penetration testing, this talk covers three key areas:
1. Tools
2. Disciplines
3. Aptitude
Each area explores commonly used practices in the subject as well as required aptitude for approaching the subject. The purpose of this talk is to spark new interest in the area of Web Application Penetration Testing in hopes of attracting more white hat hackers to the industry.

Speakers

Friday July 16, 2021 12:30pm - 1:30pm PDT
Session - Capture the Flag Village https://tdi.mobi/JoinCTF

1:30pm PDT

DJ Chillout
Music/chillout from our DJ Aaron

Friday July 16, 2021 1:30pm - 2:00pm PDT
Session - Capture the Flag Village https://tdi.mobi/JoinCTF

2:00pm PDT

An Introduction to CTFs. Why You Should Hone Your Capture The Flag Skills!
"Start playing CTFs now!" is something I wish someone had told me a few years back! I missed out on a dream role simply because I wasn’t prepared for a CTF. That’s a mistake I am not planning to repeat! Most qualified cybersecurity professionals miss out on great opportunities for this reason. How can you upskill your CTF skills to get that dream job and ultimately advance in your career? In this talk I will present 7 reasons why it is important to hone your CTF skills and further breakdown the misconception that CTFs don’t reflect real world scenarios. I will share insights on my first CTF experience at DEFCON28, the different hacking platforms, how each one is best suited for your skill-level and a beginner level demonstration on how to get started on Hack the Box.

Speakers
avatar for John Kuria

John Kuria

Network Security Engineer, Nouveta Limited
John Kuria is a Network Security Engineer at Nouveta Limited. He has 2+ years in Information Security specializing in Web Application Penetration Testing, Digital Forensics and Incident Response.He enjoys creating awareness and knowledge in exploiting web application vulnerabilities... Read More →


Friday July 16, 2021 2:00pm - 3:00pm PDT
Session - Capture the Flag Village https://tdi.mobi/JoinCTF

3:00pm PDT

DJ Chillout
Music/chillout from our DJ Aaron

Friday July 16, 2021 3:00pm - 4:00pm PDT
Session - Capture the Flag Village https://tdi.mobi/JoinCTF

4:00pm PDT

Tropical Spy: Tricks and tales of a Brazilian social engineer
Once upon a time, in a Physical Pentest... Actually, in a lot of Physical Pentests. Marina Ciavatta is a young and innocent looking little girl who's specialized in breaking and entering and social engineering her way into huge companies, back in Brazil. Her goal is to steal anything she can put her hands in. Chemical formulas, project plans, secret labs, the server room - or just chill for a bit on the President's chair. This talk is about her tricks and stories as she is still learning a lot about Human Hacking - and sharing along the way.

Speakers
avatar for Marina Ciavatta

Marina Ciavatta

Social Engineer, Hekate, Inc.
Marina Ciavatta is a Brazilian social engineer, physical pentester and information security awareness instructor. Marina is also DEFCON Groups São Paulo staff, Ultimate Hacking Championship CTF Host on Twitch and podcaster. Founder and CEO of Hekate, Inc. She's an international... Read More →


Friday July 16, 2021 4:00pm - 5:00pm PDT
Session - Capture the Flag Village https://tdi.mobi/JoinCTF

5:00pm PDT

DJ Chillout
Music/chillout from our DJ Aaron

Friday July 16, 2021 5:00pm - 6:00pm PDT
Session - Capture the Flag Village https://tdi.mobi/JoinCTF
 
Saturday, July 17
 

8:30am PDT

DJ Chillout
Music/chillout from our DJ Aaron

Saturday July 17, 2021 8:30am - 10:00am PDT
Session - Capture the Flag Village https://tdi.mobi/JoinCTF

10:00am PDT

Day Two Welcome for CTF Village - Breaking into OT/ICS
Day Two Welcome from Jai, follow by  - Breaking into OT/ICS

Speakers
avatar for ABU SAFIAN BLAY

ABU SAFIAN BLAY

Founder, Inveteck Global
Blay Abu Safian is the founder of Inveteck Global. He has spoken at world renowned cybersecurity conferences such as Bsides Maharashtra, BIC Winter Conference, EOCON, HACON, OWASP, Internet Society. He has conducted workshops for both government and private institutions in (USA, INDIA... Read More →


Saturday July 17, 2021 10:00am - 10:30am PDT
Session - Capture the Flag Village https://tdi.mobi/JoinCTF

10:00am PDT

Kubernetes Primer with OWASP DevSlop
Kubernetes Primer with OWASP DevSlop is a hands-on, interactive workshop and mini-CTF that was designed to give you a thorough understanding of the fundamentals of Kubernetes. Through a mix of lectures and mini-challenges, you’ll learn how Kubernetes works.  We will hack and break our clusters and then learn how to fix the underlying security issues.

This 1-day workshop includes overviews of:
  • Docker/Containers
  • Container Orchestration
  • Kubernetes Architecture
  • Kubernetes Objects & Organization
  • Kubernetes AuthN / AuthZ overview
  • Kubernetes Security Principles
  • K8 Security - OPA 

Speakers
avatar for Nancy Gariché

Nancy Gariché

Volunteer, OWASP
In the early 2000's, this speaker joined the Canadian federal government as a computer science CO-OP student and never left. In 2009, she moved to Ottawa from Montreal, his/her beloved hometown, to land her first IT security job as a security analyst. This multi-hatted role gave her... Read More →


Saturday July 17, 2021 10:00am - 4:00pm PDT
Session - Capture the Flag Village https://tdi.mobi/JoinCTF

10:30am PDT

Tunes
Music/chillout from our DJ Aaron

Saturday July 17, 2021 10:30am - 2:00pm PDT
Session - Capture the Flag Village https://tdi.mobi/JoinCTF

2:00pm PDT

Reverse Engineering for Capture the Flag
Interested in expanding your Capture the Flag skill set? Do you always look longingly at the
reversing category and think “next time I’ll try those”? Capture the flag competitions are a
great resource for skill building in cybersecurity. However, the category of reverse engineering
can be hard to approach as a beginner. This workshop will introduce attendees to the skills,
tools and resources needed to get started and continue improving. We will cover common
tools needed to reverse engineer Linux binaries with hands-on exercises and attendees will be
able to test their new knowledge on example challenges. Familiarity with basic Linux
command line and C programming recommended.
If you want to follow along with the exercises you will need:
Linux machine or vm with GDB installed (we recommend Remnux: https://remnux.org/)
Ida Free for linux installed on your vm (https://hex-rays.com/ida-free/)

Speakers
avatar for Christina   Johns

Christina Johns

Lead Cybersecurity Engineer, MITRE
Christina Johns is a Cybersecurity Engineer at MITRE with over 10 years of experience. She has worked in a variety of areas including web application assessment, android forensics, incident response and most recently reverse engineering. Her research interests lie at the intersection... Read More →
CF

Christine Fossaceca

Christine Fossaceca is a senior mobile security researcher and reverse engineer at The MITRE Corporation. She has experience with Android and iOS. Christine is an IDA Pro afficionado, but is learning to like Ghidra, too. She also enjoys using Frida to aid her in dynamic analysis... Read More →
SK

Sarah K

Senior Security Researcher, CrowdStrike


Saturday July 17, 2021 2:00pm - 4:30pm PDT
Session - Capture the Flag Village https://tdi.mobi/JoinCTF

4:30pm PDT

CTFs close, winners announced
CTFs close, winners announced

Saturday July 17, 2021 4:30pm - 5:00pm PDT
Session - Capture the Flag Village https://tdi.mobi/JoinCTF

5:00pm PDT

Tunes
Music/chillout from our DJ Aaron

Saturday July 17, 2021 5:00pm - 6:00pm PDT
Session - Capture the Flag Village https://tdi.mobi/JoinCTF
 
  • Timezone
  • Filter By Date The Diana Initiative 2021 Jul 16 -17, 2021
  • Filter By Venue Virtual Conference
  • Filter By Type
  • Career Village
  • CISO & Leader Panel
  • CTF Village
  • Games & Raffles
  • Keynote track1
  • Live Demo
  • Maker Village
  • MHH Village
  • Partner Booth
  • Social
  • Talk Main stages
  • Teen Village

Filter sessions
Apply filters to sessions.