Gear Up For CSIT TechCon 2024

The exclusive by-invite only cybersecurity event of the year is back! CSIT TechCon 2024 promises a vibrant platform where you can gain groundbreaking insights and forge crucial partnerships with like-minded participants to collectively shape cybersecurity postures and threat understanding. 

Leaders and practitioners from various Singapore government agencies, alongside experts from the global tech industry will surely spark off insights as we dive into enablers like AI and cloud computing. As these technologies race forward, CSIT TechCon24 will explore how they are transforming cybersecurity and threat landscape.

08:30AM - 5:00PM

11 October 2024

Morning Sessions

9:00AM | Welcome Speech

by Darren Teo, Chief Executive, CSIT

9:10AM | Opening Speech

by Melvyn Ong, Permanent Secretary (Defence Development), MINDEF

9:20AM | Keynote: Evolving Asia Pacific Cyber Threats: Google Threat Intelligence Perspectives

Threat actors are constantly evolving in their targeting, techniques and approaches. Google through the combined forces of its Threat Analysis Group and Mandiant is on the front lines defending users and the Internet from these threats. This talk will cover the major trends and new attacks we see in the region and lessons learnt in building the capability to track and counter. 

Shane Huntley

CTO and Senior Director, Google Threat Intelligence and Co-founder, Google Threat Analysis Group

9:50AM | Keynote: An Evolving Threat Landscape: Key Global Insights from Microsoft

In an increasingly interconnected world, the landscape of cybersecurity threats is evolving at an unprecedented pace. This talk aims to provide a comprehensive overview of the current global threats facing customers and organizations, with a specific focus on recent trends being employed by cyber threat actors. We will delve into how malicious actors are increasingly targeting cloud infrastructures and exploiting trust in our digital identity infrastructure. Further, the session will shed light on the specific threats targeting countries in Asia.

Matthew Kennedy

Principal Threat Intelligence Lead, Microsoft Threat Intelligence Center

10:20AM | Morning Break

 

10:40AM | Rise of the Defenders, Trends, Developments and Latest Thinking in Cybersecurity Defence

An outline of recent Cybersecurity Threat developments and trends in the region (APAC) observed by NTT’s various security groups, functions and teams tasked with monitoring traffic behaviours over NTT’s own IP backbone operations and Threat Intelligence ecosystem of sources. The presentation’s purpose is to share updates and key insights from NTT’s unique perspective on Cybersecurity, drawn primarily from raw netflow data analysis at scale, validated and further enriched through additional means with alliance partners, and international bodies/authorities. ‘What got us here, won’t take us where we need to go’, the world of Cybersecurity has shifted significantly in the last 12 months or so. Making use of latest technologies together with latest thinking, play a significant part maturing security operations, in this presentation we hope to show a little some examples of the why based on what we’re seeing out in the wild, and begin to discuss the how by sharing some of the steps.

Andrew Namboka

Head of Cybersecurity, NTT DATA Singapore

11:10AM | Disrupting the Macro Threat Landscape

The threat landscape continues to evolve with sophisticated threat actors and playbooks – implementing expanded techniques, tactics and procedures (TTPs). Threat actors are leveraging extensive offensive automation, and meanwhile begin to weaponize machine learning to augment their attack chain to penetrate organizations with unprecedented efficiency, stealth and speed. As a result, the mean time to detect (TTD) and respond (TTR) to these threats remains too long. Lengthy open windows of attack cause increased damage via revenue & shareholder loss, as well as brand reputation. This talk will dive into the macro threat landscape, showing examples of root cause issues from underneath that are causing a direct impact on targets above. This includes a growing portfolio of crime services (Crime as a Service) offered on forums, shared infrastructure, and novel tactics observed emerging. Active disruption efforts such as Cybercrime Atlas will be discussed. If we don’t disrupt the root cause, we continue to play the game of whack-a-mole.

Derek Manky

Chief Security Strategist & Global VP Threat Intelligence, FortiGuard Labs

11:40AM | Panel Q&A

Moderated by Ng Chang Yue, Principal Technical Specialist, CSIT
CSIT_Ng CY

Ng Chang Yue

Principal Technical Specialist, CSIT

12:00PM | Lunch

 

Afternoon Sessions (AI in Cybersecurity)

1:30PM | From Bytes to Insights: Unlocking the Power of Automated Malware Reverse Engineering

ACUBE is an automated malware analysis system developed by CSIT that significantly reduces the time taken to analyse malwares. ACUBE streamlines the analysis process by providing a comprehensive platform for preliminary static and dynamic analysis of malware samples. This enables malware analysts to quickly extract valuable insights and expedite threat investigations. We will present our work on building upon the open-source CAPEv2 project to enhance the support for Windows sandbox and integrate novel techniques for detection of rootkits in Linux operating systems. We will also share our thoughts on the use of Machine Learning to identify similarities between malware code functions and open-source libraries to aid manual analysis.

Tang Yoke Loon

Deputy Director, Malware Research and Analysis, CSIT

2:00PM | LLM Infrastructure Under Siege: Navigating Firmware and Hardware Security Challenges

The rapid adoption of Large Language Models (LLMs) has introduced new cybersecurity in risks at the firmware and hardware levels, particularly in critical components like GPUs and specialized AI accelerators. These foundational layers, often overlooked, are vulnerable to sophisticated attacks that can compromise model performance and security. Additionally, the opaque nature of LLMs raises significant challenges in ensuring model transparency and integrity, making it difficult to detect tampering or malicious alterations. The complex interaction between hardware vulnerabilities and model behaviour underscores the need for robust security measures tailored to LLM infrastructure. Understanding these risks is crucial for safeguarding AI deployments across industries. This talk will explore emerging threats and strategies for mitigating risks at the hardware and firmware levels, ensuring the resilience of LLM systems.

Alex Bazhaniuk

CTO & Co-founder, Eclypsium, Inc.

2:30PM | The Intersection of Artificial Intelligence and Threat Intelligence

This session explores AI's transformative impact on threat intelligence. Discover how defenders leverage AI to swiftly identify and understand threats, while malicious actors weaponize it for personalized manipulation and automated attacks. Real-world examples from threat research reveal AI's tangible impact on the cyber battlefield and its far-reaching implications for the future of cybersecurity.

Andy Piazza

Senior Director, Threat Intelligence, Palo Alto Networks Unit 42

3:00PM | Afternoon Break

 

3:20PM | AI-Driven Cybersecurity: From Accelerated Computing to Multi-Agent Generative AI

Cybersecurity is evolving into a complex data challenge. One of the most powerful ways to analyze and contextualize this data is through natural language. With the advancement of large language models, we can expand detection and data generation techniques for cybersecurity applications. Organizations are in the early stages of learning how generative AI can be used to strengthen cybersecurity. Find out where generative AI can be applied to security to realize business value — reducing the time to detect cyberthreats, addressing data gaps, and enriching models by creating synthetic training data. In this session, Michael Demoret will provide a technical deep dive of the latest tools NVIDIA is developing, illustrating how LLMs can be seamlessly integrated into high-performance cybersecurity workflows. He will explore current and emerging use cases enabled by LLMs, sharing insights and lessons learned from real-world deployments that are shaping the future of cybersecurity.

Michael Demoret

Engineering Lead (Morpheus), NVIDIA

3:50PM | Matching the Firepower to the Fight: Practical Prevention Against AI-Powered Threat Adversaries

Check Point has continually advanced the integration of both AI and Generative AI in its threat prevention efforts. The speaker will share application of AI within Check Point's framework and elucidate how the Check Point utilizes AI for comprehensive risk assessments and investigative processes. The presentation will include the strategic use of large language models (LLMs) by Check Point, highlighting their deployment across various scenarios according to specific operational requirements and use cases.

Brian Linder

Head of Cyber Evangelist, Check Point

4:20PM | Panel Q&A

Moderated by Zechy Wong, Deputy Director, AI Office, CSIT

Zechy Wong

Deputy Director, AI Office, CSIT

Afternoon Sessions (Cloud Security)

1:30PM | Uncovering Cloud Security Claims with Chaos Testing

Many Cloud Service Providers offer built-in security solutions that perform agent less scans, security alerts, and more. However, little is understood about the internal workings of these tools and the veracity of their security claims. By running chaos testing, we can uncover interesting insights into their limits of detection and containment, and highlight gaps that must still be filled by system owners.

Eugene Lim

Lead Security Engineer, Open Government Products, GovTech

2:00PM | AI-Powered Defence: Countering Advanced Threats in Today's Dynamic Landscape

Ransomware attacks have seen a significant 18% increase year-over-year, making it evident that AI is no longer confined to theoretical discussions or blocking access to ChatGPT. To combat malicious actors who leverage AI for attacks, the use of AI for defence is crucial. However, the traditional on-premises approach to AI-powered security presents cost and operational challenges due to the extensive data requirements for ML training. But the best AI is powered by the best data. With Zscaler processing over 420 billion transactions daily, our cloud-native security platform can leverage over 500 trillion signals each day. This vast dataset empowers AI to effectively fight AI-driven threats. As zero-day attacks become increasingly prevalent, prevention of initial compromises and the reduction or elimination of attack surfaces are paramount. Equally important is limiting lateral movement within networks to counter the relentless onslaught of attacks. In today's dynamic threat landscape, it is crucial to recognize that there are no longer "irresponsible users." AI-driven attacks have become so sophisticated that even seasoned security professionals can fall victim. To proactively protect users, it is imperative to implement security measures long before network traffic reaches on-premises infrastructure. In this session, we will be discussing the proactive protection against advanced attacks, securing your organisation and its users.

Hansang Bae

Public Sector Chief Technologist, Zscaler

2:30PM | Layers of Maliciousness

Large crime syndicates are utilizing big tech owned cloud providers as the bottom layer in their cyber crime operations. Malicious CDN providers sit in the middle, enabling them to survive without restriction utilizing varieties of fast fluxing infrastructure that work well for them. These crime groups are performing a variety of serious crimes using these layers of malicious service providers ending with the main big tech companies. In this talk we will go through how we map these crime groups infrastructure through the layers and reveal some of the players involved and the crimes committed affecting Singapore citizens.

Ken Bagnall

Founder & CEO, Silent Push

3:00PM | Afternoon Break

 

3:20PM | Navigating the Cloud-Native Minefield: Tackling Defenders' Pitfalls Amidst Increasingly Sophisticated Attacks

With the increasing complexity of cloud-native technologies, security practitioners face significant challenges. As the dimensionality of cloud-native environments expands rapidly, so does the vast amount of security knowledge required, the number of vulnerabilities, and the potential for mistakes. Simultaneously, attackers are continually enhancing their tactics, adding layers of sophistication to their campaigns targeting cloud-native environments. In this talk, we will shine a spotlight on both novel vulnerabilities and common pitfalls that could affect any organization globally. We will also explore how attackers are adapting their techniques to exploit cloud-native environments, evade detection, and amplify their impact. This session will provide an in-depth review of the latest real-life attack vectors, many of which have remained under the radar for extended periods. Attendees will gain insights into high-profile incidents, such as the HeadCrab malware, which leverages common misconfigurations and application behaviors in Redis to conduct highly malicious attacks affecting over 3,000 organizations worldwide and tmpSpectre which is under investigation and still remains hidden in the shadow.

Assaf Morag

Director of Threat Intelligence, Aqua Nautilus, Aqua Security

3:50PM | Panel Q&A

Moderated by Ng Tong Meng, Deputy Director, Cloud Security & Services, CSIT

Ng Tong Meng

Deputy Director, Cloud Security & Services, CSIT

5:00PM | End of TechCon24