9878_2024_Security_Summit_POSTER_03.jpg

 

 

Follow live coverage on Twitter: #JailbreakSec

The world's only security summit held at a production brewery.

Join some of the world's best security researchers as they talk about disinformation; the misleading and deliberate deception in today's connected world, both from the technical and policy sides at the only computer security event held at a production brewery. Attendance is limited to 150 to keep the Security Summit small and encourage conversation between speakers, attendees, and sponsors.

Tickets include breakfast, lunch, and an awesome time to chat with fellow security experts.

Come participate in the talks, the conversation, and the beer!

summit@jailbreakbrewing.com


 

DATE

Friday, September 6, 2024

Location

Jailbreak Brewing Company
9445 Washington Blvd N
STE F
Laurel, MD 20723

Hours

Registration 8a
Talks 9a–5p
Reception 5p-6p

Price

$125

background_image2.jpg

Sponsors

Without the efforts of these amazing companies, the Jailbreak Brewing Company Security Summit would not have been possible. Please give them your support!

PLATINUM

GOLD

SILVER

Media coverage provided by:

PATRICK WARDLE

The Hidden Treasure(s) of Crash Reports

Sadly, nobody really loves crash reports, but I'm here to change that!

This crash course in crash reports will highlight how these often overlooked files are an invaluable source of information, capable of revealing malware infections, exploitation attempts, or even buggy (exploitable?) system code. Such insights are critical for defense and offense, empowering us to either protect or exploit macOS systems.

To start, we will explain exactly how to understand the structure and information provided in a crash report. Then, we'll show how this information, which often serves as little more than a digital breadcrumb, can however ultimately reveal the exact cause of the crash. Of course, this journey requires a solid understanding of reverse engineering, so we'll briefly touch on topics such as disassembling and debugging ARM64.

Next, we'll apply what we've learned to work through various real-life crashes that revealed flaws such as uninitialized pointers, use-after-frees, and heap overflows. And yes, some still exist on macOS even today.

BIO

Patrick Wardle is the CEO and Cofounder of DoubleYou, the founder of the non-profit Objective-See Foundation, and the author of "The Art of Mac Malware" book series. Having worked at NASA and the NSA, as well as presenting at countless security conferences, he is intimately familiar with aliens, spies, and talking nerdy. Passionate about macOS security, Patrick spends his days discovering Apple 0days, studying macOS malware, and releasing free open-source security tools to protect Mac users.

BERNIE LAMPE

Mocking Linux Driver Code for VR

Linux drivers are a frequent attack surface for vulnerability researchers hoping to achieve privilege escalation. Driver code represents a set of complex code running at high privilege in the monolithic Linux kernel. Typically, it is written by third parties and difficult to introspect, instrument, and test without the designed hardware. In this talk, I will detail my approach to finding bugs in driver code employing straightforward tricks to mock hardware calls allowing debugging and testing of driver code. Using this method, I will show a series of N-day bugs in a GPU code base and will release my project demonstrating the approach.

BIO

Bernard Lampe, Ph.D. is the Vice President of Vulnerability Research at Magnet Forensics. Over his last four years with Magnet, he has lead teams of vulnerability researchers in providing access and extraction tools to law enforcement customers. He was previously with Raytheon SIGOVS/CODEX for over a decade honing research skill. Academically, his research and publications are focused on remote sensing and signal processing.

https://bernardlampe.com

MARK GRIFFIN

@seeinglogic

Spot the Leak! Watching Slippery Heap Dynamics

While a lot of research is focused on automating heap feng shui and exploit generation, there's been less focus on making life easier for the curious hackers that want to experiment with heap manipulation.  This talk will cover some existing visualizations and tools as well as practical approaches to understanding the details of dynamic memory and modeling a target program with execution traces. We'll show how we can use visuals to help understand heap layouts and demonstrate how to use a new visual tool to help us understand and exploit a known vulnerability

BIO

Mark Griffin is a veteran security researcher with over a decade of experience in vulnerability research, specializing in code analysis, fuzzing, and exploitation. He previously developed fuzzing technology at a startup, released multiple open-source analysis projects and visualizations, taught software security courses for undergraduates and professionals, and worked as a cybersecurity consultant. Most recently Mark started Undaunted Development LLC to help professionals and enthusiasts understand code and security research in a more visual and intuitive way.

CANDICE SCARBOROUGH

Unbreakable Code: The Future of Data Security with Homomorphic Encryption

In an era where data breaches and cyber threats are constantly evolving, traditional security measures are no longer sufficient. Enter homomorphic encryption—a revolutionary technique that is becoming increasingly viable for ensuring data security and privacy in today's digital landscape. This advanced encryption method allows secure data processing, enabling computations on encrypted data without ever exposing it to potential threats.

As organizations increasingly rely on cloud services, the risk of information leaks through side-channel attacks and other vulnerabilities has never been greater. Homomorphic encryption addresses these challenges head-on, ensuring data remains secure even in shared cloud environments. By integrating homomorphic encryption into your cloud security strategy, you can significantly reduce the risk of data breaches and maintain the confidentiality of sensitive information.

Key Takeaways:

  • Understand the fundamental principles of homomorphic encryption and how it differs from traditional encryption methods.

  • Learn about real-world applications and success stories where homomorphic encryption has been used to prevent data breaches and protect sensitive information.

  • Gain practical insights into implementing homomorphic encryption in your own organization, including the benefits, challenges, and best practices.

Bio 

Candice Scarborough brings over 18 years of robust experience in software engineering management and cybersecurity to the forefront of cloud security innovations. As a seasoned tech executive, Candice has led diverse, high-performing teams across national security and commercial banking sectors, emphasizing a strategic blend of leadership and hands-on mentorship. She is an expert in designing both offensive and defensive cyber capabilities, with a specific focus on securing cloud environments.

DEVON BOLEN

LinkedIn | LeakedOut

Open-source intelligence, OSINT, is the collection and analysis of data obtained from publicly accessible sources. Combined with human intelligence and/or behavioral analysis, threat actors are often successful in socially engineering unwitting targets to collect more information, which can then be used to commit harmful acts against their company (i.e. insider threats, ransomware, etc) or even their own country (i.e. nation state espionage). In today’s world, this has become even easier with the prevalence of social media. However, most OSINT tools and techniques are designed to help security professionals (as well as threat actors) focus their efforts on specific areas of interest and are manually intensive. Data breaches/leaks create a real problem of information overload. This talk will cover the challenges of tackling heterogenous data quality in terms of accuracy, completeness, reliability, relevance, and timeliness at scale as well as how this can be used to manage human risk.

 BIO

Devon Bolen is a Senior Research and Data Analyst at Prae LLC., specializing in advanced analytics and machine learning. With previous roles at Raytheon Technologies and Fidelity, her expertise spans data pre-processing, de-duplication, modeling, and governance. Complemented by a talent for NLP and applied ML techniques, she remains curious and passionate about exploring new technologies and methodologies.

BRIAN BUMPAS

Deciphering leaks in the PRC Information Environment

There is a widespread consensus that the People's Republic of China (PRC) information environment is notoriously opaque and difficult to understand. But by expanding our definition of “leaks” to include data exhaust from the PRC information environment, we can distill insights about PRC priorities and sensitivities. Drawing on data collected by the Two Six Technologies Information Advantage team, Mr. Bumpas will analyze how the CCP manipulates narratives at home and abroad, enabling a data-backed understanding of what Beijing is seeking to achieve.

BIO

Mr. Bumpas specializes in analysis of Chinese information operations, having leveraged M3’s data science toolset to monitor Beijing’s propaganda, censorship, and disinformation trends since 2018. He is an alum of DoD and State Department scholarships, with professional Mandarin proficiency and four years of experience on the ground in Taiwan and China. Prior to joining Two Six, Mr. Bumpas researched cross-Strait relations at CSIS and the Carnegie-Tsinghua Center for Global Policy. Mr. Bumpas holds a master’s degree in Asian Studies from Georgetown University and a bachelor’s degree in Mathematics from Occidental College.

IMG_8568.JPG

Venue

It only seems fitting...

That the world's only security summit held at a production brewery be held at Jailbreak Brewing Company.  Jailbreak Brewing Company was founded by computer security professionals looking to liberate themselves from cubicle jobs and to create a product that helps free you from whatever drama is present in your life.

While some of the world's finest security researchers are talking about security topics, our brew team will be hard at work on the other side of the gigantic window making the next batch of creative juice for your enjoyment.  During breaks in the summit, tours of the brewery will be given to those who want to see the magic happening.

Our tasting room provides the perfect venue for creative discussion over some cold, fresh beer.

SOLD OUT!