Aaron

Works at nic.at / CERT.at since 2008. Studied CS & maths. Founder Funkfeuer.at.

  • AI Application for Detection of Android Malware APKs and Fake e-Commerce Websites
Ahmed Sherif (@_ahmadsherif)

Ahmed is a professional penetration tester with over 5 years of experience in penetration testing including but not limited to the web application, infrastructure, and mobile security testing. During his work, Ahmed occupied the role of penetration tester in various industries and companies helping the clients securing their applications and infrastructure. His main focus was not only on performing penetration tests but also the application security is an interest, working closely with the development teams starting from the design to the deployment of the solutions to advice on security manners.

Ahmed performed security tests for many high profile entities in the Middle East and Europe, Highly skilled hands-on application security assessment and development of security tools with a deep understanding of vulnerability management process and risk assessment.

In his spare time, he used to play CTF and discover vulnerabilities affecting different products. He has been acknowledged for his security findings in a different hall of fame of different vendors.

https://twitter.com/@_ahmadsherif

  • Building a Red Team in a complex environment
Albert Zsigovits

Albert works as a Threat Researcher at Sophos.

He joins us from a traditional blue team background, kickstarting his cyber career analyzing security events as an IDS analyst, and later investigating breaches as an incident responder for a Fortune 50 company.

His specialities include threat hunting, memory forensics and signature development. In his spare-time he enjoys reverse engineering malware and diving deep into deep-web territories, connecting the dots between criminals leveraging threat intelligence and open source intelligence techniques.

  • The rise and fall of Baldr: Frankeinstein's malware enjoys a wild ride
Christina Lekati

Christina Lekati is a psychologist and a social engineer. With her background and degree in psychology, she learned the mechanisms of behavior, motivation, decision making, as well as manipulation and deceit. She became particularly interested in human dynamics and passionate about social engineering.

Contrary to typical career paths, her history and involvement in the cyber-security field started quite early in her life. Being raised by a cyber security expert, she found herself magnetized by the security field at a very young age. Growing up, she was able to get involved in different projects that were often beyond her age, that gave her an edge in her own knowledge and experience.

Christina has participated among other things in penetration tests, in training to companies and organizations, and in needs and vulnerability assessments. She is today a trainer and consultant, focusing on social engineering and the human element of cybersecurity.

  • When Your Biggest Threat is on Your Payroll: Drivers & Enablers of Insider Threat Activity
Christoph Rottermanner

My name is Christoph Rottermanner and I come from Randegg in Lower Austria. In 2015 I finished my bachelor degree in IT-Security at the University of Applied Sciences in Sankt Pölten and in 2017 the master degree in Information-Security. I am currently employed at it.sec, where I mainly perform penetration tests of web applications as well as on-site infrastructure tests. In April 2016, I successfully completed the OSCP (Offensive Security Certified Professional) certification. In my spare time I develop projects in Python, search for vulnerabilities in websites by taking part in bug bounty programs or deal with current security-related topics. I can be found on Twitter under @pycycle and I have my own blog.

  • A handshake for vulnerabilities - A short dive into Krack and Dragonblood
Markus Wurzenberger

Markus Wurzenberger, MSc, finished his Bachelor’s Degree in Mathematics in Science and Technology in 2013. In 2014 he joined AIT as a freelancer and finished his Master’s Degree in Technical Mathematics in 2015. In the end of 2015 he joined AIT’s Cyber Security research group as Junior Scientist and is working on national and international research projects. His primary research interest is log data analysis with focus on anomaly detection. In 2016 Markus started his PhD studies in Computer Science.

  • ÆCID: A self-learning Anomaly Detection Approach Based on Light-weight Log Analytics
Max Landauer

Max Landauer, MSc, finished his Bachelor’s Degree in Business Informatics at the Vienna University of Technology in 2016. In 2017, he joined the Austrian Institute of Technology in 2017 where he carried out his Master Thesis. He started his PhD studies in 2018 and is currently employed as a Junior Scientist at AIT. His main research interests are anomaly detection, cyber threat intelligence, and log data analysis.

  • ÆCID: A self-learning Anomaly Detection Approach Based on Light-weight Log Analytics
Michael Kafka

Michael "MiKa" Kafka

MiKa started with networking in the mid 80ies, and in the early 90ies
he began to work with Firewalls and Encryption devices. Since 1997 he is
Certified Cisco Systems Instructor for Routing, Switching and Security
Topics. He is currently teaching network and security topics, working on
network projects and conducts network pentests ans audits.

  • Network Attacks for Red Teams and Blue Teams
Olivia Dinica

Olivia Dinica holds a PhD in Computational Chemistry from the University of Texas at Austin, where she worked on charge transfer in organic semiconductors. Upon graduation she joined Simulmedia Inc. in New York City where she worked as a Senior Data Scientist in the area of predictive modelling for advertising. She recently joined AIT and currently works on machine learning projects in cyber security and autonomous driving.

  • AI Application for Detection of Android Malware APKs and Fake e-Commerce Websites
Philip Madelmayer
  • A handshake for vulnerabilities - A short dive into Krack and Dragonblood
Philipp Krenn

Philipp lives to demo interesting technology. Having worked as a web, infrastructure, and database engineer for over ten years, Philipp is now working as a developer advocate at Elastic — the company behind the Elastic Stack consisting of Elasticsearch, Kibana, Beats, and Logstash. Based in Vienna, Austria, he is constantly traveling Europe and beyond to speak and discuss open source software, search, databases, infrastructure, and security.

  • seccomp — Your Next Layer of Defense
Roman Graf

Roman Graf, Ph.Dr., OSCP, research engineer at Center for Digital Safety & Security in Austrian Institute of Technology GmbH, works on AI, Cyber Security and Data Analytics topics, contributing to the development of several European research projects like EDSI, MAL2, EARK, DMA, SonnenWende+, Ecossian, Planets, Assets and SCAPE. He has published widely in the area of AI, Cyber Security and risk management, being an active member of the Open Preservation Foundation (OPF). Finally, Dr. Graf supported the development of File Format Metadata Aggregator (FFMA) and cyber threat intelligence solution CAESAIR serving as one of a key developer and contributed a module to the Open Source Threat Intelligence Platform (MISP)

  • AI Application for Detection of Android Malware APKs and Fake e-Commerce Websites
Wolfgang Hotwagner

Wolfgang Hotwagner is a Research-Engineer at the ICT Security Research Team of the Austrian Institute of Technology(AIT), where he works on various topics like "Pentesting", "Log File Anomaly Detection" and "Cyberrange". He is a linux enthusiast and practices it-security in his spare time.

  • Code diving for pop chains
attendees and crew
  • Drinks and Discussion