[Microsoft Ignite 2019] 3 sessions by Paula Januszkiewicz

On November 6th Paula Januszkiewicz had a very intense day at Microsoft Ignite 2019, as she gave 3 sessions.

Find the slides and tools from each sessions below 👇

Explore Adventures in the Underland: Forensic Techniques Against Hackers Evading the Hook

Cybercrime is a very lucrative business not just because of the potential financial return, but because of it quite easy to get away with it. Sometimes hackers get caught, but most of the time they still run free. When it comes to the operating system and after-attack traces, it is not that bad as all traces are gathered in one place – your infrastructure. Even though hackers use techniques to remain on the loose, it is possible by using forensic techniques to gather evidence in order to demonstrate what actually happened. During this super intense session, Paula will demonstrate techniques used by hackers to hide traces and forensic techniques that indicate how these activities were performed. Extremely technical session!

👉 Paula’s presentation slides can be found HERE.

👉 Download the tools HERE (Password: CQUREAcademy#123!).

 

Modern Malware: Leveraging Its Imperfection to Design Response Methods 

‘Budget coding’ is a typical approach of current malware writers. The reason is simple: it is too expensive to write perfect code, while the existing one can already be earning its living. When designing cybersecurity defense these imperfections need to be appreciated as they reveal the thinking pattern to refer to later. Extremely technical session.

👉 Paula’s presentation slides can be found HERE

👉 Download the tools HERE (Password: CQUREAcademy#123!).

 

Infrastructure Behind the Scenes: Detailed Analysis after the Hack

Similar to a crime scene investigation, well-done forensics can provide network security teams with the DNA clues of an attack. At the same time, it provides the intelligence to prevent new attacks and perform the effective remediations. When it comes to operating system and after-attack traces, it is not that bad as all traces are gathered in one place – your infrastructure. Even though hackers use techniques to remain on the loose, you can always dig into the different areas of the operating system, extract the evidence, build a timeline and know what actually happened. Paula will demonstrate different real-life examples and scenarios of the attacks, recreate the hacker’s steps and gather evidence in order to reveal the malicious actions.

👉 Paula’s presentation slides can be found HERE.

👉 Download the tools HERE (Password: CQUREAcademy#123!).

About Microsoft Ignite

Microsoft Ignite is one of the biggest technology events on our globe, which is annually gathering technology leaders and practitioners.

The conference is for anyone who is motivated to be on the frontier of innovation and tech. We recognize that the role of IT has shifted considerably, as has the way IT decisions are made. Therefore, our keynotes and sessions are meant for all roles, from developers and IT implementers to those who make large-scale purchasing decisions for enterprise tech and security solutions.

During Microsoft Ignite you will learn innovative ways to build solutions and migrate and manage your infrastructure. Connect with over 25,000 individuals focused on software development, security, architecture, and IT. Explore new hands-on experiences that will help you innovate in areas such as security, cloud, and hybrid infrastructure and development.

If you have any questions please drop us a message via our contact form.

Comments