Local Host
ThaiCERT
ETDA
MICT
Diamond Sponsor
BT
Platinum Sponsors
Microsoft
Citi
Adobe
Gold Sponsors
General Dynamics Fidelis Cybersecurity
FireEye
FireEye
Secunia
Splunk
Secunia
Trend Micro
Network Sponsor
Cisco Systems
Network Sponsor
Google Thailand
Connect with FIRST

Do you have specific questions? Please send inquiries to
first-2013@first.org.

Direct line to conference office:
+1 312 646 1013

Direct mailing address to conference office:
FIRST Conference Office
219 W. Chicago Avenue, Suite 300
Chicago, Illinois 60654

Connect with FIRST
Conference Podcasts
  • Thu, 20 Jun 2013 : : 2013.8: Live from FIRST2013 - Katie Moussouris

    Join our interviewers in progress, Chris John Riley and Martin Mckeay at the 25th Annual FIRST Conference in Bangkok, Thailand as they talk to Katie Moussouris, Senior Security Strategist at Microsoft talk about the latest in happenings at Microsoft. Katie presents on Thursday of the conference, "Vulnerability Handling Processes: When Hackers Come A-Knockin."

  • Thu, 13 Jun 2013 : : 2013.7: Naoshi Matsushita - Cyber Security Trends in Japan

    Listen in to the conversation between Martin McKeay and Naoshi Matsushita, Senior VP of the MSS Division and COO of the US branch at NRI SecureTechnologies. Naoshi covers some of the security trends featured in their 9th annual security trend report--the basis of his presentation, "Cyber Security Trend in Japan – Annual Review 2013." Naoshi will be presenting along with his co-presenter Kazuya Hiradate, Senior IT Security Analyst at NRI SecureTechnologies. Both Naoshi and Kazuya present on Wednesday, 29 June at 14:25 under the Technical Foundations track.

  • Thu, 13 Jun 2013 : : 2013.6: Interview with Michael Jordan, Head of Research at Context

    Join the interview in progress with Michael Jordan, Head of Research at Context. Michael briefs us on his upcoming FIRST presentation, "Intelligent defence: deriving malicious intent using domain registrar information." Michael has 12 years of experience within the IT security, software development and incident response fields, as well as having developed IT security tools such as the Context App Tool (CAT). Michael is slotted to present on Thursday, 20 June at 14:25 under the Deep Technical Dives track at the 25th Annual FIRST Conference – Incident Response: Sharing to Win.

  • Fri, 07 Jun 2013 : : 2013.5: 2013 DRG & FIRST Security Challenge - 2.0 - James Pichardo

    New to the FIRST Conference? Didn't attend Malta 2012? Be sure to listen in to this interview in progress with DRG's (Dragon Research Group) James Pichardo. James talks briefly about 2012's inaugural FIRST challenge and the challenge to be presented to our 2013 Bangkok attendees. The DRG is a volunteer research organization dedicated to further understanding of online criminality and to provide actionable intelligence for the benefit of the entire Internet community. Registration for the challenge starts onsite and they'll be headquartered in the Geek Lounge in London 2 at the Conrad Bangkok. Look for more information as you arrive for registration.

  • Fri, 31 May 2013 : : 2013.4: Gavin Reid & David Jones of Cisco..."Securing Windows"

    Chris John Riley interviews a FIRST Program Chair Alumni – Gavin Reid, Manager, Information Security CSIRT at Cisco and David Jones, Senior Information Security Architect at Cisco. Just how difficult is it to secure the Windows OS? Is the system still suffering from legacy issues? The gentlemen jump straight into conversation and provide a preface of their presentation, "Secure Windows—Mitigating Windows Vulnerabilities to Deter APTs." David is a Senior Security Architect for Cisco's InfoSec team leading technical security strategy IT and across the entire enterprise. Gavin is a computer security specialist with more than two decades of experience. Gavin has worked with the gamut of individuals – from leaders in the vanguard of infosec to hackers in the computer underground. Gavin and David present Monday, 17 June @ 16:40 under the Technical Foundations track.

  • Fri, 24 May 2013 : : 2013.3 Interview with Eireann Leverett, Security Researcher at IOActive

    Join our host Chris John Riley as he chats SCADA and ICS with Eireann Leverett, Security Researcher at IOActive. Integrity of data; security of data; what kind of threats await for us in the world of increasingly connected industrial control systems? Listen in to the interview in progress… Eireann has a BEng in Artificial Intelligence and Software Engineering from Edinburgh University and MPhil in Advanced Computer Science from Cambridge University. He presents regularly to academics and government agencies on the security of industrial systems on behalf of IOActive and has shared his research with ICS-CERT and other global CERT teams. Eireann presents, "Industrial Owner's Manual: Case studies in publicly accessible ICS," on Monday the 17th of June at 14:25.

  • Fri, 17 May 2013 : : 2013.2 Interview with Jake Kouns, CEO of the Open Security Foundation

    Jake joins our hosts Martin McKeay and Chris John Riley to discuss his amusingly titled presentation, "The Mayans were right! A new age of data breaches," and shares some background on his non-profit organization , the Open Security Foundation. Jake is the co-founder, CEO and CFO of the Open Security Foundation (OSF), a non-profit organization that oversees the operations of the Open Source Vulnerability Database (OSVDB.org) and Cloutage.org DataLossDB. Jake has presented at many well-known security conferences and can now add FIRST to his list. Join the interview in progress! Jake presents on Thursday, 20 June @ 14:25.

  • Fri, 10 May 2013 : : 2013.1 FIRST 2013 Kick-off - Adli Wahid, Program Chair

    It's May and that means we're kicking off the 25th Annual FIRST Conference podcast series! Martin McKeay from the Network Security Podcast and Chris John Riley from the Eurotrash Security Podcast join us again as our podcast hosts. Episode 2013.1 features Adli Wahid, 2013 FIRST Program Chair. Adli discusses a bit about the speaker selection process and how he and the program committee designed the agenda to focus on the "Sharing to Win" theme. Adli is currently working in the Asia Systems Office at the Bank of Tokyo-Mitsubishi UFJ Ltd. He is responsible for regional cyber security activities and is a member of the MUFG-CERT. Adli was previously the Head of Malaysia CERT (MyCERT).

  • Thu, 21 Jun 2012 : : 2012.7 Live with the Dragon Research Group from FIRSTCON Malta

    The latest on the DRG Challenge from the 24th Annual FIRST Conference, Malta!

  • Wed, 20 Jun 2012 : : 2012.6 Live w/ Steve Adegbite FIRST Conference Liaison

    Steve takes a few minutes to stop and chat with Martin & Chris during the 24th Annual FIRST Conference in St. Julian's, Malta...

  • Thu, 14 Jun 2012 : : 2012.5 The DRG Security Challenge at FIRST Conference, Malta

    If you're attending FIRSTCON Malta, don't miss this podcast! Featuring Scott Vowels, a volunteer member with the Dragon Research Group (DRG) – get an understanding of what the DRG is about and their upcoming projects – including the Security Challenge. Gain insight on how to sign-up for the Security Challenge in Malta, the structure of the challenges and where to find the DRG crew at the conference for questions.

  • Tue, 12 Jun 2012 : : 2012.4 Patrick Cain, Resident Research Fellow at APWG

    Episode 4 features Patrick Cain, resident research fellow with the Anti-Phishing Working Group (APWG) and the President of The Cooper-Cain Group, Inc. in Boston, MA – a US-based computer and internet security consultancy. He's been associated with information security development and operations for over 25 years and drives the APWG's data collection and sharing initiatives. Martin and Chris talk to Patrick about his work with the APWG and his upcoming FIRST presentation, "Sharing Crime Data Across International Frontiers." Patrick presents on Tuesday, 19th June at 17:05 in the Policy & Management track.

  • Mon, 11 Jun 2012 : : 2012.3 Wes Young, Principal Security Engineer at REN-ISAC

    Join the interview in progress... Wes is a security engineer, threat analyst and (primary) code-monkey with the Research and Education Networking Information Sharing and Analysis Center (REN-ISAC). He is the primary architect of the REN-ISAC Security Event System – a standard based information system that moves security intelligence messages throughout its diverse academic community. Wes presents on Friday at 14:25 under the Deep Technical Dives track – "Sharing data's hard, here's how we did it."

  • Tue, 05 Jun 2012 : : 2012.2 Lance Spitzner, Training Director, SANS Securing the Human Program

    Martin and Chris chat with Lance Spitzner, FIRST 2012 Keynote and Training Director for SANS Securing the Human Program at the SANS Institute. Lance is an internationally recognized leader in the field of cyber threat research and security training awareness. He has helped develop and implement numerous multi-cultural security awareness programs around the world. He's passionate about security awareness and the importance of understanding the human element. Don't miss Lance's keynote on Friday the 22nd at 09:45 in the Grandmaster Suite.

  • Thu, 31 May 2012 : : 2012.1 Dr. Jose Nazario, 2012 Program Chair

    Here we go! Kicking off the 24th Annual FIRST Conference podcast series, Martin McKeay and Chris John Riley talk to Dr. Jose Nazario, Senior Researcher at Arbor Networks and the 2012 Conference Program Chair. Learn how Jose got involved, his experience within the FIRST community and how this year's program agenda came together. Gain insight on this year's keynote presentations, plenaries, highlight sessions, and the overall uniqueness that defines FIRST as a premier global organization.

  • Wed, 24 Aug 2011 : : 2011.11: Patrick Gray, Principal Security Strategist, Cisco Systems

    Patrick Gray is the Principal Security Strategist at Cisco Systems as well as a 20+ year veteran of the US Federal Bureau of Investigations. Patrick speaks to Martin post-presentation, "Data Security Challenges in the all too Public and not so Private Sectors" and extends on topics such as social media usage, the importance of education to the user community and how Patrick went from police officer-to-FBI agent-to-Security Strategist at Cisco. Patrick presented on Tuesday, June 14, 2011.

  • Wed, 24 Aug 2011 : : 2011.10: Robert Schischka, FIRST Steering Committee & Manager at CERT.at

    Martin chats with member of the FIRST Steering Committee and integral part of the 2011 conference planning team, Robert Schischka. Robert is head of CERT.at and has been an active member of FIRST for several years. Robert and Martin touch on several topics including the 2011 conference city selection, the process of establishing new FIRST teams and the importance of data sharing within the community.

  • Wed, 24 Aug 2011 : : 2011.9: Brian Krebs of KrebsOnSecurity.Com

    Brian Krebs, freelance tech reporter, editor of KrebsOnSecurity.com and straight from the stage, takes time out in Vienna to speak to both Martin McKeay and Chris John Riley about his rogue-pharma-spam-focused presentation at FIRST 2011, "Funny Pharma: Inside the Web's Leading Rogue Pharmacies." Brian presented at FIRST 2011 Vienna on Tuesday, June 14, 2011.

  • Wed, 24 Aug 2011 : : 2011.8: Jeffrey Carpenter, Technical Manager at CERT Coordination Center

    Jeffrey Carpenter, Technical Manager at CERT/CC, integral member and supporter of FIRST talks to Chris John Riley about the evolution of CSIRTs as well as the importance of networking among the international CSIRT communities. Jeff also talks briefly about the Annual National CSIRT meeting that is held post-FIRST conference.

  • Wed, 06 Jul 2011 : : 2011.7: Melissa Hathaway, President of Hathaway Global Strategies

    Straight from the stage to the FIRST2011 press room, Martin McKeay and Melissa Hathaway expand on her keynote presentation and discuss global security challenges of 2011. What can government do; what can the private sector do? How do we faciliate better communication/interoperability? "[FIRST], the community is the master translator between the private sector where the technology is going, the civilian infrastructure of how to conduct homeland security or critical infrastructure protection...and can also act as security advisor to the ministries of defense." Melissa presented on Monday, 13th June at the 23rd Annual FIRST Conference, Vienna.

  • Thu, 16 Jun 2011 : : 2011.6: Frank Breedijk & Ian Southam of Schuberg Philis

    Frank Breedijk and Ian Southam talk to Chris John Riley about their upcoming presentation, "The road to hell is paved with best practices." Do you achieve compliance through security or security through compliance? Frank and Ian are both mission critical engineers with Schuberg Philis. See their presentation on Friday, 17 June 2011 at 1330 in the Rock Track.

  • Tue, 14 Jun 2011 : : 2011.5: Ken van Wyk, FIRST Vice Chair & President of KRvW

    Chris chats with Ken about his presentation, "Developing and testing secure iPhone apps" scheduled for Wednesday the 15th of June. In addition to presenting during conference week, Ken will be launching his new OWASP iGoat project at the conference along with a live demo! Ken is CERT certified computer security incident handler and an internationally recognized security expert. Ken is also on the FIRST Steering Committee and holds the title of FIRST Vice Chair.

  • Wed, 08 Jun 2011 : : 2011.4: Iftach 'Ian' Amit, VP, Business Development at Security-Art

    Iftach 'Ian' Amit returns to FIRST2011 and talks to Chris John Riley about his presentation while also touching on the importance of making connections at conferences such as FIRST and his uphill struggle with pulling together a non-government CERT team in Israel. Amit first presented at the FIRST Conference in 2010. He has over a decade of experience in the information security industry and has presented at leading industry conferences such as BlackHat, DefCon, Infosec, Hacker-Halted, BruCon and SOURCE. Join him on Monday, 13th of June in the Scissors Track at 16:00.

  • Wed, 01 Jun 2011 : : 2011.3: Mikko Hypponen, Chief Research Officer, F-Secure

    Chris John Riley talks to Friday Keynote, Mikko Hypponen about his upcoming presentation, "State of the Net" - 25 years and what have we got? This is a great chat covering such topics as the Brain virus to Stuxnet. Mikko is the Chief Research Officer at F-Secure (Finland) and has been with the company since 1991. Mikko has assisted law enforcement in the US, Europe and Asia on cybercrime cases. Mikko was most recently labeled an infosec rock star - according to information leaked by Wikileaks. Check out his talk at FIRST2011 on Friday, 17 June at 09:45.

  • Wed, 25 May 2011 : : 2011.2: Kurt Sauer, Conference Liaison, FIRST.Org

    Kurt Sauer, Head of Information Security - Asia/Pacific at PayPal and FIRST Conference Liaison & Steering Committee Member, has a candid conversation with Chris John Riley about the upcoming 2011 conference, the conference site selection process and Kurt's personal experience during the April Japan earthquake and tsunami disaster.