Conference News

FIRST Annual Conference

Message from the Chair; Conference Roundup; Special Interest Groups; Weekend Training; Training on DNS Prevention, Detection, Disruption and Defense; Diversity and Inclusion; New Board Member Introduction; M3AAWG 58 Meeting; 36th Annual FIRST Conference to take place June 9-14, 2024 in Fukuoka, Japan; New Members; Standards; Communications; Upcoming Events.

FIRST’s AGM took place during the 35th Annual Conference in Montréal, Canada at the start of June 2023. Senior cybersecurity expert Tracy Bills, CERT/CC was elected to lead FIRST’s Board of Directors with the organization’s leadership team further strengthened with the appointment of Carlos Alvarez from ICANN to the Board.

Bringing together Security and Incident Response teams from around the globe.

Is content king? Fisher argues data alone can lead us astray, instead, it is the story we should focus on. With a presentation loaded with artwork and visuals, Fisher hopes to teach statistic savvy security responders to see the bigger picture. What patterns appear when we take a step back? What narrative does the evidence summon? Question your answers and dive into this discussion with Chris and Martin.

Not EVERYONE who tweets from the toilet at 6 in the morning is a Narcissist.” In this episode, Chris and Martin dive into a discussion with data savvy Monica Whitty about how to spot and stop an insider threat. Unfortunately, most insider attacks we never see coming, but as Whitty explains, hindsight can be a tool. Realizing that not every perpetrator is evil or malicious, companies can begin to see the data for what it really is: people. Navigate psychological factors and learn to spot warning signs in this perceptive podcast!

No computers, no worries! After favorable feedback from the 2018 Conference, Chiyuki and her team returned this year with even more tabletop fun. Chris and Martin get the inside scoop on how a little friendly competition creates an international platform for learning. Without technology, red and blue teams ultimately work together to solve a handful of security scenarios in this Choose Your Own Adventure style exercise.

FIRST launched its FIRST Post, a quarterly newsletter with updates from the FIRST community. Learn more about our Edinburgh conference, our new Executive Director, Chris Gibson, and several key initiatives such as the Product Security Incident Response Team (PSIRT) framework and policy outreach.

The Forum of Incident Response and Security Teams releases its third annual report, covering the scope of its activities from the 2018 conference in Kuala Lumpur, through its 2019 annual event in Edinburgh.

Join the interview in progress! Chris John Riley chats with Ralf Hund, CTO at VMRay and a supporter of the annual FIRST conference since 2016. Ralf shares his thoughts on the ongoing game of cat and mouse the industry is faced with when dealing with malware detection and the new protection technologies VMRay is working on in order to provide incident responders with faster and greater visibility to threats.

Join the interview in progress! The guys speak with presenters, Mike Murray (Senior Manager) and Robert Lelewski (Proactive Services Team Lead) of Secureworks. The duo are presenting on Thursday, June 20th from 11:00-12:00 and will be sharing their experiences and takeaways from conducting over hundreds of tabletops across various organizations. Get a primer of their upcoming session in this interview.

We’re kicking off the first episode of this year’s podcast with the man of the moment, Andrew Cormack, program chair of the 31st Annual FIRST Conference! Chris John Riley and Martin McKeay return as our podcast hosts once again and pick up where they left off almost a year ago during their last chat with Andrew. The guys touch on the program selection process, highlights of this year’s program, and what new things attendees will experience this year. Andrew is the Chief Regulatory Adviser at Jisc and a long time member and supporter of FIRST and the IR community.

The Forum of Incident Response and Security Teams (FIRST) has its 31st Annual Conference at the Edinburgh International Conference Centre in Edinburgh, from June 16 to 21, 2019.

This five-day annual conference features incident response, management and technical tracks, keynote presentations, lightning talks and plenty of networking opportunities. In addition to learning the latest security strategies in incident management, attendees can earn up to 25 continuing professional education (CPE) credits and gain insight into analyzing network vulnerabilities.

Join the interview in progress! We’re closing out the 2018 podcast series with our 2019 program chair! Chris and Martin spend the last day of FIRST 2018 with a very well-known and very much appreciated active member of FIRST, Andrew Cormack. Andrew is the Chief Regulatory Adviser at Jisc Technologies and has graciously taken on the role of conference program chair for the 31st Annual FIRST Conference: Securing the Castle, June 16-21, 2019 in Edinburgh, Scotland. Take a listen and find out what Andrew has been up to and what he’ll be looking for to fill the 2019 program.

Join the interview in progress! Chris John Riley interviews one of our favorites and a long-time supporter of FIRST, Bruce Schneier. Bruce is currently the CTO at IBM Resilient and lecturer at Harvard Kennedy School. While Bruce was not presenting at this year's conference, he stopped by to hang-out with the FIRST community to talk shop and talk about his new book, "Click Here to Kill Everybody". Listen in to this fun and engaging interview. Special thanks to IBM Resilient for their continued support of FIRST and their sponsorship of the annual conference banquet.

Each year, FIRST works with local teams to help locate an internet solutions provider willing to provide the conference with its own direct connectivity independent of the conference venue. This year with the championing of Cybersecurity Malaysia, FIRST was lucky enough to gain the support of TIME dotcom – one of Malaysia’s leading ISPs. Join the interview in progress as Chris chats with Paresh on the types of security challenges they face as an ISP and how they are planning for the future.

The Star — Malaysian newspaper The Star writes about the FIRST conference, data breach legislation, and quotes Gant Redmon of IBM Resilient and Datuk Dr Amirudin Abdul Wahab, CEO of Cybersecurity Malaysia.

Digital News Asia — An article about Martijn van der Heide of ThaiCERT, and his mission to secure a whole country through training, awareness, and developing support for critical infrastructure sectors via sectorial CERT teams. He presented his work at the 30th Annual FIRST Conference in Kuala Lumpur, Malaysia.

Digital News Asia – The article covers Ben Ridgway’s presentation at the 30th Annual FIRST Conference in Kuala Lumpur, discussing the importance of cooperation during a security incidents.

Digital News Asia — The 30th annual conference of The Forum of Incident Response and Security Teams (FIRST) began on June 26 in Malaysia, boasting a record-breaking 829 attendees from 79 countries, including 55 from Malaysia from both the private and public sector. The articles quotes our Chair, Thomas Schreck, Christopher Painter, keynote speaker and Commissioner, Global Commission on the Stability of Cyberspace and Datuk Dr Amirudin Abdul Wahab, CEO of Cybersecurity Malaysia.

Join this week's interview in progress! Chris and Martin chat with Chad Loeven, VP of Sales & Marketing at VMRay. Chad talks VMRay, their mission, and why they got involved with FIRST and how it has become one of their favorite communities to be a part of. VMRay has been a supporter of the FIRST community and conference since 2016. Be sure to visit with them in the exhibit area.

The Forum of Incident Response and Security Teams releases its second annual report, covering the scope of its activities from the 2017 conference in Puerto Rico, through its 2018 annual event in Kuala Lumpur.

May 28th has come and gone…Thomas Fischer, independent data protection advocate talks GDPR. How do you define personal data? Who is accountable? What is actionable and fineable? Join the interview in progress and be sure to join Thomas on Thursday, June 28th from 11:00-12:00 in the Management/Privacy Track for what is sure to be a lively discussion.

Let's get things rolling with this season's podcast series! Chris John Riley and Martin McKeay return as our hosts. Episode 1 features 2018 Program Chair, Jeffrey Carpenter. Jeff is Senior Director of Threat Intelligence and Incident Response Consulting at SecureWorks and has been an active member, supporter, and all-around various hat-wearer of FIRST over the years. Jeff talks program goals, session insights, and things to expect at this year's 30th anniversary celebration event.

The Forum of Incident Response and Security Teams releases inaugural annual report, covering the scope of its activities from the 2016 conference in Seoul, through its 2017 annual event in Puerto Rico.

The event offers conferences, keynote presentations and activities designed to maximize network opportunities and information exchanges on information security and incident response.

Join the interview in progress! Martin chats with Alex Pinto, Chief Data Scientist at Niddel and lead of the MLSec Project on his upcoming presentation, “Beyond Matching: Applying Data Science Techniques to IOC-Based Detection.” Alex talks about the glamorous life of a data scientist and shares some of the key takeaways from his presentation. Alex presents on Monday, June 12 at 11:15-12:00.

Join the interview in progress featuring Ben Stock, post-doc researcher at CISPA, Saarland University as he discusses the highlights of his research regarding vulnerability notification. Ben and his colleague Christian Rossow, Professor of IT Security at CISPA, Saarland University will be presenting, “Hey, You Have a Problem: On the Feasibility of Large-Scale Web Vulnerability Notification,” on Tuesday, June 13th at 11:45-12:15.

Join this week’s interview in progress as the guys talk TRUST. Lewis Philbey, Cyber-security Lead at Surevine shares his insight on issues that companies of all sizes face when sharing information. The guys also hit on some of the hurdles individuals new to the information security world face within group sharing and why organizations like FIRST exist to vet and foster trusted forums. Surevine is the official sponsor of the Sunday Ice Breaker Reception on June 11th. We’ll see you there!

Join the interview in progress featuring seasoned forensic investigator, Chad Tilbury. Chad is currently the Technical Director at CrowdStrike and a Senior Instructor at the SANS Institute. Windows credentials are arguably the largest vulnerability affecting the modern enterprise. Martin, Chris, and Chad talk common attacks, mitigation techniques, best practices, and what to attendees can expect to take away from Chad's workshop. Chad presents Monday, June 12 from 11:15-12:45 at the 29th Annual FIRST Conference at the Caribe Hilton, San Juan, Puerto Rico.

Join the interview in progress! FIRST's official podcast team, Martin McKeay and Chris John Riley, are back! Martin and Chris kick off this year's series with FIRST Board of Director and 2017 Conference Liaison, Derrick Scholl. Amazing programming and new opportunities are abundant this year. Find out more about how you can make the most of your time at the 29th Annual FIRST Conference and what NOT to miss out.

Additional rooms have been added to the FIRST room block at the Caribe Hilton. Please act fast as these rooms will fill up.

In addition to the main conference programming, additional pre and post conference programming is now available for review. Please be sure to review as additional registration may be required for certain events/meetings.

The working draft of the 29th Annual FIRST Conference agenda has been posted. Please note that the agenda will be undergoing modifications over the next few weeks as we confirm our speakers. For any specific scheduling questions, please contact the planning team at first-2017@first.org.

The FIRST Board of Directors recognizes and shares the concerns of members and event attendees about recent changes in US immigration policy. We believe global participation is a prerequisite to developing strong and successful responses to internet security issues.

For the first time the call was not extended, as a satisfying number of submissions from around the world have been received in time. Actually we have a representation of over 40 countries. While the number of submissions is much higher and much diverse from the previous years there is also a considerable lower number of presentations from the US, showing that the incident response and security teams have really become international. This year's conference chair, Prof. Dr. Klaus-Peter Kossakowski, a long term veteran in the cyber security community and past chair of FIRST, is looking forward for a fruitful discussion within the Program Committee consisting of over 60 volunteers. The reviews will be carried within the next six weeks. He is confident that a very interesting program will be presented in early February 2017 to the public.

The Forum of Incident Response and Security Teams (FIRST), a recognized global leader in incident response has released the Call for Speakers for the 29th Annual FIRST Conference to be held in Puerto Rico, June 11-17, 2017. The Program Committee is looking for presentations on leading-edge research, challenging discoveries, working solutions and established best practices already adopted by more than a single team. They also invite fresh ideas and challenges presented to the global community for discussion and consideration.

Join the interview in progress! The discussion dives into the very relevant issues that the AnubisNetworks team has been researching and fighting that have been arising out of the Asia-Pacific region. Chris chats with Joao Gouveia, CTO at AnubisNetworks and Nuno Vieira da Silva, Head of Sales at AnubisNetworks. AnubisNetworks has been a supporter and sponsor of the Annual FIRST Conference since 2015.

Join the interview in progress! Martin chats with Alex Sierra, CTO of Niddel and Alex Pinto, Chief Data Scientist at Niddel about their presentation, "Sharing is Caring: Understanding and Measuring Sharing Effectiveness." This presentation was delivered at the 28th Annual FIRST Conference in Seoul, South Korea, June 13, 2016.

The Forum of Incident Response and Security Teams (FIRST), a recognized global leader in incident response has successfully finished its 28th Annual Conference, which takes place this June (12th – 18th) in Seoul, South Korea. Co-hosted by the MSIP (Ministry of Science, ICT and Future Planning), KISA (Korea Internet Security Agency) and KrCERT/CC, the conference was held at Conrad Seoul.

Join the interview in progress! Stuart Murdoch and Chris John Riley tackle the messy subject of breach disclosures and how different companies and countries are handling the information sharing process. Does mandating this type of information sharing actually reduce the amount of information being shared? What are the platforms/infrastructure available? Stuart is Founder and CEO of Surevine, an SME specializing in smart and secure collaboration technology. Surevine is the official sponsor of the Ice Breaker Reception at the 28th Annual FIRST Conference in Seoul, South Korea. Meet Surevine on Sunday evening, June 12th and then again Tuesday, June 14th-16th at FIRSTCON16.

Join the interview in progress! Founder of Bluekaizen (a company focused on cyber security education), Moataz joins Chris Jon Riley to discuss the global issue facing organizations today – identifying and hiring skilled cyber security professionals. Moataz presents his full presentation on Wednesday, June 15th @ 16:00-16:30 at the 28th Annual FIRST Conference in Seoul, South Korea.

Join the interview in progress! While cyber-insurance isn’t necessarily anything new, it has emerged as a hot topic amongst the C-suite and those in charge of mitigating corporate risk in recent years. Marie and Eireann discuss their thoughts and research on the area of cyber-insurance, real-life cases, and why CERTs should be collaborating with insurance companies. Join Marie and Eireann for their full presentation at FIRST 2016 Seoul on Tuesday, June 14th at 15:00.

Join the interview in progress! This week’s podcast features Jason Jones, Senior Security Researcher for Arbor Networks’ ASERT team. Jason talks a little bit about his current research at Arbor that focuses on issues in South Korea as well as his upcoming presentation at FIRST 2016, “Tasty Malware Analysis with T.A.C.O.: Bringing Cuckoo Metadata into IDA Pro.” Jason presents on Monday, June 13th at 17:00.

Join the interview in progress! Art and Chris discuss their upcoming tutorial session at FIRST 2016, “Coordinate Vulnerability Disclosure for Vendors.” Their upcoming session is aimed to help vendors, providers, and CSIRTs grow their capability to handle vulnerability reports from external researchers. Art and Chris are both members of the Vulnerability Analysis Team at CERT/CC. Check their session on Monday, June 13 at 13:00 at the 28th Annual FIRST Conference.

Join the interview in progress! FIRST’s podcast duo of Martin McKeay and Chris John Riley sit down with Sparky Komiyama (JPCERT/CC) and talk about his role as conference liaison, some hints on the annual banquet dinner, and what to expect in Seoul. Gain insights in to the upcoming conference program, keynotes, and some presentations that Sparky is looking forward to hearing at the 28th Annual FIRST Conference, June 12-17, 2016 in Seoul, South Korea.

If you would still like to stay on property, please send an email to first-2016@first.org with your name, arrival date, departure date, and Hilton Honors # (if applicable). The hotel will do their best to offer their next best available rate to our participants.

Due to the record high number of submissions this year, the review process is running slightly behind schedule. We appreciate your patience and hope to issue notifications February 25, 2016. For questions regarding your submission, please contact the Program Chair at first-2016chair@first.org.

Recorded live from the 27th Annual FIRST Conference in Berlin, Germany. Martin and Chris chat with long-time supporter of the FIRST community and annual conference, Ray Stanton about the growth of the organization, attendee profiles, and what to expect next. Ray is Executive Vice President with BT Advise and has more than 27 years or experience in information technology and security.

Join the interview in progress featuring Seth Hanford, Manager of the Detection & Response Team at TIAA-CREF and chair of the CVSS Special Interest Group (SIG). Hear the latest updates on the specification and what to expect during conference week. Seth will be leading the CVSS v3 Hands-on Training session on Wednesday, June 17th at 10:30. There is also a scheduled CVSS Birds of a Feather session set for Monday, June 15th at 11am.

Join the interview in progress featuring Jake Kouns of Risk Based Security. Coffee machines, HVAC systems… What are the present-day issues facing enterprise corporations as more and more of our daily devices become connected? Jake gives some brief insight on his upcoming presentation at FIRST 2015. Jake and co-presenter, Carsten Eiram (Risk Based Security) present, “Bring Your Own Internet of Things,” Tuesday, June 16th at 14:45.

Join our interview in progress featuring Marie Moe and Eireann Leverett. Marie and Eireann discuss their upcoming presentation, “I’m Sorry to Inform You…,” focusing on last summer’s spear-phishing attacks on Norwegian Oil, Gas, and Energy sectors and the challenges of victim notification. “I’m Sorry to Inform You…,” is scheduled for Monday, June 15th at 13:00.’

Kicking it off with key 2015 players – Conference Liaison and Board Member, Derrick Scholl and 2015 Program Chair, Rob Floodeen. Gain insight on the creative process behind assembling and identifying conference content and the challenges of chairing a FIRST conference. Learn about our local hosts, events, and what to expect this June. *Please note that since the recording, there have been several program and keynote changes. For the latest program agenda, please be sure to view https://www.first.org/conference/2015/program.

FIRST is thrilled to announce the return of General Dynamics Fidelis Cybersecurity Solutions as a Gold Sponsor for 2015. The organization has been proudly supporting the annual FIRST conference and community since 2011. We look forward to having their team with us in Berlin.

Join the interview in progress featuring Raj Rajagopalan, Senior Principal Research Scientist at Honeywell; Simon Ou, Associate Professor of Computer Science at Kansas State University; and Dan Moor, Technical Lead, Digital Investigation Services at HP. Listen to the trio discuss the study, how they came up with the idea, and the importance of their findings in this ongoing study. The three presented their findings on June 25th at the 2014 FIRST Conference in Boston.

Join our interview in progress featuring Tim Slaybaugh, Forensic/Malware Analyst at Northrup Grumman as he gives us some insight into his presentation, “Pass-the-Hash: Gaining Root Access to Your Network” at the 26th Annual FIRST Conference. Tim has presented at the Federal Law Enforcement Training Center and often speaks at national and international conferences on current topics in computer forensic analysis. Tim presents on June 24th 10-11:00 in the Terrace Ballroom at the Boston Park Plaza.

Join our interview in progress featuring Art Manion of CERT/CC. Art discusses his research findings, the trend of bug bounties, responsible disclosure and where he sees vulnerability markets going in the next 12-months. Art is a member of the vulnerability & analysis team at CERT where he analyzes, coordinates, and discloses vulnerabilities. He presents, “A Survey of Vulnerability Markets,” Thursday, June 26th at the Boston Park Plaza Hotel.

Join our interview in progress featuring FIRST Steering Committee member and 2014 Conference Liaison, Ken van Wyk. Learn some fun facts about FIRST firsts and the importance of this year’s theme to reflect on our past in order to move forward. Ken is an internationally recognized information security expert, author and one of the founders of the Computer Emergency Response Team (CERT). He has also served as Chairman of FIRST.Org.

Do you use CVSS; are you new to CVSS? Chris chats with Seth Hanford, Manager of Cisco’s Threat Research Analysis and Communications about the rollout of CVSS v3, the lessons learned and improvements made since the release of v2 and what to expect at the conference. The Common Vulnerability Scoring System assists incident responders through standard characteristic classification and severity scoring for software vulnerabilities. Seth presents on Monday, June 23rd at 11:00-12:00 in the Imperial Ballroom.

Welcome back! Martin and Chris kick off our 2014 podcast series with this year’s Program Chair, Jeff Boerio of Intel. Gain insight into the program planning process, the roles and responsibilities of the program committee and find out what’s in store for attendees this June. Jeff is a Senior Information Security Specialist at Intel and has been a long-time supporter of FIRST. He has volunteered his time year-after-year as a member of the program committee and finally stepped up the challenge as chair for 2014.

FIRST would like to welcome two new sponsors to the 2014 Sponsorship Team: Lookingglass (www.lgscout.com) and CyberSponse (www.cybersponse.com). Both organizations are joining us at the Gold level and will be exhibiting during conference week.

FIRST would like to welcome back Adobe to the FIRST 2014 Sponsorship Team. Adobe has been a sponsor of FIRST since 2010 Miami. New to the team for 2014 is Co3 Systems with a Banquet sponsorship. This is their first time sponsoring at the annual conference.

FIRST welcomes back two organization to the 2014 Sponsorship Team. CIRCL (Computer Incident Response Center Luxembourg) has been sponsoring the FIRST conference since 2012 and returns to the 2014 team as a supporting sponsor. General Dynamics Fidelis will also be joining us in Boston at the Gold Sponsor level. General Dynamics Fidelis has been a sponsor of the annual conference since 2011. We give great thanks to both organizations for their continued support of the annual conference and of FIRST’s mission.

FIRST would like to welcome back and thank SAP for their continued support of the annual conference. SAP has been sponsoring the annual FIRST conference since 2011 and returns to the 2014 Sponsorship Team as a supporting sponsor. FIRST would also like to give thanks to first time exhibitor, BrandProtect for their support of the upcoming 2014 conference.

The 2014 Call for Speakers is open for the 26th Annual FIRST Conference: Back to the ‘root’ of Incident Response. More information regarding presentation qualifications can be found at the above link. Submissions are due by December 23, 2014.

FIRST welcomes back Microsoft to the 2014 conference sponsorship team! Microsoft has been a strong supporter of FIRST and a sponsor since 2005.

FIRST would like to welcome NBC Universal as the 26th Annual FIRST Conference Local Host. Led by Mike Higgins, CISO at NBC Universal, this marks NBC’s first time sponsoring the annual FIRST conference. We look forward to working with another excellent local host!

Zika Updates

FIRST is aware of concerns surrounding Zika and are providing updates from the Centers for Disease Control and Prevention and the local CVB.

More information at Zika Updates page.