Training Program Agenda
The agenda is subject to change. The agenda times are reflected in local time in Copenhagen — Central European Summer Time (UTC +2).
About TLP Designations
If you are unfamiliar with the Traffic Light Protocol ("TLP"), please visit https://www.first.org/tlp/ for details. In the use case for FIRST events, TLP levels specifically indicate whether press, social media, and photography/videography may occur. You do not need to be "invited" to attend a TLP:RED session as a confirmed, registered delegate. Please see the Registration Terms & Conditions: Photography or Recording Usage by Attendees.
Meetings notated with "invite-only" or "invitation only" are private meetings.
Registration & Fees
Training is a separate activity from the annual conference and requires a standalone registration. You do not need to attend the annual conference to register for training. Training registration includes:
- Welcome Coffee
 - Two coffee breaks
 - Buffet lunch
 - Entry to the Sunday evening Conference Welcome Reception
 - Applicable training materials
 
Training is not available as a virtual option.
| Training rates | |
|---|---|
| Member | $300.00 | 
| Liaison Member & Non-member | $500.00 | 
-  LTTLP:CLEAR
Adapting to modern threats through practical cyber crisis management preparation
Živilė Nečejauskaitė and Tadas JakštasŽivilė Nečejauskaitė and Tadas Jakštas (NRD Cyber Security, LT)Dr. Tadas Jakštas, a cybersecurity capacity building expert with a lot of experience in managing international security and defence projects. Prior to joining NRD Cyber Security, Tadas worked at NATO Energy Security Centre of Excellence where he has been responsible for projects related to critical infrastructure protection, crisis management and industry systems cybersecurity. He has also worked at NATO Allied Command Transformation (ACT) as a coordinator of international defence capability building projects as well as on various EU cyber and energy security projects. Živilė Nečejauskaitė is a seasoned communication specialist with 13 years of experience, half of which focuses on cybersecurity. She specializes in impact, change, and crisis communication. Živilė's expertise includes media engagements, public relations, and coordinating communication strategies. Her professional experience spans across Lithuania, the UK, and Sweden, in both public and private sectors.
This one-day training course is designed for incident response professionals who want to strengthen their ability to adapt and respond effectively to evolving cyber threats. Balancing both national and organizational perspectives on cyber crisis management, the program emphasizes operational resilience. It focuses on building operational resilience by enhancing your capacity to detect, contain, and recover from cyber incidents with precision and confidence. The program covers advanced detection techniques, coordinated response planning, clear crisis communication, and adaptive recovery strategies – the core elements for maintaining stability in high-pressure situations. Through expert-led discussions, real-world case studies, and hands-on simulations, you’ll refine the technical and strategic skills needed to stay ahead of threats, ensure rapid recovery, and reinforce your organization’s overall cyber resilience. The training will not only provide practical examples, the participants will go through a real-case scenario practice at the end of the session.
 -  USTLP:CLEAR
AI Agents for Incident Response: From Vibes Investigating to Investigation Automation
Leo Meyerovich (Graphistry, Inc., US)
Leo is the founder and CEO of Graphistry and has spent the last decade advancing GPU, graph, and AI technologies for cyber investigations. He holds a PhD in Computer Science from UC Berkeley and pioneered GPU-accelerated visual analytics, helping launch Apache Arrow, NVIDIA RAPIDS, and the GFQL graph dataframe language. His team won U.S. Cyber Command's AI competition (AI RPE) for record-setting alert volume reduction, and he later led the first agentic AI speed-runs of Splunk Boss of the SOC (BOTS), where AI auto-solved the majority of challenges faster than human teams. He regularly works with global government agencies, enterprises, financial institutions, technology companies, and law firms on data-intensive investigation technologies across cybersecurity, fraud, and intelligence.
How investigations work is rapidly changing. Agentic AI enables a new class of investigation automation where responders are no longer limited to pasting logs into chatbots - they can now build, use, and manage automations that self-plan, iteratively query SIEMs and databases, and run for extended periods without constant oversight.
This full-day, hands-on training meets responders where most teams are today and builds skills step by step: from simple prompts -> vibes investigating -> semantic tool layers -> plan-driven agentic investigation automation, and the core concepts along the way like modern RAG and evals. These are the same vendor-neutral methods we used to achieve the first agentic AI speed-runs of Splunk Boss of the SOC (BOTS) and win the U.S. Cyber Command's AI alert competition.
MORNING SESSION — Fundamentals & Investigation Planning
- GenAI foundations for incident response: LLMs, RAG, tool calls, and connecting to your SIEM stack
 - MCP (Model Context Protocol) connectors, semantic layers, and skills: Calling Splunk, Kusto (KQL), and databases from LLMs… without vendor lock-in
 - Agentic investigation: Planning, dynamic task lists, validation, avoiding rabbit holes
 - Hands-on Lab 1: Elements of agentic prompting & RAG, checked by evals
 
AFTERNOON SESSION — Scale, Evaluation, and Agentic Long-Runs
- RAG fundamentals and when to apply them in IR workflows (vector indexing, BM25, reranking, agentic retrieval, and scaling techniques)
 - Advanced planning patterns for extended multi-phase investigations
 - Evaluation frameworks to validate what actually works vs. marketing hype
 - Graph memory (GraphRAG) for multi-hop investigations and case persistence
 - Hands-on Lab 2: AI CTF cyber range for simulated security incident investigation using choice of natural language UI and Python notebook approaches
 
All labs support two tracks based on participant preference:
- Natural language/point-and-click tools (analysts, managers, no coding required)
 - Python notebooks (security engineers, automation builders)
 
What Participants Will Take Home:
- Practical skills to level up from chatbots to autonomous agentic investigations that self-plan and solve real incidents
 - Intuition for when vibes investigating is enough vs. when to add RAG, semantic layers, planning, and specialized techniques
 - Tested patterns mapped to real IR workflows: triage, investigation, threat hunting, and case management
 - Reference prompts, evaluation scripts, and implementation guides to pilot immediately
 - Completion certificate, course materials, datasets, and continued lab access
 
Skill Level: Beginner to Intermediate
Vendor Neutrality Statement: This training focuses on vendor-neutral, practical implementation techniques and highlights open protocols and standards where available. No products will be marketed or sold. Techniques are applicable across security platforms like Splunk, Microsoft Sentinel, Elastic, Chronicle, and popular genAI platforms like Microsoft Security Copilot, Claude Code, and OpenAI Codex.
NOTE FOR ORGANIZERS: We led the AI IR segments of the most popular training at Black Hat 2025, which this course expands upon.
 -  AUTLP:CLEAR
AI Security: Foundations and Practical Attacks (Attack–Defend Edition) — Beyond Prompt Injection
Vishal ThakurVishal Thakur (Atlassian, AU)Vishal Thakur is a cybersecurity leader, researcher, and educator with over 13 years of experience in global Security Operations and Incident Response. He currently serves as a Regional Manager of CSIRT at a major BigTech company, leading detection, response, and threat intelligence operations across the Asia–Pacific region.
Vishal is internationally recognized for his work in AI Security, specializing in adversarial machine learning, large language model (LLM) threats, and the defense of AI-driven systems in production environments. He has developed and delivered advanced trainings such as AI Security: Foundations and Practical Attacks, Fortifying AI, and AI Threat Simulation & Red-Teaming — presented at premier global conferences including DEF CON, Black Hat, FIRST, x33fcon, among others. His research spans adversarial attacks, prompt manipulation, and the intersection of AI, automation, and cybersecurity resilience.
In addition to his AI and research contributions, Vishal has
This hands-on training introduces participants to the fundamentals of AI Security through an interactive attack–defend structure, with a deliberate focus on threats that go beyond prompt injection. Attendees will explore the full attack surface for both classical ML and modern LLM-driven systems — from data poisoning, model evasion, and model extraction to instruction-tampering, adversarial prompt engineering, and supply-chain attacks that alter model behavior at training or RLHF stages.
Each offensive exercise is paired with a defensive lab so participants can immediately test mitigation strategies that move past simple input sanitization: provenance tracking, API-level controls, behavior shaping during RLHF, logging and detection for instruction tampering, and robust evaluation/red-teaming pipelines. Using hands-on labs and frameworks such as MITRE ATLAS, participants will learn to reproduce, detect, and defend against a broad spectrum of AI threats affecting both image/text models and LLMs in deployed services.
By the end of the course, participants will have built, attacked, and defended their own models and prompt stacks, and will leave with practical patterns to secure AI systems in operational environments.
 -  ARTLP:CLEAR
AWS Security Hands On Learning by building a (free) lab.
Santiago AbastanteSantiago Abastante (Solidarity Labs, AR)Former Police Officer from Argentina, now a Cloud Incident Responder and Security Engineer with over 10 years of IT experience. A Digital Nomad and international speaker, I've presented on Cloud Security and Incident Response at Ekoparty, FIRST, Virus Bulletin (three times), Hack.Lu, and various BSides events worldwide. I hold a Bachelor's degree in Information Security and an MBA (Master in Business Administration).
Cloud Computing is not trendy anymore, now is part of our daily life as Security Professionals whether we want it or not. The challenge I see everywhere I go is that most cloud security training is a bunch of theory with little technical knowledge behind, which are good for an overview but lack the juice needed for an Engineer or Operational Standpoint. The objective of this training is to provide hands on knowledge, learning by doing.
So, how does it go?
Phase 1: Setting the Lab
Well, I’m going to start by explaining the very few fundamental knowledge they need to have to start their cloud journey, but from a need to know perspective:
- Share Responsibility Model;
 - Cloud Segmentation and Regions;
 - Fundamental AWS Services;
 - Management Plane / Identity and Access Management;
 - Cloud Networking Fundamentals;
 - Cloud Compute Fundamentals;
 - Cloud Storage Fundamentals;
 - Infrastructure as Code.
 
The key part here is the last bullet, infrastructure as code. Why? Because infrastructure as code allows us to have granular control on what we build, what we change and force us to actually be aware of the dependencies that most of the time are handled automatically by the cloud provider when using the GUI. This is critical for a security perspective and to build a cost-effective home lab.
Then, I’m going to demonstrate the first hands on lab, that will consist on:
- Create an AWS Account
 - Get AWS Credentials
 - Set the AWS Credentials in a workstation
 - Quick walkaround in the Console
 - Install Terraform
 - Set Terraform up in a workstation
 - Build the first Terraform code block to build an IAM User.
 
Knowing this, the attendees will be more familiar with the challenge, and we can go through the second demonstration when we can build something more complex, a Server, using the AWS Free Tier. For us to complete the task, we will need to create with terraform:
- A complete network infrastructure, VPC, Subnets, Security Groups, Route Tables, etc.
 - A SSH Key Pair
 - The Server Components
 - The Server
 
After these steps, I’ll show them how they can destroy the implementation when they are not using it, and how they can rebuild the lab whenever they need to.
Phase 2: Adding Security
After the creation of the lab, we are going to start doing cloud security with it. So I’m going to explain the theoretical concepts of:
- Cloud Security Fundamentals
 - Hardening and Best Practices of AWS Services
 - IAM Best Practices for Least Privilege
 - Cloud Security Operations Fundamentals
 - Logging API Calls in AWS - Cloudtrail
 - Security Detection in AWS - Guardduty
 - Other Log Sources - ALB / WAF / VPC Flow Logs / ETC
 - Introduction to Cloud Forensics
 
Then we are going to replicate this in the lab, to create.
- An S3 Bucket, and harden it
 - A Cloudtrail Trail
 - A Guardduty Detector
 - A Security Hub Collector
 - VPC Flow Logs to the bucket
 
Then, as a closing demonstration I’ll show them basic attacks to AWS for them to understand how they can get Guardduty Security detections, Cloudtrail Logs and how you should proceed for an investigation in case of a Security Incident.
Requirements: Participants should have the following ready before the training:
- AWS Free Tier account ready
 - AWS CLI installed
 - Terraform installed
 - GitHub account for cloning lab repos
 
An email with detailed setup instructions will be sent beforehand.
Provided Material:
- Github Repository with the solution to the workshops
 - Extra exercises to extend your lab
 
Final Notes This training is designed for security engineers, SOC analysts, incident responders, and anyone who wants to truly understand AWS security through hands-on work. By the end of the session, you’ll have a fully functional personal AWS security lab you can extend and reuse for further learning. Full Agenda:
- 
Phase 1: Building the Lab
- 
Title 1: Cloud Theory (30 Mins)
 - 
Share Responsibility Model;
 - 
Cloud Segmentation and Regions;
 - 
Fundamental AWS Services;
 - 
Management Plane / Identity and Access Management;
 - 
Cloud Networking Fundamentals;
 - 
Cloud Compute Fundamentals;
 - 
Cloud Storage Fundamentals;
 - 
Infrastructure as Code.
 - 
Title 2: AWS Hands On 101 (15 mins + 30 mins hands on)
 - 
Create an AWS Account
 - 
Get AWS Credentials
 - 
Set the AWS Credentials in a workstation
 - 
Quick walkaround in the Console
 - 
Install Terraform
 - 
Set Terraform up in a workstation
 - 
Build the first Terraform code block to build an IAM User.
 - 
Title 3: Lab Building (30 mins + 30 mins hands on)
 - 
A complete network infrastructure, VPC, Subnets, Security Groups, Route Tables, etc.
 - 
A SSH Key Pair
 - 
The Server Components
 - 
The Server
 
 - 
 - 
Phase 2: AWS Security Fundamentals (30 mins)
- 
Title 1: Theory
 - 
Cloud Security Fundamentals
 - 
Hardening and Best Practices of AWS Services
 - 
IAM Best Practices for Least Privilege
 - 
Cloud Security Operations Fundamentals
 - 
Logging API Calls in AWS - Cloudtrail
 - 
Security Detection in AWS - Guardduty
 - 
Other Log Sources - ALB / WAF / VPC Flow Logs / ETC
 - 
Introduction to Cloud Forensics
 - 
Title 2: Advanced Lab Building (15 min + 30 mins hands on)
 - 
An S3 Bucket, and harden it
 - 
A Cloudtrail Trail
 - 
A Guardduty Detector
 - 
A Security Hub Collector
 - 
VPC Flow Logs to the bucket
 - 
Title 3: Introduction to Attack and Defense (30 mins):
 - 
Basic AWS attack
 - 
AWS Security Detection with Guardduty
 - 
Incident Response
 - 
Forensics with Cloudtrail
 
 - 
 
 -  ARTLP:GREEN
AWS Security - The Purple Team Way
Santiago AbastanteSantiago Abastante (Solidarity Labs, AR)Former Police Officer from Argentina, now a Cloud Incident Responder and Security Engineer with over 10 years of IT experience. A Digital Nomad and international speaker, I've presented on Cloud Security and Incident Response at Ekoparty, FIRST, Virus Bulletin (three times), Hack.Lu, and various BSides events worldwide. I hold a Bachelor's degree in Information Security and an MBA (Master in Business Administration).
Cloud platforms like Amazon Web Services (AWS) are foundational to many critical infrastructures and enterprise applications, making them prime targets for attackers. In this session, we will not only explore the most relevant attack vectors cybercriminals use to compromise AWS infrastructures but will also simulate these attacks using known threat actor techniques in an adversary emulation context. From initial access to hardcore persistence, this talk will provide a comprehensive look at how attackers operate in AWS environments.
We will take a technical journey through the tactics, techniques, and procedures (TTPs) employed by attackers at every stage of the threat lifecycle, aligned with the MITRE ATT&CK framework. We’ll start by reviewing common methods of initial access, such as exploiting exposed credentials or vulnerabilities in services like IAM, Lambda, and EC2. From there, we’ll detail how attackers escalate privileges, move laterally, and evade detection from tools like CloudTrail.
The session will conclude with an in-depth look at advanced persistence techniques in AWS, including the manipulation of IAM policies, backdooring Lambda functions or Docker containers, and tampering with logs. Along the way, we’ll demonstrate how security teams can implement defensive and detection strategies to mitigate these risks. By leveraging AWS-native services and third-party tools, attendees will learn how to enhance their incident response capabilities.
This hands-on workshop will give attendees practical, technical insights into AWS security, adversary behavior, and how to better defend against sophisticated, persistent attacks. With only two slides and full hands-on experience, this talk ensures deep technical immersion. Requirements:
- Participants should have the following ready before the training:
 - AWS CLI installed
 - Terraform installed
 - GitHub account for cloning lab repos
 - Knowledge of AWS Security Fundamentals
 
An email with detailed setup instructions will be sent beforehand.
Provided Material:
- Github Repository with the solution to the workshops
 
Final Notes This training is designed for security engineers, SOC analysts, incident responders, and anyone who wants to truly understand AWS security through hands-on work. By the end of the session, you’ll have a deep understanding on how real attack and defense techniques work in AWS, being able to understand the hardening requirements, replicate attacks, generate detection use cases, and execute forensic techniques.
Full Agenda:
- 
Phase 1: Attacking The Cloud
- 
Title 1: From Initial Access to Privilege Escalation (30 Mins + 30 min hands on)
 - 
Understanding AWS IAM in full
 - 
Lateral Movement with IAM
 - 
Malware Analysis of Team TNT Infostealer
 - 
Getting Credentials from Missconfigurations
 - 
Privilege Escalation via IAM policies
 - 
Privilege Escalation via IAM Roles
 - 
Privilege Escalation via Exec to Instances and Containers
 - 
Title 2: From Defense Evasion to Persistence (30 mins + 30 mins hands on)
 - 
Getting Blindspots in the Share Responsibility Model
 - 
Bypassing Guardduty
 - 
Understanding how Cloudtrail logs work
 - 
Tampering Cloudtrail without getting caught
 - 
Living on the land Techniques
 - 
Persistence in AWS via SSH implant
 - 
Persistence in AWS via lotl
 
 - 
 - 
Phase 2: The Blue Team Way
- 
Title 1: Security Detection in AWS (30 min + 30 mins hands on)
 - 
Cloudtrail for API Call Logging
 - 
Understanding the complete supply chain
 - 
SIEM Integration and Detection Use Case Creation
 - 
Understanding the Delays in SIEM integration
 - 
Understanding Event Bridge for Automated Response
 - 
Hardening Best Practices
 - 
Title 2: Incident Response in AWS (30 min + 30 mins hands on)
 - 
Using the Cloudtrail Digest to detect tampers
 - 
Creating an Athena table for Cloudtrail Analysis when SIEM Fails
 - 
Using Event History as a last resource
 - 
Forensic Images of EC2 instances
 - 
Network Isolation of AWS instances
 - 
AWS Threat Hunting 101
 - 
How to detect persistence in AWS
 
 - 
 
 -  USTLP:CLEAR
Communication Skills for Incident Response
Jeffrey J. CarpenterJeffrey J. Carpenter (Jeffrey J. Carpenter, US)Biographies for the presenters are in the attached file.
This workshop is designed to enhance the communication skills of incident response and security analysts, so they can confidently and competently relay key messages to business stakeholders during a cyber crisis. No prior experience of qualifications is needed, as it will provide attendees with advice and recommended best practice, as well as the opportunity to practice communications in a safe environment. Ultimately, the session will immediately enable and equip incident responders with the tools to proactively and consciously develop their own effective communication capability.
High Level Goals • Raise awareness of the value and direct benefit associated with effective communication • Understand key requirements for meaningful communication • Learn how to organise and tailor information based on the intended audience • Develop a clear message to convey; supporting that message with facts and ensuring expectations are managed • Determining the best method for communicating and making the most of existing tools • Learn to use AI effectively to help formulate the message and enhance presentation materials
This workshop is a combination of lecture, hands-on construction of a briefing using data from a sample incident and practiced delivery.
This workshop was presented at FIRST in Montreal in 2023 and the OCSC conference in 2024 with very positive feedback.
[more detail in the attached file]
 -  LTTLP:GREEN
CSIRT/SOC Manager Improvement Training: KPIs for Mandate and Strategy, Stakeholder Engagement, Processes Development
Vilius BenetisVilius Benetis (NRD CIRT, LT)Vilius Benetis is cybersecurity capacity building expert, who leads a team of experts to consult, establish, and modernise CSIRT/SOCs for governments, organisations, and sectors in Africa, Asia, Europe, and Latin America. He is an active contributor to the development of cybersecurity methodologies for ENISA, FIRST.org, GFCE and ITU. He is official global Ambassador of CIS Controls.
The success of CSIRT/SOCs often depends on how well the team is managed. This training is one of the few available that specifically targets CSIRT/SOC managers, inspiring, motivating, and upskilling them while fostering friendships with other CSIRT/SOC managers. The training is intended for current and future senior and mid-level managers of CSIRTs, SOCs, ISACs, and PSIRTs. The training's objective is to provide time for reflection and collective work on the daily questions and concerns of CSIRT/SOC managers, including KPIs, improving clarity in mandates and strategies, managing stakeholders ,developing processes, and achieving process maturity. There will be dedicated time to build relationships between managers and support each other through discussions. This training is an add-on edition of a similar, well-evaluated training delivered at previous FIRST events.
 -  BRTLP:CLEAR
Cyber Diplomacy
Ricardo Queiroz de Araujo Fernandes (CTIR Gov-BR, BR)
https://www.linkedin.com/in/ricardo-queiroz-de-araujo-fernandes/
Drawing on Brazil’s extensive engagement in international cyber cooperation, supported by a network of bilateral and multilateral agreements governing information security, cyber defense, and the mutual protection of sensitive data. The training session demonstrates how sustained diplomatic engagement enhances interoperability, mutual trust, and shared readiness across nations. Brazil’s leadership in fostering cross-border dialogue through joint cyber exercises, regional coordination webinars, and capacity-building initiatives exemplifies a pragmatic approach to cyber diplomacy that bridges operational and strategic domains. The findings emphasize that cyber diplomacy, when grounded in continuous international engagement, confidence-building, and technical collaboration, becomes a critical instrument for sustaining global cyber stability. Rather than a theoretical construct, it emerges as a practical architecture of cooperation, capable of aligning diverse national capabilities toward a resilient, trust-based international order.
 -  ARTLP:GREEN
Deception Operations: Hunting the fox on your land
Federico PachecoFederico Pacheco (BASE4 SEcurity, AR)Cybersecurity professional with a background in electronic engineering and several industry-recognized certifications. 20+ years of teaching experience at the most prestigious universities in Argentina. 4 published books and +15 peer-reviewed research papers. Has worked in the public and private sectors, including regional roles in global companies.
Traditional defenses often fall short against sophisticated threats. This course teaches participants how to turn threat intelligence into action by combining proactive hunting with deception operations. Through a mix of theory, labs, and team exercises, students will learn how to analyze adversary TTPs, translate them into hunt opportunities, and design deception campaigns that disrupt and expose intruders. Participants will investigate APT activity and map deception opportunities from MITRE ENGAGE using a realistic scenario. They will also understand when and where to use deceptive tactics, such as tokens, honey services, and breadcrumbs. Students will conclude by designing and evaluating deception scenarios integrated into a cybersecurity strategy. By the end of the course, participants will have a repeatable methodology for blending CTI, hunting, and deception into their organization’s defenses.
 -  LUTLP:CLEAR
Digital Forensics 1.0.1 - From Zero to Hero
Michael HammMichael Hamm (CIRCL, LU)Michael Hamm has been working professional in the fields of computer- and network security for more than 25 years. Since 2010, he has been working as an operator and analyst at CIRCL – Computer Incident Response Centre Luxembourg where he is working on forensic examinations and incident response.
Forensics Analysts heavily rely on there collection of forensics tools. But if the tools fail, like giving back mo or even wrong results, the analyst need to have the capability to understand what is going on. The analyst need the capability to read and understand the data on binary (hexadecimal) level.
This training will tech the attendees what they have learned at school and already forgotten. This training will tech the attendees what they have learned during their studies and already forgotten.
This training will start with a little demo. Different tools produce different output. Than we will:
- Read a stream of Bit
 - Apply addressing to it
 - Learn to interpret values like integer, signed integer or ASCII
 - Be able to convert a little endian value into a big endian
 - Apply a data structure on the data
 - Recover data manually
 
At the end of the training the attendee will be able to read a MBR/BootSector and read the partition table manually.
 -  ARTLP:GREEN
Discontinue - Dont Review
Santiago Abastante (Solidarity Labs, AR)
Former Police Officer from Argentina, now a Cloud Incident Responder and Security Engineer with over 10 years of IT experience. A Digital Nomad and international speaker, I've presented on Cloud Security and Incident Response at Ekoparty, FIRST (Two times), Virus Bulletin (three times), Hack.Lu, SEC-T and various BSides events worldwide. I hold a Bachelor's degree in Information Security and an MBA (Master in Business Administration).
Moved the training to my current email sabastante@solidaritylabs.io, dont consider this please.
 -  USTLP:AMBER
From Clues to Clusters: A Hands-On Workshop in Preemptive Threat Detection
Maulik Limbachiya (Silent Push, US)
Maulik Limbachiya has extensive experience in the cyber security field working with the federal government, global financials and large technology companies. He currently works as Director of Solutions Engineering at Silent Push, helping organizations track adversary TTPs of infrastructure creation and management.
Elevate your investigative skills in a workshop built for the modern threat hunter. This entirely hands-on session uses a dynamic capture-the-flag (CTF) format to teach you how to think like an adversary and uncover their operational infrastructure. You will master the techniques of pivoting through complex, real-world datasets—including passive DNS, web content, and certificate data—learning to connect disparate clues and expose entire attacker networks through their own operational security mistakes.
 -  CATLP:CLEAR
From Visibility to Action: Building Effective Monitoring and Response Programs for OT Systems
Peter Morin (PwC, CA)
Peter leverages over 25 years of experience to help clients develop robust Cybersecurity program strategies. This includes advising organizations in areas ranging from industrial and control system (ICS) security, network security architecture, threat hunting and red-teaming to cloud security, incident response, computer forensics, and beyond. Throughout Peter’s career, he has held senior positions with numerous organizations, including major consulting businesses, a global Cybersecurity consulting firm, a national telecommunications and media company, a Fortune 500 cloud-computing company, a recognized Cybersecurity software company and a major US defense contractor. As a public speaker, Peter has presented at numerous events held by the FBI, US Department of Homeland Security, FIRST, BSides, SecTor, SANS, Blackhat, Public Safety Canada and ISACA. Peter is also the co-host of the CTRL-ALT-DEFEND Podcast.
This immersive workshop is designed to bridge the gap between cybersecurity operations and industrial control system (ICS) realities. Participants will learn how to monitor, detect, and respond to cyber threats in OT environments using real-world tools, processes, and equipment. Through a combination of lectures, and live demonstrations, attendees will explore how to operationalize OT monitoring programs, integrate detection with IT SOC processes, and build effective incident response playbooks that protect both safety and production uptime.
 -  US GBTLP:CLEAR
How to Surf the Dark Web Like a Boss (or Eastern European)
Lindsay Kaye
Gabriel CirligLindsay Kaye (HUMAN Security, US), Gabriel Cirlig (HUMAN Security, GB)Lindsay Kaye is the Vice President of Threat Intelligence at HUMAN Security. Her technical specialty spans the fields of malware analysis and reverse engineering, with a keen interest in dissecting custom cryptographic systems. Lindsay is an internationally-recognized cybersecurity speaker and author. She is the author of the book Dissecting the Dark Web, to be published by No Starch Press in February 2026. Lindsay holds a BS in Engineering with a Concentration in Computing from Olin College of Engineering and an MBA from Babson College.
Gabriel Cirlig - Software developer turned rogue, went from developing apps for small businesses to 2M+ DAU Facebook games while keeping an eye for everything shiny and new. For a couple of years I’ve shifted gears and started my career as a security researcher while speaking at various conferences (SAS, AVAR, PHDays) in my free time showcasing whatever random stuff I hacked. With a background in electronics engineering and various programming languages, I like to dismantle and hopefully put back whatever I get my hands on.
Oh no, your infrastructure is getting attacked and worsening by the day. The attacks seem highly coordinated, but where do you even begin when trying to hunt down the attackers? Roll up your sleeves and get ready to slip down the rabbit hole into the shadowy corners of the internet. In this 4 hour, one-of-a-kind OSINT and large-scale data-collection workshop, we'll show you how to become the cyber-sleuth you never knew you could be - minus the trench coat and fedora (unless that's your style). We'll demystify the Dark and Dark Web, debunk those spooky legends, and give you tips and tricks to keep a low profile. We'll arm you with cunning tactics for safe lurking in onion-land, navigating sneaky marketplaces, and scraping massive heaps of intel while also staying legal! Expect a healthy dose of humour and enough practical know-how to impress your pet goldfish—and give you something to talk about while you wait for the next season of Love Island. Get ready to dive deep, stay safe, and come out the other side a certified data-diving rockstar!
 -  LVTLP:GREEN
Let's automate RTIR
Armins Palms,Armins Palms, (CERT.LV, LV)Armins Palms is the Incident Response Team Manager at CERT.LV, Latvia’s national and governmental CSIRT. He leads the national incident response efforts and is the author of several key cybersecurity projects, including the National DNS Firewall — a service actively used across Latvia — and an intelligence platform for monitoring activity on Telegram, among others.
Armins is also a developer and instructor for multiple hands-on technical workshops, such as “DNS Openshield”, where participants gain practical skills to build their own DNS Firewall services using open-source tools. He is the author of the “LearnDocker” tutorial, designed to teach the fundamental concepts of Docker and containerization.
His latest course, “Let’s Automate RTIR”, is developed for the cybersecurity community and professionals working with RTIR. The workshop helps participants extend RTIR’s capabilities through automation and integration, making daily inc
There are many ticketing systems available to help manage and oversee the daily work of an Incident Response (IR) team. Among them, RTIR (Request Tracker for Incident Response) is one of the most widely used systems by CERT and CSIRT teams. It offers extensive functionality, including support for manual scripting. However, to truly extend RTIR’s capabilities, it’s often necessary to go beyond the standard interface and leverage its API.
In this workshop, you will learn how to enhance RTIR through automation and integration. Using the RTIR API, you will explore how to:
- Prepare RTIR for automation
 - Parse and process incoming events
 - Automate routine tasks within RTIR
 - Enrich tickets with data from external sources
 - Integrate RTIR with external tools such as Mattermost
 
This hands-on course is designed for beginners and provides the foundational knowledge needed to automate and extend RTIR. By the end of the workshop, participants will be equipped with the skills to customize and automate their organization’s RTIR environment to better suit their needs.
 -  PKTLP:AMBER
Operationalizing Threat Intelligence for National CERTs and ISPs
Syed Muhammad Ali Uddin Hafee (Pakistan Telecommunication Authority, PK)
Syed Ali Uddin is a Senior Cybersecurity Specialist at Pakistan’s National Telecom CERT, with expertise in national-level CERT/SOC operations, threat intelligence programs, security architecture and trainings. He leads initiatives for cyber threat monitoring, incident coordination and intelligence sharing across CERTs, telecom and ISPs ecosystem.
A Gold Medalist from NED University and certified cybersecurity and network professional, Syed has established and managed the National Telecom CERT (nTCERT) and a sectoral Security Operations Center (nTSOC) — deploying advanced Threat Intelligence Platforms and integrating Incident Management & Response Systems to enhance organizational and national cyber defense.
He has also served as an academic instructor for postgraduate cybersecurity programs and leads front-line defense teams, ensuring the resilience of Pakistan’s critical communication infrastructure.
LinkedIn Profile: https://www.linkedin.com/in/syedmuhammadaliuddin/
National CERTs, telecom operators, and Internet Service Providers (ISPs) play distinct yet interconnected roles in safeguarding a nation’s cyber landscape. This half-day, interactive session and hands-on training provides a practical framework for operationalizing threat intelligence to enable faster detection, improved coordination and more effective incident response. Participants will learn how to transform raw threat data into actionable intelligence through structured workflows that include data collection, IOC enrichment, contextual analysis, ATT&CK mapping, and information sharing. Drawing on real-world case studies from telecom and ISP environments, the session demonstrates how enterprise-level threat intelligence can be integrated across enterprise-grade SOCs, sectoral CERTs and national CERT operations to proactively counter emerging cyber threats.
Although telecom operators and ISPs are often mentioned together, they perform unique yet complementary functions in national cybersecurity — and this training highlights how intelligence-driven collaboration between them can significantly enhance collective national cyber defense capabilities.
 -  CLTLP:GREEN
Tactical CTI: Focused Collection and Consumption Models for Operational Cyber Defense
Matias Villegas (Entel Chile CSIRT, CL), Pablo Araya (Microsoft)
I am Matias Villegas, a Cybersecurity Leader and Threat Intelligence with over 8 years dedicated to strategic defensive operations. My focus is on transforming strategic threat analysis into tactical intelligence that is operationally actionable for Blue Teams.
As the former Cyber Defense and CSIRT Leader, I oversaw a 24/7 Blue Team of 25+ analysts responsible for the entire incident lifecycle. My expertise is rooted in the practical application of CTI, including developing custom correlation rules for SIEM platforms and leading proactive Threat Hunting activities. This background ensures the TI models I employ are directly mapped to operational cyber defense needs.
I translate this operational expertise into effective teaching as a Postgraduate Teacher , designing and delivering specialized curricula on Threat Hunting and Threat Intelligence and Incident Response. My passion is bridging the gap between advanced threat knowledge and effective, real-world operational defense.
Tactical CTI: Focused Collection and Consumption Models for Operational Cyber Defense
This one-day course is designed to build foundational and practical skills in the collection and consumption phases of the Cyber Threat Intelligence (CTI) Lifecycle, with a specific focus on the Tactical intelligence level. The goal is to equip intelligence practitioners with the tradecraft to acquire relevant threat data and effectively translate it into defenses that preempt attacks.
We move beyond simply feeding Indicators of Compromise (IoCs) into systems. The class provides a deep dive into structured collection models (focusing on OSINT sources) and the critical process of transforming raw data into validated TTPs (Tactics, Techniques, and Procedures, mapped to MITRE ATT&CK). Participants will master various consumption models tailored for different stakeholders (e.g., Incident Response, Vulnerability Management), ensuring intelligence is not just produced, but utilized effectively across the organization.
Practical Component:
Lab 1: Requirements and Collection Planning: Participants will learn to define Priority Intelligence Requirements (PIRs) based on organizational risk and subsequently develop a structured Collection Plan, focusing on effective external (OSINT) and internal sources.
Lab 2: Intelligence Transformation and Validation: Hands-on exercise in taking raw data (e.g., a threat actor’s post or a simple malware sample) and applying Structured Analytical Techniques (SATs) to validate TTPs. This lab culminates in mapping the analysis to MITRE ATT&CK.
Lab 3: Consumption Model Dissemination: Practice in tailoring the final intelligence product. Attendees will develop a model for disseminating the TTP-based intelligence in multiple formats—from a concise Tactical Alert for immediate defense updates, to an enriched feed for automated systems (STIX/TAXII or MISP).
Target Audience: CTI Analysts (Junior to Mid-Level), Intelligence Program Managers, and professionals responsible for security architecture and threat modeling.