Training Sessions - Track 1
Training Sessions - Track 2
Training Sessions - Track 3
Plenary Talks
| Training Sessions - Track 1 | Training Sessions - Track 2 | Training Sessions - Track 3 | |
|---|---|---|---|
| 08:00 – 09:00 | Registration Opens / Welcome Coffee | ||
| 09:00 – 10:30 | SG KZ Stop Guessing, Start Hunting: Threat Models to Structure Your Threat Hunts - Half Day Donavan Cheah (Thales, SG); Mukhtar Serikbaev (Help AG, KZ); Yoon Yik (Nanyang Technological University, SG) TLP:CLEAR | BD Md Redowan Zaman Anik (BGD e-GOV CIRT, BCC, BD) TLP:CLEAR | KZ Malware Development for Ethical Hackers (Windows, Linux, Android) - Full Day Zhassulan Zhussupov (ANY.RUN, KZ) TLP:CLEAR |
| 10:30 – 11:00 | Coffee Break with Exhibitors | ||
| 11:00 – 12:30 | SG KZ Stop Guessing, Start Hunting: Threat Models to Structure Your Threat Hunts - Half Day Donavan Cheah (Thales, SG); Mukhtar Serikbaev (Help AG, KZ); Yoon Yik (Nanyang Technological University, SG) TLP:CLEAR | BD Md Redowan Zaman Anik (BGD e-GOV CIRT, BCC, BD) TLP:CLEAR | KZ Malware Development for Ethical Hackers (Windows, Linux, Android) - Full Day Zhassulan Zhussupov (ANY.RUN, KZ) TLP:CLEAR |
| 12:30 – 13:30 | Lunch with Exhibitors | ||
| 13:30 – 15:00 | AT IntelMQ Hands-on Workshop - Half Day Sebastian Wagner (Institute for Common Good Technology, AT) TLP:CLEAR | MA Beyond Maturity: Assessing and Stress-Testing SOC Resilience in the Real World - Half Day Imane Bachane, Jamaleddine Hadini (BLUESEC, MA) TLP:CLEAR | KZ Malware Development for Ethical Hackers (Windows, Linux, Android) - Full Day Zhassulan Zhussupov (ANY.RUN, KZ) TLP:CLEAR |
| 15:00 – 15:30 | Coffee Break with Exhibitors | ||
| 15:30 – 17:30 | AT IntelMQ Hands-on Workshop - Half Day Sebastian Wagner (Institute for Common Good Technology, AT) TLP:CLEAR | MA Beyond Maturity: Assessing and Stress-Testing SOC Resilience in the Real World - Half Day Imane Bachane, Jamaleddine Hadini (BLUESEC, MA) TLP:CLEAR | KZ Malware Development for Ethical Hackers (Windows, Linux, Android) - Full Day Zhassulan Zhussupov (ANY.RUN, KZ) TLP:CLEAR |
| 17:30 – 19:30 | |||
| Plenary Talks | |
|---|---|
| 08:00 – 09:00 | Registration Opens / Welcome Coffee |
| 09:00 – 09:30 | Welcome Remarks FIRST & UZCERT |
| 09:30 – 09:45 | Group Photo |
| 09:45 – 10:15 | UZ TBD UZCERT Talk Sarvar Sultonov (UZCERT, UZ) |
| 10:15 – 10:45 | KZ How We Built and Scaled Kazakhstan’s National Bug Bounty Platform Bekarys Kabi (Tumar.One, KZ); Satiyev Olzhas (TSARKA, KZ) TLP:CLEAR |
| 10:45 – 11:15 | MY Kilausuria Abdullah (CyberSecurity Malaysia, MY) TLP:AMBER |
| 11:15 – 11:45 | Coffee Break with Exhibitors |
| 11:45 – 12:30 | TBA |
| 12:30 – 13:00 | BH The 3C’s of Cyber Resilience for Incident Response: Coordination, Collaboration, Communication Mirza Asrar Baig (CTM360, BH) TLP:AMBER |
| 13:00 – 14:15 | Standing & Seated Lunch with Exhibitors |
| 14:15 – 15:00 | US Threat Intel 101: From Buzzwords to Bad Actors April Lenhard (Qualys, US) TLP:CLEAR |
| 15:00 – 15:30 | GR Tracking APT Actors Through Their Infrastructure Martijn Grooten (Silent Push, GR) TLP:AMBER |
| 15:30 – 16:00 | Coffee Break with Exhibitors |
| 16:00 – 16:45 | AT Sebastian Wagner (Institute for Common Good Technology, AT) TLP:CLEAR |
| 16:45 – 17:30 | TR Adversarial Prompts: Exploiting and Defending LLM Applications Fatih Erdogan, Gokay Akin (Turkish Airlines Technology, TR) TLP:CLEAR |
| 17:30 – 17:40 | Closing Remarks |
Fatih Erdogan (Turkish Airlines Technology, TR), Gokay Akin (Turkish Airlines Technology, TR)
Large language models are being rapidly integrated into production applications across all industries—from AI-powered customer service and development tools to security automation and business analytics. However, this widespread adoption introduces a fundamental vulnerability: Prompt Injection. Unlike traditional injection attacks, prompt injections exploit the core architecture of how LLMs process natural language, creating a threat that transcends typical security boundaries and affects every deployment scenario from chatbots to automated decision systems.
This technical session demonstrates real-world prompt injection techniques through pre-recorded demonstrations, examining the instruction-data boundary problem that makes LLMs inherently vulnerable. The session then provides practical defense-in-depth strategies with live code examples.
Whether securing customer-facing applications, internal tools, or security systems, attendees will learn with actionable techniques for building more resilient LLM deployments.
Fatih Erdogan: I have over nine years of experience in the cybersecurity, with a strong focus on defensive security and developing cutting-edge cybersecurity solutions. Throughout my career, I have played a key role in digital forensics, incident response, and threat research teams, consistently contributing to strengthening organizational security postures.
Currently, I work as Expert Cyber Security Engineer at Turkish Airlines Technology in Cyber Defense Department, specializing in detection engineering, AI security, and R&D.
Beyond my professional role, I am deeply interested in security research, particularly in AI security and detection engineering. As an active member of the cybersecurity community, I have also delivered talks at prominent cybersecurity conferences, including BSides Prishtina, The H@CK Summit, Hacktrick, and DevFest Istanbul.
Gokay Akin bio coming soon.
February 27, 2026 16:45-17:30
Imane Bachane
Jamaleddine HadiniImane Bachane (BLUESEC, MA), Jamaleddine Hadini (BLUESEC, MA)
Security Operations Centers (SOCs) are often assessed through maturity models, compliance frameworks, and performance metrics. However, real incidents frequently demonstrate that maturity does not always equate to resilience. This presentation focuses on how to practically assess whether a SOC can maintain effective detection, response, and coordination under real operational stress.
Based on field experience across financial institutions, industrial environments, and government SOCs, the session introduces a pragmatic approach to evaluating SOC resilience across people, processes, technologies, and critical dependencies. Rather than reviewing policies and tooling in isolation, the approach emphasizes observing behavior under pressure: decision-making, escalation quality, handovers, and coordination with incident response, IT, and business stakeholders.
Attendees will learn how to assess SOC resilience without waiting for a major breach, using targeted interviews, tabletop exercises, and stress-based scenarios such as concurrent incidents, degraded telemetry, or loss of key personnel. The presentation highlights common hidden failure points identified in real assessments and provides practical guidance on translating findings into prioritized resilience improvements. Participants will leave with a clear methodology and actionable checkpoints to evaluate and strengthen SOC and CSIRT resilience in their own environments.
Imane Bachane is the Founder and CEO of BLUESEC, a cybersecurity consulting firm specializing in SOC transformation, cyber governance, and intelligence-driven security operations across Africa and the Arab regions. Her work focuses on assessing and strengthening the operational effectiveness and resilience of SOCs and CSIRTs, particularly in regulated and resource-constrained environments.
Before founding BLUESEC, Imane led Cyber Threat Intelligence (CTI) activities within a major banking group, where she contributed to building an intelligence capability directly supporting detection, incident response, and security decision-making. Her experience bridges CTI, SOC maturity, and threat-informed defense, with a strong emphasis on converting frameworks and maturity models into practical, executable workflows for operational teams.
Imane works with financial institutions, industrial operators, and national organizations to assess SOC readiness, validate performance under stress scenarios, and improve coordination between SOC, incident response, and governance functions. Her assessments focus on identifying hidden operational dependencies and single points of failure revealed during real incidents.
She is certified SOC-CMM and SANS GSOM, and actively contributes to the regional cybersecurity community, advocating for resilient, maturity-driven, and operationally grounded SOC capabilities.
Jamaleddine Hadini is a cybersecurity practitioner specializing in incident response, digital forensics, and SOC modernization. With more than ten years of experience supporting critical organizations, he develops resilient defense capabilities grounded in threat-informed practices, automation, and defensible architectures. His expertise spans threat hunting, detection engineering, DFIR, and OT/industrial cybersecurity. Jamaleddine holds several certifications, including SANS GCFA, SANS GRID, and CHFI, reflecting his expertise across blue-team operations. A strong advocate for capacity building in Africa, he collaborates with industry partners to strengthen regional expertise and contribute to sustainable, sovereign cyber capabilities.
February 26, 2026 13:30-15:00, February 26, 2026 15:30-17:30
Bekarys Kabi (Tumar.One, KZ), Satiyev Olzhas (TSARKA, KZ)
Kazakhstan has spent the last five years building its own national bug bounty ecosystem, connecting ethical hackers with critical infrastructure, banks, telecoms and state agencies. In this talk, we share what it took to design and scale a platform that works reliably at a national level: from architecture and triage workflows to researcher onboarding, trust, and policy.
Bekarys Kabi is the product lead behind Tumar.One, Kazakhstan’s national bug bounty platform. With a background in product management and cybersecurity operations, he has spent the last several years designing triage workflows, scaling researcher communities, and leading the transition of Tumar.One to an open-source, self-hosted model. Bekarys works closely with banks, telecoms, ministries and global open-source projects to help them run structured vulnerability disclosure programs. His focus is on creating practical, transparent and scalable security tools for emerging markets, while building a long-term ecosystem around ethical hacking and coordinated vulnerability disclosure.
Olzhas Satiyev is a cybersecurity leader and one of the pioneers of vulnerability disclosure and offensive security development in Central Asia. He has more than 10 years of experience building security programs for banks, telecom operators and government agencies. As a founder of TSARKA and the KazHackStan conference, he helped shape the regional cybersecurity ecosystem and launched multiple national-scale initiatives. Olzhas focuses on applied security research, red teaming, and building platforms that connect researchers with organizations. His work drives collaboration between ethical hackers and critical infrastructure across Kazakhstan and beyond.
February 27, 2026 10:15-10:45
Sebastian WagnerSebastian Wagner (Institute for Common Good Technology, AT)
IntelMQ is a Free and Open Source tool chain to automate Threat Intelligence data handling.
IntelMQ automates the boring processes of incident handling to concentrate on the tasks that really need your attention. Learn how to ingest data from various sources such as Shadowserver, how to arrange your bespoke workflows, connect with other systems (such as MISP, databases, RDAP, Ticketing systems etc) and how to notify your constituency.
Sebastian Wagner, IntelMQ.org Project Sebastian Wagner is a Free Software enthusiast, full-stack software developer, and project manager currently working for a small software firm, and is active in NGOs for the common good. He co-maintains IntelMQ for 11 years and previously worked at CERT.at for six years.
February 26, 2026 13:30-15:00, February 26, 2026 15:30-17:30
Zhassulan Zhussupov (ANY.RUN, KZ)
Whether you are a Red Team or Blue Team specialist, learning the techniques and tricks of malware development gives you the most complete picture of advanced attacks. Also, due to the fact that most (classic) malwares are written under Windows, as a rule, this gives you tangible knowledge of developing under Windows. The course will teach you how to develop malware, including classic tricks and tricks of modern ransomware found in the wild. Everything is supported by real examples. The course is intended for Red Team specialists to learn in more detail the tricks of malware development (also persistence and AV bypass) and will also be useful to Blue Team specialists when conducting investigations and analyzing malware.
The course is divided into four logical sections:
Malware development tricks and techniques (classic injection tricks, DLL injection tricks, shellcode running) AV evasion tricks (Anti-VM, Anti-Sandbox, Anti-disassembling) Persistence techniques Cryptographic functions in malware development (exclusive) Malware Development for Android and Linux (bonus)
Most of the example in this course require a deep understanding of the Python, Kotlin and C/C++ programming languages.
Knowledge of assembly language basics is not required but will be an advantage
Zhassulan Zhussupov is a cybersecurity enthusiast, author, speaker, and mathematician. Author of popular books:
- MD MZ Malware Development Book (2022, 2024)
- MALWILD: Malware in the Wild Book (2023)
- Malware Development for Ethical Hackers Book (Packt, 2024)
- AIYA Mobile Malware Development Book (Github, 2025) Author and tech reviewer at Packt. Co founder of several cybersecurity research labs, author of many cybersecurity blogs, HVCK magazine, Malpedia contributor. Speaker at more than 20+ international conferences like BlackHat, Security BSides, Arab Security Conference, Hack.lu, Standoff, etc
February 26, 2026 09:00-10:30, February 26, 2026 15:30-17:30, February 26, 2026 11:00-12:30, February 26, 2026 13:30-15:00
Sebastian WagnerSebastian Wagner (Institute for Common Good Technology, AT)
In today's cyber threat landscape, effective coordination among incident response teams is crucial. This session will provide participants with a high-level overview of open-source tools that facilitate coordination, data sharing, and threat intelligence. The session will cover key tools like MISP and TheHive, and also highlight lesser-known gems that help you maintain an overview of your constituency.
We will focus on coordination tools and also scrape the topic of analysis and forensics.
Sebastian Wagner, IntelMQ.org Project Sebastian Wagner is a Free Software enthusiast, full-stack software developer, and project manager currently working for a small software firm, and is active in NGOs for the common good. He co-maintains IntelMQ for 11 years and previously worked at CERT.at for six years.
February 27, 2026 16:00-16:45
Md Redowan Zaman Anik (BGD e-GOV CIRT, BCC, BD)
This session delivers a practical, case-driven overview of the Incident Response (IR) lifecycle, covering detection, containment, and recovery. Participants will learn how to apply recognized frameworks such as NIST SP 800-61, the SANS 6-Step Model, ISO/IEC 27035, and Lockheed Martin Cyber Kill Chain, and also know about a real-world case study. The session also demonstrates the use of open-source forensic tools, including Autopsy and FTK Imager, for evidence collection and analysis. Attendees will leave with actionable insights to strengthen their organization’s response capability and post-incident readiness.
I am Md. Redowan Zaman Anik, currently working as an Incident Handler at the National CIRT, where I focus on national-level incident handling, Cyber Threat Intelligence (CTI), and Security Operations (SOC). With over 11 years of experience in the field of cybersecurity, I have been actively involved in handling national-level cyber incidents and contributing to the country’s digital defense. My journey encompasses both academic and professional achievements, including the publication of two research papers in the field of cybersecurity.
Throughout my career, I have been passionate about sharing knowledge and building capacity. I have delivered cybersecurity training programs at several prestigious institutions, including the National Academy for Planning and Development (NAPD), BKIICT, and the Bangladesh Computer Council (BCC). I have also conducted specialized training for National Security Intelligence (NSI), Criminal Investigation Department (CID), and other law enforcement agencies. Additionally, I have led programs on SOC Analysis, Email Security, CA Certificate systems, and Juniper technologies, aiming to strengthen cybersecurity awareness and operational excellence across government and critical sectors.
February 26, 2026 09:00-10:30, February 26, 2026 11:00-12:30
Donavan Cheah (Thales, SG), Mukhtar Serikbaev (Help AG, KZ), Yoon Yik (Nanyang Technological University, SG)
From contextualized threat scenarios to aid in hypotheses generation to post-hunt activities, threat modelling often results in outputs which are useful as part of structured threat hunting. However, there does not exist a significant amount of literature that connect threat modelling and threat hunting, much less operationalize them together to a threat hunting scenario.
In this workshop, we will teach the basics of technique-based threat modelling with the MITRE ATT&CK framework and perform mitigations with MITRE D3FEND. We will then generate hypotheses for structured threat hunting, and apply it to a simulated threat hunt in a Windows lab environment. We also posit how threat modelling functions and threat hunting functions can complement each other in an iterative chain to provide teams the ability to continuously validate the organisation's security posture.
Donavan Cheah leads cybersecurity within Thales Digital Factory in Singapore. He has led multiple threat modeling, risk assessment and offensive security engagements for a wide variety of customers. He has presented his threat modeling talks and conferences at international conferences such as DefCamp (Romania), SECCON (Japan), VULNCON (India) and SINCON (Singapore), as well as cybersecurity camps such as the Global Cybersecurity Camp 2025 (Taiwan). He also co-leads the Threat Modeling Connect chapter in Singapore, which is a threat modeling community with global presence in the EU, the Americas and Asia. Today, Donavan's interests lie in integrating threat modeling into other cybersecurity activities such as threat hunting, SecOps, as well as looking into AI-related cyber threats.
Mukhtar Serikbayev is an Application Security Architect and DevSecOps Consultant with a strong background in secure software development, architecture assurance, and offensive security. He has led major AppSec transformation initiatives for financial services and government organizations, integrating security into SDLC processes, CI/CD pipelines, and cloud-native architectures. Mukhtar is an Offensive Security Web Expert, he brings hands-on experience in web and mobile testing, secure code review, microservices/API hardening, and threat modeling aligned to attacker behavior. Today, he’s exploring how AI-driven automation and autonomous security agents can improve threat hunting, code assurance, and secure engineering at scale. He is passionate about enabling teams to build secure-by-design, resilient products.
Yoon Yik is a Security Researcher at the Privacy and Security Laboratory at Nanyang Technological University. He has a background in Digital Forensics and Incident Response, Cyber Threat Intelligence and Malware Analysis. He is also co-chapter lead of Threat Modeling Connect Singapore Chapter. Presently, he is passionate about cybersecurity community building and is a "Crew" at Division Zero Singapore cybersecurity community leading initiatives like HackSmith, a 24H cybersecurity tool-making hackathon.
February 26, 2026 09:00-10:30, February 26, 2026 11:00-12:30
Kilausuria AbdullahKilausuria Abdullah (CyberSecurity Malaysia, MY)
This presentation examines a recent ransomware incident in Malaysia and situates it within the country’s broader and rapidly evolving threat landscape. Drawing on Cyber999 incident data from 2021 to 2025, which recorded nearly 400 ransomware-related cases, the study reconstructs the full attack chain—from phishing and credential compromise to lateral movement, data exfiltration, and encryption. It highlights common attacker techniques and security gaps across public and private sectors, including the rise of double-extortion tactics, targeted reconnaissance of critical systems, and the use of both commodity and custom-built encryption tools. Key contributing factors that worsened incident impact include poor network segmentation, limited security monitoring, and weak backup and recovery practices.
The presentation also maps current ransomware trends such as the growth of ransomware-as-a-service, increasing attacks on healthcare, education, and municipal sectors, and the shift toward extortion marketplaces. Based on incident findings, it proposes a layered mitigation framework emphasizing phishing-resistant MFA, least-privilege access, proactive detection (EDR/XDR), secure offline backups, and cross-sector collaboration. The session concludes with policy and operational recommendations to help regulators and security teams strengthen Malaysia’s cyber resilience, reduce ransomware risks, and accelerate recovery in future incidents.
Kilausuria Abdullah is a Specialist with the Cyber999 Unit at CyberSecurity Malaysia, with over 10 years of experience in R&D and more than a decade in cyber incident handling. Her expertise spans incident response, threat and trend analysis, SOC management, and CSIRT consultancy for NCII sectors, government agencies, and SMEs. Recognized as a trainer in incident handling, she has contributed to security advisories, threat reports, technical guidelines, and research publications. She frequently delivers talks and training sessions on computer security and incident response, focusing on strengthening organizational resilience against emerging cyber threats.
February 27, 2026 10:45-11:15
Mirza Asrar BaigMirza Asrar Baig (CTM360, BH)
Effective incident response depends not only on detection and mitigation but on the ability to coordinate quickly, collaborate across organizations, and communicate with clarity. This session introduces a practical framework, the “3C’s” developed from direct experience with CSIRTs and national-level response teams across multiple regions. Using real-world cases involving phishing, brand abuse, and infrastructure-level threats, the presentation will highlight how misalignment across internal teams, delayed external coordination, and unclear messaging can cause preventable escalation. It will offer concrete strategies to improve readiness: establishing trusted channels, aligning roles before incidents, and streamlining decision-making under pressure.
Designed for CSIRTs, infrastructure operators, and incident coordinators, the session focuses on improving the human and procedural layers of response, especially in environments where cross-border cooperation is essential.
Mirza Asrar Baig serves as the Founder and Chief Executive Officer of CTM360, driving the vision for the Digital Risk Protection stack that defines the company's ethos. His overarching goal is to cultivate a highly scalable platform under the mantra "Build Locally, Scale Globally," with a vision to position the Arab World as a global technology leader.
With a background in Computer Science from King Fahd University of Petroleum and Minerals (KFUPM - Dhahran, Saudi Arabia), Mirza's educational foundation underscores his unwavering commitment to research and innovation. With over 30 years of experience in addressing Information Technology and Cybersecurity needs, he plays a pivotal role in fortifying the digital landscapes of various sectors worldwide.
Mirza actively contributes to the global cybersecurity discourse through speaking engagements, offering invaluable insights into threats that transcend regional boundaries. His dedication to advancing cybersecurity in today's digital landscape leaves a lasting impact, reflecting his commitment to bolstering global cybersecurity and resilience.
February 27, 2026 12:30-13:00
April Lenhard (Qualys, US)
Cyber threat intelligence (CTI) from the outside feels like an alphabet soup of jargon and a montage of faceless hackers in hoodies. But behind the acronyms and headlines are real people, real motives, and real risks. This session will cut through the noise and simply explain what CTI actually means, why it matters, and how it impacts everyone every day. We’ll explore who the baddies are, from cybercriminals chasing quick cash to nation-state actors with long-term agendas, and unpack their tactics in plain English. Along the way, We’ll work the technical buzzwords into accessible terms and translate arcana into concepts you can (and might actually want to) explain to a colleague. Whether you’re curious about hackers, confused by cybersecurity lingo, or just want to know why these threats keep making the news, this talk offers a clear, approachable foundation. You will walk away with a sharper grasp of cyber threats, the people behind them, and the vocabulary to talk about it all confidently.
An international lecturer from Mexico to Mongolia, April Lenhard is a cyber threat intelligence professional with a decade of experience working in both cybersecurity and national security policy. As a principal product manager of cyber threat intelligence at Qualys, she focuses on creating CTI strategy and building new products. April is also a faculty member at Georgetown University, where she created a graduate-level course on Cyber Threat Intelligence in National Security. She is currently a 2025 NextGen National Security Fellow at the Center for New American Security, and a Penn Kemble Fellow at the National Endowment for Democracy.
February 27, 2026 14:15-15:00
Martijn Grooten (Silent Push, GR)
One thing that distinguishes most nation state actors (APTs) from cybercriminals is that they have ample time and resources that allows them to stay under the radar. For example, the domain aging techniques they use across a variety of hosting providers at purposefully discordant timeframes. In this presentation, I will use practical examples from a number of currently active APT groups to show how they keep their infrastructure under the radar and yet how we were still able to track them.
Martijn Grooten has been working in cyber security since 2007. He spent many years at Virus Bulletin, where he ran the annual threat intelligence conference. He has spoken at many conferences, including Black Hat and RSA. He has done work on security for high-risk groups and people and is currently working as a senior threat intelligence analyst for Silent Push, where he focuses on tracking APTs.
February 27, 2026 15:00-15:30