Program Overview

Times are reflected in Fortaleza, Brazil, UTC-3.

Attendees joining us virtually on October 4 for the plenary sessions will be accessing the stream via Zoom. The Zoom will be hosted by the venue and links will be provided prior to the start of the day. Please check your email for this information.

Simultaneous interpretation will be provided to in-person and virtul participants. Languages to be translated include English, Spanish, and Portuguese.

Wednesday, October 4th

09:00 – 09:05

Opening Remarks

TLP:CLEAR
09:05 – 09:45
 BR

Steps Towards SIM3 and CIS Control #17 Compliance – The Experience of Banco do Nordeste’s CSIRT

Francisco Jose Barreto Nunes (BNB, BR)

TLP:AMBER
09:45 – 10:25
 BR

User Awareness Importance in Security Incidents

André Ricardo Landim (RNP, BR); Jessica Araujo Silva Zanatta (BR)

TLP:CLEAR
10:25 – 10:55
 DO

Protecting Confidentiality: Strategies to Manage Data Breaches and Recover Successfully

Saira Isaac (Cybersecurity Blue & Red Team (CBRT), DO)

TLP:GREEN
11:00 – 11:30

Break

11:30 – 12:10
 US

Automation in the Processing of Threat Information Sources Using IntelMQ

Einar Lanfranco (OAS, US)

TLP:CLEAR
12:15 – 12:55
 BR

A Holistic Cybersecurity: SOC-RNP

André Ricardo Landim, João Coelho Guimarães Neto (RNP, BR)

TLP:CLEAR
13:00 – 14:00

Lunch

14:00 – 14:30
 UY

LACNIC CSIRT HoneyNet

Graciela Martínez, Guillermo Pereyra (CSIRT LACNIC, UY)

TLP:GREEN
14:30 – 15:00
 BR

Agile Principles in Security Incident Handling

Rodrigo Silva Sotolani (Tribunal Regional Federal da 3a Região's CSIRT (CLRI-TRF3), BR)

TLP:GREEN
15:00 – 15:30
 PE

Ransomware That Has Affected Companies in the LATAM Region, Infection Vectors, MITRE ATT&CK and Protection Techniques

César Farro (Telefónica Perú, PE)

TLP:GREEN
15:30 – 16:00
 MX

From Data to Defense: Uniting Against Cyber Threats in Latin America

Arturo Torres (FortiGuard Labs , MX)

TLP:CLEAR
16:00 – 16:30

Break

16:30 – 17:10
 DO

Detectar, Responder, Recuperar - Cómo Abordar Incidentes Cibernéticos en Entornos de Docker y Kubernetes

Oscar Encarnación Liz (DO)

TLP:CLEAR
17:10 – 17:50
 MX

Grupos Cibercriminales Síntomas y Metodologías de Ataque.

Jorge Varela (Truxgo, MX)

TLP:RED
17:50 – 18:00

Closing Remarks

TLP:CLEAR

Thursday, October 5th

09:00 – 11:00
 CO

Containers Risks, Vulnerabilities, and Security

Giovanni Cruz Forero (Be Hacker Pro, CO)

11:00 – 11:30

Break

11:30 – 13:00
 CO

Containers Risks, Vulnerabilities, and Security

Giovanni Cruz Forero (Be Hacker Pro, CO)

13:00 – 14:00

Lunch

14:00 – 16:00
 CO

Ransomware Simulation

Giovanni Cruz Forero (Be Hacker Pro, CO)

16:00 – 16:30

Break

16:30 – 18:00
 CO

Ransomware Simulation

Giovanni Cruz Forero (Be Hacker Pro, CO)