Note : *10.00 AM Singapore Time Zone ( GMT+8)

10:00 - 10:10(SGT) Thursday 3 December, 2020

Chairman's Message - Allan Dyer

10:10 - 10:20(SGT) Thursday 3 December, 2020

Welcome Speech - CEO - J.Kesavardhanan

10:20 - 10:50(SGT) Thursday 3 December, 2020

Keynote Address


Mikko Hypponen (F-Secure)

10:50 - 10:55(SGT) Thursday 3 December, 2020

Break

10:55 - 11:25(SGT) Thursday 3 December, 2020

The Generation of Misinformation Revolutionizing the world of Phishing through DeepFakes


Felissa Mariz D. Marasigan (G Data AV LAB, Inc.) & Lovely Jovellee Lyn S. Bruiz (G Data AV LAB, Inc.)

11:25 - 11:55(SGT) Thursday 3 December, 2020

Delicate Raw Hammer: an autopsy of REvil attacks against the Singapore financial institution


Feixiang He (Group-IB) & Vitalii Trifonov (Group-IB)

11:55 - 12:25(SGT) Thursday 3 December, 2020

The Gorgon-tuan Odyssey: RATting Out a Pakistani APT Group


Lokesh J (K7 Computing Pvt Ltd)

12:25 - 12:55(SGT) Thursday 3 December, 2020

MosaicRegressor: Lurking in the Shadows of UEFI


Mark Lechtik (Kaspersky) & Igor Kuznetsov (Kaspersky)

12:55 - 13:05(SGT) Thursday 3 December, 2020

Break

13:05 - 13:35(SGT) Thursday 3 December, 2020

Graphology of an Exploit - Hunting for exploits by looking for the author's fingerprints


Itay Cohen (Check Point) & Eyal Itkin (Check Point)

13:35 - 14:05(SGT) Thursday 3 December, 2020

COVID-19 and Cyber Security: Side Effects or Business as Usual?


Righard Zwienenberg (ESET) & Eddy Willems (G-Data)

14:05 - 14:35(SGT) Thursday 3 December, 2020

CDRThief: Malware that targets Linux VoIP softswitches


Anton Cherepanov (ESET)

14:35 - 15:05(SGT) Thursday 3 December, 2020

Rampant Kitten: An Iranian surveillance campaign


Israel Gubi (Check Point) & Yuval Sadowsky (Check Point)

15:05 - 15:10(SGT) Thursday 3 December, 2020

Closing Address

Sponsors and Supporting Organizations

Diamond Sponsors

Platinum Sponsor

Networking Lounge Sponsor

Supporting Organization

Associate Sponsors