28th November, 2023, Tuesday
16:30 – 18:00Registration
19:00 Onwards Welcome drinks reception and dinner
Conference Day 1: 29th November, 2023, Wednesday
9:00 – 9:30 Registration
9:30 – 9:40 Conference opening
Welcome Address: Kesavardhanan J, CEO, AVAR
9:40 – 10:00 Special Address: His Excellency Dr. Mohamed Al Kuwaiti, Head of Cyber Security, United Arab Emirates Government
10:00 – 10:20 Keynote Address: Lt. Colonel. Dr. Hamad Khalifa Al Nuaimi, Head of Telecommunication, Abu Dhabi Police
10:20 – 10:40 Keynote Address: Dr. Ebrahim Al Alkeem, Cybersecurity & AI Expert, Government of Abu Dhabi
10:40 – 11:00 Break
Track 1   Track 2
11:00 – 11:30 Zero-day exploits of ransomware operators (Windows OS)
Boris Larin, Kaspersky
  11:00 – 11:30 Abusing Electron-based applications in targeted attacks
Jaromir Horejsi, Trend Micro
11:30 – 12:00 Don’t flatten yourself: restoring malware with Control-Flow Flattening obfuscation
Geri Revay, Fortinet
  11:30 – 12:00 The Good, the Bad and the Ugly of Advanced EDR Bypass Tool Frameworks
Andrew Shelton L, K7
12:00 – 12:30 Multi-hopping in reversed SOCKS – the usage of open source
proxies by Chinese threat actors

Vanja Svajcer, Cisco Talos
  12:00 – 12:30 Turn the tables: How we use GPT to detect phishing websites
Eduard Alles, Marius Benthin, G DATA
12:30 – 12:50 Machine learning or behaviour heuristics? The synergy of approaches to
defeat advanced ransomware threats

Vladimir Strogov, Sergey Ulasen, Acronis, Constructor Technology
  12:30 – 12:50 APT-C-60 : Observing the hunter
Romain Dumont, ESET
12:50 – 14:00 Lunch
14:00 – 14:30 Unmasking the Dark Art of Vectored Exception Handling_ Bypassing
XDR and EDR in the Evolving Cyber Threat Landscape

Donato Onofri, Sarang Popat Sonawane, Crowdstrike
  14:00 – 14:40 Panel discussion – Positioning cyber security as a contributor to stakeholder value
Aloysius Cheang, Huawei
Anil Pais, Al Danube
Illyas Kooliyankal, CyberShelter
Javed Alam, DAMAC Properties
Dr. Mohammad Khaled
Smith Gonsalves, CyberSmithSECURE
14:30 – 15:00 Reversing Nim binaries
Holger Unterbrink, Cisco Talos
  14:40 – 15:00 Evolution of the crypto-mining botnet targeting Russian users for years
Ivan Korolev, Igor Zdobnov, Doctor Web
15:00 – 15:30 CloudWizard: an APT hiding in the dark for 7 years
Georgy Kucherin, Leonid Bezvershenko, Kaspersky
  15:00 – 15:30 IoT Malware Riding Pegasus – How to Hunt and Analyze GobRAT
Yuma Masubuchi, JPCERT
15:30 – 15:50 Break
15:50 – 16:20 Panel discussion – Mitigating cyber risk from geopolitical tensions
Anoop Kumar, GN Media – Gulfnews
David Brown, CyberGate
Dr. Hamad Khalifa Al Nuami, Abu Dhabi Police General Head Quarter
Dr. Hossam Elshenraki, Dubai Police Academy
Waqas Haider, HBL Microfinance Bank LTD
Holger Unterbrink, Cisco Talos
Michael Daniel, CTA
  15:50 – 16:20 Linux Hypervisor-level behavior analysis
Alexey Kolesnikov, Positive Technologies
16:20 – 16:50 The Art of Cyber Espionage: Unleashing the Power of SCADA and ICS Hacking
Muhammad Shahmeer, Younite
  16:20 – 16:50 Is Lazarus Preparing for War?
JunSeok Kim, TaeHyeon Song, MyeongSu Lee, MyungUk Han, AhnLab
  16:50 – 17:10 Plenty of Smish in the Sea – Time to Cast the PhishNet
Dr. Khalid Alnajjar, F-Secure
19:00 – 19:30 Pre-dinner Drinks
19:30 – 22:00 Gala Dinner
Conference Day 2: 30th November, 2023, Thursday
10:00 – 10:20 Keynote Address: Ravi Baldev, CTO Cyber Resilience, Dell Technologies EMEA
Track 1   Track 2
10:20 – 10:50 UEFI Secure Boot Bypasses and The Dawn of Bootkits
Martin Smolár, ESET
  10:20 – 10:50 Amplifying Threat Intelligence via Generative AI-Driven Aggregation and Enrichment
Dr. Jason Zhang, Kyle Campbell, Anomali
10:50 – 11:20 Understanding ransomware rebranding
Dr. Vlad Constantin Craciun, Bitdefender
  10:50 – 11:20 MEGALO-(AN)-DON: Uncovering data espionage, blackmailing and shell companies in mobile lending apps targeting Asia
Jagadeesh Chandraiah, Sophos
11:20 – 11:40 GoldenJackal Chronicles: Delving into Enigmas and Unanswered Questions
Giampaolo Dedola, Kaspersky
  11:20 – 11:40 Rebrand to X?: SteelClover Cornucopia
Rintaro Koike, Shogo Hayashi, NTT Security Holdings
11:40 – 12:00 Break
12:00 – 12:30 SmoothOperator – 3CX Supply Chain Attack
Dinesh Devadoss, Niranjan Jayanand, SentinelOne
  12:00 – 12:30 Panel discussion – Improving data security in the digital-first enterprise
Anton Shipulin, Nozomi Networks
Bassil Mohammed, PwC Middle East
Kiran Kumar, Help AG
Kumar Prasoon, Y100.ai
Siham Benhamidouche, Schneider Electric
Simon Edwards, SE Labs
12:30 – 12:50 Next Generation Firewall Deployment for Predictive Analysis of Network Anomalies Using Artificial Intelligence (Sponsor Presentation)
Almuhaisen, Salman N, Saudi Aramco
  12:30 – 12:50 Very Real Assault on Virtual ESXi: The Evolving Linux Ransomware Threat
Vigneshwaran P, K7
12:50 – 13:10 Adaptive File Analyzer: NLP combined with Heuristic analysis to detect malicious email attachments
Kalpesh Mantri, Abhishek Singh, Cisco Talos
  12:50 – 13:10 ValleyFall Spyware – Tales of malware discovery and hunting in the wild
Marian Gusatu, Gen Digital
13:10 – 14:20 Lunch
14:20 – 14:50 Space Pirates: hack, steal, repeat!
Denis Kuvshinov, Stanislav Rakovsky, Positive Technologies
  14:20 – 14:50 An Efficient Approach for Automating Threat Intelligence Analysis through Similarity Detection
Hyunjong Lee, Chang-Gyun Kim, SANDS Lab, KSign
14:50 – 15:20 Unveiling the DarkGate Malware: A Comprehensive Analysis of Its APT Group, Development Timeline, and Capabilities
Aravind Raj, Nihar Deshpande, Quick Heal
  14:50 – 15:10 Once Gifted is always Gifted
Chetan Raghuprasad, Cisco Talos
15:20 – 15:40 Cybercrime Atlas: Using Maps to Create a More Secure Ecosystem (Sponsor Presentation)
Michael Daniel, CTA
  15:10 – 15:40 Let’s Chat about Gross Public Text generation
Righard Zwienenberg, Eddy Willems, ESET, G DATA
15:40 – 16:00 Break
16:00 – 16:40 Panel discussion: Efficacy of Realworld Testing for EDR and XDR Solutions
Dr. Jason Zhang, Anomali
Michael Daniel, CTA
Righard Zwienenberg, ESET
Samir Mody, K7
Simon Edwards, SE Labs
  16:00 – 16:20 Unraveling the MOVEit Vulnerability: A Journey from Exploitation to Clop Ransomware Infestation
Prashant Tilekar, Forescout Technologies
  16:20 – 16:40 This Picasso is a con artist – an update on the latest Ghostwriter activities (Sponsor Presentation)
Vanja Svajcer, Cisco Talos
16:40 – 17:00 Lazarus and Bluenoroff: New and “Rusty” Tricks for macOS
Mellvin S, K7
  16:40 – 17:00 Rising to Prominence: A Deep Dive into TargetCompany’s Evolutionary Path with Mallox
Earle Maui Earnshaw, Nathaniel Morales, Trend Micro
17:00 – 17:10 Closing address
17:10 – 17:55 AGM and Members’ meeting

Note: Agenda is subject to change based on speaker schedules.

Friday, 01st December, 2023
9:00 – 22:00 Dubai tour
Click here for more details.