Agenda is subject to change. Times are reflected in UTC +2 (CEST). Workshops have limited seating and based on the registration admission purchased. Plenary sessions are open to all registered delegates.
Monday, April 21 - Registration Located on Level 2, Atrium
07:00-10:00 | Registration for Workshop Participants ONLY
11:00-18:00 | Registration for Plenary Participants
Tuesday, April 22 - Registration Located on Level 1, Near Stairway from 2 and Mall Entrance
08:00-15:00 | Registration
Wednesday, April 23 - Registration Located on Level 1, Near Stairway from 2 and Mall Entrance
08:00-15:00 | Registration
Workshop: Track 1 | MOA 14
Workshop: Track 2 | MOA 15
Workshop: Track 3 | MOA 16
Plenary Sessions Day 1 | MOA 6-9
Plenary Sessions Day 2 | MOA 6-9
Workshop: Track 1 MOA 14 | Workshop: Track 2 MOA 15 | Workshop: Track 3 MOA 16 | |
---|---|---|---|
08:30 – 10:00 | NL Build Your Own Threat Landscape (8:30-12:30) Gert-Jan Bruggink (Venation, NL) TLP:CLEAR | NO US Freddy Murstad (Nordic Financial CERT, NO); Garrett Carstens (Intel471, US); Michael DeBolt (Intel 471, US) TLP:GREEN | CA Hands-On Data Breach Investigation with the Dark Net (8:30-12:30) Olivier Bilodeau, Tammy Harper (Flare, CA) TLP:AMBER |
10:00 – 10:15 | Networking Break | ||
10:15 – 12:30 | NL Build Your Own Threat Landscape (8:30-12:30) Gert-Jan Bruggink (Venation, NL) TLP:CLEAR | NO US Freddy Murstad (Nordic Financial CERT, NO); Michael DeBolt (Intel 471, US) TLP:GREEN | CA Hands-On Data Breach Investigation with the Dark Net (8:30-12:30) Olivier Bilodeau, Tammy Harper (Flare, CA) TLP:AMBER |
12:30 – 13:30 | Lunch | ||
13:00 – 14:00 | CTI SIG Meetup | ||
14:00 – 16:00 | DE Operationalization of Sigma Rules Thomas Patzke (Evonik Industries AG, DE) TLP:CLEAR | DE Geopolitical Cyber Threat Intelligence (14:00-18:00) Robin Dimyanoglu (HelloFresh SE, DE) TLP:CLEAR | LU Integrating New Tools in Your Workflows Within Minutes In MISP (14:00-18:00) Sami Mokaddem (CIRCL, LU) TLP:CLEAR |
16:00 – 16:15 | Networking Break | ||
16:15 – 18:00 | DE Geopolitical Cyber Threat Intelligence (14:00-18:00) Robin Dimyanoglu (HelloFresh SE, DE) TLP:CLEAR | LU Integrating New Tools in Your Workflows Within Minutes In MISP (14:00-18:00) Sami Mokaddem (CIRCL, LU) TLP:CLEAR |
Plenary Sessions Day 1 MOA 6-9 | |
---|---|
09:00 – 09:15 | DE Prof. Dr. Thomas Schreck (Forum of Incident Response and Security Teams (FIRST), DE) |
09:15 – 09:45 | GR US Decoding a Decade: 10 Years of Applied CTI Discipline Andreas Sfakianakis (ThreatIntel.EU, GR); Rebekah Brown (Citizen Lab, US) TLP:CLEAR |
09:45 – 10:15 | US Adversary Evolution: Mechanics, Drivers, & Implications for Cyber Defense Scott Small (Tidal Cyber, US) TLP:CLEAR |
10:15 – 10:45 | Networking Break |
10:45 – 11:15 | US DE John Doyle (Mandiant, US); Simone Kraus (Orange Cyberdefense, DE) TLP:CLEAR |
11:15 – 11:45 | NO From Your Gut to a Gold Standard: Introducing the Admiralty System in CTI Freddy Murre (Nordic Financial CERT, NO) TLP:CLEAR |
11:45 – 12:15 | US Building a CTI Program Around a CTI Platform Byron Graham (FBI, US); Chris Ante (MITRE, US) TLP:CLEAR |
12:15 – 13:30 | Lunch |
13:30 – 14:00 | US Numbers Game: The Case for Quantifying Cyber Threats Scott Small (Tidal Cyber, US) TLP:CLEAR |
14:00 – 14:30 | DK Securing Green Energy: CTI, OT, and Geopolitics Ilmar Üle (Ørsted, DK) TLP:GREEN |
14:30 – 15:00 | AU Rethinking Data Visualisation for CTI Chris Horsley (Cosive, AU) TLP:CLEAR |
15:00 – 15:30 | Networking Break |
15:30 – 16:00 | LU Scoring Vulnerabilities by Leveraging Activity Data from the Fediverse Alexandre Dulaunoy, Cédric Bonhomme (CIRCL, LU) TLP:CLEAR |
16:00 – 16:30 | BE HA - Not "High Availability" but "Hunting Automation" Xavier Mertens (Xameco SRL, BE) TLP:CLEAR |
16:30 – 17:00 | Lightning Talks |
17:00 – 18:00 |
Plenary Sessions Day 2 MOA 6-9 | |
---|---|
08:50 – 09:00 | Opening Remarks: Day 2 |
09:00 – 09:30 | LU The Art of Pivoting - How You Can Discover More from Adversaries with Existing Information Alexandre Dulaunoy (CIRCL, LU) TLP:CLEAR |
09:30 – 10:00 | IE You Shall Not Pass! (Without Proper Attribution): Untangling a Complex Attribution Case Asli Koksal (Mandiant, IE) TLP:AMBER |
10:00 – 10:30 | US If Everything is Priority... That's Okay! Jake Nicastro (Mandiant, US) TLP:CLEAR |
10:30 – 11:00 | Networking Break |
11:00 – 11:30 | NO Alfredo Reyes (Equinor, NO) TLP:AMBER |
11:30 – 12:00 | SE Rhys Mataira (Ericsson, SE) TLP:GREEN |
12:00 – 13:15 | Lunch |
13:15 – 13:45 | AU Evolve or Perish: Integrating Software Supply Chain Intel into Enterprise CTI Paul McCarty (SourceCodeRED, AISA, AU) TLP:CLEAR |
13:45 – 14:15 | US CZ Bridging Gaps in CTI: Using PIRs for Threat-Informed Security Keith Swagler (Red Hat, US); Ondra Rojcik (Red Hat, CZ) TLP:CLEAR |
14:15 – 14:45 | Networking Break |
14:45 – 15:15 | CA GB LT Leveraging Geopolitical Intelligence in the Private Sector: Key Findings from a Multi-Industry Study Brian Hein (Silobreaker, CA); David Hunt, Maggie Fonseca (Silobreaker, GB); Lukas Vaivuckas (Silobreaker, LT) TLP:CLEAR |
15:15 – 15:45 | AU Ransomware Payment Profiles - Exposing the risk through enhanced STIX threat intelligence Adam Turner (Macquarie University, AU) TLP:GREEN |
15:45 – 16:15 | US Brian Mohr (US) TLP:CLEAR |
16:15 – 16:30 | Closing Remarks |
Scott SmallScott Small (Tidal Cyber, US)
Modern cyber adversaries are evolving more regularly than ever before, and CTI & defender teams must adapt accordingly. Practitioners are likely familiar with the concept of IOC “volatility”, but evolution now happens frequently even at the behavioral level, which is traditionally seen as less dynamic (see the Pyramid of Pain).
This evolution is nuanced, occurring at both strategic & tactical levels, which in itself has implications for defender adaptation. This session will review timely examples of adversary behavioral evolution at three levels - Tactic, Technique, & Procedure evolution - highlighting differences in their frequency; various drivers & incentives for each type; and steps CTI & defender teams can take to account for them, including collection tuning, tracking strategies, and prioritization of more “robust” countermeasures (e.g. behavioral detections & mitigations) over “brittle” defenses.
Scott Small is a security & intelligence practitioner and expert in cyber threat intelligence & threat modeling, open source research & investigations, and data analysis & automation. He currently serves as Director of Cyber Threat Intelligence at Tidal Cyber. Scott has advised enterprise and public sector security teams across maturity levels on technical and strategic applications of intelligence and on using technology to help identify and mitigate organizational risk. Throughout his career, he has briefed and trained large and small audiences and has presented original content at major security conferences, including DEFCON, FIRSTCON, MITRE ATT&CKcon, & BSides, and ISAC & other industry events.
Scott is an active member of the professional security and intelligence communities and a proponent of open-source information for upskilling and strengthening our collective security. In addition to contributing to community projects, he has published independent projects that aggregate and streamline publicly accessible security resources, as well as his own original tools & resources.
April 22, 2025 09:45-10:15
Ondra RojcikKeith Swagler (Red Hat, US), Ondra Rojcik (Red Hat, CZ)
Priority Intelligence Requirements (PIRs) are sometimes dismissed as "academic exercises" disconnected from practical operations. Their value is clear on a macro level to most CTI professionals. The challenge, however, lies in integrating these strategic concepts into day-to-day CTI, SOC and Security Operations, and Cyber Defense activities. When implemented effectively, PIRs not only guide CTI efforts but also strengthen the broader information security strategy by aligning it with current adversarial threats. This talk will offer a practical walkthrough of developing and operationalizing PIRs. It begins with foundational options for PIR development, followed by defining priority threat actors. It will introduce methodology for defining priority adversary TTPs from the list of priority threat actors. The process culminates in application of the priority adversary TTPs to detection, threat hunting, red teaming and updating of security controls thus ensuring threat-informed security.
Keith Swagler is a Cyber Threat Intelligence Analyst with a focus on Detection and Response at Red Hat. Keith has 10 years of IT experience, and previous security experience in Incident Response, Vulnerability Management, and Compliance.
Ondra Rojčík is a Cyber Threat Intelligence Analyst at Red Hat CTI team. He is providing intelligence analysis and strategic perspective to the Red Hat’s CTI program and its analytical production. He also lectures and consults on intelligence analysis tradecraft. Previously, he worked for the Czech National Cyber Security Agency (NUKIB), where he co-founded and led the Strategic Threat Intelligence function for over five years.
April 23, 2025 13:45-14:15
Gert-Jan BrugginkGert-Jan Bruggink (Venation, NL)
Bob Ross once said, “I think there’s an artist hidden at the bottom of every single one of us”. When you are ‘painting’ a company’s threat landscape, you convey answers to intelligence requirements as effectively as possible. Channel your inner artist. For example, building periodic briefings or yearly write-ups. Still, what makes a good threat landscape? What essential information should it contain? This workshop follows a walkthrough in producing such a deliverable. Combining hands-on examples and audience interaction. Several formats will be discussed, and templates made available. In addition, special attention will be given to the machine learning and AI trends. Finally, the facilitators will share practical tips, tricks, and happy accidents after years of creating threat landscape deliverables. After following this workshop, participants have built a first version of your team’s threat landscape deliverable or understand where you should adjust your existing deliverable. This workshop also recognizes the sensitivity of threat landscape contents. This workshop is meant to provide cyber threat intelligence teams the canvas, paint, brushes, and techniques needed to successfully create (recurring) threat landscape deliverables. Enabling them to create a larger narrative around cyber threats to support stakeholder decision making and drive security investment.
Gert-Jan Bruggink specializes in helping leaders make informed decisions on risk to prioritise security investment. He supports teams all over the world in understanding adversary tradecraft through threat-informed security programs and providing leaders actionable threat intelligence products. Gert-Jan founded boutique firm ‘Venation’ to pioneer the field of structured threat content through cyber threat intelligence subscription and advisory services. Previously, Gert-Jan co-founded innovative start-ups, fulfilled a cyber threat intelligence leadership role at a Big Four accounting firm, and held security engineering roles at a security integrator.
April 21, 2025 08:30-10:00
Byron Graham (FBI, US), Chris Ante (MITRE, US)
A CTI platform may seem like an enticing solution to use for a CTI program, but an organization should ensure that the platform meets their technical and functional requirements. When utilized correctly, a CTI platform is a powerful tool capable of not only tracking technical information such as Indicators-of-Compromise (IoCs), malware families, threat actors, and Tactics, Techniques, and Procedures (TTPs), but also enacting organizational change more broadly.
The United States (US) Federal Bureau of Investigation (FBI) has a dedicated Cyber Division (CyD) and specialized agents, analysts, and computer scientists stationed across the country, focusing on advanced computer intrusions and cyber criminal activities. The FBI maintains extensive CTI resources throughout its organization, with field offices and units frequently following unique processes and methodologies to track and manage CTI. This decentralized structure highlighted the need for a unified platform to manage, connect, and optimize threat intelligence across the Bureau, positioning it as an ideal candidate for a CTI solution. This presentation covers the FBI’s journey of building a CTI program around an open-source CTI platform. What started as an initial prototype of a CTI capability led to the creation of a fully-fledged CTI program consisting of development teams, analysts, and program management.
Supervisory Special Agent Byron Graham has been in the FBI over 18 years, with prior case agent experience in counterterrorism, counterintelligence, and weapons of mass destruction, but now focuses on the FBI’s cyber mission. He previously served as the Cyber Attaché at the U.S. Embassy in Seoul, South Korea, where he collaborated on complex cyber investigations impacting both nations. Additionally, he worked as a Program/Threat Manager within the FBI's Cyber Division at Headquarters, focusing on advanced persistent threats originating from the Middle East. Currently, SSA Graham is a Program Manager leading the FBI’s adoption and implementation of an enterprise-wide CTI platform.
Chris Ante is a Lead Cybersecurity Engineer and Group Leader at MITRE focusing on Cyber Threat Intelligence (CTI) and emerging technologies. He has worked with a number of government agencies and private industry partners in the areas of cryptocurrency, cloud, threat hunting, digital forensics, software development, and many others. He previously worked as a Technology Consultant for IBM and as the Program Director of Cybersecurity for the National Student Leadership Conference. Chris has a B.S. in Business Information Technology from Virginia Tech and is pursuing his Master’s in Applied Intelligence at Georgetown University.
April 22, 2025 11:45-12:15
Rhys MatairaRhys Mataira (Ericsson, SE)
We understand well what the role of CTI is for our enterprise, but in the context of a PSIRT there are some significant challenges to establishing a CTI function when the products are not under your management or operational responsibility, and the product-related intelligence is largely kept secret.
We will take you through our findings while establishing the CTI function in our PSIRT and explain our scope and how we operationalise our intelligence.
Rhys leads major incident response activities which involve Ericsson’s product and services portfolio, and brings these learnings back to the threat intelligence function for improving Ericsson’s product security posture.
April 23, 2025 11:30-12:00
Andreas Sfakianakis (ThreatIntel.EU, GR), Rebekah Brown (Citizen Lab, US)
Over the past decade, Cyber Threat Intelligence (CTI) has evolved from an emerging field to a foundational element within cyber defense teams. This presentation, drawing on ten years of SANS CTI survey data, provides an analysis of CTI’s evolution in response to threats, technologies, and changing organizational priorities. We will examine the distinct phases of CTI: the Foundational Years (2015-2018), marked by a focus on foundational practices and mostly reactive intelligence; the Maturing Stage (2019-2021), marked by deeper integration and the streamlining of tactical intelligence; and the Modern Era (2022-2024), which reflects CTI’s embrace of AI, geopolitics, and strategic intelligence. Attendees will gain insights about CTI’s journey, the current landscape, and emerging trends shaping its future.
Andreas is a Cyber Threat Intelligence professional with over fifteen years of experience in cyber security. He focuses on applying threat intelligence and helping organizations manage threats mostly within the Energy, Technology, and Financial sectors as well as in European Union’s Agencies and Institutions. Andreas has been contributing to the CTI community since 2012 via public reports and presentations, his blog, newsletter, and instructing. His utmost goals are the maturing of threat management programs within organizations as well as the embedding CTI in policy making. Andreas Twitter handle is @asfakian and his website is threatintel.eu.
Rebekah Brown - Rebekah Brown is a Senior Researcher at the University of Toronto’s Citizen Lab, working at the intersection of human rights and digital security. Her specialty is threat intelligence, analyzing everything from nation state attacks to interpersonal threats such as digital stalking and harassment. She is the co-author of the book Intelligence-Driven Incident Response and the SANS Cyber Threat Intelligence course, and has been an author of the SANS CTI Survey since 2019.
April 22, 2025 09:15-09:45
Paul McCarty (SourceCodeRED, AISA, AU)
This talk will explore strategies for integrating software supply chain threat intelligence into existing enterprise CTI frameworks, with a focus on the npm ecosystem as a case study. The key topics include an overview of current software supply chain threats, emphasizing package ecosystem attack trends and tactics, as well as strategies for finding and incorporating specific threat indicators from various platforms into CTI workflows.
Paul is a DevSecOps OG and has built a reputation for delivering offensive security functions for (and against!) the software supply chain. He founded SecureStack, a pioneering cloud-native software supply chain security startup in 2017. More recently, he's founded SourceCodeRED a services and training company that helps orgs address software supply chain risk. Paul has worked for NASA, Boeing, Blue Cross/Blue Shield, John Deere, the US military, GitLab and the Australian government amongst others. Paul is a frequent contributor to open source and is the author of the DevSecOps Playbook, TVPO threat modelling framework, and many other open-source projects. He’s also a pretty good snowboarder and most importantly a husband and father to 3 amazing kids.
April 23, 2025 13:15-13:45
Alfredo Reyes (Equinor, NO)
This presentation explores the critical role of Cyber Threat Intelligence (CTI) teams in fostering internal collaboration to protect an organization's brand and contribute to physical security. Moreover, I will demonstrate how implementing a collaborative approach to threat intelligence across various organizational units creates a powerful synergy, enhancing situational awareness and preparedness against potential threats. Through real-world case studies, I'll showcase the tangible benefits of cross-team cooperation in tackling complex challenges. My primary focus will be on how multiple internal teams have joined forces to combat investment scams. I'll walk you through the process, highlighting how this collaborative effort can contribute to brand protection and employee safety. While investment scams abusing your company brand are not seen as a cyber threat, we believe it is unacceptable to remain passive in the face of crimes impacting others. By taking proactive and reactive measures, we can shield our brand, prevent potential victims from suffering financial losses and anticipate escalations by implementing crucial physical security measures.
Alfredo Reyes is a Cyber Threat Intelligence analyst at Equinor, actively involved in establishing direction and increasing collaboration across teams. His work revolves around providing Equinor with decision advantage to improve situational awareness, enabling better-informed risk-based decisions and improving cyber resilience capabilities.
April 23, 2025 11:00-11:30
Freddy Murre (Nordic Financial CERT, NO)
This interactive presentation introduces the Admiralty System, a framework for evaluating the reliability of information, originally used for intelligence and now adapted for modern Cyber Threat Intelligence. It explores the system's two core concepts: Source Reliability and Information Credibility, enabling participants to critically assess and rate sources and information using practical CTI examples.
Freddy Murstad is the senior advisor for cyber threat intelligence (CTI) at Nordic Finance CERT (NFCERT) and has a specific focus on strategic reporting, as well as training in structured analysis techniques (SAT) and intelligence for CTI professionals in the financial sector. Murstad is educated in intelligence from King's College London with a focus on cyber security and a master's degree in counter-terrorism from the University of St Andrews, focusing on critical infrastructure. In May 2023, Murstad started his PhD education at the Norwegian University of Science and Technology (NTNU) and will research how to implement intelligence methodology into CTI programs and how AI might change how we do intelligence analysis, and thus, how this may change how we use intelligence in CTI.
April 22, 2025 11:15-11:45
Robin DimyanogluRobin Dimyanoglu (OC Payment GmbH, DE)
Cyber operations are increasingly used as tools of statecraft, directly influenced by geopolitical events. Understanding the relationship between national policies and cyber threats is crucial for cyber threat intelligence analysts tasked with protecting organizations from state-sponsored attacks. This workshop, based on the book Geopolitical Cyber Threat Intelligence, offers CTI professionals practical approaches to analyzing how geopolitical factors shape cyber operations.
Participants will explore the intersection of cyber capabilities and national policy objectives, learning how to anticipate potential threats by analyzing global political dynamics. Through case studies of real-world conflicts such as the Russo-Ukrainian war, the Nagorno-Karabakh conflict, and tensions between Iran and Israel, attendees will gain insights into how states deploy cyber tactics in both peacetime and wartime scenarios.
Robin Dimyanoglu is the Red Team Lead at HelloFresh Global, with extensive experience in Cyber Threat Intelligence and Threat-Informed Defense. Robin is inspired to bring in concepts from war and intelligence studies to the field of cybersecurity. With a passion for staying ahead of the curve, he is committed to developing novel solutions to security problems.
April 21, 2025 14:00-16:00
Xavier MertensXavier Mertens (Xameco SRL, BE)
With the amount of malware we collect daily, it's important to automate basic investigations to drop the common ones and focus on real "fresh meat". Let's see how to automate this process.
Xavier Mertens is a freelance security consultant based in Belgium. With 15+ years of experience in information security, his job focuses on protecting his customers' assets by providing services like incident handling, investigations, log management, security visualization, OSINT). Xavier is also a Senior Handler at the SANS Internet Storm Center, SANS FOR610 instructor, a security blogger and co-organizer of the BruCON security conference.
April 22, 2025 16:00-16:30
Olivier Bilodeau (Flare, CA), Tammy Harper (Flare, CA)
In this simulation, your company has just experienced a breach. You need to find sensitive data that’s been leaked. This information must not fall into the wrong hands. You will need to search the dark and clear web, forums, marketplaces, ransom listings, etc. to uncover these threats. Get to the bottom of this to protect employees and avoid millions of dollars spent on damage control.
Olivier Bilodeau is a principal cybersecurity researcher at Flare. With more than 12 years of infosec experience, Olivier runs honeypots, reverse-engineers binaries, and develops RDP interception technology. He authored several important AV industry reports like Dissecting Linux/Moose, Operation Windigo (about the Ebury malware) and Ego-Market: When Greed for Fame Benefits Large-Scale Botnets. Passionate communicator, Olivier has spoken at several conferences like BlackHat USA/Europe, DefCon, 44CON, Botconf, Derbycon and more. Invested in his community, he co-organizes MontréHack — a monthly workshop focused on applied information security —, he is NorthSec’s President and runs its Hacker Jeopardy.
Tammy is a Senior Threat Intelligence Researcher and Certified Dark Web Investigator at Flare. She currently is a volunteer threat intelligence researcher for the open source project RansomLook. When she is not working on infiltrating dark web communities she is listening to techno and ambient. Her other hobbies include street and nature photography, reading, camping, and learning about theoretical astrophysics, hypothetical stars, and exotic forms of matter.
April 21, 2025 08:30-10:00
Jake NicastroJake Nicastro (Mandiant, US)
We’ve all heard it before: “If everything is priority, nothing is priority”. We’ll challenge this statement through the lessons learned from Mandiant’s high-demand incident response work, and the Google Threat Intelligence machine that supports the frontlines. We’ll also abstract some concepts learned from time with the US military and how, believe it or not, they can translate to resource management and leading a team when “everything is priority”.
There will be some hard truths for analysts and leaders alike. But it will give confidence to challenge the notion that “if everything is priority” then maybe that’s okay!
Jake Nicastro is a Principal Intrusion Operations Analyst at Google Threat Intelligence / Mandiant. He spent 3 years as an incident response consultant before switching to intelligence, but didn't stray far. Jake's role on the Mandiant Advanced Practices team has been supporting incident response engagements with intelligence analysis and attribution. He also spent time with the US Army as an infantryman and a brief stint with cyber operations.
April 23, 2025 10:00-10:30
Sami MokaddemSami Mokaddem (CIRCL, LU)
This session will walk you through how easy and powerful it can be to integrate new tools into your existing cybersecurity workflows in MISP. You'll learn the practical steps of plugging in external tools using misp-modules and misp-workflows, see a live demo of the process, discuss common integration challenges, and understand how automation with MISP can significantly reduce time to respond to threats and improve efficiency.
Sami Mokaddem is a software developer who has been contributing to the open-source community since 2016 in the fields of information sharing and leak detection. He is working for CIRCL and is part of the MISP core team where he develops and maintains the software as well as its related tools.
April 21, 2025 14:00-16:00
Freddy MurstadMichael DeBoltFreddy Murstad (Nordic Financial CERT, NO), Garrett Carstens (Intel471, US), Michael DeBolt (Intel 471, US)
Join industry leaders for an engaging half-day workshop that introduces the core fundamentals of building an intelligence collection plan that aligns to stakeholder needs - individually and at scale - and creates a foundation for measuring success of your CTI program.
Participants will gain hands-on experience building their own plan from scratch using a scenario-based practical exercise, non-proprietary tools, and a catalog of "take home" resources including training videos, fillable templates and worksheets that are provided free of charge for use in their own environments.
Freddy is currently doing his PhD on the cross-section of intelligence and Cyber Threat Intelligence (CTI) and will research how the intelligence field can help mature the CTI field in the private sector. While researching for his PhD, Freddy also works as the senior threat intelligence analyst at Nordic Financial CERT (NFCERT) in Norway where he supports the financial sector with strategic intelligence. Freddy uses his education and experience with intelligence to bring a multifaceted approach to CTI and provide value to stakeholders.
As Chief Intelligence Officer, Michael DeBolt provides strategic and operational leadership across Intel 471's globally diverse team of HUMINT and technical researchers, linguists, analysts, and intelligence consultants. Before Intel 471, Michael developed strategy and led operations as the US representative and Head of Cybercrime Intelligence at INTERPOL. As a Special Agent at the US Naval Criminal Investigative Service (NCIS), he specialized in national security cyber operations and cybercriminal investigations. Michael is a proud US Marine Corps infantry veteran.
April 21, 2025 08:30-10:00
Brian Hein (Silobreaker, CA), David Hunt (Silobreaker, GB), Lukas Vaivuckas (Silobreaker, LT)
As geopolitical and cyber risks continue to rise, intelligence teams need to better understand, anticipate and respond to global crises and the impact on their business.
In this talk, we will present the qualitative findings from a multi-industry study that examines the operational application of intelligence to geopolitical risks.
Brian lives and breathes collaboration and threat Intelligence. A German living in Canada's Capital Ottawa (via Laguna Beach, California) who has spent years conducting advanced threat research at HP's Office of the CTO and HP Security Research as well as at Flashpoint Intelligence. Brian also explored cyber threat intelligence at DTAG, one of the world’s largest carriers. After a year supporting Canadian initiatives, he joined Silobreaker, who supported Brian’s mission for over a decade. Brian has co-authored several books and helped develop a couple of patents.
David Hunt is a Senior Product Manager at Silobreaker. His expertise covers a wide range of risk domains, including corporate risk, corporate security, insurance, and national security. He has successfully developed and implemented solutions for geopolitical, operational, supply chain, cyber and ESG risks. His background includes significant roles at S&P Global, IHS Markit, and Exclusive Analysis, where he led teams in applied analytics, product development, and risk forecasting. David holds an MA in International Conflict Analysis and a BA in War Studies from King's College London.
Lukas Vaivuckas has been with Silobreaker for 4 years, initially as an analyst and currently as a solutions consultant. Lukas works with clients in the US, Europe, Australia and Japan to implement intelligence collection and analysis workflows. Before pivoting to security technology, his expertise was focussed on threat assessments in the defence contracting space. Lukas holds an MSc in International History from LSE, and a BA in War Studies and Philosophy from King’s College London.
April 23, 2025 14:45-15:15
John DoyleSimone KrausJohn Doyle (Mandiant, US), Simone Kraus (Orange Cyberdefense, DE)
This talk seeks to use the Russia-Ukraine war as a case study on how CTI teams can determine relevance and assess impact potential throughout rising geopolitical tensions, delving into third and fourth order effects. The talk will examine threat actor dynamics, ranging from targeting decision calculus to capabilities and frequency employed to how baseline understanding is apt to shift from a preconceived understanding of normal MO. It will discuss the potential for an emergence of new cyber threat actors to appear that were not previously tracked like GRU Unit 29155 operators.
Attendees will be pressed to reconsider their assumptions around appropriate messaging, cadence, and workflows relating to relevant threat actors baselines. The talk concludes by challenging the audience to think about how a China-Taiwan conflict may impact its organizations, similarities in approach, and how this type of geopolitical event varies from what transpired during the Russia-Ukraine conflict, acknowledging China's more prominent global influence and blowback potential to most organizations.
Mr. Doyle has over fifteen years of experience working in Cyber Threat Intelligence, Digital Forensics, Cyber Policy, and Security Awareness and Education. He has spent over a decade tracking multiple state-sponsored cyber actors (APTs) to support strategic, operational, and tactical intelligence requirements.
I work since 2001 in the IT-Security. After my apprenticeship I studied computer science, was a specialized SAP consultant for many years and left the IT 2013. After some years as triathlete, a-licence fitness coach, life-guard and civilian on the battlefield for the US Army and Bundeswehr I had made the decision to start again in the IT as a cyber security analyst. Since June 2022 I work as a security analyst for Orange Cyberdefense in the incident response (OT/IT environment). Within the Analyst as a Service consulting I do "MITRE Detection Engineering" and threat modeling besides incident response and threat hunting. https://www.orangecyberdefense.com/be/about-us/international-womens-day/simone-kraus
April 22, 2025 10:45-11:15
Scott SmallScott Small (Tidal Cyber, US)
Most CTI practitioners agree that threat prioritization is essential, but consensus hardly exists on how to prioritize something as complex as one APT group or ransomware operation over another. This session outlines why, after a decade supporting & consulting 100+ intelligence teams, the speaker firmly believes that quantification is the solution for more consistent & less biased threat prioritization, highlighting a tangible, successful case study from the physical security space (an ongoing U.S. government cargo security program launched in 2001). Then, we will dive into a review of numerous public data sources that can yield value for threat quantification, and a simplified methodology for using that data to generate rank-ordered lists of priority threats.
Scott Small is a security & intelligence practitioner and expert in cyber threat intelligence & threat modeling, open source research & investigations, and data analysis & automation. He currently serves as Director of Cyber Threat Intelligence at Tidal Cyber. Scott has advised enterprise and public sector security teams across maturity levels on technical and strategic applications of intelligence and on using technology to help identify and mitigate organizational risk. Throughout his career, he has briefed and trained large and small audiences and has presented original content at major security conferences, including DEFCON, FIRSTCON, MITRE ATT&CKcon, & BSides, and ISAC & other industry events.
Scott is an active member of the professional security and intelligence communities and a proponent of open-source information for upskilling and strengthening our collective security. In addition to contributing to community projects, he has published independent projects that aggregate and streamline publicly accessible security resources, as well as his own original tools & resources.
April 22, 2025 13:30-14:00
Thomas Patzke (Evonik Industries AG, DE)
Log events appear differently in SIEMs. There are plenty of different taxonomies, possibilities for customization or just migration scenarios that make it challenging to generate queries from Sigma rules that match on events in given log repositories. Processing pipelines are a feature of the open source Sigma toolchain that offer a solution for these challenges and this workshop shows some real-world use cases for them.
Thomas has 18 years' experience in information security and has done lots of stuff in this area, from offensive to defensive security topics. Now he is doing incident response, threat hunting and threat intelligence at the Evonik Cyber Defense Team. Furthermore, he is co-founder of the Sigma project and maintains the open source toolchain (pySigma/Sigma CLI).
April 21, 2025 14:00-16:00
Adam Turner (Macquarie University, AU)
The ransomware attacker can be seen pursuing a dual modus operandi. Using the malware attack as a tool of destruction whilst pursuing a financial motivation to profit from the proceeds of cybercrime. This allows them to fund further nefarious activities. This research proposes a methodology for risk profiling ransomware payment networks for threat intel researchers using open source data and the STIX format.
Adam holds a PhD in Security Studies and Criminology from Macquarie University (Australia) where his research investigated the payment networks of ransomware attacks. He currently works at Google Cloud where he consults to large enterprise customers on their cloud computing needs. He continues his research focus as a Senior Industry Fellow at the Social Cyber Institute and as a member of the RMIT Industry Advisory Board for Cyber (IABC) where he explores the human, organisation and technology impacts affecting cyber security in society and enterprises. In particular the payment behaviour of ransomware attacks and how this data can be utilised for security and policy researchers.
April 23, 2025 15:15-15:45
Chris Horsley (Cosive, AU)
We deal with a lot of data and information in CTI that demands visualisation to improve understanding. We often reach for common and convenient visualisations at hand like graphs and maps but we can do better. It may not be as hard as you think!
We'll talk about:
Chris Horsley is the CTO and one of the co-founders of Cosive, a cybersecurity and CTI specialist consultancy based in Australia and New Zealand. He has worked on projects with financial institutions, government, resource companies, and the university sector with a particular focus on SOCs, IR, and CTI practices and tooling. He is also highly involved in Cosive’s tooling and service offerings such as its managed MISP service and threat intelligence platform integrations. He also enjoys experimenting with CTI data formats like STIX and MISP and how to visualise and represent CTI concepts better.
He also has a long background in the international CSIRT community, which spanned roles including open source intelligence gathering, vulnerability disclosure handling, software and tooling development, malware analysis, and joint initiatives for national CSIRTs. Chris has previously worked as a security analyst for AusCERT, the national CSIRT at that time, and JPCERT/CC, the Japanese national CSIRT.
April 22, 2025 14:30-15:00
Cédric BonhommeAlexandre DulaunoyCédric Bonhomme (CIRCL, LU), Alexandre Dulaunoy (CIRCL, LU)
We have observed that vulnerabilities, proof-of-concepts (PoCs), and remediation strategies are frequently discussed online before they are officially published—sometimes from just a few hours to several weeks in advance.
Twitter’s restriction on free API access has impacted many communities that relied on its data. Meanwhile, Twitter is increasingly being abandoned in favor of Mastodon, especially within the infosec community. Consequently a new category of social network is emerging, more decentralized and more challenging to monitor. Of course, our work is not limited to social networks.
Monitoring information and discussions related to vulnerabilities across the web is essential. We believe that enriching vulnerability information before its public release can be highly beneficial for analysts. When people actively seek or exchange information about a vulnerability, it signals that the issue should be prioritized.
Cédric Bonhomme is a seasoned computer scientist with a deep passion for computer security and privacy. From 2010 to 2017, he worked as an R&D Engineer at a research center, specializing in Multi-Agent Systems and Cybersecurity. Since 2017, he has been an integral part of CIRCL, actively contributing to CSIRT operations and the development of innovative open-source software projects. Currently, he serves as the lead developer of Vulnerability-Lookup, driving advancements in vulnerability research and management.
Alexandre Dulaunoy encountered his first computer in the eighties, and he disassembled it to know how the thing works. While pursuing his logical path towards information security and free software, he worked as senior security network consultant at different places (e.g. Ubizen, now Cybertrust). He co-founded a startup called Conostix, which specialised in information security management. For the past 6 years, he was the manager of global information security at SES, a leading international satellite operator. He is now working at CIRCL in the research and operational fields. He is also a lecturer in information security at Paul-Verlaine University in Metz and the University of Luxembourg. He is also the lead developer of various open source tools including cve-search and member of the MISP core team. Besides his activities in cyber-security, he's also fond of generally fixing anything that's broken around the office.
April 22, 2025 15:30-16:00
Ilmar Üle (Ørsted, DK)
Ørsted is a green energy company, operating assets in Europe, US, and the Asia-Pacific. Working at the world’s largest operator of offshore wind farms, our CTI team is faced with unique challenges of producing and delivering cyber threat intelligence to a global and diverse collection of systems and networks. Equally important is integrating cyber threat intelligence with geopolitical background information, as geopolitical causes can have cyber effects for critical service providers in the energy industry.
Ilmar Üle is a lead cyber threat intelligence analyst at Ørsted. He started his career as an incident responder and computer forensics analyst in 2003, transitioning into CTI in 2014. Ilmar’s previous employers include the Estonian Ministry of Defence, NATO, and CERT-EU.
April 22, 2025 14:00-14:30
Alexandre DulaunoyAlexandre Dulaunoy (CIRCL, LU)
At CIRCL, we have observed continuous activity over the past years in the field of threat intelligence, focused on gathering new pivot points, particularly from threat actors attempting to conceal their activities. In this talk, we will present various strategies for uncovering more insights by creating new pivot points in threat intelligence, ranging from analyzing common favicons to tracking QR codes and barcodes exchanged by cybercriminals.
We will also demonstrate how to use the tools to automatically create pivot points and uncover the relationships between threat actors.
Alexandre Dulaunoy encountered his first computer in the eighties, and he disassembled it to know how the thing works. While pursuing his logical path towards information security and free software, he worked as senior security network consultant at different places (e.g. Ubizen, now Cybertrust). He co-founded a startup called Conostix, which specialised in information security management. For the past 6 years, he was the manager of global information security at SES, a leading international satellite operator. He is now working at CIRCL in the research and operational fields. He is also a lecturer in information security at Paul-Verlaine University in Metz and the University of Luxembourg. He is also the lead developer of various open source tools including cve-search and member of the MISP core team. Besides his activities in cyber-security, he's also fond of generally fixing anything that's broken around the office.
April 23, 2025 09:00-09:30
Prof. Dr. Thomas SchreckProf. Dr. Thomas Schreck (Forum of Incident Response and Security Teams (FIRST), DE)
Thomas Schreck is a Board member and a former Chairman of the Forum of Incident Response and Security Teams (FIRST.org). Thomas is a Professor for IT Security and the University of Applied Sciences in Munich. Prior to this role, he was a Principal Security Engineer at Siemens and was the head of Siemens CERT. He holds a Diploma degree in Computer Science from the University of Applied Sciences Landshut and a PhD in Computer Engineering from the Friedrich-Alexander University Erlangen-Nuremberg.
April 22, 2025 09:00-09:15
Brian MohrBrian Mohr (Reqfast, US)
This presentation explores how project management fundamentals can enhance the cyber intelligence cycle by aligning intelligence efforts with stakeholder needs and business objectives. Attendees will learn actionable steps for creating structured, measurable processes that maximize decision-support value and streamline intelligence workflows.
Brian Mohr helps intelligence teams of all sizes and industries provide excellent service to their decision-makers using intelligence requirements. Brian believes that intelligence work comes down to two core tenets: the purpose of intelligence is providing decision support to leadership and providing intelligence is a customer service. To support these tenets within intelligence teams, Brian co-founded the SaaS company 'ReqFast' providing intelligence requirements and workflow management for intelligence teams. Improving the efficiency & efficacy of teams and enabling them to demonstrate value with actual metrics. Previously, Brian worked in both the private and public intelligence community for over twenty years.
April 23, 2025 15:45-16:15
Brian MohrBrian Mohr (Reqfast, US)
This presentation explores how project management fundamentals can enhance the cyber intelligence cycle by aligning intelligence efforts with stakeholder needs and business objectives. Attendees will learn actionable steps for creating structured, measurable processes that maximize decision-support value and streamline intelligence workflows.
April 23, 2025 15:45-16:15
Asli Koksal (Mandiant, IE)
In the complex landscape of cyber threat investigations, misattribution of even a single event can have cascading effects, leading to incorrect conclusions about threat actors and their motivations. This talk delves into real-world cases where a misattributed event entangled investigations into unrelated cybercrime and espionage activities.
Asli Koksal is a Senior Researcher in the Cyber Espionage team in Mandiant, part of Google Cloud with in-depth knowledge of tracking and hunting of Middle Eastern state-sponsored actors.
April 23, 2025 09:30-10:00