TIME TABLE

Coffee, Networking Party will be provided to all delegates.
Simultaneous translations will be available (Japanese-English/English-Japanese)
The timetable is subject to change without notice.
You can earn CPE Credits with CODE BLUE 2016. Ask registration desk for the application.

Day1:Oct 20th(Thr)
TIME TRACK1 TRACK2
9:00 -
10:00
Registrations (9:30 Doors Open)
10:00 -
10:15
Opening(TRACK1)
10:15 -
11:05
Keynote(TRACK1):
(TBU) Digital Society "e-Estonia"

Anna PiPeral
11:05 -
11:55
[Auto Security System][Cyber Grand Challenge (CGC)]About the cyber grand challenge: the world’s first all-machine hacking tournament

Tyler Nighswander
[SNS][Phishing][Exploit][Botnet]Facebook Malware: Tag Me If You Can

Ido Naor & Dani Goland
11:55 -
13:30
Lunch Break
13:30
14:20
[Software Testing][Automation][Vulnerability Detection][Security Evaluation] Using the CGC’s fully automated vulnerability detection tools in security evaluation and its effectiveness

In Hyuk Seo & Jisoo Park
[Obfuscation][Monitor Attacker’s activity]Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To) D""e`Tec`T 'Th'+'em'​

Daniel Bohannon
14:20
15:10
[Machine Learning][Web][Auto Vul Scan]Method of detecting vulnerability in WebApps using Machine Learning

Isao Takaesu
[Windows][Kernel][Exploit][Vulnerability Hunt]DeathNote of Microsoft Windows Kernel

Peter Hlavaty & Jin Long 金龙
15:10
16:00
[Smart Auto Mobile][IoT][Bluetooth]BLE authentication design challenges on smartphone controlled IoT devices: analyzing Gogoro Smart Scooter

Chen-yu Dai [GD] & Professor Shi-Cho Cha [CSC]
[Mobile][Kernel]The ARMs race for kernel protection

Jonathan​ ​Levin
16:00 -
16:30
Break
16:30
17:20
[Forensic][Hardware] EXOTIC DATA RECOVERY & PARADAIS

Dai Shimogaito
[U24][Binaly Analysis][Auto Exploit]Be a Binary Rockstar: An Introduction to Program Analysis with Binary Ninja

Sophia D'Antoine
17:20
18:10
[Exploit][Incident Response][Hardware Control] COFI break – Breaking exploits with Processor trace and Practical control flow integrity

Ron Shina & Shlomi Oberman
[U24][Buffer Overflow]House of Einherjar — Yet Another Heap Exploitation Technique on GLIBC

Hiroki Matsukumao
18:10 -
Closing
Day2:Oct 21th(Fri) :
TIME TRACK1 TRACK2
9:00 -
10:00
Registrations (9:30 Doors Open)
10:00 -
10:50
[Forensic][APT][Malware]Air-Gap security: State-of-the-art Attacks, Analysis, and Mitigation

Mordechai Guri, Yisroel Mirsky & Yuval Elovici
[OSX][Kernel][Fuzzing][root exploit](P)FACE into the Apple core and exploit to root

Moony Li & Jack Tang
10:50 -
11:40
[APT][Malware][Reverse Engineering]BLACKGEAR: A cyber espionage campaign both targeting Japan and Taiwan

Mingyen Hsieh & Joey Chen
[0day][TV Broadcasting Standard][Wireless attack]DVB-T Hacking

Amihai Neiderman
11:40 -
13:10
Lunch Break
13:10
14:00
[ATM][Hardware]ATMS how to break them to stop the fraud.

Olga Kochetova & Alexey Osipov
[Web]Esoteric Web Application Vulnerabilities

Andres Riancho

14:00
14:50
[Police][Bot][Neutralize]Background Story of "Operation neutralizing banking malware" and highly developed financial malware

Kazuki Takada
[XSS][JavaScript][Web] Electron - Build cross platform desktop XSS, it’s easier than you think

Yosuke Hasegawa

14:50
15:40
[Network][Hardware][Backdoor]Who put the backdoor in my modem?

Ewerson Guimaraes
[Web][scanner][distributed]Around the Web in 80 Hours: Scalable Fingerprinting with Chromium Automation

Isaac Dawson

15:40 -
16:10
Break
16:10
17:00
[Network][VPN]WireGuard: Next Generation Abuse-Resistant Kernel Network Tunnel

Jason Donenfeld
[Automobile][Current status and Future countermeasure]Security in the IoT World: Analyzing the Security of Mobile Apps for Automobiles

Naohide Waguri
17:00
17:50
Keynote(Track1):
How much security is too much?

Karsten Nohl
17:50 -
18:20
Closing(TRACK1)
18:45 -
20:45
Networking Party (TRACK2 ,18:30 Doors Open)

SPONSORS

EMERALD SPONSORS :

DIAMOND SPONSORS :

PLATINUM SPONSORS :

GOLD SPONSORS :

SILVER SPONSORS :

BRONZE SPONSORS :