TIME TABLE

Lunch, Coffee, Networking Party will be provided to all delegates.
Simultaneous translations will be available (Japanese-English/English-Japanese)
The timetable is subject to change without notice.
You earn 12 CPE Credits with CODE BLUE 2015. Ask registration desk for the application.

Day1:Oct 28th(Wed)
TIME TRACK1 TRACK2
9:00 -
10:00
Registrations (9:30 Doors Open)
10:00 -
11:00
Keynote:
The Singularity is Near
Takuya Matsuda
11:00 -
12:00
[Medical][IoT](In)Security of Medical Devices
Florian Grunow
[Web][JavaScript][AngularJS]An Abusive Relationship with AngularJS – About the Security Adventures with the "Super-Hero" Framework
Mario Heiderich
12:00 -
13:30
Lunch Break
13:30
14:30
[Education] [Community]How South Korea Invests in Human Capital for Cyber-Security
Seungjoo Gabriel Kim
[Web][Firefox][OSS][CORS]Defeating Firefox
Muneaki Nishimura (Nishimunea)
14:30
15:30
[bug report][Community][Zero-day market]New immune system of information security from CHINA
Xiaodun Fang
[Network][SDR][Wireless]Wireless security testing with attack
Keiichi Horiai
15:30 -
16:00
Break
16:00
17:00
[iOS][Malware]iOS malware trends and the malware detection with the dedicated gadgets
Motoki Nishio
[APT][reverse engineering] Revealing the Attack Operations Targeting Japan
Shusei Tomonaga & Yuu Nakamura
17:00
18:00
[Machine Learning][IDS]Making & Breaking Machine Learning Anomaly Detectors in Real Life
Clarence Chio
[Zero-day market]The Bazaar, the Maharaja's Ultimatum, and the Shadow of the Future: Extortion and Cooperation in the Zero-day Market
Alfonso De Gregorio
18:00 -
Closing
Day2:Oct 29th(Thu) :
TIME TRACK1 TRACK2
9:00 -
10:00
Registrations (9:30 Doors Open)
10:00 -
11:00
[Encryption][MS Office]An Backdoor leveraging master key for MS Office file encryption and the Countermeasures
Shigeo Mitsunari & Yoshinori Takesako
[Binary][APT]Ninja Correlation of APT Binaries
Bhavna Soman
11:00 -
12:00
[Bug Bounty][Binary][reverse engineering]Participating Cybozu bug bounty
Masaaki Chida
[APT] [Community]Failures of security industry in the last decade - Lessons learned from hundreds of cyber espionage breaches
Sung-ting Tsai (TT) & Chi-en Shen (Ashley)
12:00 -
13:30
Lunch Break
13:30
14:30
[SmartGrid][SCADA][IoT]Cybersecurity of SmartGrid
Aleksandr Timorin & Sergey Gordeychik
[short]
[Web][IE][XSS]X-XSS-Nightmare: 1; mode=attack XSS Attacks By Abusing the XSS Filter
Masato Kinugawa

[short]
[Windows][IoT]Threat Analysis of Windows 10 IoT Core and Security Measures
Naohide Waguri
14:30
15:30
[Binary][PDF][JavaScript]Abusing Adobe Reader’s JavaScript APIs
Abdul-Aziz Hariri and Brian Gorenc
[U-25]
[fuzzy hash][binary][dynamic analysis]PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynamic Binary Instrumentation and Fuzzy Hashing
Yuma Kurogome

[U-25]
[binary]Master Canary Forging: A new exploitation method to bypass stack canaries
Yuki Koike
15:30 -
16:00
Break
16:00
17:00
[Network][DevOps]Practical network defense at scale Or: Protecting the “Eierlegende Wollmichsau“
Travis Carelock
[EFI][EFI rootkit][OSX]Is there an EFI monster inside your apple?
Pedro Vilaça
17:00
18:00
Keynote:
The Only Way to Tell the Truth is in Fiction: The Dynamics of Life in the National Security State
Richard Thieme
18:00 -
Closing
18:30 -
20:45
Networking Party

SPONSORS

EMERALD SPONSORS :

DIAMOND SPONSORS :

PLATINUM SPONSORS :

GOLD SPONSORS :

SILVER SPONSORS :

BRONZE SPONSORS :