Talos Threat Research Summit Guide and Cisco Live Preview


The first Cisco Talos Threat Research Summit is coming up at Cisco Live! in Orlando, so we are providing a quick guide to all the activities going on at the summit and beyond. The response to the summit was stronger than we could have anticipated for the first year - it sold out fast!  Next time, we definitely need a bigger boat. Whether or not you have a ticket to the summit, read on for a guide of how to stay on top of what's happening in Orlando, and how you can connect with the events Talos is holding around Cisco Live! 2018.

Talos Threat Research Summit (Sold Out!)

Sunday, June 10, 7 a.m. - 7:30 p.m. ET


The Talos Threat Research Summit is designed by defenders, for defenders. It is focused on practical defensive security research and techniques. The emphasis is strongly on giving defenders actionable information, tactics, and intel they can take back to their organization and put to work immediately. In the modern threat landscape, better defense is no longer a wish-list item. Attacks are no longer "if" but "when," and in some environments, "how many times today?" The content selected for the Talos Threat Research Summit was curated to not only bolster knowledge but to facilitate opportunities for defenders to build relationships with their peers, which can be a defender's most powerful resource.

Agenda and Session Info

Agenda and speakers are available on the Talos Threat Research Summit event page (cs.co/TTRS18).

Social Channels

You will find highlights, quotes, and other content being tweeted directly from the summit across @TalosSecurity, @CiscoSecurity, and other Twitter accounts. Follow the #TTRS and #CLUS hashtags to catch all the conversation. Sessions will not be streamed, but content will be made available to attendees on the Cisco Live! content portal.

Reception

After the Talos Threat Research Summit, attendees will have the opportunity to network with each other and Talos team members in attendance.


Cisco Live Session -Talos Insights: The State of Cyber Security (BRKSEC-2010)

Thursday, June 14, 1 - 2:30 p.m. ET

Craig Williams, Director Talos Outreach, Cisco — Distinguished Speaker


Cisco Talos specializes in early-warning intelligence and threat analysis necessary for maintaining a secure network. People responsible for defending networks realize that the security threat landscape is constantly in flux as attackers evolve their skills. Talos advances the overall efficacy of all Cisco security platforms by aggregating data, cooperating with teams of security experts, and applying the cutting-edge big data technology to security. In this talk, we will perform a deep analysis of recent threats and see how Talos leverages large datasets to deliver improvements to products and mitigation strategies.

Beers with Talos @Live!

Tuesday, June 12, 4 - 6 p.m. ET


Join us at the CiscoTV set on the second floor balcony overlooking the main entrance and conference hall. We will be recording a special session of the Beers with Talos podcast, and you can watch us go without the benefit of editing!  Stop by while the crew is recording - the first person hit Craig with Snorty wins a t-shirt!

Other Fun Stuff at Cisco Live!

The Hunting Game

Monday, June 11 - Thursday, June 14, all-day


The Hunting Game debuted at Cisco Live! Melbourne earlier this year and it was a big hit. Players are in the role of incident responders. Using Cisco kit and old-fashioned logic, they have one hour to assess and respond to the incident and to prevent future attacks. The game is designed for beginners and pros alike. For info and locations, see the Hunting Game post on the Cisco Security blog.
Name

.NET 0-day 0day ACDSee Adobe advisory adwind AMP Android Antenna House antivirus apple APT arbitrary code execution Attribution Automation Bahamut BASS beers with talos bitcoin Bitvote Black Hat botnet Brazil BRKSEC-2010 CASC chrome cisco Cisco Live Cisco Security Clam AV ClamAV Cobalt group code injection command injection conferences Coverage cryptocurrency cryptomining CSV CTA CVE-2016-8610 CVE-2017-0199 cve-2017-11882 CVE-2017-5638 CVE-2018-3857 CVE-2018-3858 CVE-2018-3859 CVE-2018-3860 CVE-2018-3870 CVE-2018-3871 CVE-2018-8506 cybercrime dark cloud DDE Decryptor Def Con detection dispute DOC DoS Excel Exploit exploit kits RTF fast flux Flash formbook Foscam Foxit Fuzzing gandcrab google GoScanSSH gozi gplayed GravityRAT Group123 Hangul healthcare HWP Hyland IcedID ICS IDA Pro IMAP incident response India inesap infostealer intel iOS IoT iot malware iPhone IR isfb jRAT JScript kernel mode KevDroid Korea Linux macros MalDoc Malware Malware Analysis Malware Research MDM meltdown meraki Microsoft Microsoft Patch Tuesday Middle East miners mining mobile device management monero Moxa ms tuesday natus NavRAT new router malware NordVPN North Korea nvidia Office office router attack Olympic Destoryer Olympic Destroyer Olympics opsec password stealer patch tuesday PDF phishing PhotoLine PLC podcast pony Powershell privilege escalation ProntoVPN PTEX PubNub PubNubRAT py2exe Pyeongchang pyrebox python Qatar ransomware RAT remcos remote access tool remote code execution research research spotlight reven ReversingLabs Rocke Rockwell Automation ROKRAT rootkit rtf ruby ryptoShuffler samsam samsung Scriptlets security updates sennoma signatures SimpleDirect Media Layer smartthings Smoke Loader Snort Snort Rules Sony South Korea spam spectre spyeye stealer steam struts support Talos TALOS-2017-0507 talosintelligence.com telegrab telegram Tetrane Thanatos ThanatosDecryptor threat intelligence Threat Research Threat Research Summit Threat Round-up Threat Roundup ThreatGrid threats TIFF trickbot trojan TTRS Umbrella ursnif VBScript VMI vpn filter attack VPNFiler VPNFilter VPNFilter malware vuln dev vulndev vulnerabilities Vulnerability vulnerability analysis Vulnerability Report Vulnerability Research vulnerability spotlight vulnerabillity vulnerable routers Whitepaper Windows WindowsCodecs.dll wipers xamarin XSS
false
ltr
item
materialize material: Talos Threat Research Summit Guide and Cisco Live Preview
Talos Threat Research Summit Guide and Cisco Live Preview
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhN85nFhuqoPnaxqSKgOJhejSmOzoatofwEjrZRV_Ml7mMPYPX3fCRQBoI2HD9VBPuSGLJsPOhOaCfpQamJrTmg7-nPMNz2jagRJvflmQAfv7_VRrZIwePEGg9TbrVxT30NEx6rRIuJue0/s640/TTRS+stage+banner.jpg
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhN85nFhuqoPnaxqSKgOJhejSmOzoatofwEjrZRV_Ml7mMPYPX3fCRQBoI2HD9VBPuSGLJsPOhOaCfpQamJrTmg7-nPMNz2jagRJvflmQAfv7_VRrZIwePEGg9TbrVxT30NEx6rRIuJue0/s72-c/TTRS+stage+banner.jpg
materialize material
https://materialize-material.blogspot.com/2018/06/talos-threat-research-summit-guide-and.html
https://materialize-material.blogspot.com/
http://materialize-material.blogspot.com/
http://materialize-material.blogspot.com/2018/06/talos-threat-research-summit-guide-and.html
true
1816414542238562206
UTF-8
Not found any posts Not found any related posts VIEW ALL Readmore Reply Cancel reply Delete By Home PAGES POSTS View All RECOMMENDED FOR YOU Tag ARCHIVE SEARCH ALL POSTS Not found any post match with your request Back Home Contents See also related Sunday Monday Tuesday Wednesday Thursday Friday Saturday Sun Mon Tue Wed Thu Fri Sat January February March April May June July August September October November December Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec just now 1 minute ago $$1$$ minutes ago 1 hour ago $$1$$ hours ago Yesterday $$1$$ days ago $$1$$ weeks ago more than 5 weeks ago Followers Follow THIS CONTENT IS PREMIUM Please share to unlock Copy All Code Select All Code All codes were copied to your clipboard Can not copy the codes / texts, please press [CTRL]+[C] (or CMD+C with Mac) to copy