30.12.2012 Views

2012 - Hacker Halted Asia Pacific

2012 - Hacker Halted Asia Pacific

2012 - Hacker Halted Asia Pacific

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Organizer: Supporting Partner:<br />

TM<br />

H@cker <strong>Halted</strong><br />

<strong>Asia</strong> Paci�c<br />

2 0 1 2<br />

- Malaysia -<br />

Nov 19-22, <strong>2012</strong><br />

Berjaya Times Square Hotel Kuala Lumpur


TM<br />

H@cker <strong>Halted</strong><br />

Recent victims of cyber-attacks include Google, RSA and Sony – all resulting to major security breaches, compromises on sensitive<br />

customer data, loss of intellectual properties and even classi�ed due diligence reports.<br />

2010 & 2011 news updates are rampant with similar attacks – and we see more every day. It’s becoming obvious that information<br />

security is no longer an option for businesses instead now it should be included in the list of non-tangible investments essential to<br />

company’s growth and stability.<br />

The complexity of security requirements has greatly increased the value of ethical hackers and other information security<br />

professionals. Network security technologies such as �rewalls, intrusion prevention systems and anti-malware/virus software are<br />

now insu�cient.<br />

<strong>Hacker</strong> <strong>Halted</strong> APAC <strong>2012</strong>’s theme “Unravel the Enigma of Insecurity” clearly re�ects an understanding of today’s information security<br />

dynamic and complex environment.<br />

The History of the <strong>Hacker</strong>s <strong>Halted</strong><br />

Introduced in 2004, the <strong>Hacker</strong> <strong>Halted</strong> series has been a constant source of knowledge to the information security community.<br />

With interactive and power packed sessions, participants are set to gather and discuss relevant and up-to-date information, ideas<br />

and strategies to enable better data protection. After all, prevention is always better than cure.<br />

<strong>Hacker</strong> <strong>Halted</strong> APAC has been hosted in Malaysia since 2004 and has an annual average gathering of 500 individuals from the<br />

information security industry.<br />

Our intentions has remained steadfast and clear, to create a platform to facilitate knowledge transfer and sharing on the latest<br />

information security threats, counter-measures, and to measure how the industry has evolved throughout the years. Participants will<br />

be able to witness live hacking sessions, learn and compare best practices and network with industry leaders and peers.<br />

<strong>Hacker</strong> <strong>Halted</strong> has been hosted in many cities around the world, including Miami, Mytle Beach, Kuala Lumpur, Singapore, Dubai,<br />

Mexico City, Cairo, Taipei, Guangzhou and Tokyo.<br />

<strong>Hacker</strong> <strong>Halted</strong> APAC is organized and presented to you by EC-Council | Academy Sdn Bhd.<br />

Delegates<br />

The <strong>Hacker</strong> <strong>Halted</strong> APAC event annually gathers around 500 individuals; this consists of everyone, from ethical hackers to key C-level<br />

executives from corporates, government bodies and solution seekers.<br />

The event is aimed at providing the opportunity to CEOs, COOs, CIOs, CFOs, Senior IT Professionals and all other decision makers to<br />

assess the best practices in acquiring, implementing, managing and measuring information security.<br />

DELEGATE BREAKDOWN<br />

Key executives – CEO, CIO, CTO, CISO<br />

Technical Specialist, Researchers, Engineers<br />

IT Managers, IT Directors<br />

Other, Academics<br />

10%<br />

<strong>Asia</strong> Paci�c<br />

2 0 1 2<br />

20%<br />

- Malaysia -<br />

30%<br />

40%<br />

GEOGRAPHICAL BREAKDOWN<br />

Malaysia<br />

<strong>Asia</strong> Paci�c<br />

Rest of the world<br />

17%<br />

11%<br />

72%


Conference - Nov 19, <strong>2012</strong><br />

TIME<br />

8.30am<br />

9.00am<br />

9.15am<br />

10.00am<br />

10.30am<br />

11.15am<br />

12.15pm<br />

1.15pm<br />

2.00pm<br />

2.45pm<br />

3.30pm<br />

4.30pm<br />

5.00pm<br />

5.45pm<br />

6.00pm<br />

7.00pm<br />

9.00pm<br />

TOPIC<br />

Registration<br />

Opening<br />

Welcome and opening keynote – Presenter: Jay Bavisi<br />

Morning refreshment<br />

Big bang theory: the evolution of pentesting high security environments – Presenter: Joe McCray<br />

<strong>Hacker</strong>s for hire – Presenter: Haja Mohideen<br />

Lunch<br />

How can I hack your mobile? – Presenter: Wayne Burke<br />

Large scale HTTP header abuse – Presenter: Zachary Wol�<br />

The cloud whisperer: what security secrets is your cloud not disclosing? – Presenter: Tim Pierson<br />

Panel discussion<br />

Afternoon refreshment<br />

The shifting sands of GRC – Presenter: Drew Williams<br />

Closing<br />

Break (Dinner not included)<br />

Night Hack Live<br />

End<br />

Security360 Workshop Series<br />

An intensive and technical training that focuses on attacking and defending highly secured environments. Here you will have the<br />

opportunity to learn and apply methods of attacking new operating systems such as Windows Vista, Windows 7, Windows Server<br />

2008, and the latest Linux servers.<br />

This workshop provides penetration testers the training needed to perform advanced pen testing against known or unknown<br />

applications, services, and network systems which are patched and hardened with both Network and Host-based Intrusion<br />

Detection/Preventions Systems (IDS/IPS) in place. The learning curve for this program is extremely steep, but the rewards are<br />

astronomical where students are presented with the opportunity to learn what it REALLY takes to hack into some of the most secure<br />

networks and applications in the world.<br />

Views shared will include what it takes to hack and defend some of the most secured networks and applications around today under<br />

the guidance and support of a world renowned advanced pen testing expert.<br />

Who should attend:<br />

Security360 Workshop Series - WORKSHOP 1<br />

Nov 20-22, <strong>2012</strong> (9.00am - 5.30pm)<br />

Run & Gun: Penetration Testing<br />

Trainer: Joe McCray<br />

Information Security Professionals, Penetration Testers, IT Managers, IT Auditors, Government & Intelligence Agencies interested in<br />

real world attack and defense in today’s complex IT environments.


How protect your web applications from attacks by those who wish to do you harm by mastering the components of weapons and<br />

the way hackers think currently.<br />

Learn how to prop up authentication and authorization, plug holes in popular browsers, prop-up defenses against injection attacks,<br />

and fortify Web 2.0 features. See how adding security into the Web (Software) Development Lifecycle (SDLC) and into the overall<br />

enterprise information security program is key but is often overlooked.<br />

This workshop will cover: hacker's footprinting, scanning, and pro�ling tools, including SHODAN, Maltego, and OWASP DirBuster.<br />

Even see new exploits platforms of Java System Web Server and Oracle’s WebLogic. See and comprehend how attackers defeat<br />

commonly used Web authentication technologies. See and observe how real-world session attacks leak sensitive data and how to<br />

harden your applications.<br />

Find and �x vulnerabilities in ASP.NET, PHP, and J2EE execution environments safety deploy XML, social networking, cloud<br />

computing, and Web 2.0 services.<br />

Defend against RIA, Ajax, UGC, and browser-based, client-side exploits. Understand and implement scalable threat modeling, the<br />

forgotten code review and how to implement and provide a methodology for application scanning, fuzzing, and security testing<br />

procedures.<br />

Learn the most devastating methods used in today's hacks, including SQL injection, XSS, XSRF, phishing, and XML injection<br />

techniques and what stops them cold!<br />

Who should attend:<br />

Security360 Workshop Series - WORKSHOP 2<br />

Nov 20-22, <strong>2012</strong> (9.00am - 5.30pm)<br />

The Combat of Web Application: <strong>Hacker</strong>s vs. Developers<br />

Trainer: Tim Pierson<br />

Web Programmers, Web Developers and those who are responsible for designing and building secure Windows/Web based<br />

applications with .NET/Java frameworks.<br />

Mobile hacking and forensics is fast becoming a lucrative and constantly evolving �eld. This is no surprise as the mobile phone<br />

industry has been witnessing some unimaginable growth, some experts say it may even replace computers for those only wishing<br />

to send and receive emails.<br />

As this area of digital forensics grow in scope and size due to the prevalence and proliferation of mobile devices. As the use of these<br />

devices grows, more evidence and information important to investigations will be found on them. To ignore examining these<br />

devices would be negligent and will result in incomplete investigations. This growth has now presented new and growing career<br />

opportunities for interested practitioners in corporate, enforcement, and military settings.<br />

Mobile hacking and forensics are certainly here to stay as every mobile device is di�erent and di�erent results will occur based on<br />

that device requiring unique expertise. This course was put together to focus on what today’s mobile security practitioner requires.<br />

Some of the advanced areas this course will be covering are the intricacies of manual acquisition (physical vs. logical) & advanced<br />

analysis using reverse engineering , understanding how popular Mobile OS are hardened to defend against common attacks and<br />

exploits.<br />

Who should attend:<br />

Security360 Workshop Series - WORKSHOP 3<br />

Nov 20-22, <strong>2012</strong> (9.00am - 5.30pm)<br />

Mobile Hacking and Forensic: Dark Side on the Moon<br />

Trainer: Wayne Burke<br />

Risk Assessment Professionals, Digital Forensics Investigators, Information Security Professionals, Mobile Developers, Penetration<br />

Testers - CEH Professionals, Law Enforcement O�cers and Government Agencies, Attorneys, Paralegals and First Responders,<br />

Accountants and Financial Personnel and anyone who deals with implementation, testing, security hardening of mobile devices.


The idea of Cyberwar has o�cially made its way into to the main stream media. Thoughts, ideas and opinions on the topic are<br />

everywhere. With this elevated attention has come with a certain level of confusion. Facts and technical details around incidents are<br />

either not known, reported inaccurately or simply don’t exist. At the same time, a large number of breaches will never see the light<br />

of the public eye. In addition to this, the elevated attention has propelled a whole new set of players into the game.<br />

Through those lenses, it would prove to be very di�cult to gain a solid understanding of Cyberwar. For this reason, we will take a<br />

di�erent approach. Instead, we will look to a military treatise written between 771 and 476 BC, Sun Tzu’s The Art of War. We will look<br />

at lessons from the manuscript and how they apply to Cyberwar.<br />

Workshop overview and introduction:<br />

This is a comprehensive technical workshop providing in-depth understanding of networks from an o�ensive and defensive point of<br />

view. We will look at common but e�ective network based attacks and then into complicated targeted attacks. From a defensive<br />

perspective we will review traditional perimeter based approaches and look at how these are combined with advanced techniques<br />

to give you a unique and e�ective defensive posture. This will be done as an extension of the ideas described in Sun Tzu’s The Art of<br />

War and will contain a number of hands on lab exercises.<br />

Who should attend:<br />

Security360 Workshop Series - WORKSHOP 4<br />

Nov 20-22, <strong>2012</strong> (9.00am - 5.30pm)<br />

The Art of Cyberwar - Network Hacking and Defense<br />

Trainer: Zachary Wolff<br />

Penetration Testers, Auditors, Digital Forensics Specialists, Information Security Professionals, Security Software Vendors, Security<br />

Architects/Analysts/Engineers.<br />

In this workshop participants will learn how to prepare for and manage diverse rules and regulations associated with Governance<br />

Risk and Compliance — from an industry-speci�c perspective as well as international trends.<br />

In today’s business world, more and more organizations are recognizing the increased costs, wastes and higher risks due to a<br />

hodgepodge of technologies and processes working in silos. This workshop will present the common trends for managing risk and<br />

complying with industry regulations and international laws.<br />

Who should attend:<br />

Information managers and senior level executives who want a fundamental understanding of GRC and how it may or may not a�ect<br />

their business and their bottom line.<br />

Position level:<br />

Executives and anyone who is considered the point-person for security policy management, as well as anyone responsible for<br />

authoring a security policy for their business.<br />

Industry:<br />

Government agencies, health care and businesses that rely heavily on web-based revenues.<br />

Prerequisite:<br />

Security360 Workshop Series - WORKSHOP 5<br />

Nov 20, <strong>2012</strong> (9.00am - 5.30pm)<br />

Managing the Multiple Personalities of GRC<br />

Trainer: Drew Williams<br />

People who understand (or need to create) operational and infrastructure policies. Part of this workshop will include an in-class<br />

policy review with participants, with an additional (pre-pay) option of policy consulting on a business-by-business basis (schedule<br />

one-hour follow-ups for additional reviews, if that's possible). A key to the success of this workshop will be for participants to bring<br />

their security policies and implement a self-assessment as part of the workshop.


NIGHT HACK LIVE<br />

STRICTLY NOT FOR THE WEAK HEARTED!<br />

HACKERS ARE HERE.<br />

WHERE ARE YOU?<br />

Google. Sony. RSA. LinkedIn. Hacked.<br />

Millions of dollar lost, consumer trust broken.<br />

How did they do it?<br />

Where are the countermeasures?<br />

Back for the 3rd year, watch how real hackers<br />

penetrate “secured” system and networks. - LIVE!<br />

Exclusively Exclusively for for<br />

<strong>Hacker</strong> <strong>Hacker</strong> <strong>Halted</strong> <strong>Halted</strong><br />

<strong>Asia</strong> <strong>Asia</strong> Paci�c Paci�c <strong>2012</strong> <strong>2012</strong><br />

Participants!<br />

Participants!


Speaker<br />

Jay Bavisi<br />

Jay Bavisi is the Co-Founder and President of EC-Council, which came together post the 9/11 incident where issues of cyber terrorism were raised<br />

in the forefront of security of nations at large. Jay, as he is popular known, regularly shares the platform with legislators and policymakers, to senior<br />

o�cials of government agencies and educators at various international conferences and seminars. Jay is a distinguished and popular speaker on<br />

information security. He has previously been invited to speak at various internationals events in the United States of America, Netherlands, United<br />

Kingdom, Mexico, France, Greece, Germany, Malaysia, Singapore, Philippines, Hong Kong, United Arab Emirates, Indonesia, Taiwan, Australia,<br />

Thailand, India and China.<br />

Haja Mohideen<br />

Haja is the Co-Founder and currently the Technical Director of EC-Council. He manages the certi�cations and training programs for EC-Council. Haja<br />

is well-known as the creator of popular certi�cation programs such as the CEH, CHFI, ECSA/LPT and ECSP. With more than 17 years of experience<br />

specializing in the development, support and project management of PC software and hardware in distributed computing environment, he has<br />

trained various Fortune 500 companies as well as US government agencies.<br />

Drew Williams<br />

Drew Williams helped establish the foundation of what is now a multi-billion dollar IT security industry. In the mid and late 1990s, Drew worked for<br />

or consulted with eight of top ten most in�uential IT security companies in America, including AXENT Technologies, Microsoft, BindView, HP, ISS,<br />

NetIQ and BMC.<br />

Drew de�ned new markets in IT security, security frameworks and services, and federal compliance standards. He has authored federal, state and<br />

corporate policies on both global and national compliance standards and established business-to-business protocols for both international and<br />

domestic IT security markets.<br />

An author of hundreds of articles, features and several books, Drew has also presented at the United Nations, on CNN, MSNBC and CNN China, and<br />

was named by an Australian IT security consortium as one of APAC’s Top 20 Most In�uential Leaders in IT Security for 2010.<br />

Zachary Wol�<br />

Zachary Wol�’s experimentation in subverting computer systems began in the early 90s. Barriers created by pay per minute internet and dial up<br />

busy signals pushed him to explore alternative means of access. Not long after, he unintentionally blue screened his mom’s computer with a virus<br />

he brought home on a �oppy disk from his high school programming lab. Naturally, a series of intentional blue screens would soon follow. These<br />

experiences set the foundation for his future endeavors in security research.<br />

Highlights include three years of malware analysis on Webroots Threat Research Team and large scale SIEM implementations with LogRhythm. He<br />

currently works on the LogRhythm Labs team conducting research around log data correlation and attack signatures. Zachary believes strongly in<br />

a neutral internet and is particularly interested in security research that aligns with such principals.<br />

Joe McCray<br />

Joe McCray has over 15 years of experience in the security industry with a diverse background that includes network and web application<br />

penetration testing, forensics, training, and regulatory compliance. Having performed hundreds of penetration tests, assessing well over 250,000<br />

hosts in the DoD, Federal, Financial, Gaming, Retail, and Hospitality industries – Joe’s specialty is pentesting high security environments, and<br />

bypassing high end security systems.<br />

Joe is a US Air Force veteran with 5 years of US Army contracting experience in information assurance (speci�cally Information Assurance Network<br />

Engineering, Incident Response, Forensics, Vulnerability Assessments, and Penetration Testing). He is well versed in cyber war, cyber terrorism<br />

tactics, having spent 2 years in Iraq and 1 year at US Army NetCom. He now gives advanced hacking and forensics training to the FBI, NSA, DHS,<br />

Royal Canadian Mounties, and several other entities. Joe is also a frequent trainer and presenter at security conferences such as Black Hat, Def Con,<br />

BruCON, <strong>Hacker</strong> <strong>Halted</strong>, Techno Security, Techno Forensics, and many others.<br />

Joe was awarded the EC-Council Instructor of the Year award for 2010, and a Circle of Excellence (Instructor) recipient for 2009.<br />

Tim Pierson<br />

Tim Pierson has been a technical trainer for the past 23 years and is an industry leader in both security and virtualization. He has been a notable<br />

speaker at many industry events including Novell's Brainshare, Innotech, GISSA and many military venues including the Pentagon and numerous<br />

nuclear facilities addressing security both in the US and Europe. He is contributor to Secure Coding best practices and coauthor of Global<br />

Knowledge Windows 2000 bootcamp. Current projects include contributing author of "VMware Virtual Infrastructure Security:- Securing ESX and<br />

The Virtual Environment" released in April 2009 by Pearson Publishing and has done work for the bimonthly Virtualization Security Roundtable<br />

Podcast available as a download on iTunes and Talk Shoe. Tim is one of the EC-Council's Master Instructor.<br />

Wayne Burke<br />

Wayne is currently the CSO for Sequrit CSI, responsible for the technical realm and security management, which includes consulting teams . He is a<br />

captain of a global operating group of penetration testers and security experts. Wayne and his group have delivered security assessments,<br />

penetration test assignments and customized training for international corporations and many government agencies such as: EPA, FAA, DOJ, DOE,<br />

DOD + 8570: Air force, Army, Navy, Marines, FBI and Statewide Law Enforcement O�ces in the USA.<br />

Wayne’s consulting and training undertakings specializes in Penetration Testing, Forensics, Security Expert Advisor and Secure Infrastructure<br />

Design. His expertise include DMZ �rewalls, Secure VPNs, EAP/TLS, PEAP, SSL, PKI, Smart Cards, Biometrics, IPSEC, IDS, Vulnerability Scanners, AV,<br />

Honey Pots, Audits, �ltering policies, multi-layer encrypted �le systems, patch management and deployments. He additionally develops<br />

customized and blended security curriculum.


Endorsed by:<br />

Media Partners:<br />

TM<br />

H@cker <strong>Halted</strong><br />

<strong>Hacker</strong> <strong>Halted</strong> <strong>Asia</strong> <strong>Pacific</strong><br />

Level 3-10, Block F, Phileo Damansara 1,<br />

Jalan 16/11, O� Jalan Damansara,<br />

46350 Petaling Jaya, Selangor Darul Ehsan,<br />

Malaysia.<br />

Tel : +6 03-7665 0911<br />

Fax : +6 03-7665 2022<br />

admin@eccouncilapac.org<br />

www.hackerhaltedapac.org<br />

<strong>Asia</strong> Paci�c<br />

2 0 1 2<br />

- Malaysia -<br />

www.facebook.com/HHAPAC<br />

www.twitter.com/eccouncilapac


TM<br />

H@cker <strong>Halted</strong><br />

<strong>Asia</strong> Paci�c<br />

2 0 1 2<br />

- Malaysia -<br />

HACKER HALTED CONFERENCE & WORKSHOP <strong>2012</strong><br />

REGISTRATION FORM<br />

NOVEMBER 19 - 22, <strong>2012</strong><br />

NOTE: All portions of this form must be completed. Print names as they should appear on meeting badge.<br />

Registration will not be processed without payment. This form can be used as a company invoice.<br />

Registrant’s Full Name (Same as per IC or Passport)<br />

Title or Position<br />

Company / Organisation<br />

P.O. Box or Street Address<br />

City State<br />

Country Zip / Postal Code<br />

Office Telephone (Include Country and City Code) Mobile Phone (Include Country and City Code)<br />

E-mail Address<br />

Registration Fees<br />

PACKAGE<br />

Conference (C)<br />

Workshop (W)<br />

2 in 1 (C + W)<br />

Combo A : 3 In 1 (Training + C + W)<br />

Combo B (Training + C)<br />

Combo C (Training + W)<br />

* Terms and conditions apply.<br />

Confirmation Details<br />

For promotional price: All payment must be received within 30 days after<br />

promotional period.<br />

For normal price: All payment must be received 2 weeks before the date of<br />

the conference<br />

After received payment, a receipt and confirmation letter will be issued.<br />

If you have any queries regarding this, please contact Mr. Ven Ping,<br />

<strong>Hacker</strong> <strong>Halted</strong> <strong>Asia</strong> <strong>Pacific</strong> on (60) 3 7665 0911.<br />

Authorisation<br />

Signatory must be authorized to sign on behalf of contracting organization.<br />

TRAINING<br />

TOTAL<br />

Remarks<br />

FEE PER<br />

PERSON<br />

Name:<br />

Position:<br />

Signature:<br />

QTY<br />

RM<br />

RM<br />

COST<br />

Company Chop<br />

TRAINING DATE<br />

Start Date - End Date<br />

MAIL or FAX to:<br />

Registrar-<br />

HACKER HALTED ASIA PACIFIC<br />

Level 3 - 10, Block F,<br />

Phileo Damansara 1,<br />

Jalan 16/11, Off Jalan Damansara,<br />

46350 Petaling Jaya,<br />

Selangor Darul Ehsan,<br />

MALAYSIA.<br />

Tel: (60) 3 7665 0911<br />

Fax: (60) 3 7665 2022<br />

(If you fax this form, do NOT mail original)<br />

Please visit<br />

www.hackerhaltedapac.org<br />

for further information on the <strong>Hacker</strong> <strong>Halted</strong><br />

<strong>Asia</strong> <strong>Pacific</strong> <strong>2012</strong> Conference & Workshop<br />

PAYMENT OPTIONS:<br />

Malaysia Ringgit Cheque or Demand Draft<br />

Payable to EC-Council Academy Sdn. Bhd.<br />

Electronic Transfer in Malaysia Ringgit to:<br />

EC-Council Academy. Bank details will be<br />

provided on the invoice.<br />

MasterCard<br />

Visa<br />

(Credit Card Payment will be in Malaysia<br />

Ringgit only.)<br />

Note: 1. For credit card payment, 3% extra will be<br />

levied for bank charges. 2. Cash & Credit Card<br />

Payment will be in Malaysia Ringgit only.<br />

Name as it appears on Card<br />

Billing address of Card<br />

Card Number<br />

Security Code<br />

Exp. Date<br />

Signature<br />

Cancellation Policy<br />

Cancellation or refunds must be notified in writing.<br />

Cancellation MUST be made before 10 September<br />

<strong>2012</strong>. All refunds are subject to a 10% cancellation<br />

charge on fees paid. A 50% cancellation charge is<br />

subjected to the fees after 10 September <strong>2012</strong>.<br />

No refunds will be made for cancellation after 10<br />

October <strong>2012</strong>. The organizer reserves the right to<br />

make any changes to the event.<br />

All information contained herein is correct at time of printing<br />

(September <strong>2012</strong>) and is subject to changes without prior notice.<br />

S<br />

PSMB<br />

CLAIMABLE<br />

(HRDF)<br />

Pembangunan Sumber Manusia Berhad<br />

C<br />

H<br />

E<br />

M<br />

E<br />

S

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!