March 8th, 2024 meeting

DATE:March 8th, 2023
TIME:2:00pm to 4:00pm (PST)
VENUE:Zoom Online meeting
TOPIC:The Case for Self-Sovereign ID
PRESENTER: Aaron Day
RECORDING: 

ABSTRACT

Why Self-Sovereign ID is Superior to Digital Identity


Self-sovereign identity (SSI) is a decentralized approach to digital identity management that emphasizes individual control and ownership over personal data. In contrast, digital identity (DI) typically involves the use of centralized systems, such as those employed by social media platforms, governments, and financial institutions, to manage and authenticate identity.

BIOGRAPHY

Aaron Arthur Day is an early Internet entrepreneur who started developing commercial sites in 1993 on platforms like Compuserve, Prodigy, and AOL. Born in North Vancouver, raised in Kelowna, British Columbia, and having spent significant time abroad, he is now the President of Lions Gate Digital and the editor of Invest Offshore. Day resides in Vancouver, embracing a life of passion for web design and development​.

February 9th, 2024 meeting

DATE:February 9th, 2023
TIME:2:00pm to 4:00pm (PST)
VENUE:Zoom Online meeting
TOPIC:Why are US-based high-tech companies continuing to accrue the largest fines ever in the EU? What is the disconnect between EU public policy makers and US-based high-tech companies?
PRESENTER: Tim Rains
RECORDING: 

ABSTRACT

2023 marks the 10-year anniversary of Edward Snowden leaking those classified documents about U.S. national security intelligence and surveillance. Are the French, Germans, and other nations in the European Economic Area still concerned about the potential for overreach by U.S. intelligence operations? The answer is yes, very concerned.


Some have suggested that the U.S. has weaponized the U.S. Foreign Intelligence Surveillance Act (FISA) and the CLOUD Act to wage economic espionage against Western European nations among others. Can this be true – what does the available data reveal? Why are CISOs and security teams in the EU so concerned about U.S. government access to data? What do European-based CISOs, and other executives know that you don’t?


Join high-tech industry insider and author, Tim Rains, for a deep dive into these questions.

BIOGRAPHY

Tim Rains is an internationally recognized cybersecurity executive, strategist, advisor, and author of the popular book Cybersecurity Threats, Malware Trends, and Strategies. Currently, Tim is Vice President Trust & Cyber Risk at T-Mobile where he leads cybersecurity strategy, architecture, risk management, conformance, assurance, vulnerability management, and Business Information Security Officers (BISOs). Tim is a Subcommittee Member on the National Security Telecommunications Advisory Committee (NSTAC) helping to develop cybersecurity recommendations for the President of the United States.


Previously, Tim was the Global Security Lead for Worldwide Public Sector at Amazon Web Services helping start AWS’s Public Sector business in Europe, the Middle East and Africa. Before that, he was Executive Director Cybersecurity Strategy at the Las Vegas Sands Corporation, leading cybersecurity strategy and architecture for a dozen casino-hotel-resorts and the world’s largest private airline. Tim spent 17 years at Microsoft in numerous roles including Global Chief Security Advisor; Director of Security, Identity, and Enterprise Mobility; Director of Trustworthy Computing; and founding Technical Lead of Microsoft’s customer-facing Security Incident Response Team.

January 12th, 2024 meeting

DATE:January 12th, 2024
TIME:2:00pm to 4:00pm (PST)
VENUE:Zoom Online meeting
TOPIC:Security Operations in the Age of Cybercrime
PRESENTER: Alex Pierce, Systems Engineer (Arctic Wolf Networks)
RECORDING: 

ABSTRACT

Cybercrime is big business and attackers have evolved. Today, cybercrime has become a $1.5 trillion dollar industry and that number is increasing. The barriers for attacks have been lowered, and the rewards have never been higher. So, who are these cybercriminals and how does an organization protect itself? Our discussion will focus on the common motives and methods of cybercriminal groups along with strategies on how to develop an effective security operations program to safeguard your environment.

BIOGRAPHY

Alex is a CISSP certified, experienced, and motivated Security Systems Engineer based out of Vancouver, British Columbia. In his current role as an Arctic Wolf Systems Engineer, he is responsible for creating innovative technical solutions to solve customers’ complex business issues and objectives.

December 8th, 2023 meeting

DATE:December 8th, 2023
TIME:2:00pm to 4:00pm (PST)
VENUE:Zoom Online meeting
TOPIC:The New Frontier: Integrating Traditional Technical Surveillance Counter Measures, People Investigations, with Modern Cyber Security Technology
PRESENTER: Dale Jackaman
RECORDING: 

ABSTRACT

In the realm of security and surveillance, the integration of Traditional Technical Surveillance Counter Measures (TSCM) with modern cyber security technologies marks a significant evolution. This presentation explores how the meticulous practices of TSCM, traditionally focused on physical surveillance detection, are now being enhanced by the advancements in digital forensics and cyber security. This blend is not just an addition of new tools; it represents a fundamental shift in our approach to counter surveillance, encompassing both the physical and digital domains.

We will delve into how this integration is crucial in the context of people investigations. The digital transformation has introduced complex cyber threats that require a more holistic approach to surveillance detection. By combining traditional TSCM techniques with cutting-edge cyber security measures, such as network security tools and AI-driven analytics, we can more effectively identify and mitigate a broader range of threat actors.

BIOGRAPHY

Mr. Jackaman is a distinguished professional with a diverse and extensive background. As a licensed private investigator and security consultant, he specialises in internal cyber security investigations, civil and criminal investigations, digital forensics, and technical surveillance countermeasures. His proficiency in this field is not just about uncovering electronic eavesdropping devices but also encompasses the intricate skill of identifying and apprehending spies. His expertise further extends to conducting undercover operations, performing suspect and witness interviews, and fulfilling high-level corporate roles, including a significant tenure as the Director of Information Systems at BC Research at UBC.

His educational foundation in digital forensics is robust, grounded in the BCIT Forensic Sciences Program, where he specialised in the Computer Crime Option. Mr. Jackaman also has a longstanding involvement in radio communications and electronics, holding an advanced amateur experimental radio license since 1973. His early career includes dedicated service in the Canadian Armed Forces Signals Corps from 1978 to 1983, where he completed three active tours of duty in the Middle East.

Since 2005, Mr. Jackaman has been at the helm of Amuleta Computer Security Inc., a company that specialises in high-tech criminal and civil investigations. This role highlights his commitment to using advanced technology, including artificial intelligence, for enhancing security and investigative capabilities.

November 10th, 2023 meeting

DATE:November 10th, 2023
TIME:2:00pm to 4:00pm (PST)
VENUE:Zoom Online meeting
TOPIC:Artificial intelligence – the end of humanity or another Y2K moment?
PRESENTER: Alain Filotto
RECORDING: 

ABSTRACT

This presentation is an overview of the recent developments in artificial intelligence and it’s tools, including chatGPT. Topics covered: What is artificial intelligence? How is chatGPT different from a web search? What are the pros and cons of AI? How can criminals use artificial intelligence and what are some of its perils? And finally, how should governments and companies handle this technology?

BIOGRAPHY

Alain has been working with digital evidence for over 15 years, including with his company, Alphafox Forensics. He is a retired Sergeant of the RCMP with 29 years of policing experience. The last 10 years of his career were spent with the RCMP’s Digital Forensic Services as an examiner and team leader. He is a graduate of the computer forensics program of BCIT. He is certified as a computer and mobile forensic examiner and is a Certified Information Systems Security Professional (CISSP). He holds other certifications, including being an EnCase Certified Examiner and a court-recognized computer and mobile forensics expert. He has supported major investigations as an examiner including internet child exploitation, commercial crimes, organized crime, and national security.

October 13th, 2023 meeting

DATE:October 13th, 2023
TIME:2:00pm to 4:00pm (PST)
VENUE:Sophos, 777 Dunsmuir St #1400, Vancouver, B.C. V7Y 1K4
Zoom Online meeting
TOPIC:Investigating the Reasons why Small and Medium Enterprises (SMEs) are not Using the Existing Cybersecurity Frameworks such as the NIST CSF: A Qualitative Exploratory Study Using the Delphi Data Collection Method
PRESENTER: Lloyd Jura, Ph.D., CISSP
RECORDING: 
This is an in-person event, with a Zoom session for remote participants. Guests must take the elevator to the 14th floor and go past reception to the 15th floor.

ABSTRACT

In this presentation, Dr. Lloyd Jura will talk about two things; his journey to obtaining a Ph.D. in Information Technology with a Cybersecurity concentration and secondly, he will present the findings of his research.


Dr. Jura’s exploratory qualitative study aimed to establish why small to medium enterprises (SMEs) are not adopting existing cybersecurity frameworks and establish motivating factors that SMEs can adopt by interviewing twenty-one cybersecurity subject matter experts. SMEs are not as prepared to deal with attacks as large enterprises and are not adopting cybersecurity frameworks like the NIST CSF. Current literature on cybersecurity framework adoption focused on large enterprises that excluded SMEs, even though breaches are increasingly happening to SMEs compared to large corporations. The research used the Self-determination Theory (SDT). SDT is one of the significant theories in human motivation, and its development and improvement over the years have been motivated by the desire to understand what motivates employees (Gagné, 2014). Self-determination Theory promotes “perceived autonomy, competence, and relatedness” (van Haastrecht et al. 2021, p. 1).

BIOGRAPHY

Dr. Lloyd Jura, an Assistant Professor at the New York Institute of Technology (NYIT) Vancouver Campus and an entrepreneur running Jura Technologies, Inc., is an accomplished expert in Governance, Risk, and Compliance (GRC) with over 25 years of industry experience. In his academic and professional pursuits, he aims to influence GRC and cybersecurity awareness training. Dr. Jura’s interdisciplinary background in information technology, business administration, and cybersecurity informs his research, focusing on governance, risk management, and compliance strategies in modern business environments. He is well-versed in frameworks like PCI-DSS, SOC 2, NIST CSF, and ISO 27001, and has led teams managing cybersecurity, data protection, and compliance programs in organizations such as Fraser Health Authority, ICBC, Vivonet, IBM Canada, and TELUS Security Solutions.

September 8th, 2023 meeting

DATE:September 8th, 2023
TIME:2:00pm to 4:00pm (PST)
VENUE:Virtual Meeting, Zoom registration link
TOPIC:Zero B.S. Guide to Zero Trust
PRESENTER: Aryan Taheri
RECORDING: 

ABSTRACT

This is a Guide for Zero Trust with explanations and analogies to truly understand the topic of Zero Trust, and help get traction.

BIOGRAPHY

Aryan is a Certified Ethical Hacker that has spent over 2 decades at Fortune 500 companies in a variety of roles including development, performance engineering, architecture, and cybersecurity. Domains have included eCommerce, Business Intelligence, Enterprise Systems, Mobile Device Management, and Cybersecurity. Most notable, he led the infrastructure & architecture solution that manages over 50K point of sale devices at a major Telcom company. Later, he applied additional layers of defense on those devices.

August 11th, 2023 meeting

DATE:June 9th, 2023
TIME:2:00pm to 4:00pm (PST)
VENUE:Virtual Meeting, Zoom registration link
TOPIC:FEARLESS – Why the business does not think cybersecurity is a problem
PRESENTER: Elson Kung (CISA, PMP)
RECORDING: 

ABSTRACT

Every day, our newsfeed is cluttered with news of ransomware, data exfiltration, stolen crypto, phishing, supplier attacks, and even DDoS. To us, there is no doubt that the cyber landscape is fraught with dangers. The organizations we are working so hard to secure are always only a hair away from becoming the next headline. As technology and security professionals, we know this. But what about the business? Are they just as aware of the threats? Are they prioritizing the organizations’ resources to fight cybercrime? If the answer is “No” to either of these questions, they are probably naive to the risk they face, and think that bad things can only happen to others, right? Certainly, they are negligent in their duties, and could care less about their organizations’ proprietary information, their customers’ PII, and their third parties’ information? Or are they simply arriving at the wrong conclusion despite having done their utmost due diligence?


In this session, we will consider the different frames of mind and explore potential solutions to correct the business’ view that cybersecurity deserves some, but not more attention. We will discuss how to steer them with effective operational and risk management approaches so they are just as vigilant as we are.

BIOGRAPHY

Elson Kung is the founder and consultant of Cactimo. He has hands-on and leadership experience in operational risk management, guiding businesses to implement effective controls to reduce a diverse array of risks including cyber security, third party, data privacy, financial reporting, regulatory compliance, resilience, and fraud. For over 25 years, he has worked in IT, various functions in the business, and the front-line of a company with $128 billion of assets and $2.5 billion of income in 2022.


A former president of ISACA Vancouver Chapter, he now serves on the board of BCG Counselling Group, the Provincial Security Advisory Council of BC, and is a Toastmasters area director. He also volunteers, runs, hikes and bikes.

July 14th, 2023 meeting

DATE:July 14th, 2023
TIME:2:00pm to 4:00pm (PST)
VENUE:Virtual Meeting, Zoom registration link
TOPIC:Disinformation and Discord
PRESENTER: Rob Slade
RECORDING: 
This is a virtual event with a Zoom session for all participants.

ABSTRACT

The “I” in the “CIA” triad stands for “integrity” of information, and, in our “post-truth” world, that has become more important, not less. We are faced not merely with errors and misinformation, but active and increasingly directed efforts to deceive and mislead. We need to be aware of the types of efforts involved in disinformation, as well as the ways we can fool ourselves, and rely too much on novel ideas such as artificial intelligence. In addition, we need to look at social factors that can make us (and our technologies and enterprises) more susceptible to misinformation and disinformation.

(This presentation is still “in development,” and I’d appreciate feedback and discussion during the session.)

BIOGRAPHY

It would be a mistake to think that Rob Slade knows what he is talking about. He might have been misinformed, or he might be deliberately trying to deceive you. (It’s hard to tell.) In order to try and find out which, you can spend more time with him on his daily walks (and study for your CISSP exam) at https://fibrecookery.blogspot.com/2023/02/cissp-seminar-free.html . It is next to impossible to get him to take “bio” writing seriously, but you can try at rob-the-virus@outlook.com

June 9th, 2023 meeting

DATE:June 9th, 2023
TIME:2:00pm to 4:00pm (PST)
VENUE:SAP Canada Inc., 910 Mainland Street, V6B1A9, Vancouver B.C.
Zoom Online meeting
TOPIC:How UBC Students Design, Analyze, and Research Real World Cybersecurity: Examples from the Trеnchеs
PRESENTER: Dr. Konstantin (Kosta) Beznosov, P.Eng.; UBC students
RECORDING: 
This is an in-person event, with a Zoom session for remote participants. Guests must sign in as a visitor and wait for our SAP host to let attendees in.

ABSTRACT

Part 1: Computer security is a very rapidly evolving field, with technologies, tools, and risks changing yearly, if not monthly. Yet, if computer security students only learn the principles behind, they will be unable to develop higher levels of knowledge, such as application, analysis, and evaluation. To resolve this predicament, UBC’s undergraduate computer security course has been designed to have a term project as a major educational component. In this part of the presentation, Prof. Konstantin Beznosov (the designer and instructor of the UBC cybersecurity course for the last 19 years) will briefly describe the course design. He will specifically focus on the project component.This brief introduction will be followed by short presentations of three recent term projects (both analysis and design) by undergraduate student teams.


Part 2: After the networking break, there will be three presentations by recent PhD students, who will showcase research projects from their dissertations. This part will give you a taste of the kinds of cybersecurity academic research that graduate students do at the Laboratory for Education and Research in Security Systems Engineering.

BIOGRAPHY

Konstantin (Kosta) Beznosov is a Professor at the Department of Electrical and Computer Engineering, University of British Columbia, where he directs the Laboratory for Education and Research in Secure Systems Engineering. His research interests are usable security, mobile security and privacy, security and privacy in online social networks, and web security. Prior UBC, he was a Security Architect at Hitachi Computer Products (America) and Concept Five. Besides many academic papers, he is also a co-author of “Enterprise Security with EJB and CORBA” and “Mastering Web Services Security” books, as well as XACML and several CORBA security specifications. He has served on program committees and/or helped to organize SOUPS, ACM CCS, IEEE Symposium on Security & Privacy, NSPW, NDSS, ACSAC, SACMAT. Prof. Beznosov has served as an associate editor of ACM Transactions on Information and System Security (TISSEC) and Elsevier’s Computers & Security.

May 12th, 2023 meeting

DATE:May 12th, 2023
TIME:2:00pm to 4:00pm (PST)
VENUE:Zoom Online meeting
TOPIC:How to Windows 11: Are we there yet?
PRESENTER: Alfredo Contreras & Ryan Williams
RECORDING: 

ABSTRACT

The release of Windows 11 has brought about a lot of buzz in the tech world. This presentation will explore the process of implementing Windows 11 into an organization’s existing infrastructure, including considerations for hardware requirements, compatibility with existing software, and potential challenges. We will also discuss the new features and improvements that Windows 11 brings to the table, and how they can benefit users and organizations.

BIOGRAPHY

With more than 15 years of experience in this space, Alfredo has helped businesses automate tasks and secure end-points across North and South America and parts of Europe. Tailoring solutions to fit customer needs and requirements, creating best practices and refining for our ever changing industry and empowering IT with world class Automation tools.


Ryan Williams has recently joined Baramundi software as the new VP West Coast Operations. Ryan is an enthusiastic and dynamic addition to our team, focusing on helping small-to-medium sized businesses tackle challenges in Unified Endpoint Management and empowering IT teams with practical, cost-effective software solutions.

April 14th, 2023 meeting

DATE:April 14th, 2023
TIME:2:00pm to 4:00pm (PST)
VENUE:Zoom Online meeting
TOPIC:Serverless Security Best Practices
PRESENTER: Mihir Pathare & Colin Igbokwe
RECORDING: 

ABSTRACT

In this session we will explore how to think about security from the front to the back of a typical serverless application on AWS cloud. How do you configure AWS serverless services to provide least-privileged access while ensuring functionality? How should you think about managing IAM policies for your AWS Lambda functions? We cover all this and more, leaving you with concrete examples applicable to almost any workload.

BIOGRAPHY

Mihir Pathare is an AWS Solutions Architect based in Vancouver. He is passionate about helping customers solve their business problems, and progress through their cloud journey. With a background in cyber-security, Mihir focuses on enabling customers to build highly secure and compliant workloads in the cloud. Outside work, he enjoys music, hiking and wildlife photography.


Colin Igbokwe is a Sr. Security Solution Architect with the AMER commercial team at AWS. He has been working with AWS technology for more than three years and has a background in Offensive Security and DevSecOps. Enjoys chess and biking whenever possible.

March 10th, 2023 meeting

DATE:March 10th, 2023
TIME:2:00pm to 4:00pm (PST)
VENUE:Zoom Online meeting
TOPIC:Consumer Privacy is a Challenge for Consumers
PRESENTER: Kevin Murphy (CISSP, CISM, CGEIT)
RECORDING: 

ABSTRACT

Protect Your Privacy

How to Keep Your Data Safe

Who has your data? How did they get it? Organizations large and small collect all manner of information about you and your family, often without your knowledge. And even when it’s collected for innocent purposes, your data can still end up in the wrong hands. Many consumers don’t know they can opt out of this data collection—or how to do it.

Join Kevin Murphy, Business Information Security Officer, as he provides an in-depth look at consumer privacy, including:

The whos, whys, and hows of data collection
The potential dangers of having your data out there
How to keep your information private

BIOGRAPHY

Kevin is the Enterprise BISO (Business Information Security Office) for T-Mobile USA. He was the vice president of cybersecurity operations and governance at IOActive.com. He is a retired U.S. Air Force intelligence officer and the former director of Windows Security Architecture at Microsoft. He has over 25 years of experience in threat intelligence and information security and holds the CISM, CISSP and CGEIT security certifications.

February 10th, 2023 meeting

DATE:February 10th, 2023
TIME:2:00pm to 4:00pm (PST)
VENUE:Zoom Online meeting
TOPIC:Trusted Protector of what matters most: Identities, Access & Privilege +  2023 Cyber Security Trends
PRESENTER: Dan Deganutti (SVP and Canada Country Manager, BeyondTrust)
RECORDING: 

ABSTRACT

In this talk we will review the Top Trends/Predictions for 2023 (BeyondTrust edition) and focus in on a few in particular and how they relate to PAM and Identity. Subsequently we will dive into the tie between Identity/Access/Privileges, the key role they play in a Zero Trust model and how certain aspects are quick wins for any Cyber program.

BIOGRAPHY

I currently have the honor of leading the Canadian team here at BeyondTrust and have been with the organization for the last 6 years. Previously, I have been in the Security space for over 20 years now and have brought 5 vendors into the Canadian marketplace. Passionate about Cyber and (real) Football…don’t get me started on Italy missing the World Cup…again.

January 13th, 2023 meeting

DATE:January 13th, 2023
TIME:2:00pm to 4:00pm (PST)
VENUE:Zoom Online meeting
TOPIC:What’s Working in the Real World and What’s Not: Insights From the IBM Cost of a Data Breach Report
PRESENTER: Evan O’Regan (Associate Partner – IAM Practice – Canada)
RECORDING: 

ABSTRACT

Join IBM IAM expert Evan O’Regan as he shares real-world, practical examples illustrating the value of IAM best practices based on the annual IBM Cost of a Data Breach report and the IBM X-Force Red Incident Response Team after-action reports. Evan will share insights on how to identify and prioritize key activities, how to detect early and avoid the common IAM and Zero Trust pitfalls that often signal eventual failure for the program, as well as what to include an how to align your IAM and Zero Trust business case for success.


As a companion to the practical examples, this discussion will cover a pragmatic understanding of IAM, CIAM, and Zero Trust for the benefit of non-technical practitioners, and how to apply these principles in practice as organizations start or progress their strategy across domains such as Customer Identity and Access Management, Infrastructure and Endpoint, and in securing their Hybrid Cloud environment.

BIOGRAPHY

For over twenty-five years, Evan’s work has centered on the practical application of identity to address the evolving challenges faced by organizations in both public and private sectors. Evan has led Identity and Access Management programs for some of the world’s most recognized brands across a wide range of industries, making him a recognized thought leader in the field of digital transformation. His insights come from experience working on large complex systems as well as emerging identity technologies, blockchain, and self-sovereign identity frameworks.

December 9th, 2022 meeting

DATE:November 9th, 2022
TIME:2:00pm to 4:00pm (PST)
VENUE:Zoom Online meeting
TOPIC:The Cyber Skills Gap War
PRESENTER: Stan Engelbrecht
RECORDING: 

ABSTRACT

For years now, different companies and governments have been sounding the alarm on the talent gap in cyber security. There are a number of factors that are causing this, from the continued advancement in technology, to the ever increase attacks on individuals, businesses, and governments and the impact of workload and expectations on those working in the industry. We will look at how these areas are trending, whether or not we are actually gaining any ground, and what can be done to fix this issue and who is in fact responsible for addressing this issue.

BIOGRAPHY

Stan Engelbrecht has spent close to 7 years in the SOAR space, from a product development, deployment, and advisory role to many of the fortune 500 companies. He is the current president of the Vancouver ISC2 Chapter and Vancouver Security Special Interest Group. Stan completed his BCIS with concentrations in Systems Admin, Networking, and Security from the University of the Fraser Valley in 2015 but has been working with and tinkering with technology since his mid teens. He is currently the Director of Cyber Security Practice at D3 Security.

November 4th, 2022 meeting & AGM

DATE:November 4th, 2022
TIME:2:00pm to 4:00pm (PST)
VENUE:Zoom Online meeting
TOPIC:Advanced Persistent Cybercrime
PRESENTER: Derek Manky
RECORDING: 
The AGM was delayed from September to November.

ABSTRACT

We are seeing a shift on the threat landscape where cybercrime, including ransomware, is becoming more destructive and targeted towards high valued assets and services. Nation state attacks that target critical infrastructure, government and healthcare are now having an impact across the entire attack surface including businesses’ IT networks. This is the result of the converging threat landscape, where nation state threat actors are working jointly with cybercriminal enterprise, hitting IT and OT networks in tandem. Businesses that were not concerned of being a target from sophisticated APT attacks in the past, are now impacted. Similarly the public sector is further impacted by the larger threat of cybercrime. This elevated game from the adversary has raised the level of risk to organizations to a high watermark never seen before. FortiGuard Labs observed an increase of nearly 100% in 1H 2022 of ransomware variants, driven by the Ransom-as-a-Service (RaaS) model and a growing cybercriminal workforce.

BIOGRAPHY

Derek Manky plays a strategic and visionary role in consulting with leading CSOs/CISOs of Fortune 500 companies worldwide across multiple industries, bringing with him over twenty years of cyber security experience. He leads FortiGuard Labs’ Global Threat Intelligence Team. Mr. Manky has established frameworks in the security industry including responsible vulnerability disclosure, which has exercised the responsible handling of over 1000 zero day vulnerabilities. Manky has been with the Cyber Threat Alliance since it was founded in May 2014 and sits on the steering committee. He has helped to build collaborative platforms in the cyber security industry for over 15 years. Manky collaborates with global forums and expert groups alongside leading political figures, key policy stakeholders and law enforcement, including the World Economic Forum C4C, NATO NICP, INTERPOL, and FIRST.org. His vision is applied to help shape the future of proactive cyber security, with the ultimate goal to make a positive impact towards the global war on cybercrime.

October 14th, 2022 meeting & AGM

DATE:October 14th, 2022
TIME:2:00pm to 4:00pm (PST)
VENUE:Zoom Online meeting
TOPIC:Is the Cookie Monster compromising your identity? How cookies undermine multi-factor authentication
PRESENTER: Chester Wisniewski (Principal Research Scientist at Sophos)
RECORDING: 
The AGM was delayed from September to October.

ABSTRACT

As organizations continue to adopt multifactor authentication (MFA) criminals are now being forced to find ways around it. There has been no shortage of high-profile instances of MFA being bypassed including Electronic Arts, Uber, and YouTube. How strong are the MFA solutions we can choose from and how do criminals bypass them? Why is the Cookie Monster moving from the category of childhood friend to authentication enemy? We’ll explore all of that and more. Join us.

BIOGRAPHY

Chester Wisniewski is a principal research scientist at Sophos. With more than 25 years of professional experience, his interest in security and privacy first peaked while learning to hack from bulletin board text files in the 1980s, and has since been a lifelong pursuit. 


Chester analyzes the massive amounts of attack data gathered by SophosLabs to distill and share relevant information in an effort to improve the industry’s understanding of evolving threats, attacker behaviours and effective security defences. He’s helped organizations design enterprise-scale defense strategies, served as the primary technical lead on architecting Sophos’ first email security appliance, and consulted on security planning with some of the largest global brands.


As a former President of the Vancouver SecSIG he is grateful for no longer being responsible for the meetings, but excited to continue to share and contribute to the security knowledge of our community. You may recognize me from my appearances on Global News, CBC and CTV if you are old enough to still watch news on a TV.

September 9th, 2022 meeting & AGM

DATE:September 9th, 2022
TIME:2:00pm to 4:00pm (PST)
VENUE:Zoom Online meeting
Meeting ID: 98484395392 Passcode: 09220922
TOPIC:Decentralized Finance: Bitcoins and Blockchains and Digital Cash, Oh My!
PRESENTER: Rob Slade (M. Sc.)
RECORDING: 

ABSTRACT

NFTs and cryptocurrencies have become enormously popular, recently, but are also wildly speculative. Starting with the principles of, and research into, digital cash, we will examine valuation, fungibility, technologies, infrastructures, and the basic principles underlying this field. In addition, we will note the speculative nature of much of this “wealth.” What is a cryptocurrency? What is a currency? Starting with the concepts of value and trust, we look briefly at true digital currencies, and the shortcuts that cryptocurrencies have taken. We build an outline for the requirements for digital cash, why cryptocurrencies have only partly fulfilled those requirements, and why NFTs are even worse. Currently, “investment” in cryptocurrencies is highly speculative, and seems to be roughly equivalent to putting anticipated winnings at a casino into your stock portfolio. And, by the way, BLOCKCHAIN IS NOT THE ANSWER!!!

BIOGRAPHY

Rob Slade is an information security and management consultant from North Vancouver, British Columbia, Canada. (Or he may be an AI experiment gone horribly wrong, and hooked up to various email addresses.) He has consulted for Fortune 100 companies, has taught on six continents, gets calls from intellectual property lawyers, is frequently published in the Information Security Management Handbook, and authored “Robert Slade Guide to Computer Viruses,” “Software Forensics,” “Dictionary of Information Security,” “Cybersecurity Lessons from CoVID-19,” and two thirds of “Viruses Revealed.” He got his start in security researching viruses. (But not this type of virus.) More information than anyone would want to know about him is available at


https://twitter.com/rslade
http://en.wikipedia.org/wiki/Robert_Slade
http://catless.ncl.ac.uk/Risks/search?query=slade
http://shouldersofinfosec.pbworks.com/w/page/146046189/Rob%20Slade%20%20%28Slade%2C%20Robert%29
https://community.isc2.org/t5/forums/recentpostspage/user-id/1324864413
https://www.youtube.com/playlist?list=PLUuvftvRsRv4bMs_scU3TyBZzuvW7kpZi
http://fibrecookery.blogspot.com
https://www.amazon.com/Robert-Slade/e/B001H6MUCW