May 26, 10:40-11:00
Let's Build an AI Red Teamer
What happens when you give an LLM access to real offensive security tools—and the ability to reason, plan, and act? In this talk, I’ll walk through the capabilities and implementation of an AI-powered red team agent using a custom sandboxed deployment. The system allows a reasoning LLM to drive tools like nmap and Metasploit autonomously, chaining recon, enumeration, and exploitation steps based on its own outputs.
We’ll explore the architecture, walk through a live demo against a simulated network, and talk through the implications. This isn’t just automated hacking—it’s something closer to APT-level behaviour emerging from open-source tools and open-access models. Adaptive, persistent, self-directed agents are about to become cheap and accessible to non-state actors.
Attendees will leave with a working knowledge of how to experiment with an AI red team agent safely, with open-source code to experiment for themselves, and an updated threat model they won’t be able to unsee.
Jeff is a seasoned tech executive, serial founder, and CTO with 20+ years in software, spanning roles from Chief Architect to CEO. He has led application security for major payment platforms and built a SIEM from scratch. With deep experience in both early-stage startups and large-scale enterprise systems Jeff has worked with organizations like Chase, Google, and Visa, and now advises companies on leveraging AI and software disruption. His current work focuses on helping leaders adapt to a post-AI world, drawing on a background in software, strategy, and systems thinking.
Jeff writes Road to Artificia, a newsletter about discovering the new principles of post-AI society.
May 26, 11:10-11:40
Phish Don’t Kill My Vibe: A Practical Guide to Going Passwordless
After building the passwordless stack at SpaceX and helping enterprises and governments go passwordless at 0pass, Noah Stanford shares a practical guide to going passwordless for startups and enterprises.
80-90% of security breaches are caused by stolen credentials. While many enterprises build a fortress of security controls, they keep getting pwned by stolen passwords and 6 digit codes. What if you could make that impossible, and make login easier?
You can, by replacing passwords with passkeys. Passkeys are a form of phishing-resistant authentication that come in the form of biometrics (FaceID, TouchID, Windows Hello),or hardware keys (Yubikeys). The private key can be configured to never leave the hardware device, and can only be used for the website it was registered on.
You might not even need to buy additional tooling. Whether you're using Google, Okta, or even ADFS - you can probably go passwordless. There are even options to go passwordless for your OS and remote login.
We'll talk about what passkeys are, why they are better, basic to advanced passwordless implementations, and anecdotes I've gathered over the years.
Noah is the Founder and CEO of Repacket (formerly 0pass), bringing over 15 years of hands-on expertise in software development, cybersecurity, and technology leadership. She has a proven track record of shaping high-impact security initiatives in identity and network security across industries like government, military, aerospace, education and healthcare. While leading Repacket, she has raised $3.5M+ in funding from leading VCs like Y Combinator, Initialized Capital, 645 Ventures, and others.
Before founding Repacket, Noah ran security teams at SpaceX and AWS. At SpaceX, she led the effort to deploy passwordless from creation of initial MVP to deployment across 10,000 users. At AWS, she served as the primary security engineer on Cognito, handling internal and external security reports across 7 service teams (~100 SDEs).
May 26, 11:40-12:0
Own your Value, Master your Negotiation in Cybersecurity
You aced the interview, and the hiring manager offered a salary but it was less than what you expected! Do you accept it, do you ask for more or do you decline it?
Studies show that only 39% of professionals negotiate their salary despite 84% of employers expecting negotiations. Mastering negotiations is essential for personal and professional growth.
Whether you’ve recently graduated or you are returning back to the workforce, affected by a layoff or if you are considering your next move, negotiating what your next job offer, promotion, benefits, severance package or pay is important.
In this session attendees will learn:
1- WHY – Knowing your worth is key to pushing past limits and seizing opportunities
2- HOW - Use proven strategies to negotiate with confidence and break barriers
3- WHEN – To ask for that raise or when to turn down the offer
4- WHERE – Resources so you know what you’re worth
5- WHAT – simple tips on negotiation strategies and tactics for a successful outcome
Aarti Gadhia is a changemaker and has dedicated her entire career to breaking down barriers and boundaries to achieve equality for underrepresented groups in STEM and in leadership. She was honored for her contribution to the cybersecurity community by being named as one of the Top 20 Women in Cyber Security in Canada. Aarti founded Standout To Lead to empower women in cybersecurity to join boards and SHE (Sharing Her Empowerment), a resource group with a mission to be a collective voice and accelerate change within the organization.
She currently works at Sysdig and brings 25 years of sales and leadership experience. She has worked at cybersecurity organizations such as Sophos, Trend, VMWare Carbon Black, Bugcrowd, Tines and Microsoft. Aarti actively participates in the cyber security community as a speaker, a mentor and a judge for provincial scholarships. She servers on boards and volunteers her time with WiCyS Western Canada Affiliate, ISACA and OWASP Vancouver, Vigitrust Global advisory board and ObserveID.
Aarti is one of the authors of the book "The Rise of the Cyber Women: Volume Two" and was quoted in Canadian Security Magazine as she shared her views on the importance of soft skills to break down barriers in traditional hiring. She is excited to share her involvement as the Sponsorship Chair for the first global herstory in the making “The Women In Security Documentary”.
Due to her international background, she loves to travel and learn different cultures. Her tagline: “Be Authentic, Be Yourself.”
May 26, 12:10-11:30
fiddleitm: Dynamic Web Threat Analysis with mitmproxy
In the ever-evolving landscape of web security, dynamic analysis plays a crucial role in identifying and understanding emerging threats. fiddleitm is a novel mitmproxy add-on designed to streamline and enhance web threat analysis workflows. By leveraging mitmproxy's powerful interception capabilities, fiddleitm provides real-time insights into network traffic, allowing security researchers and developers to dissect malicious payloads, analyze client-server interactions, and identify suspicious behaviors.
This talk will introduce fiddleitm's core features, demonstrating its ability to automate common analysis tasks such as payload extraction, request/response modification, and data visualization. We'll also discuss how fiddleitm can be customized and extended to fit specific research needs, empowering users to build tailored analysis pipelines. Attendees will gain valuable insights into leveraging mitmproxy and fiddleitm to efficiently analyze and mitigate web threats, contributing to a more secure web environment.
As a security researcher with extensive experience uncovering client-side web threats such as malvertising, skimming or drive-by exploits, I have built tools to identify compromised websites, and collaborated with industry partners and law enforcement to take down threat actors.
In addition to publishing original research, I also share my discoveries with media outlets and occasionally present at security conferences.
May 26, 1:30-1:50
Scarcity Signals: Are Rare Activities Red Flags?
This study investigates the hypothesis that domains infrequently contacted by the PowerShell utility are more likely to be malicious compared to frequently contacted domains. Analyzing six months of anonymized telemetry data from June 1, 2024, to December 31, 2024, encompassing 3,220,829 log events and 742 unique base domains, the research employs a percentile-based approach to define rare domains as those with an average of five or fewer contacts per full domain. This threshold identifies 550 rare domains, representing 74.1% of the total. Findings reveal that rare domains have a higher incidence of malicious activity, with 1.64% of rare domains identified as malicious, compared to 0.52% of non-rare domains. While the hypothesis was confirmed - rare domains are 3.18 times more likely to be malicious than non-rare domains - this trend lacks statistical significance and should be used as a correlating factor, not a standalone detection heuristic. A notable case study involving githubusercontent.com also demonstrated that frequently contacted base domains can host malicious subdomains, emphasizing the importance of subdomain-level analysis. Future research directions include using temporal analysis to uncover time-based patterns of domain contacts and behavioral analysis of process arguments to identify additional domains for analysis. Additionally, developing a risk scoring system that incorporates multiple factors such as contact frequency and malicious rates could enhance threat prioritization. This research provides valuable insights for security teams, promoting a data-driven approach to identifying potential threats and reinforcing strategies to safeguard network environments.
Darin is a security research manager at Cisco Talos, with a background across detection engineering, cloud security, digital forensics and threat hunting. Previous affiliations include Amazon, the US DOJ, King's College London and University of California, Davis.
John is a senior security researcher at Cisco Talos with experience across endpoint security, malware research, tool development and more. He blends security expertise with software development.
May 26, 2:00-2:20
Unlocking macOS Internals: A Beginner's Guide to Apple's Open Source Code
Have you ever wondered how macOS and iOS work under the hood? While Apple is known for its closed ecosystem, did you know that significant portions of macOS and iOS are open source—including security components? For security researchers, learning how to find, analyze, and use Apple's open source code is a game-changer.
In this talk, we'll demystify macOS internals for beginners by breaking down Apple's open source ecosystem—where to find it, how to navigate licensing limitations, and what components (continually) matter for security research. We'll explore techniques like binary analysis and extraction to uncover hidden references to source code. You'll also learn how macOS and iOS share a common codebase!
But it's not always easy—these open source releases are often incomplete, outdated, or missing files. We'll discuss challenges when compiling Apple's open-source projects, troubleshooting errors, and making the most of these resources for reverse engineering.
By the end of this session, you'll have a solid foundation in macOS internals, understand how this open-source model impacts security, and gain practical skills to explore macOS from the inside out.
If you're curious about macOS internals, this talk will give you everything you need to know to start hacking these machines!
Olivia Gallucci is a Senior Security Engineer at SECUINFRA and a blogger: oliviagallucci.com. She is the founder of two companies—Offensive Services (security consulting) and OG Health & Fitness (personal training). Graduating at the top of her university, Olivia is passionate about education surrounding free(dom) and open-source software, assembly, and security research. She previously worked in offensive security at Apple, US Government, and Deloitte. Outside of cybersecurity, Olivia enjoys competitive sailing, cooking, and reading about famous computer nerds.
May 26, 2:30-2:50
Scammer VS Senior Script Kiddie
Online scams are everywhere — but what happens when the scammer picks the wrong target? In this talk, we flip the script on a common online scam and walk through the step-by-step process of how a scammer was baited, tracked, and exposed using OSINT and social engineering tactics.
Using a real-life case study, Ali Alame shares how he posed as a typical victim in a Facebook Marketplace scam involving fake e-transfer confirmations.
This session dives into the psychology and flow of social engineering, how scammers manipulate urgency and trust, and the technical countermeasures used to track their location, gather intel, and ultimately expose them. From phishing the phisher to crafting convincing bait posts, attendees will walk away with real-world insights into how OSINT and social engineering can be used not only defensively, but offensively — to waste a scammer’s time and collect evidence.
Whether you're a security analyst, a red teamer, or just someone who's tired of scam messages, this talk offers a fun, practical, and slightly mischievous look at turning the tables — script kiddie style.
Ali Alame is an IT Security Specialist at IBM with a specialization in Vulnerability Assessments, helping organizations across Canada strengthen their security posture. With hands-on experience supporting over 30 school districts, Ali leads initiatives to identify, assess, and remediate risks in diverse enterprise environments.
He is also a Subject Matter Expert in large-scale on-premises to Microsoft Intune migrations, having successfully delivered projects for major organizations including Lululemon, the University of British Columbia (UBC), and numerous public sector clients. Ali combines deep technical expertise with a practical understanding of infrastructure security, endpoint management, and mobile device compliance.
In addition to his consulting work, Ali teaches cybersecurity at Vancouver Community College (VCC), where he prepares the next generation of security professionals with real-world insights and hands-on training.
May 26, 3:00-3:20
Secure Cryptographic Architecture Review of Ente Photo Manager
AI routinely receive messages on LinkedIn and Twitter asking how to prepare for threat modeling and security system design review interviews. While there is a wealth of material available for software engineering system design, there is a noticeable lack of similar resources for security engineering. My goal is to analyze complex, real-world systems with publicly available architectures, focusing on security engineering.
Specifically we will focus on generating encryption keys (KDF), secure encryption algorithms, envelope encryption, secure storage of encryption keys, secure photo sharing, customer content privacy, and more. Ente is an open source photo manager. This talk breaks down how Ente provides interesting security properties through a clever use of cryptographic primities. Additionally, I will focus on Ente’s implementation, as its source code is open-source. I will provide snapshots and source code examples to demonstrate how someone can achieve a similar architecture using secure cryptographic libraries such as libsodium.
By the end of this talk, newcomers to security will gain an understanding of security and cryptographic architecture of a real-world system.
Pushkar Jaltare is a Security Architect at Fastly, a leading Edge computing and Content Delivery Network. He acts as a security subject matter expert for different product lines, which include Edge Compute, Content Delivery, and Fastly’s WAF. He is also responsible for evaluating the security, privacy, and governance of SAAS vendors utilized by Fastly. His previous experience includes a stint at AWS, where he performed design reviews for widely used AWS services. He holds a Masters degree in Information Assurance from Northeastern University and is an expert in the fields of Application Security, Cryptography, Web Application Security, and Network Security.
May 26, 3:30-4:20
Mastering Identity and Access Management Strategy with Entra ID
The traditional network perimeters have evolved, and now, user identities serve as the new security boundary. If you are invested in Microsoft licensing, this session is a must-attend!
Dive into a dynamic, demo-packed session where we unveil the powerful capabilities of Entra ID. Discover how to master your identity and access management strategy, fortify your environment, streamline access to resources and applications, and safeguard your privileged accounts.
Don't miss this opportunity to elevate your security posture and ensure robust protection for your organization.
Azure, M365, Identity and Endpoint Management adoption strategy consultant. 7-time Microsoft MVP. Workplace Ninja.
May 26, 4:30-5:20pm
The LifeLabs Hack
In 2019 LifeLabs was hacked by a ransomware group, resulting in one of the largest Canadian healthcare breaches (publicly known) to date. 5 years later, the technical details of the hack have been made public. At the time of the breach, LifeLabs claimed that through "proactive surveillance" they identified a cyber-attack, but what really happened?
This presentation will walk through the vulnerability used to exploit LifeLabs and will demonstrate post-exploitation techniques. All the tools you need to perform the LifeLabs hack yourself will be shared.
The circumstances before, during, and after this hack are just as important as the technical details. This presentation will also explain what a data breach looks like from the perspective of the affected company, the attacker, and the DFIR team hired to clean up the damage.
Finally, after 5 years time, has anything improved? A review of LifeLabs current attack surface will be explored.
Wesley Wineberg is a full time bug bounty hunter, and has over 15 years experience working in information security. Prior to being a professional bounty hunter, Wes worked at several companies, including being a member of the Azure Red Team at Microsoft. Wes has had various security roles, covering everything from web apps to hardware security but primarily enjoys the offense side of security.