North American Network Operators Group

Date Prev | Date Next | Date Index | Thread Index | Author Index | Historical

EUSecWest/London Call for Papers and PacSec/Tokyo announcements

  • From: Dragos Ruiu
  • Date: Tue Nov 01 02:20:02 2005

url: http://eusecwest.com
url: http://pacsec.jp

(PacSec/Tokyo Announcement below...)

EUSecWest/core06 CALL FOR PAPERS 
--------------------------------

London Security Summit February 20/21 2006

LONDON, United Kingdom -- Applied technical security
will be the focus of a new annual conference from the 
organizers of CanSecWest, and PacSec, which is sponsored 
by the U.K. Ministry of Defence - where the eminent
figures in the international security industry will
get together with leading European researchers to
share best practices and technology.  The most
significant new discoveries about computer network
hack attacks and defenses, commercial security
solutions, and pragmatic real world security experience
will be presented in central London at the Victoria
Park Plaza hotel on February 20 and 21. 

The EUSecWest meeting provides international researchers
a relaxed, comfortable environment to learn from informative
tutorials on key developments in security technology, and
to collaborate and socialize with their peers in one of the 
world's hubs of IT activity - downtown London.

In addition to the usual one hour tutorials, panel sessions
and highly entertaining 5 minute "lightning" talks, this 
conference will also feature a new session called 
"Elevator Focus Groups". Featuring several short 
sessions, these commercial presentations will showcase 
new, significantly used, or dramatically innovative 
products in the information security realm. Each 
selected vendor will have a short 10 minute 
presentation ("elevator pitch"), after which 10 minutes 
of audience Q&A and interactive discussion amongst 
the expert security practitioners attending will follow. 
In this session both the audience and the vendors can
get valuable feedback from world leading experts.
The attendees can get user evaluations and learn 
from sharing experiences about real world security 
applications and the practical uses of the products - the 
"focus group." Hence the name: Elevator Focus Groups.

The EUSecWest conference will also feature the availability
of the Security Masters Dojo expert network security sensei
instructors, and their advanced, and intermediate, hands-on
training courses - featuring small class sizes and practical
application excercises to maximize information transfer.

We would like to announce the opportunity to submit papers, 
lightning talk proposals, and elevator focus candidate products 
for selection by the EUSecWest technical review committee.

Please make your proposal submissions before December 1st 2006.
Slides for the papers must be submitted by February 1st 2006. 

Some invited papers have been confirmed, but a limited 
number of speaking slots are still available. The conference is 
responsible for travel and accomodations for the speakers. If you 
have a proposal for a tutorial session then please email a 
synopsis of the material and your biography, papers and, 
speaking background to [email protected] Only slides
will be needed for the February paper deadline, full text
does not have to be submitted.

The EUSecWest/core06 conference consists of tutorials on technical
details about current issues, innovative techniques and best 
practices in the information security realm. The audiences are a 
multi-national mix of professionals involved on a daily basis 
with security work: security product vendors, programmers, 
security officers, and network administrators. We give 
preference to technical details and new education for a 
technical audience.

The conference itself is a single track series of presentations
in a lecture theater environment.  The presentations offer
speakers the opportunity to showcase on-going research
and collaborate with peers while educating and highlighting
advancements in security products and techniques. 
The focus is on innovation, tutorials, and education
instead of product pitches. Some commercial content 
is tolerated, but it needs to be backed up by a technical 
presenter - either giving a valuable tutorial and best 
practices instruction or detailing significant new 
technology in the products. 

Paper proposals should consist of the following information:

1) Presenter, and geographical location (country of origin/passport)
   and contact info (e-mail, postal address, phone, fax).
2) Employer and/or affiliations.
3) Brief biography, list of publications and papers.
4) Any significant presentation and educational experience/background.
5) Topic synopsis, Proposed paper title, and a one paragraph description.
6) Reason why this material is innovative or significant or an 
    important tutorial.
7) Optionally, any samples of prepared material or outlines ready. 

Please include the plain text version of this information in your email
as well as any file, pdf, or html attachments.

Please forward the above information to [email protected] to
be considered for placement on the speaker roster, have your lightning
talk scheduled, or submit your product for inclusion in the focus
groups.

Advance discount registration is now available for EUSecWest
at http://eusecwest.com.

===================================================

PacSec/core05 Conference Tokyo November 14-16
-----------------------------------------------------------

We would like to announce the final list of Security
Masters Dojo courses that will be offered on the 14th
at Aoyama Diamond Hall. Seats are available for all 
courses currently, but course registration is limited to 
only ten students each. The hands-on courses offered 
will be:

Sinan 'noir' Eren & Nicolas Waisman - Immunity
Win32 Reliable Heap Explotation

Gerardo Richarte - Core Security Technologies
Assembly for Exploit Writing

Marty Roesch - Sourcefire
Advanced IDS Deployment and Optimization

Maximillian Dornseif  & Thorsten Holtz - Aachen University
Advanced Honeypot Tactics

Philippe Biondi - EADS
Mastering the Network with SCAPY

We would also like to announce the final lineup of talks
and apologize that the presentation from "sowhat" of the
Chinese Xfocus group will be delayed to CanSecWest in 
April due to travel documentation issues. The final talks for
PacSec in two weeks on November 15/16 will be:

Andrea Barisani - Gentoo
Building a modern LDAP based security framework.

Cedric "Sid" Blancher - EADS
WiFi traffic injection based attacks

Javier Burroni - CORE SDI
Using Neural Networks for remote OS identification

Maximillian Dornseif - Laboratory for Dependable Distribute Systems
Watching hackers hack - attack visualization

van Hauser - thc
Attacking the IPv6 protocol suite

Adam Jacobs - Oracle
Commercial Software and How Can We Fix It?

Chris Jordan - Endeavor Security
Writing Better Intrusion Prevention Signatures

Hiroshi Shinotsuka - Symantec
Advances in Trojan Threats

Window Snyder - formerly Microsoft
A new perspective on internal security.

Ilja van Sprundel - Suresec
Unix Kernel Auditing

Mark Uemura - PWC
Fault Redundant IPV6 Wireless Firewalls

Yuji Ukai - eeye
Real-Time OS Based Embedded Systems Using the JTAG Emulator

Christian Wieser - Oulu University Secure Programming Group
VoIP: SIP robustness and RTP security


Registration:
---------------

Seats are still available for PacSec, and registration 
is open at: https://pacsec.jp/register.html

Security Masters Dojo/Tokyo registration is now open
at: https://pacsec.jp/courses.html

Contact [email protected] for registration support or
corporate sponsorship inquiries.

-- 
World Security Pros. Cutting Edge Training, Tools, and Techniques
Tokyo, Japan	November 14-16 2005  http://pacsec.jp
pgpkey http://dragos.com/ kyxpgp