Loading…
or to bookmark your favorites and sync them to your phone or calendar.
Monday, February 3
 

5:30pm MST

SpearPhish General Store
Monday February 3, 2025 5:30pm - 8:00pm MST
Monday February 3, 2025 5:30pm - 8:00pm MST
Lower Level II

5:30pm MST

Pre-Con Training Registration
Monday February 3, 2025 5:30pm - 8:00pm MST
Monday February 3, 2025 5:30pm - 8:00pm MST
Lower Level II
 
Tuesday, February 4
 

7:30am MST

Pre-Con Training Registration
Tuesday February 4, 2025 7:30am - 9:00am MST
Tuesday February 4, 2025 7:30am - 9:00am MST
Lower Level II

8:30am MST

Advanced Endpoint Investigations - Day 1
Tuesday February 4, 2025 8:30am - 5:00pm MST
Speakers
avatar for Alissa Torres

Alissa Torres

Alissa Torres is passionate about security operations and empowering analysts to succeed in blue team ops. Her professional experience in various security roles over her career includes forensic investigations, enterprise incident response and threat hunting, security services consulting... Read More →
Tuesday February 4, 2025 8:30am - 5:00pm MST
Colorado H

8:30am MST

AI for Cybersecurity Professionals - Day 1
Tuesday February 4, 2025 8:30am - 5:00pm MST
Speakers
avatar for Derek Banks

Derek Banks

Security Analyst, Black Hills Information Security
Derek Banks has been with Black Hills Information Security (BHIS) since 2014 as a security analyst, penetration tester and red teamer, and now fulfills a leadership role in the BHIS Security Operations Center (SOC). He has a B.S. in Information Systems and a M.S. in Data Science... Read More →
avatar for Joff Thyer

Joff Thyer

Joff Thyer has been a Security Analyst with Black Hills Information Security (BHIS) since 2013. He has an associate in Computer Science, a B.S. in Mathematics, and an M.S. in Computer Science, as well as several certifications. The best part of a penetration test for Joff is developing... Read More →
Tuesday February 4, 2025 8:30am - 5:00pm MST
Colorado AB

8:30am MST

Assumed Compromise - A Methodology with Detections and Microsoft - Day 1
Tuesday February 4, 2025 8:30am - 5:00pm MST
Speakers
avatar for Jordan Drysdale

Jordan Drysdale

Security Analyst, Penetration tester, and Systems Admin, Black Hills Information Security
Jordan Drysdale has been with the Black Hills Information Security (BHIS) tribe since December 2015. He is a Security Analyst, as well as a member of the systems administration team. Jordan came to BHIS with a strong background, including many years in networking tech support and... Read More →
avatar for Kent Ickler

Kent Ickler

Kent started his Information Technology career working for an Internet Service Provider supporting the MidWest’s broadband initiatives of the early 2000s. His interest in technology and business operations drove his career into working for multiple Fortune 500 companies and equipping... Read More →
Tuesday February 4, 2025 8:30am - 5:00pm MST
Gold Coin

8:30am MST

Breaching the Cloud - Day 1
Tuesday February 4, 2025 8:30am - 5:00pm MST
Speakers
avatar for Beau Bullock

Beau Bullock

Senior Security Analyst, Antisyphon Training
Beau is a Senior Security Analyst at Black Hills Information Security where he performs penetration tests and red team assessments. He is the author of various red team/pentest tools such as MailSniper, PowerMeta, HostRecon, and DomainPasswordSpray. Beau is a host of the web shows... Read More →
Tuesday February 4, 2025 8:30am - 5:00pm MST
Track 2 - Penrose Lower Level I

8:30am MST

Enterprise Forensics and Response - Day 1
Tuesday February 4, 2025 8:30am - 5:00pm MST
Speakers
avatar for Gerard Johansen

Gerard Johansen

A cyber security professional with over a decade of experience specializing in digital forensics, incident response, and threat intelligence. After a decade in law enforcement, transitioned into the private sector working in large enterprise and consulting. During my tenure in cyber... Read More →
Tuesday February 4, 2025 8:30am - 5:00pm MST
Pomeroy (3rd Floor)

8:30am MST

Foundations of SOC with Elastic and Jira - Day 1
Tuesday February 4, 2025 8:30am - 5:00pm MST
Speakers
avatar for Hayden Covington

Hayden Covington

Hayden Covington is a Senior Analyst in Black Hills Information Security’s SOC where he specializes in training, quality assurance, detection engineering, and investigative analysis. With a previous background as a SOC analyst for a US naval contractor, Hayden has extensive experience... Read More →
Tuesday February 4, 2025 8:30am - 5:00pm MST
Homestead

8:30am MST

Intro to IoT Hacking - Day 1
Tuesday February 4, 2025 8:30am - 5:00pm MST
Speakers
avatar for Rick Wisser

Rick Wisser

Security Analyst, Black Hills Information Security
I am a Security Analyst for Black Hills Information Security. We are a great group of Security Professionals that have been there and understand the pain it is to implement security features and are here to aid our customers whenever possible.
avatar for David Fletcher

David Fletcher

David Fletcher has been working for Black Hills Information Security (BHIS) as a Security Analyst since 2015. He has spent most of his career working for the US Air Force and engaged in a variety of disciplines within the IT industry including boundary defense, web and application... Read More →
Tuesday February 4, 2025 8:30am - 5:00pm MST
Nat Hill (3rd Floor)

8:30am MST

Introduction to Cybersecurity in Space Systems (ICSS): Hardware Edition - Day 1
Tuesday February 4, 2025 8:30am - 5:00pm MST
Speakers
avatar for Tim Fowler

Tim Fowler

Tim Fowler is an Offensive Security Analyst and Penetration Tester that joined the team at Black Hills Information Security in 2021. Tim has obtained and maintains multiple industry certifications (OSCE, OSCP, OSWE, CRTO, CRTL, CISSP) and has leveraged his skills and knowledge both... Read More →
Tuesday February 4, 2025 8:30am - 5:00pm MST
Matchless

8:30am MST

Introduction to Pentesting - Day 1
Tuesday February 4, 2025 8:30am - 5:00pm MST
Speakers
avatar for John Strand

John Strand

John Strand has both consulted and taught hundreds of organizations in the areas of security, regulatory compliance, and penetration testing. He is a coveted speaker and much-loved SANS teacher. John is a contributor to the industry-shaping Penetration Testing Execution Standard and... Read More →
Tuesday February 4, 2025 8:30am - 5:00pm MST
Colorado D

8:30am MST

Modern Webapp Pentesting II: Webapp Internals - Day 1
Tuesday February 4, 2025 8:30am - 5:00pm MST
Speakers
avatar for BB King

BB King

BB started pentesting professionally in 2008 at the largest financial services company you’ve never heard of. As the second hire on the application security team, he helped define standards and grow the team to a group of more than 30 testers. Through teaching in that environment... Read More →
Tuesday February 4, 2025 8:30am - 5:00pm MST
Mattie Silks

8:30am MST

Next Level OSINT - Day 1
Tuesday February 4, 2025 8:30am - 5:00pm MST
Speakers
avatar for Mishaal Khan

Mishaal Khan

Mishaal is a highly respected figure in cybersecurity, with expertise in ethical hacking, Open Source Intelligence (OSINT), social engineering, and privacy. Mishaal’s engaging approach involves live demos, making cybersecurity accessible and enjoyable, while his strength lies in... Read More →
Tuesday February 4, 2025 8:30am - 5:00pm MST
Independence

8:30am MST

Offense for Defense - Day 1
Tuesday February 4, 2025 8:30am - 5:00pm MST
Speakers
avatar for Jason Downey

Jason Downey

Security Consultant, Red Siege
Jason Downey has over ten years of professional experience in IT and information security ranging in a variety of roles in network security roles with additional experience in systems administration. Jason has spoken in front of various audiences ranging from youth initiatives to... Read More →
avatar for Tim Medin

Tim Medin

Red Siege
Tim is the CEO and founder of Red Siege Information Security. He is the creator of the Kerberoasting. Tim was a Senior Instructor and course author (SEC560) at The SANS Institute. Tim has performed penetration tests on a wide range of organizations and technologiesTim is an experienced... Read More →
Tuesday February 4, 2025 8:30am - 5:00pm MST
Penrose Ballroom 1

8:30am MST

Ransomware Attack Simulation and Investigation for Blue Teamers - Day 1
Tuesday February 4, 2025 8:30am - 5:00pm MST
Speakers
avatar for Markus Schober

Markus Schober

Markus Schober is the founder of a blue team training and consulting company named Blue Cape Security. Prior to that, he served as a manger and Principal Security Consultant at IBM X-Force Incident Response. Over the past decade he has led numerous cyber security breach investigations... Read More →
Tuesday February 4, 2025 8:30am - 5:00pm MST
Colorado C

8:30am MST

Red Team Initial Access - Day 1
Tuesday February 4, 2025 8:30am - 5:00pm MST
Speakers
avatar for Michael Allen

Michael Allen

Michael Allen is a Senior Security Analyst and Red Team Practice Lead who joined the team at Black Hills Information Security (BHIS) in 2019. Having started hacking and picking locks at an early age, Michael has since turned “doing things he’s not supposed to do and going places... Read More →
Tuesday February 4, 2025 8:30am - 5:00pm MST
Colorado IJ

8:30am MST

Securing the Cloud: Foundations - Day 1
Tuesday February 4, 2025 8:30am - 5:00pm MST
Speakers
avatar for Andrew Krug

Andrew Krug

Andrew Krug is a Security Geek specializing in Cloud and Identity and Access Management. Andrew brings 15 years experience at the intersection of security, education, and systems administration. As a fierce advocate for Open Source and founder of ThreatResponse tool suite, Andrew... Read More →
Tuesday February 4, 2025 8:30am - 5:00pm MST
Colorado G

8:30am MST

Threat Hunting & Incident Response with Velociraptor - Day 1
Tuesday February 4, 2025 8:30am - 5:00pm MST
Speakers
avatar for Whitney Champion

Whitney Champion

Whitney is the lead solutions architect at LimaCharlie and a co-founder and former lead architect of Recon InfoSec. She is a seasoned security architect and engineer with over 15 years of experience in designing and automating large-scale security infrastructure. She began her journey... Read More →
avatar for Eric Capuano

Eric Capuano

Eric Capuano is a Director at LimaCharlie and a SANS DFIR Instructor with over a decade of experience in Security Operations, Digital Forensics, and Incident Response. He began his Information Security career as a Tactics Developer for the United States Air Force, later transitioning... Read More →
Tuesday February 4, 2025 8:30am - 5:00pm MST
Spruce (2nd Floor)

12:00pm MST

SpearPhish General Store
Tuesday February 4, 2025 12:00pm - 1:00pm MST
Tuesday February 4, 2025 12:00pm - 1:00pm MST
Lower Level II
 
Wednesday, February 5
 

8:00am MST

Pre-Con Training Registration
Wednesday February 5, 2025 8:00am - 9:00am MST
Wednesday February 5, 2025 8:00am - 9:00am MST
Lower Level II

8:30am MST

Advanced Endpoint Investigations - Day 2
Wednesday February 5, 2025 8:30am - 5:00pm MST
Speakers
avatar for Alissa Torres

Alissa Torres

Alissa Torres is passionate about security operations and empowering analysts to succeed in blue team ops. Her professional experience in various security roles over her career includes forensic investigations, enterprise incident response and threat hunting, security services consulting... Read More →
Wednesday February 5, 2025 8:30am - 5:00pm MST
Colorado H

8:30am MST

AI for Cybersecurity Professionals - Day 2
Wednesday February 5, 2025 8:30am - 5:00pm MST
Speakers
avatar for Derek Banks

Derek Banks

Security Analyst, Black Hills Information Security
Derek Banks has been with Black Hills Information Security (BHIS) since 2014 as a security analyst, penetration tester and red teamer, and now fulfills a leadership role in the BHIS Security Operations Center (SOC). He has a B.S. in Information Systems and a M.S. in Data Science... Read More →
avatar for Joff Thyer

Joff Thyer

Joff Thyer has been a Security Analyst with Black Hills Information Security (BHIS) since 2013. He has an associate in Computer Science, a B.S. in Mathematics, and an M.S. in Computer Science, as well as several certifications. The best part of a penetration test for Joff is developing... Read More →
Wednesday February 5, 2025 8:30am - 5:00pm MST
Colorado AB

8:30am MST

Assumed Compromise - A Methodology with Detections and Microsoft - Day 2
Wednesday February 5, 2025 8:30am - 5:00pm MST
Speakers
avatar for Jordan Drysdale

Jordan Drysdale

Security Analyst, Penetration tester, and Systems Admin, Black Hills Information Security
Jordan Drysdale has been with the Black Hills Information Security (BHIS) tribe since December 2015. He is a Security Analyst, as well as a member of the systems administration team. Jordan came to BHIS with a strong background, including many years in networking tech support and... Read More →
avatar for Kent Ickler

Kent Ickler

Kent started his Information Technology career working for an Internet Service Provider supporting the MidWest’s broadband initiatives of the early 2000s. His interest in technology and business operations drove his career into working for multiple Fortune 500 companies and equipping... Read More →
Wednesday February 5, 2025 8:30am - 5:00pm MST
Gold Coin

8:30am MST

Breaching the Cloud - Day 2
Wednesday February 5, 2025 8:30am - 5:00pm MST
Speakers
avatar for Beau Bullock

Beau Bullock

Senior Security Analyst, Antisyphon Training
Beau is a Senior Security Analyst at Black Hills Information Security where he performs penetration tests and red team assessments. He is the author of various red team/pentest tools such as MailSniper, PowerMeta, HostRecon, and DomainPasswordSpray. Beau is a host of the web shows... Read More →
Wednesday February 5, 2025 8:30am - 5:00pm MST
Penrose Ballroom 2

8:30am MST

Enterprise Forensics and Response - Day 2
Wednesday February 5, 2025 8:30am - 5:00pm MST
Speakers
avatar for Gerard Johansen

Gerard Johansen

A cyber security professional with over a decade of experience specializing in digital forensics, incident response, and threat intelligence. After a decade in law enforcement, transitioned into the private sector working in large enterprise and consulting. During my tenure in cyber... Read More →
Wednesday February 5, 2025 8:30am - 5:00pm MST
Pomeroy (3rd Floor)

8:30am MST

Foundations of SOC with Elastic and Jira - Day 2
Wednesday February 5, 2025 8:30am - 5:00pm MST
Speakers
avatar for Hayden Covington

Hayden Covington

Hayden Covington is a Senior Analyst in Black Hills Information Security’s SOC where he specializes in training, quality assurance, detection engineering, and investigative analysis. With a previous background as a SOC analyst for a US naval contractor, Hayden has extensive experience... Read More →
Wednesday February 5, 2025 8:30am - 5:00pm MST
Homestead

8:30am MST

Intro to IoT Hacking - Day 2
Wednesday February 5, 2025 8:30am - 5:00pm MST
Speakers
avatar for Rick Wisser

Rick Wisser

Security Analyst, Black Hills Information Security
I am a Security Analyst for Black Hills Information Security. We are a great group of Security Professionals that have been there and understand the pain it is to implement security features and are here to aid our customers whenever possible.
avatar for David Fletcher

David Fletcher

David Fletcher has been working for Black Hills Information Security (BHIS) as a Security Analyst since 2015. He has spent most of his career working for the US Air Force and engaged in a variety of disciplines within the IT industry including boundary defense, web and application... Read More →
Wednesday February 5, 2025 8:30am - 5:00pm MST
Nat Hill (3rd Floor)

8:30am MST

Introduction to Cybersecurity in Space Systems (ICSS): Hardware Edition - Day 2
Wednesday February 5, 2025 8:30am - 5:00pm MST
Speakers
avatar for Tim Fowler

Tim Fowler

Tim Fowler is an Offensive Security Analyst and Penetration Tester that joined the team at Black Hills Information Security in 2021. Tim has obtained and maintains multiple industry certifications (OSCE, OSCP, OSWE, CRTO, CRTL, CISSP) and has leveraged his skills and knowledge both... Read More →
Wednesday February 5, 2025 8:30am - 5:00pm MST
Matchless

8:30am MST

Introduction to Pentesting - Day 2
Wednesday February 5, 2025 8:30am - 5:00pm MST
Speakers
avatar for John Strand

John Strand

John Strand has both consulted and taught hundreds of organizations in the areas of security, regulatory compliance, and penetration testing. He is a coveted speaker and much-loved SANS teacher. John is a contributor to the industry-shaping Penetration Testing Execution Standard and... Read More →
Wednesday February 5, 2025 8:30am - 5:00pm MST
Colorado D

8:30am MST

Modern Webapp Pentesting II: Webapp Internals - Day 2
Wednesday February 5, 2025 8:30am - 5:00pm MST
Speakers
avatar for BB King

BB King

BB started pentesting professionally in 2008 at the largest financial services company you’ve never heard of. As the second hire on the application security team, he helped define standards and grow the team to a group of more than 30 testers. Through teaching in that environment... Read More →
Wednesday February 5, 2025 8:30am - 5:00pm MST
Mattie Silks

8:30am MST

Next Level OSINT - Day 2
Wednesday February 5, 2025 8:30am - 5:00pm MST
Speakers
avatar for Mishaal Khan

Mishaal Khan

Mishaal is a highly respected figure in cybersecurity, with expertise in ethical hacking, Open Source Intelligence (OSINT), social engineering, and privacy. Mishaal’s engaging approach involves live demos, making cybersecurity accessible and enjoyable, while his strength lies in... Read More →
Wednesday February 5, 2025 8:30am - 5:00pm MST
Independence

8:30am MST

Offense for Defense - Day 2
Wednesday February 5, 2025 8:30am - 5:00pm MST
Speakers
avatar for Jason Downey

Jason Downey

Security Consultant, Red Siege
Jason Downey has over ten years of professional experience in IT and information security ranging in a variety of roles in network security roles with additional experience in systems administration. Jason has spoken in front of various audiences ranging from youth initiatives to... Read More →
avatar for Tim Medin

Tim Medin

Red Siege
Tim is the CEO and founder of Red Siege Information Security. He is the creator of the Kerberoasting. Tim was a Senior Instructor and course author (SEC560) at The SANS Institute. Tim has performed penetration tests on a wide range of organizations and technologiesTim is an experienced... Read More →
Wednesday February 5, 2025 8:30am - 5:00pm MST
Penrose Ballroom 1

8:30am MST

Ransomware Attack Simulation and Investigation for Blue Teamers - Day 2
Wednesday February 5, 2025 8:30am - 5:00pm MST
Speakers
avatar for Markus Schober

Markus Schober

Markus Schober is the founder of a blue team training and consulting company named Blue Cape Security. Prior to that, he served as a manger and Principal Security Consultant at IBM X-Force Incident Response. Over the past decade he has led numerous cyber security breach investigations... Read More →
Wednesday February 5, 2025 8:30am - 5:00pm MST
Colorado C

8:30am MST

Red Team Initial Access - Day 2
Wednesday February 5, 2025 8:30am - 5:00pm MST
Speakers
avatar for Michael Allen

Michael Allen

Michael Allen is a Senior Security Analyst and Red Team Practice Lead who joined the team at Black Hills Information Security (BHIS) in 2019. Having started hacking and picking locks at an early age, Michael has since turned “doing things he’s not supposed to do and going places... Read More →
Wednesday February 5, 2025 8:30am - 5:00pm MST
Colorado IJ

8:30am MST

Securing the Cloud: Foundations - Day 2
Wednesday February 5, 2025 8:30am - 5:00pm MST
Speakers
avatar for Andrew Krug

Andrew Krug

Andrew Krug is a Security Geek specializing in Cloud and Identity and Access Management. Andrew brings 15 years experience at the intersection of security, education, and systems administration. As a fierce advocate for Open Source and founder of ThreatResponse tool suite, Andrew... Read More →
Wednesday February 5, 2025 8:30am - 5:00pm MST
Colorado G

8:30am MST

Threat Hunting & Incident Response with Velociraptor - Day 2
Wednesday February 5, 2025 8:30am - 5:00pm MST
Speakers
avatar for Whitney Champion

Whitney Champion

Whitney is the lead solutions architect at LimaCharlie and a co-founder and former lead architect of Recon InfoSec. She is a seasoned security architect and engineer with over 15 years of experience in designing and automating large-scale security infrastructure. She began her journey... Read More →
avatar for Eric Capuano

Eric Capuano

Eric Capuano is a Director at LimaCharlie and a SANS DFIR Instructor with over a decade of experience in Security Operations, Digital Forensics, and Incident Response. He began his Information Security career as a Tactics Developer for the United States Air Force, later transitioning... Read More →
Wednesday February 5, 2025 8:30am - 5:00pm MST
Spruce (2nd Floor)

12:00pm MST

SpearPhish General Store
Wednesday February 5, 2025 12:00pm - 1:00pm MST
Wednesday February 5, 2025 12:00pm - 1:00pm MST
Lower Level II

2:00pm MST

Conference Registration
Wednesday February 5, 2025 2:00pm - 6:00pm MST
Wednesday February 5, 2025 2:00pm - 6:00pm MST
Lower Level II

2:00pm MST

SpearPhish General Store
Wednesday February 5, 2025 2:00pm - 6:00pm MST
Wednesday February 5, 2025 2:00pm - 6:00pm MST
Lower Level II

5:15pm MST

BHIS - Talkin' Bout [infosec] News - Live!
Wednesday February 5, 2025 5:15pm - 6:00pm MST
Wednesday February 5, 2025 5:15pm - 6:00pm MST
Lower Level II

6:00pm MST

Sponsor Stampede
Wednesday February 5, 2025 6:00pm - 9:00pm MST
Wednesday February 5, 2025 6:00pm - 9:00pm MST

8:30pm MST

Open Mic Night
Wednesday February 5, 2025 8:30pm - 11:00pm MST
Do you like to sing? Can you tell a joke or two? Perhaps you enjoy playing a musical instrument. Whatever your talent may be, we invite you to join the skilled Rock Stars from BHIS for the Third Annual Open Mic Night.
Wednesday February 5, 2025 8:30pm - 11:00pm MST
Colorado Ballroom E/F
 
Thursday, February 6
 

7:30am MST

Conference Registration
Thursday February 6, 2025 7:30am - 6:00pm MST
Thursday February 6, 2025 7:30am - 6:00pm MST
Lower Level II

8:00am MST

Martial Arts Training Meetup
Thursday February 6, 2025 8:00am - 8:45am MST
Looking to beat the Jetlag, get an easy workout in or just meet some cool people?

Join us Thursday and Friday morning for a mix of mobility training, self defense skills and other technique practice.

Everyone is welcome! It does not matter if you have never thrown a punch or just got your black belt in JiuJitsu. Instruction will be led by Cameron Cartier, but others are welcome to share their favorite tools, techniques, and tradecraft as well.
Thursday February 6, 2025 8:00am - 8:45am MST
Track 1 - Colorado Ballroom Lower Level II

8:45am MST

Welcome to WWHF and Announcements
Thursday February 6, 2025 8:45am - 9:00am MST
Speakers
avatar for John Strand

John Strand

John Strand has both consulted and taught hundreds of organizations in the areas of security, regulatory compliance, and penetration testing. He is a coveted speaker and much-loved SANS teacher. John is a contributor to the industry-shaping Penetration Testing Execution Standard and... Read More →
Thursday February 6, 2025 8:45am - 9:00am MST
Track 1 - Colorado Ballroom Lower Level II

9:00am MST

I Want You to Hack AWS: Cloud Penetration Testing for Traditional Hackers
Thursday February 6, 2025 9:00am - 9:50am MST
As the world's largest cloud platform, Amazon Web Services (AWS) powers millions of applications and deployments, making it a common target for offensive security professionals. The complexity of AWS introduces a number of new attack surfaces, but actually exploiting them often requires niche knowledge or familiarity with arcane configurations. Navigating these nuances to identify and exploit vulnerabilities can be challenging, even for seasoned penetration testers.

In this talk, I'll share some of the things I wish I had known when I started pentesting AWS environments. We'll examine the AWS shared responsibility model and the pentester's role in it. We'll then cover the fundamentals of AWS Identity and Access Management (IAM), take a look at important classes of misconfigurations, and discuss important tradecraft for avoiding detection. Whether you're new to AWS penetration testing or an experienced cloud hacker seeking to deepen your expertise, this session will provide insights and practical skills applicable to real-world engagements.
Speakers
avatar for Nick Frichette

Nick Frichette

Nick Frichette is a Staff Security Researcher at Datadog, where he specializes in offensive AWS security. He is known for finding multiple zero-day vulnerabilities in AWS services and regularly publishing on new attack techniques. In addition to his research, Nick is the creator and... Read More →
Thursday February 6, 2025 9:00am - 9:50am MST
Track 1 - Colorado Ballroom Lower Level II

10:00am MST

Developing Better Payloads with Automated Testing
Thursday February 6, 2025 10:00am - 10:50am MST
Everyone else is doing automated testing - why aren't red teamers? Be confident your payload will execute, regardless of the options you picked, by integrating shellidate into your continuous integration pipelines!
Speakers
avatar for Nick McClendon

Nick McClendon

Nick McClendon is a principal red team consultant at Mandiant, Google Cloud and has been doing primarily red team tool development for the last 4 years.    Nick's experience maintaining tools year over year, managing contributions from other consultants, and keeping up with the... Read More →
Thursday February 6, 2025 10:00am - 10:50am MST
Track 2 - Penrose Lower Level I

10:00am MST

Shuffle on Down to Elastic Avenue: Using No-Code Tools to Improve Your Alerting
Thursday February 6, 2025 10:00am - 10:50am MST
A wise person once said, “If you must do something more than 3 times in the SOC, automate it.” Automation minimizes mistakes while allowing analysts to focus more on high-level things. Use cases can range from data enrichment (imagine no more copying and pasting IP addresses or SHA 256 into Virus Total) to unique needs such as creating Elastic alert tickets in Teams.   Shuffle is a no-coding problem-solving automation tool that can reduce alert fatigue and employee burnout while quickly integrating with new tools using OpenAPI   In my talk, I will demonstrate two use cases in Shuffle from what we call the crawl, walk, run process to track the progress of the use case. The first milestone, crawling, denotes that data is reaching Teams to create a ticket. The Run milestone is completed when an alert is created in Teams with all the needed and enriched alert data.
Speakers
avatar for Sheila Carpenter

Sheila Carpenter

Sheila is the lead security analyst and consultant for Secure Point Solutions, She wears many hats, including SOC analyst, IR, compliance, and trainer, while protecting small businesses from threat actors. She has over 2 years of experience in cyber security, with certifications from... Read More →
Thursday February 6, 2025 10:00am - 10:50am MST
Track 3 - Denver 5/6 Lower Level II

10:00am MST

Will It Run? Fooling EDRs With Command Lines Using Empirical Data
Thursday February 6, 2025 10:00am - 10:50am MST
Most Endpoint Detection & Response solutions (‘EDRs’) heavily rely on analysing process events for detecting suspicious behaviour; in particular, command-line arguments are inspected for keywords or character sequences that may indicate malicious activity. This is still common practice, despite the widely known fact that a process’ command line can be altered, hidden, or otherwise spoofed, which may bypass such defensive measures.  Lesser known is that, particularly on Windows operating systems, there is a wealth of system-native programs that happily accept ‘unexpected’ command-line transformations, such as character substitutions, deletions or insertions. An implication of this is that command-line-based detections can be bypassed with minimal effort, and unlike command-line spoofing, without the need for special system calls. Tools vulnerable to this include those often leveraged in attacks that ‘live off the land’ (also known as LOLBins or LOLBAS).   This talk will show, based on empirical analysis of the 60 most commonly used LOLBins, how many detections can bypassed making minimal tweaks to how a LOLBins are called. Furthermore, we will introduce a new web-based tool that not only documents the results for all these executables, it allows everyone to generate obfuscated command lines themselves with the click of a button.
Speakers
avatar for Wietze Beukema

Wietze Beukema

Wietze has been hacking around with computers for years. Originally from the Netherlands, he currently works as a Senior Threat Detection & Response Engineer in London. As a cyber security enthusiast and threat researcher, he has presented his findings on topics including attacker... Read More →
Thursday February 6, 2025 10:00am - 10:50am MST
Track 1 - Colorado Ballroom Lower Level II

10:00am MST

A Hacker's Guide to Mindfulness
Thursday February 6, 2025 10:00am - 12:00pm MST
"A Hacker's Guide to Mindfulness" aims to explore the intersection of mindfulness practices and the hacker mindset. Hacker’s are already uniquely trained to question assumptions and just “see what happens”; this is the core curiosity needed to unlock the cheat codes in life via various mindfulness practices.  This workshop will give attendees an introduction to a large amount of mindfulness practices relating them to things most of us do every day in our infosec jobs. We won't just talk about these techniques, we will go through these exercises so the attendees can do them at least once together and have a solid starting point to expand their practice after the workshop.

Workshop topics:
* Core Programming: Understanding how our beliefs were programmed into us at an early age and what we can and should do about that.
* Limiting Beliefs: Identifying and overcoming limiting beliefs that hinder personal and professional growth.
* Brules (Bullshit Rules): Examining and challenging societal and industry norms that may be limiting or outdated.
* Meditation: Exploring different meditation practices and their benefits for mental clarity, stress reduction, and improved focus.
* Breathwork: Techniques for using breathwork to manage stress, increase energy levels, and enhance mindfulness.
* Burnout: Strategies for preventing and recovering from burnout in the fast-paced world of hacking and programming.
* Distraction: Techniques for minimizing distractions and increasing productivity in coding and problem-solving tasks.
* Life Purpose: exploring who am I?, where am I going? and a different approach to goal setting
* Spiritual DevOps: Applying principles of DevOps to spiritual growth, including continuous improvement and collaboration.
Speakers
avatar for Chris Gates

Chris Gates

Sr. Offensive Security Manager, Robinhood
Chris Gates is a graduate of the United States Military Academy and Army Veteran. He is a well-known Information Security professional and has spoken at over 50 security conferences around the world. He is also a spiritual fitness coach and energy healer.“Hey I’m Chris. I’m... Read More →
Thursday February 6, 2025 10:00am - 12:00pm MST
Mattie Silks

10:00am MST

Just Enough Scripting
Thursday February 6, 2025 10:00am - 12:00pm MST
The focus in this workshop is on scripting in support of a webapp pentest. A good webapp pentest starts with a manual exploration of the target to get your bearings, of course. But once you have that, it's time to make the computer do some of the work for you.
 
We'll look at four areas:
 
1. Using the console in your browser's Developer Tools to leverage same-origin access to the application's resources to find out what's there. It's not all JavaScript: you can start in the console and end up in whatever language you want to do the heavy lifting.
 
2. Using jwt_tool to automate the common attacks against JSON Web Tokens.
 
3. Diving into cURL to find how it can save you time and help produce clear and reliable direct evidence of how an application behaves.
 
4. Getting familiar with jq, a command line utility for working with JSON data. Just as JavaScript has been taking over every aspect of web applications, JSON is displacing structured text in config files and just about everywhere else.
Speakers
avatar for BB King

BB King

BB started pentesting professionally in 2008 at the largest financial services company you’ve never heard of. As the second hire on the application security team, he helped define standards and grow the team to a group of more than 30 testers. Through teaching in that environment... Read More →
Thursday February 6, 2025 10:00am - 12:00pm MST
Matchless

10:00am MST

Practical Soldering
Thursday February 6, 2025 10:00am - 12:00pm MST
Are you interested in learning how to solder? Well you are in luck! This year Rick Wisser and Dave Fletcher from BHIS have put together a soldering workshop where you can get some hands on experience soldering on a working project. Rick and Dave have had several years of experience related to all types of soldering related to contract manufacturing of printed circuit boards. The goal of the workshop is to get you familiar with soldering and how to avoid common mistakes in solder techniques. Rick and Dave will share proper techniques, tips, and pointers that simplifies the manual soldering process.
Speakers
avatar for Rick Wisser

Rick Wisser

Security Analyst, Black Hills Information Security
I am a Security Analyst for Black Hills Information Security. We are a great group of Security Professionals that have been there and understand the pain it is to implement security features and are here to aid our customers whenever possible.
avatar for David Fletcher

David Fletcher

David Fletcher has been working for Black Hills Information Security (BHIS) as a Security Analyst since 2015. He has spent most of his career working for the US Air Force and engaged in a variety of disciplines within the IT industry including boundary defense, web and application... Read More →
Thursday February 6, 2025 10:00am - 12:00pm MST
Gold Coin

10:00am MST

Vendor Hall
Thursday February 6, 2025 10:00am - 6:00pm MST
Visit our Sponsors!
Thursday February 6, 2025 10:00am - 6:00pm MST
Denver 1-4 Lower Level II

10:00am MST

Fox Pick Lock Picking Village
Thursday February 6, 2025 10:00am - 6:00pm MST
Join the in on the fun in the Fox Pick Village, skill or no skill we are here to teach, play and raise money for Hak4Kidz. So come by the village and compete and learn the skill of lockpicking! We will have 2 custom games, Felix's Breakout™ and Pic Tac Toe™! So come by and compete and network with new people. We can't wait to meet you!
Speakers
avatar for Jenee Rogers

Jenee Rogers

Jenee Rogers is the CEO of Fox Pick. A LockSport Training group that trains at 10+ conferences per year to raise money for Hak4Kidz. She and Morgan (her husband) recently developed the brand new Locksport game, PicTacToeTM. As well as Felix’s Breakout, and have more Locksport games... Read More →
avatar for Morgan Rogers

Morgan Rogers

Morgan Rogers is the CTO of Fox Pick and is a highly skilled Computer/Electrical Engineer with a strong foundation in circuit design, software development, and embedded systems. Morgan is Senior Product Test Engineer at Triad Semiconductor, creating circuit boards and so much more... Read More →
avatar for Jeremy Thomas

Jeremy Thomas

Jeremy Thomas is an Infosec Roadie, Former President BSides RDU, Gamer, Foodie, Lover of fine spirits, and a huge Caniac. Jeremy manages data protection for the State of North Carolina by day, but has a passion for Physical Security. He serves on the Board and helps run Oak City Locksport... Read More →

Thursday February 6, 2025 10:00am - 6:00pm MST
Lower Level II

10:00am MST

ProCircular Escape Room
Thursday February 6, 2025 10:00am - 6:00pm MST
Pre-registration is required. Please register for a session in the Cvent app or website!

Step into the shoes of a cybersecurity professional in the form of a cyber escape room experience. In this interactive session, you and your team will face a simulated crisis: A cyber attacker, has breached your company's defenses and is stealing sensitive data. Your mission? Work together to uncover the hacker's username and password, track down the stolen files, and identify the type of information that has been compromised.

This scenario challenges participants to think critically and collaborate effectively. A mysterious briefcase, filled with cryptic clues and hidden messages, has been left behind by the attacker. To thwart the hacker's plans, you'll need to decipher the clues, recognize phishing attempts, and classify the compromised data. As you progress, you’ll learn cybersecurity skills, such as creating strong passwords, cryptography basics, phishing email identification, and data classification skills, while racing against the clock to secure your company’s most valuable assets.

Can your team outsmart the hacker and prevent a data breach? Join us in the ProCircular Cyber Escape Room to find out!





Speakers
avatar for Brandon Potter

Brandon Potter

CTO, ProCircular
Brandon Potter brings over 20 years of expertise in Information Technology, with 14 years dedicated to cybersecurity. Drawing on more than 12 years of experience as a hacker, he has identified critical vulnerabilities and developed innovative strategies to deliver realistic and effective... Read More →
avatar for Keegan Paisley

Keegan Paisley

Keegan is a GRC Associate with ProCircular, Inc., where he assists organizations of every size in overcoming the ever-evolving challenges that running a cybersecurity program poses. In particular, he loves to run incident response tabletop exercises with a wide variety of scenarios... Read More →
Exhibitors

Thursday February 6, 2025 10:00am - 6:00pm MST
Homestead/Silverton Lower Level I

10:00am MST

SpearPhish General Store
Thursday February 6, 2025 10:00am - 6:00pm MST
Thursday February 6, 2025 10:00am - 6:00pm MST
Lower Level II

10:00am MST

Hands-On Labs
Thursday February 6, 2025 10:00am - 6:00pm MST
Hands-on labs open from 10 a.m. to 6 p.m. MT.
Thursday February 6, 2025 10:00am - 6:00pm MST
Independence

11:00am MST

Social Engineering for Covert Access Assignments
Thursday February 6, 2025 11:00am - 11:50am MST
This presentation will explore the strategic use of social engineering in penetration testing, focusing on gaining covert access to a client's server room. I will outline how to perform reconnaissance, gather intelligence on company structure, employee behavior, and security vulnerabilities. Attendees will learn effective social engineering tactics such as pretexting, tailgating, baiting, and phishing, all designed to manipulate human behavior and bypass physical security.

I will cover the importance of crafting a believable pretext, from creating fake work orders to using props like ID badges and uniforms, and demonstrate techniques for gaining access to restricted areas like server rooms, and later on how to navigate the target environment, avoid detection, and plant a symbolic flag.

Finally, the session will discuss post-engagement reporting, vulnerabilities identified, and recommendations for strengthening defenses against social engineering attacks.

This talk emphasizes the ethical considerations and the need for careful planning, confidence, and adaptability throughout the operation.
Speakers
avatar for Dorota Kozlowska

Dorota Kozlowska

Experienced cybersecurity professional with 2 years of focused experience in Penetration Testing across Web, API, Network, and Mobile platforms. Skilled in simulating real-world attacks, conducting comprehensive security assessments, and providing actionable insights to enhance defenses... Read More →
Thursday February 6, 2025 11:00am - 11:50am MST
Track 1 - Colorado Ballroom Lower Level II

11:00am MST

The Hacker’s Guide to Risk Management: Evolve Into a Golden Unicorn
Thursday February 6, 2025 11:00am - 11:50am MST
Are you ready to become the Golden Unicorn of cybersecurity—a technical powerhouse who bridges the gap between hacking and risk management? The industry buzz around Golden Unicorns refers to individuals who are not only masters of red teaming but also fluent in the language of governance, risk, and compliance (GRC). They’re rare, powerful, and essential to shaping a secure organization.In this session, we’ll decode the mystery of risk management and why it matters to hackers and red teamers. You’ll learn how the vulnerability tools you already use—like Snyk and Qualys—fit into risk management plans and how to level up your skills to communicate risks effectively to leaders and stakeholders. Plus, we’ll break down how to read workpapers and understand the fundamentals of control assessments, demystifying processes that are critical for effective risk mitigation.This session is packed with actionable insights and practical takeaways—so bring your A-game and get ready to rock and roll. Join me to hack risk management, elevate your career, and become the Golden Unicorn that every organization needs. It’s time to own the spotlight and prove that hackers can lead the way in managing risk with innovation and technical excellence.
Speakers
avatar for Jaclyn

Jaclyn "Jax" Scott

Jaclyn "Jax" Scott, Vice President of Cybersecurity at Pearson, brings over 16 years of expertise spanning military and civilian sectors. With a distinguished career as a 20-year Army Cyber and Electronic Warfare Special Operations Warrant Officer, Jax has spearheaded cybersecurity... Read More →
Thursday February 6, 2025 11:00am - 11:50am MST
Track 2 - Penrose Lower Level I

12:00pm MST

Lunch
Thursday February 6, 2025 12:00pm - 1:00pm MST
Thursday February 6, 2025 12:00pm - 1:00pm MST
Lower Level II

1:00pm MST

Identifying New Attack Paths via Password Analysis
Thursday February 6, 2025 1:00pm - 1:20pm MST
In this talk I will cover how you can enrich BloodHound with different fields and edges to expose previously unidentified attack paths. By combining multiple open source tools, it is possible to track password sharing relationships across separate accounts, and even across different Active Directory forests.
Speakers
avatar for Esteban Rodriguez

Esteban Rodriguez

Esteban is a Senior Security Consultant at TrustedSec. He has been penetration testing professionally for over 6 years and has authored a many blog posts on the topic of offensive security and developed tools to aid in penetration testing.
Thursday February 6, 2025 1:00pm - 1:20pm MST
Track 3 - Denver 5/6 Lower Level II

1:00pm MST

Jargon & Jigsaw – Shellcode Obfuscation
Thursday February 6, 2025 1:00pm - 1:50pm MST
In this talk, Mike will cover two highly effective techniques for obfuscating shellcode in your payloads.

Jargon is a shellcode obfuscation method that substitutes dictionary words in place of shellcode bytes and uses each word's position in a dictionary array to resolve the shellcode bytes at runtime. This provides two benefits - your loader doesn't have any shellcode, and the use of dictionary words reduces the entropy of your loader, sidestepping entropy detections built into some AV & EDR. We've found Jargon to be highly effective in evading detection.

Jigsaw is a shellcode obfuscation routine designed to hide your shellcode without requiring encryption. Jigsaw uses Python’s shuffle function to create a randomized array of shellcode and then reconstructs the original shellcode at runtime. This eliminates possible signatures related to including encryption libraries in your payload while also avoiding significant increases in entropy. Our research indicates that very few AV/EDR are aware of this technique. This technique could be an effective part of your shellcode loader arsenal.
Speakers
avatar for Mike Saunders

Mike Saunders

Mike Saunders is Red Siege Information Security’s Principal Consultant. Mike has over 25 years of IT and security expertise, having worked in the ISP, banking, insurance, and agriculture businesses. Mike gained knowledge in a range of roles throughout his career, including system... Read More →
Thursday February 6, 2025 1:00pm - 1:50pm MST
Track 1 - Colorado Ballroom Lower Level II

1:00pm MST

LLMs for Vulnerability Discovery: Finding 0days at Scale With a Click of a Button
Thursday February 6, 2025 1:00pm - 1:50pm MST
Large Language Models (LLMs) have opened up the floodgates for a whole new generation of security tooling. One of the most obvious applications is automatic discovery of vulnerabilities which so far has had extremely mixed results. Can LLMs “get good” at vulnerability discovery? In this talk, we cover our approach to the problem going into all the success and fails along the way. Finally, we will be tool dropping VulnHuntr, which implements our approach to using LLMs for discovering vulnerabilities through static code analysis along with presenting a number of 0days that were found by it.
Speakers
avatar for Dan McInerney

Dan McInerney

microwave (Dan McInerney) was a professional hacker and open source tool developer for a decade, pentesting Fortune 500 properties before leaning into machine learning engineering 4 years ago. The combinations of those skills has lead to the discovery of 11 CVEs in the AI domain... Read More →
avatar for Marcello Salvati

Marcello Salvati

byt3bl33d3r (Marcello Salvati) has seen some shit and done some shit, but the shit ain’t nothin’ to him man. If you’re interested in deets, ask. He likes talking to people, come talk to him if you want 😄
Thursday February 6, 2025 1:00pm - 1:50pm MST
Track 2 - Penrose Lower Level I

1:00pm MST

Badge Cloning - A Penetration Tester's Guide to Capturing and Writing Badges
Thursday February 6, 2025 1:00pm - 3:00pm MST
In this workshop, we distill key tactics from the comprehensive Practical Physical Exploitation course, tailored specifically for penetration testers looking to attack Physical Access Controls (PACS). Participants will embark on a journey through the ins and outs of cloning badges during physical penetration tests. Explore the intricacies of long-range, short-range, and Stealth cloning tactics, gaining hands-on experience in the art of badge duplication. Delve into the realm of implantable devices, understanding their role in modern access control exploitation. Join us as we uncover the nuances of downgrade/upgrade attacks and the protocols that make them possible. Learn to navigate the landscape of access control systems with expert guidance, equipping yourself with the knowledge to identify and exploit vulnerabilities. By the end of this session, you'll wield an arsenal of cutting-edge techniques, ready to transform your facility into a bastion of high-security readiness. Don't miss this opportunity to elevate your skills and refine your physical security penetration testing skills.
*Please note, virtual attendees are welcome to join, but will not get the hands-on portion of the workshop!


Speakers
avatar for Ralph May

Ralph May

Ralph May is a security analyst and penetration tester at Black Hills Information Security. Before joining BHIS, Ralph spent the last five years delivering penetration tests on a wide range of security assessments. These assessments include physical, wireless, network, social engineering... Read More →
avatar for Travis Weathers

Travis Weathers

Travis is the Senior Director of Offensive Security at Echelon Risk + Cyber and a co-owner of Mayweather Group, LLC, the creator of the Practical Physical Exploitation Course and the Physical Exploitation Store. Since stepping out of Army Special Operations, Travis has worked within... Read More →
Thursday February 6, 2025 1:00pm - 3:00pm MST
Gold Coin

1:00pm MST

Level Up OSINT
Thursday February 6, 2025 1:00pm - 3:00pm MST
Dive into the dynamic world of Open Source Intelligence (OSINT) with this two-hour workshop designed to give you a tantalizing taste of practical online investigations and threat hunting. Led by a seasoned professional, this immersive session offers a condensed yet impactful introduction to essential OSINT techniques.  Experience the power of hands-on learning as you engage in live demonstrations, exploring key concepts such as operational security (OpSec), search engine queries, username and phone number lookups, social media reconnaissance, breached records analysis, government data exploration, network reconnaissance, historical records, and essential documentation, all within the span of this engaging workshop. Through interactive exercises and guided discussions, participants will gain a glimpse into the world of OSINT.  Join us for this brief yet immersive journey into the realm of online investigations and threat hunting, and take your first step towards mastering the art of OSINT.
Speakers
avatar for Mishaal Khan

Mishaal Khan

Mishaal is a highly respected figure in cybersecurity, with expertise in ethical hacking, Open Source Intelligence (OSINT), social engineering, and privacy. Mishaal’s engaging approach involves live demos, making cybersecurity accessible and enjoyable, while his strength lies in... Read More →
Thursday February 6, 2025 1:00pm - 3:00pm MST
Mattie Silks

1:00pm MST

Mastering GRC for New Security Leaders: Building Influence Beyond the Checklist
Thursday February 6, 2025 1:00pm - 3:00pm MST
Congratulations, you're now a security manager! But being a technical expert isn't enough when you're leading teams and collaborating across departments.  Join us for a two-hour workshop to learn the essentials of Governance, Risk, and Compliance (GRC) for new security managers—and why it's about far more than ticking boxes. You get a crash course in frameworks, cybersecurity and privacy laws, and suggestions on how to streamline your GRC program. You’ll also walk away with a powerful toolkit of soft skills to help you build strong cross-functional relationships, foster collaboration, and amplify your leadership impact.
Speakers
avatar for Kelli Tarala

Kelli Tarala

BHIS
Kelli Tarala joined the team at Black Hills Information Security (BHIS) in Fall of 2023 as Principal Consultant. In this role, she (in her words) “makes governance, risk, and compliance sexy again.” Kelli’s career has spanned from the mid-90s in a research laboratory exchanging... Read More →
Thursday February 6, 2025 1:00pm - 3:00pm MST
Matchless

1:30pm MST

Powering Up Linux: Unleashing PowerShell for Penetration Testing and Red Teaming
Thursday February 6, 2025 1:30pm - 1:50pm MST
This talk explores the dynamic potential of PowerShell for Linux in the realms of penetration testing and red teaming. Delving into its capabilities, attendees will discover how this versatile tool enhances offensive security strategies. Intended for cybersecurity professionals and enthusiasts seeking to leverage PowerShell's prowess within Linux environments, the session promises insights and practical guidance for optimizing offensive tactics.
Speakers
avatar for Tj Null

Tj Null

Tj Null is a pentester and red teamer in the private sector. He's very passionate about red team development and supporting open source projects like Kali Linux and Powershell for Linux. Through his work and contributions to the community, TJ continues to advance the field of hacking... Read More →
Thursday February 6, 2025 1:30pm - 1:50pm MST
Track 3 - Denver 5/6 Lower Level II

2:00pm MST

How I Used AI to Crush CTF Challenges and What I Learned Along the Way
Thursday February 6, 2025 2:00pm - 2:20pm MST
Participating in Capture The Flag (CTF) competitions is always a thrilling experience, but this time, I had a secret weapon up my sleeve: AI. From cracking codes to navigating complex cyber challenges, AI became my go-to sidekick. Here's how I teamed up with AI to tackle CTF puzzles and what I learned on this wild ride.
Speakers
avatar for Tabatha Kossman

Tabatha Kossman

Tabatha is a powerhouse in cybersecurity with over a decade of experience and two decades in IT. Armed with a Master's in Information Assurance from Regis University, she's been a key player at companies like Hearst Technologies and Frontier Airlines. Tabatha's expertise spans finance... Read More →
Thursday February 6, 2025 2:00pm - 2:20pm MST
Track 3 - Denver 5/6 Lower Level II

2:00pm MST

From Sore to SOAR: Reinventing Sentinel Automation Without Logic Apps
Thursday February 6, 2025 2:00pm - 2:50pm MST
TL;DR: This talk shares our journey building a custom SOAR-like solution for Microsoft Sentinel that 1) combines full-code flexibility with low-code simplicity, and 2) overcomes the limitations of Logic Apps in performance, maintainability, and debugging. Learn about architecture and design decisions, integrations, limitations and other lessons we learned when building our SOAR.
 
Microsoft Sentinel offers a robust SIEM platform, but its automation capabilities are heavily reliant on Logic Apps, Azure’s low-code automation tool. While functional, Logic Apps present a lot of challenges, most notably in performance, maintainability, and debugging. This is especially true for more complex automation needs.
These limitations motivated us to develop a custom SOAR-like solution that combines the flexibility of low-code automation with the power and precision of full-code capabilities.
 
We built a solution designed to:
  • Support both full-code and low-code automations.
  • Operate modularly across diverse environments.
  • Be extensible for custom integrations and enhancements.
  • Address known limitations in Sentinel’s native automation.
  • Run seamlessly within Azure.
 
In this talk, we share the architecture, implementation, and lessons learned from building this system. Key topics include:
  • System architecture and design decisions.
  • Integration with Sentinel data.
  • UI and dashboarding for visibility.
  • External and internal interfaces.
  • Caching strategies.
  • Error handling, traceability, and debugging.
 
By the end of this session, you will have actionable insights to build or enhance your own automation solutions on Microsoft Sentinel, avoiding common pitfalls and maximizing efficiency.
Speakers
avatar for Henri Hambartsumyan

Henri Hambartsumyan

Henri Hambartsumyan is an experienced technical security professional, with 10 years of technical security experience. Henri started his career as pentester and moved to the more advanced pentesting projects. Later he started executing "covert operations", which the industry later... Read More →
Thursday February 6, 2025 2:00pm - 2:50pm MST
Track 2 - Penrose Lower Level I

2:00pm MST

Hackventure: Having Fun With IDOR Attacks
Thursday February 6, 2025 2:00pm - 2:50pm MST
Insecure Direct Object Reference (IDOR) attacks have been a common vulnerability for decades. It still shows up in lots of big websites including Dell, Reddit, US DoD, GitLab, Shopify, and more. Join Josh Wright for a hackventure in spotting and exploiting this bug as a fun way to get started with bug hunting. Also, #AI.
Speakers
avatar for Joshua Wright

Joshua Wright

Joshua Wright is a faculty fellow at the SANS Institute, the author of the SANS SEC504: Hacker Tools, Techniques, and Incident Handling course, and a senior technical director at Counter Hack. At Counter Hack, Josh leads a team of analysts specializing in penetration testing and red... Read More →
Thursday February 6, 2025 2:00pm - 2:50pm MST
Track 1 - Colorado Ballroom Lower Level II

2:30pm MST

What I Learned From Building A Tabletop Security Exercise
Thursday February 6, 2025 2:30pm - 2:50pm MST
At DEFCON 32, my team taught over 160 people the limitations of manual code review to solve secrets sprawl. We did not use new tech, we did not use computers or anything that needed electricity. We used paper cards. What we learned along the way was eye opening and changed the way I think about security.  This talk is a quick recap of the surprising findings we unexpectedly gathered and the power of getting away from the keyboard.  I will reveal my new theory on driving better conversations across teams and roles to actually try and improve security and not just show how clever we are.
Speakers
avatar for Dwayne McDaniel

Dwayne McDaniel

Dwayne has been working as a Developer Advocate since 2016 and has been involved in tech communities since 2005. He loves sharing his knowledge, and he has done so by giving talks at over a hundred events worldwide. He has been fortunate enough to speak at institutions like MIT and... Read More →
Thursday February 6, 2025 2:30pm - 2:50pm MST
Track 3 - Denver 5/6 Lower Level II

3:00pm MST

Solving Dumb Hacker Problems With Nix
Thursday February 6, 2025 3:00pm - 3:20pm MST
Between Python version mismatches, virtual environments, and containers, getting even popular software to work on every operating system and setup is more cumbersome than it should be. Hackers should be fighting vulnerabilities, not their own tooling. Nix has solved this for me and I need to share it with people.  It takes "it works on my machine" to a whole new level. Nix suffers from an inordinate degree of mystery that turns a lot of people away from it, but those of us who have pushed through the haze have come to appreciate just how brilliant Nix is. But it doesn't have to be complicated, and I'll be demonstrating that.  

Within and without NixOS, the Nix package management system alone offers hackers the ability to (at a minimum):
- Effortlessly install packages not available in their default repositories
- Replicate system setups for any machine or server with a single file
- Only activate virtual environments and access specific dependencies based on isolated environments or even just entering system directories

This is all done without technologies like Ansible or Docker, making even the base system dependency overhead much smaller.

Since this talk involves creating environments that help users deal with dependency management, tool installation, and system deployment, I'll be demonstrating all of those things. For example, we will:
1. Build a working Python virtual environment, handle all the dependencies, and successfully run highly opinionated tooling (impacket) alongside other highly opinionated tooling (CrackMapExec) using an ".envrc" file of our making.
2. Demonstrate native containerization via systemd-nspawn for keeping hacking tools isolated from the main system.
3. Deploying my favorite tools to a brand new virtual private server to starting hacking from it in seconds.

Much of these capabilities will be available as script and file templates via a Github repo I'll make public alongside the talk.
Speakers
avatar for Ryan Basden

Ryan Basden

I am a penetration tester and red teamer with eight years of information security and threat emulation experience. I specialize in simulating realistic attacks against complex environments as well as building high performing teams. Ultimately, I am a hacker who cares about the way... Read More →
Thursday February 6, 2025 3:00pm - 3:20pm MST
Track 3 - Denver 5/6 Lower Level II

3:00pm MST

Effectively Detecting Modern Code Injection Techniques with Volatility 3
Thursday February 6, 2025 3:00pm - 3:50pm MST
Malware used in ransomware campaigns and targeted attacks makes a concerted effort to conceal its injected code from AVs, EDRs, and manual inspection. This deception includes removing obvious signs of malicious code like regions that are allocated readable, writable, and executable or DLLs loaded from unusual directories. Instead, modern forms of code injection, such as process hollowing, process ghosting, module stomping, and their many variants are used to bypass scanners that rely on outdated detections. In this talk, attendees will be taken through the methods that modern malware uses to inject code in a stealthy manner along with how such malware can be detected using volatile memory analysis. This analysis will be performed using Volatility 3, the latest version of the most widely used open-source memory forensics framework. Attendees will leave understanding how to detect modern code injection and with slides documenting how to integrate such detection workflows in real-world, enterprise settings.
Speakers
avatar for Andrew Case

Andrew Case

Digital Forensics Research, Volatility Project
Andrew Case is the Director of Research at Volexity and has significant experience in incident response handling, digital forensics, and malware analysis. He has conducted numerous large-scale investigations that span enterprises and industries. Case is a core developer of Volatility... Read More →
Thursday February 6, 2025 3:00pm - 3:50pm MST
Track 2 - Penrose Lower Level I

3:00pm MST

Encrypting buckets for compliance and ransom - How Attackers Can Use KMS to Ransomware S3 Buckets
Thursday February 6, 2025 3:00pm - 3:50pm MST
A successful ransomware attack is the culmination of numerous steps by a determined attacker: gaining initial access to the victim’s environment, identifying sensitive data, exfiltrating sensitive data, encrypting original data, etc. We can all agree that Ransomware is tough. It’s hard on the target, but harder for the Attacker. The logistics of attacking, storing the data, encrypting it locally, uploading, making it as undetectable as possible until they don’t need to anymore. It’s a mess. So, as everybody does it these days, they are paying for a Cloud Service to help with it. This talk will outline how an attacker can abuse the principle of Least-Privilege on KMS keys to encrypt the data on its target's buckets, making them not accessible. This talk will also show how a defender can protect or detect against these attacks, rendering them useless.
Speakers
avatar for Bleon Proko

Bleon Proko

Bleon is an Info-sec passionate about Infrastructure Penetration Testing and Security, including Active Directory, Cloud (AWS, Azure, GCP, Digital Ocean), Hybrid Infrastructures, as well as Defense, Detection and Thread Hunting. He has presented in conferences like BlackHat and BSides... Read More →
Thursday February 6, 2025 3:00pm - 3:50pm MST
Track 1 - Colorado Ballroom Lower Level II

3:15pm MST

A Crash Course in Malware Investigations
Thursday February 6, 2025 3:15pm - 5:15pm MST
In this session, we’ll review common characteristics of current malware, discuss tactical endpoint investigation strategies for Windows and Linux endpoints, review some free and open-source tools and scripts to facilitate rapid endpoint investigations, and talk about deriving “actionable intelligence,” leading to effective incident-response containment and eradication procedures.
Speakers
avatar for Patterson Cake

Patterson Cake

Patterson Cake joined the Black Hills Information Security (BHIS) pirate ship in June of 2023 as a Security Analyst focusing primarily on detection engineering and digital forensics and incident response. He chose BHIS because, to paraphrase, “doing cool stuff with cool people... Read More →
Thursday February 6, 2025 3:15pm - 5:15pm MST
Matchless

3:15pm MST

Felon in Five Minutes
Thursday February 6, 2025 3:15pm - 5:15pm MST
Peel back the mystique behind the most basic and effective ways that threat actors, criminals, and pentesters breach physical locations. All of these techniques can be done in less than five minutes.  Learn how to properly manage expectations and scoping for your next Physical Security adventures.
Speakers
avatar for Joseph Kingstone

Joseph Kingstone

Joseph Kingstone joined Black Hills Information Security (BHIS) in Fall 2021 as a Security Analyst. In this role, Joseph performs external and internal penetration tests, C2 pivots, and red teams. He’s had a desire to work at BHIS since transitioning into IT—and eventually penetration... Read More →
Thursday February 6, 2025 3:15pm - 5:15pm MST
Gold Coin

3:15pm MST

The Hitchhikers Guide to Social Engineering
Thursday February 6, 2025 3:15pm - 5:15pm MST
Social engineering is, in 2024, one of the most successful methods of breaching organizations. In this workshop we are taking a  “defense through offense” approach to illuminating the principles and techniques adversaries use to trick humans into helping them achieve their goals.  By thinking like the attackers we can be better prepared to handle these situations.  This is a hands-on workshop requiring interaction with other humans to work through various scenarios. Come prepared to socialize!
Speakers
A

Alice

Alice is a security analyst on the ANTISOC team for Black Hills Information Security. Prior to working at Black Hills Information Security, Alice did stuff and things, where she made memories and had experiences. Outside of work, Alice enjoys skateboarding, looking like a Hot Topic... Read More →
Thursday February 6, 2025 3:15pm - 5:15pm MST
Mattie Silks

3:30pm MST

Hacking Through the Weeds
Thursday February 6, 2025 3:30pm - 3:50pm MST
I would like for this conversation to be an in depth deep dive into both Nmap and other open source reconnaissance tools. A lot of times peers leave it at the very bare minimum and use the same script everytime they run these open source tools due to the fact they use them so often. These are tools that everyone has access to but they only use about 5% of the tool itself. I have worked with specific Open Source tools to learn every little thing there is to know especially the ones needed for every engagement and would love the opportunity to showcase these different arguments that a lot may not have knowledge of until shown like I was.
Speakers
avatar for Justin Watkins

Justin Watkins

Justin Watkins is a dedicated cybersecurity professional who has been in the industry now for 9 years. His expertise is in penetration testing, threat emulation, vulnerability management, and risk management through readiness assessments. He is a Certified Information Systems Security... Read More →
Thursday February 6, 2025 3:30pm - 3:50pm MST
Track 3 - Denver 5/6 Lower Level II

4:00pm MST

OSINT Gone Wild: How I Found Drug Traffickers and Narco Terrorist Online
Thursday February 6, 2025 4:00pm - 4:20pm MST
This presentation will consist of thorough research on narcotics, narcoterrorism and the fentanyl epidemic are a new cyber crime issue. In my presentation I will speak about how OSINT can be used to combat illicit narcotic transactions , narcoterrorism and uncover valuable information from OSINT on the dark web.
Speakers
avatar for Schuyler Davis

Schuyler Davis

Schuyler Davis was born and raised in Plainfield , NJ. He is a graduate student at Michigan State University pursuing a masters of science in Cyber Crime and Digital Investigations and currently teaches Computer Science to Kindergarten and First Graders. When he's not using OSINT... Read More →
Thursday February 6, 2025 4:00pm - 4:20pm MST
Track 3 - Denver 5/6 Lower Level II

4:00pm MST

From Noise to Knowledge: Demystifying RF Signals
Thursday February 6, 2025 4:00pm - 4:50pm MST
The expansion of wireless technologies has introduced a diverse range of hardware, protocols, and radio frequencies. When a large mix of acronyms and names like LoRa, BTLE, ZigBee, RFID and Wi-Fi are thrown-in, one can easily get confused and overwhelmed.  This presentation offers a comprehensive introduction to the RF spectrum for those new to wireless security that will also provide value for experienced practitioners. By taking a broad, big-picture approach, we'll begin by exploring the electromagnetic spectrum, covering familiar technologies and concepts like infrared, visible light, and x-rays, before narrowing our focus to the portion dedicated to radio frequencies. Key concepts such as wavelength, frequency, and modulation will be explained along the way.  We'll then delve into the specific wireless frequencies and protocols security professionals are likely to encounter, providing practical examples and tools for detecting, analyzing, and testing these devices and signals.
Speakers
avatar for Ty Purcell

Ty Purcell

Ty Purcell is an Information Security Liaison and Network Penetration Tester for EOG Resources, Inc. He has over 25 years of IT operational and security experience having worked primarily in the finance field in roles including time as a third-party IT security auditor and consultant... Read More →
Thursday February 6, 2025 4:00pm - 4:50pm MST
Track 1 - Colorado Ballroom Lower Level II

4:00pm MST

Streamlining Pentest and Vulnerability Reporting with AI: A Remediation-Focused Approach
Thursday February 6, 2025 4:00pm - 4:50pm MST
The sheer volume of pentest and vulnerability data can overwhelm security teams, making it challenging to turn this information into actionable insights. Manual reporting and prioritization of findings are often time-consuming and prone to error. This presentation will explore how AI can streamline these processes by automating report writing and prioritizing findings based on business impact and risk frameworks. Attendees will learn how to safely and effectively leverage AI to: Streamline report generation: AI can automatically create comprehensive, customized reports, significantly reducing the time and effort required by security teams. Improve accuracy: By analyzing data objectively, AI minimizes human error and identifies potential inconsistencies. Prioritize findings based on business impact: AI evaluates the potential effects of vulnerabilities on critical business functions, ensuring that remediation efforts target the most significant risks. Align with risk frameworks: AI can assist organizations in aligning their risk management practices with industry standards and regulatory requirements. This session will provide practical insights into how AI can automate pentest and vulnerability reporting, enabling security teams to focus on higher-value activities and make more informed decisions.
Speakers
avatar for Dan DeCloss

Dan DeCloss

Dan DeCloss is the Founder and CTO of PlexTrac and has over 19 years of experience in cybersecurity. Dan started his career in the Department of Defense and then moved on to the private sector where he worked for various companies including Telos, Veracode, Mayo Clinic, and Anthem... Read More →
Thursday February 6, 2025 4:00pm - 4:50pm MST
Track 2 - Penrose Lower Level I

4:00pm MST

Streamlining Pentest and Vulnerability Reporting with AI: A Remediation-Focused Approach
Thursday February 6, 2025 4:00pm - 4:50pm MST
The sheer volume of pentest and vulnerability data can overwhelm security teams, making it challenging to turn this information into actionable insights. Manual reporting and prioritization of findings are often time-consuming and prone to error. This presentation will explore how AI can streamline these processes by automating report writing and prioritizing findings based on business impact and risk frameworks.
Attendees will learn how to safely and effectively leverage AI to:
  • Streamline report generation: AI can automatically create comprehensive, customized reports, significantly reducing the time and effort required by security teams.
  • Improve accuracy: By analyzing data objectively, AI minimizes human error and identifies potential inconsistencies.
  • Prioritize findings based on business impact: AI evaluates the potential effects of vulnerabilities on critical business functions, ensuring that remediation efforts target the most significant risks.
  • Align with risk frameworks: AI can assist organizations in aligning their risk management practices with industry standards and regulatory requirements.
This session will provide practical insights into how AI can automate pentest and vulnerability reporting, enabling security teams to focus on higher-value activities and make more informed decisions
Speakers
avatar for Dan DeCloss

Dan DeCloss

Dan DeCloss is the Founder and CTO of PlexTrac and has over 19 years of experience in cybersecurity. Dan started his career in the Department of Defense and then moved on to the private sector where he worked for various companies including Telos, Veracode, Mayo Clinic, and Anthem... Read More →
Thursday February 6, 2025 4:00pm - 4:50pm MST
Track 2 - Penrose Lower Level I

5:00pm MST

Packet Generation With Scapy
Thursday February 6, 2025 5:00pm - 5:50pm MST
We'll use Scapy, a python packet library, to create packets from scratch - with exactly the fields you want!  This technique can be used either by hand or inside your own python script.  A little familiarity with Python will be helpful.
Speakers
Thursday February 6, 2025 5:00pm - 5:50pm MST
Track 1 - Colorado Ballroom Lower Level II

5:00pm MST

The Tao and Te of Device Code Phishing
Thursday February 6, 2025 5:00pm - 5:50pm MST
Security experts continually tout the benefits of single sign on systems especially for cloud. In device code authentication cloud providers use a relying parting that exchanges a nonce with a backend service via a local listening callback on the users machine. That nonce is then exchanged for an oAuth token which is in turn exchanged for temporary cloud provider credentials.


This elegant multi step dance has many advantages including the elimination of long lived credentials on disk. In this session we’ll dive deep on the different ways device code authentication can be exploited and changes that cloud providers are  making to mitigate phishing that targets this type of authentication flow.  


As a bonus you’ll also get a peek at how a new concept; trusted identity propagation helps companies build chains of trust to custom applications leveraging these flows. Attendees can expect to leave understanding if device code, PKCE, and SSO is worth moving to the top of priority list. Red teamers will gain critical insight on how to exploit this in phishing campaigns.


Speakers
avatar for Andrew Krug

Andrew Krug

Andrew Krug is a Security Geek specializing in Cloud and Identity and Access Management. Andrew brings 15 years experience at the intersection of security, education, and systems administration. As a fierce advocate for Open Source and founder of ThreatResponse tool suite, Andrew... Read More →
Thursday February 6, 2025 5:00pm - 5:50pm MST
Track 2 - Penrose Lower Level I

6:00pm MST

Trivia
Thursday February 6, 2025 6:00pm - 7:00pm MST
Take a journey through time with the Traveler and test your knowledge of hacker history!
Hacker Trivia will explore important events, technologies, and people that helped create the InfoSec world we know today. You'll need your phone to participate. Meet us at Lower Level II Thursday at 6pm to compete with your peers and friends to win prizes!
Speakers
Thursday February 6, 2025 6:00pm - 7:00pm MST
Lower Level II

6:00pm MST

Steak Dinner
Thursday February 6, 2025 6:00pm - 8:00pm MST
Thursday February 6, 2025 6:00pm - 8:00pm MST
Lower Level II

7:30pm MST

Hack & Play: The Cyber Board Game Arena
Thursday February 6, 2025 7:30pm - 10:00pm MST
Attention, wannabe cyber sleuths and board game barons! Have you ever wondered what happens when the world of hacking meets the delightful chaos of board games? Well, wonder no more! Dive headfirst into a world where social engineering is a strategy, and the only thing more intense than your competitive spirit is the Wi-Fi signal.

You’re cordially invited to the first-ever Hack & Play tournament, where your skills in cracking codes will be just as crucial as rolling a six! Whether you love scheming your way through Monopoly or bluffing your friends in Uno, this is the arena for you.
Thursday February 6, 2025 7:30pm - 10:00pm MST
Track 1 - Colorado Ballroom Lower Level II

7:30pm MST

A Knight of Chess Tournament
Thursday February 6, 2025 7:30pm - 10:00pm MST
All work and no play make for a dull life. What kind of play is better for the brain than chess? Come join the us for a rousing game of chess at the 3rd WWHF Chess tournament. Hosted by CJ Cox, from Black Hills Information Security. Tournament will be held Thursday from 7:30 p.m. to 10:00 p.m.  

Pre-registration is required for the tournament; however, chess boards will be available for friendly competition during the entire WWHF event!


Thursday February 6, 2025 7:30pm - 10:00pm MST
Lower Level II

7:30pm MST

Mechanical Bull Rodeo
Thursday February 6, 2025 7:30pm - 10:00pm MST
Thursday February 6, 2025 7:30pm - 10:00pm MST
Lower Level II
 
Friday, February 7
 

6:30am MST

Run with Black Hills Information Security (BHIS)
Friday February 7, 2025 6:30am - 7:30am MST
Speakers
Friday February 7, 2025 6:30am - 7:30am MST
Meet at Entrance of Hotel

7:30am MST

Conference Registration
Friday February 7, 2025 7:30am - 5:00pm MST
Friday February 7, 2025 7:30am - 5:00pm MST
Lower Level II

8:00am MST

Martial Arts Training Meetup
Friday February 7, 2025 8:00am - 8:45am MST
Looking to beat the Jetlag, get an easy workout in or just meet some cool people?

Join us Thursday and Friday morning for a mix of mobility training, self defense skills and other technique practice.

Everyone is welcome! It does not matter if you have never thrown a punch or just got your black belt in JiuJitsu. Instruction will be led by Cameron Cartier, but others are welcome to share their favorite tools, techniques, and tradecraft as well.
Friday February 7, 2025 8:00am - 8:45am MST
Track 1 - Colorado Ballroom Lower Level II

9:00am MST

Breaking Free From the Chains of Fate - Bypassing AWSCompromisedKeyQuarantineV2 Policy
Friday February 7, 2025 9:00am - 9:50am MST
Amazon's AWSCompromisedKeyQuarantineV2 policy is not the panacea it might seem. Join us on an adventure of all the myriad ways to work around this policy, when you discover leaked keys in the wild. This presentation is a fun, multimedia exploration of all the shortcomings of the AWSCompromisedKeyQuarantineV2 policy that is attached whenever Amazon detects that a key and secret pair have been leaked in the wild. We'll include demos of actual exploitation and color commentary on how this policy and defender strategy can be improved.
Speakers
avatar for Bleon Proko

Bleon Proko

Bleon is an Info-sec passionate about Infrastructure Penetration Testing and Security, including Active Directory, Cloud (AWS, Azure, GCP, Digital Ocean), Hybrid Infrastructures, as well as Defense, Detection and Thread Hunting. He has presented in conferences like BlackHat and BSides... Read More →
Friday February 7, 2025 9:00am - 9:50am MST
Track 1 - Colorado Ballroom Lower Level II

9:00am MST

The Extendables - Exploiting Browser Extensions for Privesc and Persistence
Friday February 7, 2025 9:00am - 9:50am MST
This talk explores new ways to exploit browser extensions for both privilege escalation and persistence. It will explore the “NativeMessaging” functionality within all popular browsers (Edge, Chrome and Firefox) across all major Operating Systems (Windows, Linux, MacOS) and how it can be exploited to run arbitrary processes. This would be useful not only to execute code when the browser is launched, or when certain sites are visited, but it also leaves another area ripe for misconfigurations that we can exploit. This means that under certain circumstances, we may be able to escalate privileges. In addition to all of that, it provides an opportunity to run code in the context of other users, if a misconfiguration is present or the user has high enough privileges on the machine. We will go over the benefits to the offensive-side of using this method, as well as adjacent techniques that have been observed In-The-Wild. Alongside this talk explaining how it was discovered, how to exploit it and why it is useful, I will also be releasing a brand new tool which can be used to detect if any vulnerable extensions are installed and then exploit them to run a process of our choice.
Speakers
avatar for Fin Hume

Fin Hume

Fin has been a Security Consultant at WithSecure for over 3 years. In this time he has worked on a wide range of different projects for customers such as finding vulnerabilities in web applications, client and server applications, mobile, cloud and network security assessments to... Read More →
Friday February 7, 2025 9:00am - 9:50am MST
Track 2 - Penrose Lower Level I

9:00am MST

Hands on Kerberos
Friday February 7, 2025 9:00am - 11:00am MST
 In this workshop, you’ll get an overview of Kerberos based on a section straight from Red Siege’s Offense for Defense (O4D) course. We’ll cover what Kerberos is, and how to attack it. You’d work through a hands on lab exercise involving Kerberoasting (Tim’s baby) and a silver ticket attack.

Requirements: Just a laptop with a browser

Speakers
avatar for Tim Medin

Tim Medin

Red Siege
Tim is the CEO and founder of Red Siege Information Security. He is the creator of the Kerberoasting. Tim was a Senior Instructor and course author (SEC560) at The SANS Institute. Tim has performed penetration tests on a wide range of organizations and technologiesTim is an experienced... Read More →
Friday February 7, 2025 9:00am - 11:00am MST
Track 3 - Denver 5/6 Lower Level II

9:00am MST

Vendor Hall
Friday February 7, 2025 9:00am - 4:00pm MST
Visit our Sponsors!
Friday February 7, 2025 9:00am - 4:00pm MST
Denver 1-4 Lower Level II

9:00am MST

Fox Pick Lock Picking Village
Friday February 7, 2025 9:00am - 4:00pm MST
Join the in on the fun in the Fox Pick Village, skill or no skill we are here to teach, play and raise money for Hak4Kidz. So come by the village and compete and learn the skill of lockpicking! We will have 2 custom games, Felix's Breakout™ and Pic Tac Toe™! So come by and compete and network with new people. We can't wait to meet you!
Speakers
avatar for Jenee Rogers

Jenee Rogers

Jenee Rogers is the CEO of Fox Pick. A LockSport Training group that trains at 10+ conferences per year to raise money for Hak4Kidz. She and Morgan (her husband) recently developed the brand new Locksport game, PicTacToeTM. As well as Felix’s Breakout, and have more Locksport games... Read More →
avatar for Morgan Rogers

Morgan Rogers

Morgan Rogers is the CTO of Fox Pick and is a highly skilled Computer/Electrical Engineer with a strong foundation in circuit design, software development, and embedded systems. Morgan is Senior Product Test Engineer at Triad Semiconductor, creating circuit boards and so much more... Read More →
avatar for Jeremy Thomas

Jeremy Thomas

Jeremy Thomas is an Infosec Roadie, Former President BSides RDU, Gamer, Foodie, Lover of fine spirits, and a huge Caniac. Jeremy manages data protection for the State of North Carolina by day, but has a passion for Physical Security. He serves on the Board and helps run Oak City Locksport... Read More →

Friday February 7, 2025 9:00am - 4:00pm MST
Lower Level II

9:00am MST

ProCircular Escape Room
Friday February 7, 2025 9:00am - 4:00pm MST
Pre-registration is required. Please register for a session in the Cvent app or website! 

Step into the shoes of a cybersecurity professional in the form of a cyber escape room experience. In this interactive session, you and your team will face a simulated crisis: A cyber attacker, has breached your company's defenses and is stealing sensitive data. Your mission? Work together to uncover the hacker's username and password, track down the stolen files, and identify the type of information that has been compromised.

This scenario challenges participants to think critically and collaborate effectively. A mysterious briefcase, filled with cryptic clues and hidden messages, has been left behind by the attacker. To thwart the hacker's plans, you'll need to decipher the clues, recognize phishing attempts, and classify the compromised data. As you progress, you’ll learn cybersecurity skills, such as creating strong passwords, cryptography basics, phishing email identification, and data classification skills, while racing against the clock to secure your company’s most valuable assets.

Can your team outsmart the hacker and prevent a data breach? Join us in the ProCircular Cyber Escape Room to find out!









Speakers
avatar for Keegan Paisley

Keegan Paisley

Keegan is a GRC Associate with ProCircular, Inc., where he assists organizations of every size in overcoming the ever-evolving challenges that running a cybersecurity program poses. In particular, he loves to run incident response tabletop exercises with a wide variety of scenarios... Read More →
avatar for Brandon Potter

Brandon Potter

CTO, ProCircular
Brandon Potter brings over 20 years of expertise in Information Technology, with 14 years dedicated to cybersecurity. Drawing on more than 12 years of experience as a hacker, he has identified critical vulnerabilities and developed innovative strategies to deliver realistic and effective... Read More →
Exhibitors

Friday February 7, 2025 9:00am - 4:00pm MST
Homestead/Silverton Lower Level I

9:00am MST

SpearPhish General Store
Friday February 7, 2025 9:00am - 4:00pm MST
Friday February 7, 2025 9:00am - 4:00pm MST
Lower Level II

10:00am MST

Detection Engineering is Hard; My Educational Failures That Proved to be Useful After All
Friday February 7, 2025 10:00am - 10:50am MST
Detection Engineering is a time consuming and deeply technical field. In this talk, I’ll share my process on researching and creating detections. This is not always success, in fact, when researching some harder to detect techniques we sometimes end up going into rabbit holes that turn out to be a dead end.  But it’s not all doom and gloom—failure can be a phenomenal teacher. I’ll share how these experiences brought me valuable skills and provided valuable insights which make the invested time more than worth the investment.
Speakers
avatar for Olaf Hartong

Olaf Hartong

Olaf Hartong is a Defensive Specialist and security researcher at FalconForce. He specialises in understanding the attacker tradecraft and thereby improving detection. He has a varied background in blue and purple team operations, network engineering, and security transformation... Read More →
Friday February 7, 2025 10:00am - 10:50am MST
Track 2 - Penrose Lower Level I

10:00am MST

Social Engineering My Way Into Conferences
Friday February 7, 2025 10:00am - 10:50am MST
Over the years, I've managed to get into numerous security and other conferences, and this talk will share some of the most intriguing stories of how I did it. By using a mix of social engineering, reconnaissance, insider knowledge, and quick thinking, I was able to navigate these events successfully. Social engineering played a key role, where I manipulated human psychology to gain access, often by exploiting the natural tendency to trust authority or the desire to be helpful. Reconnaissance was crucial, as gathering information about the event and its organizers helped me identify potential entry points. Quick thinking allowed me to adapt to unexpected situations, such as changes in security protocols. Throughout these experiences, I carefully considered the ethical implications, ensuring my actions didn't harm others or violate laws. I'll share specific stories where I gained entry by posing as an authority figure or creating a believable scenario to gain trust. Each experience taught me valuable lessons about human behavior and security vulnerabilities, highlighting the need for increased awareness and training in cybersecurity to defend against such tactics. This talk emphasizes the importance of ethical considerations in using social engineering techniques
Speakers
avatar for Frank Trezza

Frank Trezza

Frank Trezza is a penetration tester, senior security engineer, chief hacking officer, and hacker
Friday February 7, 2025 10:00am - 10:50am MST
Track 1 - Colorado Ballroom Lower Level II

10:00am MST

Badge Cloning - A Penetration Tester's Guide to Capturing and Writing Badges
Friday February 7, 2025 10:00am - 12:00pm MST
In this workshop, we distill key tactics from the comprehensive Practical Physical Exploitation course, tailored specifically for penetration testers looking to attack Physical Access Controls (PACS). Participants will embark on a journey through the ins and outs of cloning badges during physical penetration tests. Explore the intricacies of long-range, short-range, and Stealth cloning tactics, gaining hands-on experience in the art of badge duplication. Delve into the realm of implantable devices, understanding their role in modern access control exploitation. Join us as we uncover the nuances of downgrade/upgrade attacks and the protocols that make them possible. Learn to navigate the landscape of access control systems with expert guidance, equipping yourself with the knowledge to identify and exploit vulnerabilities. By the end of this session, you'll wield an arsenal of cutting-edge techniques, ready to transform your facility into a bastion of high-security readiness. Don't miss this opportunity to elevate your skills and refine your physical security penetration testing skills.
*Please note, virtual attendees are welcome to join, but will not get the hands-on portion of the workshop!






Speakers
avatar for Ralph May

Ralph May

Ralph May is a security analyst and penetration tester at Black Hills Information Security. Before joining BHIS, Ralph spent the last five years delivering penetration tests on a wide range of security assessments. These assessments include physical, wireless, network, social engineering... Read More →
avatar for Travis Weathers

Travis Weathers

Travis is the Senior Director of Offensive Security at Echelon Risk + Cyber and a co-owner of Mayweather Group, LLC, the creator of the Practical Physical Exploitation Course and the Physical Exploitation Store. Since stepping out of Army Special Operations, Travis has worked within... Read More →
Friday February 7, 2025 10:00am - 12:00pm MST
Gold Coin

10:00am MST

Dial For Deception
Friday February 7, 2025 10:00am - 12:00pm MST
Vishing—using phone calls as an attack vector—remains an effective and often underestimated form of social engineering. In this hands-on workshop, Jason Downey, a Penetration Tester for Red Siege, will walk you through how attackers conduct reconnaissance, build convincing pre-texts, and execute successful vishing scenarios. With its low risk and high reward, vishing is a technique both penetration testers and defenders need to understand. This workshop isn’t just for red teamers—defenders will gain valuable insights into processes and strategies that can help prevent and detect vishing attacks. The session concludes with an interactive AI-powered Vishing CTF, where you’ll have the chance to practice and refine your skills in a fun, realistic environment.
Speakers
avatar for Jason Downey

Jason Downey

Security Consultant, Red Siege
Jason Downey has over ten years of professional experience in IT and information security ranging in a variety of roles in network security roles with additional experience in systems administration. Jason has spoken in front of various audiences ranging from youth initiatives to... Read More →
Friday February 7, 2025 10:00am - 12:00pm MST
Mattie Silks

10:00am MST

Felon in Five Minutes
Friday February 7, 2025 10:00am - 12:00pm MST
Peel back the mystique behind the most basic and effective ways that threat actors, criminals, and pentesters breach physical locations. All of these techniques can be done in less than five minutes.  Learn how to properly manage expectations and scoping for your next Physical Security adventures.
Speakers
avatar for Joseph Kingstone

Joseph Kingstone

Joseph Kingstone joined Black Hills Information Security (BHIS) in Fall 2021 as a Security Analyst. In this role, Joseph performs external and internal penetration tests, C2 pivots, and red teams. He’s had a desire to work at BHIS since transitioning into IT—and eventually penetration... Read More →
Friday February 7, 2025 10:00am - 12:00pm MST
Matchless

11:00am MST

A Journey from Alert(1) to P1 (Cat Pic Graffiti and Phishing Payloads)
Friday February 7, 2025 11:00am - 11:50am MST
Tired of taking screenshots of alert boxes? Join me for a working session to discuss how to use JavaScript and DOM manipulation to craft a believable XSS phishing payload resulting in code execution in a target domain. This session was inspired while working on a web application pentest with some colleagues. They asked me to generate an XSS payload to help demonstrate impact within existing CSP restrictions. Today, I am hosting a learning session to show an approach for turning a reflected XSS bug from alert(1) to P1. This includes a live demo / working session to turn a target domain into a phishing page (and maybe some cat pics) and a discussion about how to turn that into a shell. Attendees are encouraged to follow along in their browsers. Following this session, you will emerge with additional knowledge of (1) manipulating the browser's DOM with JS, (2) CSP Limitations (and bypasses), and (3) a methodology for how to turn XSS into a phishing payload from scratch.
Speakers
avatar for Cary Hooper

Cary Hooper

Cary Hooper is an offensive security engineer working for a Fortune 500 institution. Cary is a combat veteran and graduate of the United States Military Academy at West Point. He led technical and non-technical teams within the Army Engineer Corps and Cyber Command. Cary’s certifications... Read More →
Friday February 7, 2025 11:00am - 11:50am MST
Track 1 - Colorado Ballroom Lower Level II

11:00am MST

MailFail: Spoof Emails in Seconds
Friday February 7, 2025 11:00am - 11:50am MST
Email (SMTP) is a topic where people either know it very well or not at all. I began my journey in the latter group, but after spending several months delving into the relevant RFCs, I gained a comprehensive understanding of how to abuse the email ecosystem. This knowledge culminated in the creation of a browser extension called MailFail. In this presentation, I will get you up to speed so that you can quickly identify and exploit email misconfigurations. Join me as we delve into the intricacies and quirks of email, uncovering both its complexities and its absurdities.
Speakers
avatar for Jack Hyland

Jack Hyland

Jack Hyland joined Black Hills Information Security (BHIS) during Summer 2021 and serves as a Security Analyst. He began as an intern but started working full-time as a Web Application Pentester after finishing his schooling. He enjoyed his internship and decided to stay on because... Read More →
Friday February 7, 2025 11:00am - 11:50am MST
Track 2 - Penrose Lower Level I

12:00pm MST

Lunch
Friday February 7, 2025 12:00pm - 1:00pm MST
Friday February 7, 2025 12:00pm - 1:00pm MST
Lower Level II

12:30pm MST

Book Signing with Mishaal Khan
Friday February 7, 2025 12:30pm - 1:00pm MST
Join us for an exclusive book signing with Mishaal Khan, the co-author of “The Phantom CISO”. Meet the author, buy your copy online (https://amzn.to/3ABlQkY) or grab one on-site, and enjoy the chance to chat with him all week long!
Speakers
avatar for Mishaal Khan

Mishaal Khan

Mishaal is a highly respected figure in cybersecurity, with expertise in ethical hacking, Open Source Intelligence (OSINT), social engineering, and privacy. Mishaal’s engaging approach involves live demos, making cybersecurity accessible and enjoyable, while his strength lies in... Read More →
Friday February 7, 2025 12:30pm - 1:00pm MST
Lower Level II

1:00pm MST

2024: A Cyborg Odyssey
Friday February 7, 2025 1:00pm - 1:50pm MST
Transhumans, individuals enhanced with technological augmentations, have moved beyond science fiction into reality. Historically viewed through medical or cyborg lenses, recent advancements like Brain-Computer Interfaces (BCIs) and SMART technologies are blurring the lines between physical and biological entities. This shift is significantly impacting cybersecurity, as these augmented humans can execute sophisticated cyberattacks, such as URL redirections, phishing, smishing, and man-in-the-middle (MiTM) attacks, using embedded technologies. Traditional security measures are becoming inadequate in this new landscape, requiring a fundamental reassessment of cybersecurity strategies. The presentation will explore these emerging threats through demonstrations of implant-initiated attacks and emphasize the urgent need for advanced, layered security solutions to protect against the unique risks posed by transhumans.
Speakers
avatar for Len Noe

Len Noe

Len Noe, a Technical Evangelist and White Hat Hacker at CyberArk Software, is a renowned figure in international security. With a track record of impactful presentations in over 50 countries and at prestigious conferences like the World Conference in The Hague and C.E.R.T. EU, Noe... Read More →
Friday February 7, 2025 1:00pm - 1:50pm MST
Track 2 - Penrose Lower Level I

1:00pm MST

From User to Entra ID Admin
Friday February 7, 2025 1:00pm - 1:50pm MST
It only takes minutes for an attacker to compromise an account with access.  And the account doesn't even need to have obvious privileged rights for the attacker to own the cloud environment. This talk covers methods in Entra ID to go from standard user access to Entra ID Global Admin.
Speakers
avatar for Sean Metcalf

Sean Metcalf

Sean Metcalf is founder and CTO at Trimarc (TrimarcSecurity.com), a professional services company which focuses on improving enterprise security. He is one of about 100 people in the world who holds the Microsoft Certified Master Directory Services (MCM) Active Directory certification... Read More →
Friday February 7, 2025 1:00pm - 1:50pm MST
Track 1 - Colorado Ballroom Lower Level II

1:00pm MST

A Crash Course in Malware Investigations
Friday February 7, 2025 1:00pm - 3:00pm MST
In this session, we’ll review common characteristics of current malware, discuss tactical endpoint investigation strategies for Windows and Linux endpoints, review some free and open-source tools and scripts to facilitate rapid endpoint investigations, and talk about deriving “actionable intelligence,” leading to effective incident-response containment and eradication procedures.
Speakers
avatar for Patterson Cake

Patterson Cake

Patterson Cake joined the Black Hills Information Security (BHIS) pirate ship in June of 2023 as a Security Analyst focusing primarily on detection engineering and digital forensics and incident response. He chose BHIS because, to paraphrase, “doing cool stuff with cool people... Read More →
Friday February 7, 2025 1:00pm - 3:00pm MST
Matchless

1:00pm MST

A Deep Dive into CIS Safeguards from the Attackers Lens
Friday February 7, 2025 1:00pm - 3:00pm MST
Learning Objectives - 
  • Quick Deep Dive into CIS critical Security Controls
  • Walkthrough of modern breaches and the Critical Controls that failed along the kill chain.
  • Learn to use CIS Critical controls to enhance the security posture of your organization 



Speakers
avatar for Matt Lee

Matt Lee

Matt Lee has dedicated the last 13 years to raising the cyber security tide in the SMB, and MSP markets. His efforts have served in every capacity in a growing MSP that grew to support 20,000 endpoints. His leadership around technology direction, and security/compliance, protected... Read More →
Friday February 7, 2025 1:00pm - 3:00pm MST
Gold Coin

1:00pm MST

The Azure Misconfigurations That Could Cost You: Detect, Exploit, Remediate
Friday February 7, 2025 1:00pm - 3:00pm MST
Your organization’s recent red teaming exercise revealed critical gaps in detecting advanced attacks, which bypassed the out-of-the-box detections. Your Azure environment proved to be containing several misconfigurations, which led to a comprehensive breach.

In this workshop we will explain several common misconfigurations that can lead to a severe compromise. We'll provide access to an environment which has some of these misconfigurations applied. You will simulate a successful device code phishing attempt after which you will collect data with AzureHound which data we will use to find possible attack paths. We will teach you how to find some of these misconfigurations and how to detect or remediate them.

The lab will have 1 challenge in there that will award a prize to the first to successfully exploit it.

Requirements:
Non corporate laptop with internet access
Docker installed, ideally with a working BloodHound installation.
Speakers
avatar for Henri Hambartsumyan

Henri Hambartsumyan

Henri Hambartsumyan is an experienced technical security professional, with 10 years of technical security experience. Henri started his career as pentester and moved to the more advanced pentesting projects. Later he started executing "covert operations", which the industry later... Read More →
avatar for Olaf Hartong

Olaf Hartong

Olaf Hartong is a Defensive Specialist and security researcher at FalconForce. He specialises in understanding the attacker tradecraft and thereby improving detection. He has a varied background in blue and purple team operations, network engineering, and security transformation... Read More →
Friday February 7, 2025 1:00pm - 3:00pm MST
Mattie Silks

1:00pm MST

Atomic Red Team Open House
Friday February 7, 2025 1:00pm - 4:00pm MST
Join us for a community event centered around Atomic Red Team, an open source library of tests designed to test your organization's security controls. Check out our demos, get some Atomic Red Team gear, learn from your peers, have some snacks, and meet other nerds IRL.


Speakers
Friday February 7, 2025 1:00pm - 4:00pm MST
Track 3 - Denver 5/6 Lower Level II

1:30pm MST

Validation station: Using Atomic Red Team to Test your Defenses
Friday February 7, 2025 1:30pm - 1:45pm MST
Learn how to use Atomic Red Team to test your defensive controls and exercise your incident response program. One of the open source project’s creators will walk through use cases and test plans based on the most commonly encountered threats and adversary techniques. You’ll walk away knowing how to do the following:
  • Leverage open source intelligence to identify top threats and adversary techniques
  • Use Atomic Red Team to test your defenses against adversary techniques
  • Operationalize and scale your testing using free and open source tools
  • Share what you’ve learned with the community
Friday February 7, 2025 1:30pm - 1:45pm MST
Track 3 - Denver 5/6 Lower Level II

2:00pm MST

AI-Driven OSINT in the Hands of Cybercriminals
Friday February 7, 2025 2:00pm - 2:50pm MST
Cybercriminals increasingly leverage Artificial Intelligence (AI) and Generative AI in Open Source Intelligence (OSINT) activities to enhance reconnaissance efforts targeting individuals and organizations. By utilizing AI-driven techniques, attackers can efficiently gather, analyze, and exploit publicly available data, facilitating the creation of highly targeted and convincing social engineering schemes, phishing campaigns, and other forms of cyber attacks. The role of AI in OSINT not only broadens the scope of potential attack vectors but also raises significant considerations for cybersecurity strategies focused on detecting and mitigating AI-enhanced threats.
Speakers
avatar for James McQuiggan

James McQuiggan

Security Awareness Advocate, KnowBe4
James McQuiggan has over 20 years of experience in cybersecurity and is currently Security Awareness Advocate for KnowBe4, where he is responsible for amplifying the organization’s messaging related to the importance of, effectiveness of and the need for new-school security awareness... Read More →
Friday February 7, 2025 2:00pm - 2:50pm MST
Track 1 - Colorado Ballroom Lower Level II

2:00pm MST

Fusing Reverse Shells And Kernel Exploits For Fun & Profit
Friday February 7, 2025 2:00pm - 2:50pm MST
The Impersonator Shell started as a combination of two popular hacker tools: Netcat and Printspoofer. The exploit is named after the Windows privilege that Printspoofer uses to get administrative access to Windows machines, the SeImpersonate privilege. This shell abuses the SeImpersonate privilege to create an administrative reverse or bind shell.  Users running server software on Windows hosts will commonly have the SEImpersonate enabled. Security engineers who can obtain RCE on said servers can also obtain an administrative shell by abusing the SEImpersonate privilege. Instead of uploading Netcat and the corresponding kernel exploit, security engineers can use the Impersonator shell. If the inbuilt exploit does not work, security engineers will be provided a non-administrative shell. The Impersonator shell can connect to a Metasploit listener and be upgraded to a meterpreter shell. The Impersonator Shell can also leverage native Windows API functions to grab a process and capture information about the token associated with the process.  People who attend this talk can expect to learn the inner mechanics of reverse shells and bind shells, Offensive Windows API use, and the basics of exploit coding in the C programming language all under the umbrella of the newly created Impersonator shell.
Speakers
avatar for Aleksa Zatezalo

Aleksa Zatezalo

Aleksa is a passionate security engineer, software developer, and aspiring open sorcerer. He enjoys writing and publishing software that provides elegant solutions to offensive security problems. He has contributed to multiple projects, including Metasploit. In April of 2022, Aleksa... Read More →
Friday February 7, 2025 2:00pm - 2:50pm MST
Track 2 - Penrose Lower Level I

2:30pm MST

Validation station: Using Atomic Red Team to Test your Defenses
Friday February 7, 2025 2:30pm - 2:45pm MST
Learn how to use Atomic Red Team to test your defensive controls and exercise your incident response program. One of the open source project’s creators will walk through use cases and test plans based on the most commonly encountered threats and adversary techniques. You’ll walk away knowing how to do the following:
  • Leverage open source intelligence to identify top threats and adversary techniques
  • Use Atomic Red Team to test your defenses against adversary techniques
  • Operationalize and scale your testing using free and open source tools
  • Share what you’ve learned with the community
Friday February 7, 2025 2:30pm - 2:45pm MST
Track 3 - Denver 5/6 Lower Level II

3:00pm MST

Baselining For Bad Things With Surveyor!
Friday February 7, 2025 3:00pm - 3:50pm MST
Surveyor is a free and open source tool for quickly baselining your environments to help identify abnormal activity. You can use it to query supported endpoint detection and response (EDR) products in search of potentially dangerous software that shouldn’t be in your environment. In this session, we’ll look at remote monitoring and management (RMM) tools as an illustrative example—they have a variety of legitimate use cases, but bad guys use them as well. You’ll learn how to use Surveyor to list all of the RMM tools present in your environment, including ones you might not expect to be there.
Speakers
avatar for Tre Wilkins

Tre Wilkins

Threat Researcher, Red Canary
As a threat researcher at Red Canary, Tre leads research initiatives to analyze adversary techniques, develop automation code, and manage test environments for simulating and studying threats. These efforts enhance and refine threat detection and hunting strategies. He started his... Read More →
Friday February 7, 2025 3:00pm - 3:50pm MST
Track 1 - Colorado Ballroom Lower Level II

3:00pm MST

Did You Knock Out Our [noun]?
Friday February 7, 2025 3:00pm - 3:50pm MST
How many times have you heard, "Are you doing anything right now that could [verb] our [noun]?" The answer is sometimes "Yes", always "Maybe", and hopefully "No". After a recent client call, I set up a range and hammered common web servers to figure out the impact that pentesting tools have on typical client systems. I tried to answer questions like, "Does Nuclei cause performance issues for the target?", "Is testssl.sh slowing down that Linux server?" "How many Gobuster threads does it take to max out a standard WordPress server?" In this talk, I'll discuss results from tool testing that may or may not surprise you but will definitely leave you with more evidence for your next client call.
Speakers
JV

Jack Verrier

Jack joined BHIS in 2024 as a security analyst, and loves that he gets to legally hack things with highly skilled people. Jack began working with computers when he was young. He built his first computer in middle school, taught computer repair during college, and has built racing... Read More →
Friday February 7, 2025 3:00pm - 3:50pm MST
Track 2 - Penrose Lower Level I

4:00pm MST

Real-World AI Risks (And Mitigating Them)
Friday February 7, 2025 4:00pm - 4:50pm MST
2024 was the year of fear, uncertainty, and doubt about generative AI. Many organizations moved rapidly to deploy AI solutions for "fear of being left behind" while others struggled with understanding their security implications. Regardless of how you feel about AI, one thing is for sure: AI is being embedded in the products your organization deploys. That means stakeholders will be looking to you to secure it. In this talk, Jake will break down the real risks of generative AI applications while helping to dispel the FUD. You'll walk away better equipped to answer questions from stakeholders and the confidence you're focusing your limited security resources in the right places.
Speakers
avatar for Jake Williams

Jake Williams

Jake Williams (aka MalwareJake) is a seasoned security researcher with decades of experience in the technology and security industries. Jake is a former startup founder, former senior SANS instructor and course author, and an intelligence community and military veteran. He loves forensics... Read More →
Friday February 7, 2025 4:00pm - 4:50pm MST
Track 1 - Colorado Ballroom Lower Level II

5:00pm MST

Closing Ceremony and Awards
Friday February 7, 2025 5:00pm - 5:15pm MST
Speakers
avatar for John Strand

John Strand

John Strand has both consulted and taught hundreds of organizations in the areas of security, regulatory compliance, and penetration testing. He is a coveted speaker and much-loved SANS teacher. John is a contributor to the industry-shaping Penetration Testing Execution Standard and... Read More →
Friday February 7, 2025 5:00pm - 5:15pm MST
Track 1 - Colorado Ballroom Lower Level II