TROOPERS15 - Speaker

 

Sergio Abraham

Sergio is an SAP Security Specialist and Researcher at Onapsis. As one of the first members of the Onapsis Research Labs, he is responsible for the research of diverse scenarios and configurations of SAP pplications, as well as the development and delivery of blog posts, SAP security in-depth publications, papers and webcasts, as well as Security Conference talks and trainings.

As a result of his experience in the industry, Sergio has discovered and published several SAP Security vulnerabilities affecting diverse SAP components. He has been invited to speak and host trainings at well recognized industry conferences such as Ekoparty, HubCon, ASUG and SANS, among others.

Additionally, Sergio was the main developer of Onapsis Bizploit (the first open-source SAP Penetration Testing Framework) and the architect of Onapsis X1 (the ERP Security Suite). He has generated new and innovative security checks for both products.

In terms of consultancy, Sergio has been involved in different projects related to the SAP security ecosystem, such as auditing SAP Implementations, defining and implementing SoD rules, performing SAP security assessments, SAP Penetration Tests, and also helping SAP customers during SAP incident responses.

Ange Albertini

Ange Albertini is a reverse engineer and author of Corkami.

Frederik Armknecht

Frederik Armknecht is an assistant professor for cryptography at the University of Mannheim, Germany, since 2010. His research interests include cloud security, lightweight cryptography, and security for cyber-physical systems. He has numerous publications on the top conferences in cryptography/IT-security and has been involved into several patents. Moreover, he was one of the initiators of TrustED, the international workshop on trustworthy embedded devices. From 2006-2007, he worked as a Research Staff member in the Mobile Internet group at NEC Europe Ltd. in Heidelberg focusing on cryptographic and security issues in various kinds of networks. From 2007-2008, he worked as a postdoc at the Ruhr-University Bochum, Germany where he conducted research on provable security and operating on encrypted data. From 2008-2009, he was an assistant professor at the Ruhr-University Bochum, where he headed the group for cryptographic methods and security models. From 2009-2010, he was a visiting professor at Technische Universität Darmstadt, Germany.

Ertunga Arsal

Ertunga Arsal is the founder of ESNC, a company specialized in SAP security products. ESNC developed the first product to automate the complete security and patching process for SAP. Previously, he worked with Tech Data (Nasdaq:TECD) for many years as a security consultant and was responsible for SAP and applications security of the EMEA region. Being part of the incident response team, he commonly took the lead on numerous investigations. Ertunga is an active security researcher and alone in 2013, SAP has released more than 75 security patches for the vulnerabilities he reported. Ertunga also lectures on Systems and Network Security at Sabanci University for postgraduates.

Gabriel Barbosa

Gabriel Negreira Barbosa works as a security researcher at Intel. Previous to that he worked as a security researcher of the Qualys Vulnerability & Malware Research Labs (VMRL). He received the Msc title by Instituto Tecnológico de Aeronáutica (ITA), where he also worked in security projects for the Brazilian government and Microsoft Brazil.

Rodrigo Branco

Rodrigo Rubira Branco (BSDaemon) works as Principal Security Researcher at Intel Corporation and is the Founder of the Dissect || PE Malware Analysis Project. Held positions as Director of Vulnerability & Malware Research at Qualys and as Chief Security Research at Check Point where he founded the Vulnerability Discovery Team (VDT) and released dozens of vulnerabilities in many important software. In 2011 he was honored as one of the top contributors to Adobe Vulnerabilities in the past 12 months. Previous to that, he worked as Senior Vulnerability Researcher in COSEINC, as Principal Security Researcher at Scanit and as Staff Software Engineer in the IBM Advanced Linux Response Team (ALRT) also working in the IBM Toolchain (Debugging) Team for PowerPC Architecture. He is a member of the RISE Security Group and is the organizer of Hackers to Hackers Conference (H2HC), the oldest and biggest security research conference in Latin America. He is an active contributor to open-source projects (like ebizzy, linux kernel, others). Accepted speaker in lots of security and open-source related events as H2HC, Black Hat, Hack in The Box, XCon, VNSecurity, OLS, Defcon, Hackito, Ekoparty, Troopers and others.

Sergey Bratus

Sergey Bratus is a Research Assistant Professor the Computer Science Dept. at Dartmouth College. His research interests include designing new operating system and hardware-based features to support more expressive and developer-friendly debugging, secure programming and reverse engineering; Linux kernel security (kernel exploits, LKM rootkits, and hardening patches); data organization and other AI techniques for better log and traffic analysis; and all kinds of wired and wireless network hacking.

Before coming to Dartmouth, he worked on statistical learning methods for natural text processing and information extraction at BBN Technologies. He has a Ph.D. in Mathematics from Northeastern University.

Luca Carettoni

Luca Carettoni is a security researcher with over 12 years of experience inthe application security field. At LinkedIn, he leads a team responsible for identifying new security vulnerabilities in applications, infrastructure and open source components. Prior to that, Luca worked as the Director of Information Security at Addepar, a company that is reinventing global wealth management. Proud to be a Matasano Security alumni, he was a penetration tester for most of his career. Since many years, he has been an active participant in the security community and a member of the Open Web Application Security Project (OWASP). Luca holds a Master's Degree in Computer Engineering from the Politecnico di Milano University.

Dmitry Chastuhin

Dmitry is a Director of security consulting at ERPScan. He works upon SAP security, particularly upon Web applications and JAVA, HANA and Mobile solutions. He has official acknowledgements from SAP for the vulnerabilities found. Dmitry is also a WEB 2.0 and social network security geek and bug bounty who found several critical bugs in Google, Nokia, Badoo. He is a contributor to the EAS-SEC project. He spoke at the following conferences: BlackHat, Hack in the Box, DeepSec, and BruCON

Paul Coggin

Paul Coggin is a Senior Principal Cyber Security Analyst with Dynetics, Inc in Huntsville, Alabama. Paul is responsible for architecting and securing large complex tactical, critical infrastructure and service provider networks as well as teaching networking and security courses. Paul is a Cisco Systems Certified Instructor # 32230, Certified EC-Council Instructor and a certified SCADA security architect. He has a BS in Mathematics, an MS in Computer Information Systems, an MS in Information Assurance and Security and he is currently pursuing an MS in Systems Management.

Omer Coskun

Omer is working as an Ethical Hacker for KPN's (Royal Dutch Telecom) REDteam in Amsterdam, the Netherlands. He enjoys diving into lines of codes to spot bugs, tinkering in front of a debugger cluelessly and developing wise tactics/tools to break applications on his day to day work. He holds a Honour’s Engineering degree in Computer Science.

Azhar Desai

Azhar Desai is a researcher at Thinkst. He’s fresh from a masters degree filled with mostly computer science and a dash of math. He regularly trounces Marco at “go” and aspires to not ever knowing his place.

Hans-Christian Esperer

Hans-Christian "HC" Esperer joined the CodeProfiler Research Labs at Virtual Forge in 2012. His focus is on static code analysis, efficient parsing and analysis strategies for new SAP technologies. "HC" has participated in and organized various CTF challenges in the past, together with TU Darmstadt and RWTH Aachen. His focus there is on improving measurability of success by standardizing the CTF environment in such a way that skill of the partaking teams is directly seen in the CTF scoring, while individual prerequisites such as access to commercial debugging and memory analysis tools is minimized. "HC" has also written his own CTF scoring system which is available from his website.

Martin Gallo

Martin Gallo is Penetration Testing SME at Core Security, where he applies his experience on penetration testing, code reviews and vulnerabilities hunting to the continuous improvement of the company's services and products. His research interests include enterprise software security, vulnerability research, threat modeling and reverse engineering. Martin has given talks at Troopers, Brucon and Defcon conferences.

Mauro Gentile

Mauro Gentile is a Security Consultant at Minded Security. He holds a Master of Science in Computer Engineering from the University of Rome "Sapienza". His professional experience is focused on application security and vulnerability research, its daily activities consist of penetration testing and source code analysis of web and mobile applications. His primary research interests are web browser security and web application security; he responsibly reported vulnerabilities to big companies and participated to bug bounty programs.

Martijn Grooten

Martijn Grooten is Editor of Virus Bulletin. A mathematician turned security researcher, he has been running comparative tests on spam filters for six years. He has a broad interest in security and has spoken on various topics at a number of conferences. He holds a number of regularly changing opinions.

Twitter: @martijn_grooten

Florian Grunow

Florian Grunow is a security analyst at ERNW. He holds a Master of Science degree in computer science with a focus on software engineering and medical devices.

Johan Hermans

Coming soon

Wouter Janssen

Coming soon

Xu Jia

Xu Jia is researching SAP security topics since 2006. His focus is on static code analysis for ABAP and he is the lead architect for a commercial SCA tool. Working in the CodeProfiler Research Labs at Virtual Forge, he also analyzes (ABAP) security defects in SAP standard software. Xu has received credit for more than 30 security advisories where he reported 0-days to SAP, including multiple new forms of attack that are specific to SAP software. He already presented some of his research at Troopers 2013 and 2014 in Heidelberg.

Sylvia Johnigk

Sylvia Johnigk (secucat) started as an IT Security researcher in GMD (now part of Fraunhofer) and worked several years as an Information Security Officer in a big financial institute. Since 2009 she works self employed as an IT security consultant for large companies.

She also works for FIfF e.V., a non profit NGO of IT professionals enganging for peace and social responsibility issues raised from the IT business and technologies, that is amongst others: information warfare, privacy/surveilllance and security aspects.

Ralf Kempf

Coming soon

Friedwart Kuhn

Friedwart Kuhn is a renowned expert for Active Directory security and has performed a huge number of projects both in the concept and design space and in the pentesting and incident analysis field.

Andreas Lindh

Andreas Lindh is a security analyst and engineer working for I Secure Sweden in Gothenburg, Sweden. He specializes in threat & vulnerability analysis, intrusion detection and generally making his clients more secure. When he's not dissecting threats or kicking some intruder off a network somewhere, he likes to write crappy Python code and make bad puns on Twitter. Andreas has previously presented his work at, among others, Black Hat USA, Virus Bulletin and 44Con.

Matthias Luft

Matthias Luft is a security researcher and heads the German security research company ERNW Research. He is interested in a broad range of topics (such as DLP, virtualization, and network security) while keeping up with the daily consulting and assessment work.

Attila Marosi

Attila Marosi has always been working in information security field since he started in IT. As a lieutenant of active duty he worked for almost a decade on special information security tasks occurring within the Special Service for National Security. Later he was transferred to the newly established GovCERT- Hungary, which is an additional national level in the internationally known system of CERT offices. Now he works for the SophosLab as a Senior Threat Researcher in the Emerging Thread Team to provid novel solution for the newest threats. Attila has several international certificates such as CEH, ECSA, OSCP, OSCE. During his free time he is reading lections and does some teaching on different levels; on the top of them for white hat hackers. He presented on many security conferences including hack.lu, DeepSEC, AusCERT, Hacktivity, Troopers, HackerHalted and NullCon.

Marion Marschalek

Marion Marschalek is a Security Researcher, focusing on the analysis of emerging threats and exploring novel methods of threat detection. Marion started her career within the anti-virus industry and also worked on advanced threat protection systems where she built a thorough understanding of how threats and protection systems work and how both occasionally fail. Next to that Marion teaches malware analysis at University of Applied Sciences St. Pölten and has presented at a number of international conferences, among others Blackhat, RSA, SyScan, hack.lu and Troopers. She also serves as a review board member for Black Hat Europe and was listed as one of Forbes’ "30 under 30" in the technology Europe division in 2016. Once year, Marion runs BlackHoodie, a reverse engineering workshop for women, in order to increase the number of femgineers in the field of low level technology.

Haroon Meer

Haroon Meer is the founder of Thinkst, an applied research company with a deep focus on information security. Haroon has contributed to several books on information security and has published a number of papers on various topics related to the field. Over the past decade he has delivered research talks and keynotes at conferences around the world.

At Troopers12 Haroon Meer he gave a quite inspiring keynote on "You & Your Research".

Twitter: @haroonmeer

Blog: blog.thinkst.com

Joseph Moti

Moti Joseph has been involved in computer security. In the last few years he has been working on reverse engineering exploit code and developing security products. Moti has been speaking at Black Hat Las Vegas 2007, CONF2009 & CONF2010 in Poland, POC 2009 & 2010 in South Korea, ShakaCon 2009 in USA, CHINA 2011 at Shanghai Jiao Tong University, NopCON 2012 in Istanbul and SysCan2010 Taiwan, Taipe. Also, Moti's work is so secret, he never publishes anything.

Twitter: @gamepe

Kai Nothdurft

Kai Nothdurft works as Information Security Officer at Allianz Deutschland AG which includes information security management, security awareness trainings for employees and consulting IT projects of the company.

He also works for FIfF e.V., a non profit NGO of IT professionals engaging for peace and social responsibility issues raised from the IT business and technologies, that is amongst others: information warfare, privacy/surveillance and security aspects.

Michael Ossmann

Michael Ossmann is a wireless security researcher who makes hardware for hackers. He founded Great Scott Gadgets in an effort to put exciting, new tools into the hands of innovative people.

Twitter: @michaelossmann

Catherine Pearce

Catherine (Kate) Pearce is a Security Consultant at Neohapsis. Kate spends half her time breaking applications and networks, half her time working to secure systems being built, and half her time tinkering with standards to find where the designer missed something. Bred, born, and raised in New Zealand, Kate's a Kiwi who was pulled all the way from Middle Earth to New England a while back. While in the USA, she will tolerate a single sheep joke per person - as long as it's targeted at Australians.

Ivan Pepelnjak

Ivan Pepelnjak, CCIE#1354 Emeritus, has been designing and implementing large-scale service provider and enterprise networks as well as teaching and writing books about advanced technologies since 1990. He’s the author of several Cisco Press books, prolific blogger and writer, occasional consultant, and creator of a series of highly successful webinars.

Juan Perez-Etchegoyen

JP leads the Research teams that keeps Onapsis on the cutting-edge of the business-critical application security market. He is responsible for the design, research and development of Onapsis' innovative software solutions, and helps manage the development of new products as well as the SAP cyber-security research that has garnered critical acclaim for the Onapsis Research Labs. He is regularly invited to speak and host trainings at global industry conferences including Blackhat, HackInTheBox, Troopers, and SAP TechEd/DCODE. Prior to joining Onapsis, Juan Pablo led many Information Security consultancy projects for Companies in Latin America, EE.UU. and Europe. His strongest experience is in the field of Penetration Testing, Web Application Testing, Vulnerabilities Research, Information Security Auditing, and Standards.

Kurt Pfeifle

Kurt Pfeifle is a freelance IT consultant specializing in topics evolving around production printing and print data generation and conversion. One of his customers nicknamed him "The two-legged PDF Debugger". He has no background in infosec -- however, his record for answering PDF-related technical questions on Stackoverflow so far is un-matched. In a long distant past, he contributed ~200 pages about print-related topics to "The Official Samba Howto And Reference Guide", published as a printed book by the Samba Team with Prentice Hall, now included as HTML and PDF in all full Samba distributions. He is also asked from time to time to write print- or PDF-related articles by editors of some German IT publications (such as iX, c't or Linux-Magazin).

Alexander Polyakov

Founder of ERPScan, President of EAS-SEC.org project, accomplished R&D professional and Entrepreneur of the year. He is an expert at security for business-critical software like ERP, CRM, SRM and industry specific solutions. He has received due recognition having publishing over 100 vulnerabilities, as well as multiple whitepapers, such as annual award-winning "SAP Security in Figures”, surveys and a book devoted to information security research in SAP and Oracle. He has presented at more than 50 conferences in 20+ countries in all continents and held training sessions for the CISOs of Fortune 2000 companies, including SAP SE.

Enno Rey

Enno Rey @Enno_Insinuator is an old school network security guy who has been involved with IPv6 since 1999. In the last years he has contributed to many IPv6 projects in very large environments, both on a planning and on a technical implementation level.

Richard Rushing

Mr. Richard Rushing is the Chief Information Security Officer for Motorola Mobility LLC. Richard participates in several corporate, community, private, and government security councils and working groups setting standards, policies and solutions to current and emerging security issues. As Chief Information Security Officer for Motorola Mobility he has lead the security effort by developing an international team to tackle the emerging threats of mobile devices, targeted attacks, and cyber-crime. He organized, developed and deployed practices, tools and techniques to protect the intellectual property across the world-wide enterprise. A much-in-demand international speaker on information security Richard has presented at many leading security conferences and seminars around the world.

Marco Slaviero

Marco Slaviero is the lead researcher at Thinkst. Marco has presented research at conferences all over the world on topics ranging from timing attacks to python shellcode. He is rumoured to harbor a personal dislike for figs.

Craig Smith

Craig Smith is a security expert that specializes in reverse engineering software, hardware protections and car electronics. He has developed several public and private tools in the space. Craig is best known as the author of the Car Hacker's Handbook. Furthermore he is the founder of the Open Garages VRL and of Theia Labs.

Benedikt Stockebrand

Aside from being an internationally operating IPv6 activist since 2003, Benedikt Stockebrand has a long term background in IT security and a strong interest in microcontrollers and electronics. Put together with his background in theoretical computer science it was only a matter of time until he had to get involved with another obscure topic like crypto grade hardware random number generation.

Patrick Thomas

Patrick Thomas is a recovering software developer turned penetration tester with Neohapsis (now Cisco). He works on offensive and defensive security tools, with an emphasis on web application security, web malware, and social engineering. He has previously spoken at Black Hat, DEFCON, SecTor, AppSec Cali, and others.

Recent talks:

  • “Mitigating Cross-site Scripting with Content Security Policy” - talk at Boston Security Meetup, Aug 2013.
  • “What is CSP and why Haven't You Applied It?” – panel at OWASP AppSec Cali, Jan 2014.
  • “Bioinformatics: Erasing the line between biology and hacking” – talk at BSides Chicago, Apr 2014.
  • “Multipath TCP: Breaking Today's Networks with Tomorrow's Protocols” – talk at Black Hat USA, Aug 2014.
  • “Building a Social Engineering Resistant Organization” – Boston Federal Reserve Threat Sharing Group, Oct 2014.

Jacob Torrey

Jacob Torrey is an Advising Research Engineer at Assured Information Security, Inc. where he leads the Computer Architectures group and acts as the site lead for the Colorado branch. Jacob has worked extensively with low-level x86 and MCU architectures, having written a BIOS, OS, hypervisor and SMM handler. His major interest is how to (mis)use an existing architecture to implement a capability currently beyond the limitations of the architecture. He can be found posting goofy stuff to his Twitter: @JacobTorrey when not out in the mountains or tending to his critters..

Arrigo Triulzi

Arrigo is an independent security consultant based in Switzerland with a background in Pure Mathematics, Computer Algebra, Supercomputers, a long history of Unix, mainframes and weird systems plus an unhealthy interest in nuclear weapons and other esoteric technologies. He can be followed on Twitter as @cynicalsecurity.

Frederik Weidemann

Frederik Weidemann is Head of Consulting at Virtual Forge GmbH with a focus on SAP Security for eight years. He is co-author of the first book on ABAP Security "Sichere-ABAP Programmierung" by SAP Press and spoke at several SAP and Security related conferences like RSA, OWASP and DSAG. Frederik frequently teaches on secure ABAP programming (course WDESA3) at SAP University in Walldorf and on SAP security for Virtual Forge's customers. He also writes articles on SAP Security on a regular basis and has found numerous Zero Day defects in Business Software. Frederik holds a German Diploma in Computer Science and scored several Capture-The-Flag hacking contests first or second place during his time in university.

Twitter: @insert_report

Andreas Wiegenstein

Andreas Wiegenstein has been working as a professional SAP security consultant since 2003. He performed numerous SAP security audits and received credit for more than 80 SAP security patches related to vulnerabilities he discovered in various SAP products. As CTO at Virtual Forge GmbH he leads Research & Innovation, a team focusing on SAP specific security research and new security solutions. Andreas has trained large companies and defense organizations on SAP security and has spoken at multiple SAP-specific conferences (like TechEd, DSAG, BIZEC and SAPience) as well as at general security conferences such as Troopers, Black Hat, HITB, IT Defense, DeepSec and RSA. He researched the ABAP Top 20 Risks published by the German Federal Office for Information Security (BSI) and is co-author of the first book on ABAP security (SAP Press 2009). He is also member of BIZEC.org, the Business Security Community.

Felix Wilhelm

Felix is a security researcher working for ERNW GmbH. His main interests are application security, reverse engineering and virtualization security. Felix has disclosed critical vulnerabilities in popular software such as Hyper-V, Xen, Typo3 or IBM GPFS and has presented his work at international conferences like PHDays, Hack in the Box, Infiltrate and Troopers.

Vladimir Wolstencroft

Vladimir Wolstencroft, Senior Security Consultant, Aura Information Security. https://www.aurainfosec.com

Mark de Groot

Mark is an Ethical Hacker at KPN's (Royal Dutch Telecom) REDteam in Amsterdam, the Netherlands. He has experiences in performing penetration tests and security assessments of complex technical environments and he is specialized in reverse engineering and coding of mobile applications.

Joris van de Vis

Joris has got extensive experience as a SAP Technical consultant and has a wide interest in everything ?under the hood? of SAP systems. In addition to developing and working as a SAP Technical consultant, his main interest lies in the SAP Security domain. Next to helping business to secure their SAP systems, Joris is also a SAP researcher and reported over 40 vulnerabilities in SAP applications. He has got 15 years of experience in working for large fortune-500 companies and helped government departments with implementing and securing SAP landscapes. Joris is co-founder of ERP-SEC, a SAP security focused company based in the Netherlands.

Joris presented at local SAP usergroup events, at many customers’ sites and also on security Conferences like Troopers#16, Hack.LU, cybersecurityalliance and at SAP headquarters.