Channel Avatar

Hack Conferences @UC8YLRk8CwjsePNcIJ8MsfDg@youtube.com

12 subscribers - no pronouns :c

More from this channel (soon)


01:12:49
The Hidden Architecture of Our Time
31:27
Cross platform Compatibility Bringing InfoSec Skills into the World of Computational Biology
45:14
Defeating Machine Learning Systemic Deficiencies for Detecting Malware
56:46
Cyber Safety Medical Devices and Healthcare
55:23
Cyber Safety and Public Policy
48:56
Determining Normal Baselining with Security Log and Event Data
41:12
CyPSA Cyber Physical Situational Awareness
33:12
Disclosing Passwords Hashing Policies
41:51
Data Science or Data Pseudo Science Applying Data Science Concepts to Info Sec without a PhD
22:21
Cruise Line Security Assessment OR Hacking the High Seas
39:09
Deep Adversarial Architectures for Detecting and Generating Maliciousness
56:15
Dominating the DBIR Data
38:29
Domains of Grays
25:44
DNS Hardening Proactive Network Security Using F5 iRules and Open Source Analysis Tools
47:31
Ethical Implications of In Home Robots
29:57
Dont Repeat Yourself Automating Malware Incident Response for Fun and Profit
02:13:11
IATC Day 2 Uncomfortable Truths Part Two
14:01
Digging into SIEM Alerts with Visual Graph Analytics
43:10
DYODE Do Your Own DiodE for Industrial Control Systems
46:44
Flaying out the Blockchain Ledger for Fun, Profit, and Hip Hop
31:26
Evaluating a Password Manager
55:07
Exposing the Angler EK All The Naughty Bits
32:23
Ground Truth Keynote Great Disasters of Machine Learning
42:46
How to Travel to High Risk Destinations as Safely as Possible
57:19
How to Make Sure Your Data Science Isnt Vulnerable to Attack
34:54
Hacking Megatouch Bartop Games
39:07
Hunting High Value Targets in Corporate Networks
23:13
How to Get and Maintain your Compliance without Ticking Everyone Off
39:48
Is That a Penguin in My Windows
27:37
Hunting on the Endpoint with Powershell
54:07
Modeling Password Creation Habits with Probabilistic Context Free Grammars
24:06
I Love My BFF Brute Force Framework
45:37
IATC Day 2 Uncomfortable Solutions
53:00
One Compromise to Rule Them All
24:47
Intro to Storage Security, Looking Past the Server
23:33
IATC I Am The Cavalry Introduction and Overview
52:34
No Silver Bullet, Multi Contextual Threat Detection via Machine Learning
12:44
IATC Day 2 I Am The Cavalry Uncomfortable Truths
26:19
Mapping the Human Attack Surface
26:37
Latest Evasion Techniques In File less Malware
30:21
Labeling the VirusShare Corpus Lessons Learned
01:28:30
Shall We Play a Game 30 Years of the CFAA
58:58
Passphrases for Humans A Cultural Approach to Passphrase Wordlist Generation
51:00
PAL is your PAL Bootstrapping Secrets in Docker
52:51
Operation Escalation How Commodity Programs Are Evolving Into Advanced Threats
26:27
Network Access Control The Company Wide Team Building Exercise That Only You Know About
01:00:43
Proactive Password Leak Processing
36:18
Opening Keynote
01:04:23
QUESTIONING 42 Where is the Engineering in the Social Engineering of Namespace Compromises
35:50
Panel Progress On Cyber Safety
01:27:38
Survey Says Making Progress in the Vulnerability Disclosure
42:58
Rock Salt A Method for Securely Storing and Utilizing Password Validation Data
16:22
PLC for Home Automation and How It Is as Hackable as a Honeypot
26:19
Pushing Security from the Outside
51:51
Six Degrees of Domain Admin Using BloodHound to Automate Active Directory Domain Privilege Escalatio
28:28
An Evolving Era of Botnet Empires
01:00:45
The Emerging Threats Posed by Augmented Reality Gaming
23:07
Security Vulnerabilities, the Current State of Consumer Protection Law,
22:37
Scalability Not as Easy as it SIEMs
55:15
The Deal with Password Alternatives