aviditas

With an inability to tolerate boredom and background in hunting social engineers, aviditas moved from engineering and corporate training to work in customer facing & traditional blue team environments. As a generalist by nature, the Sisyphusian nature of the industry is the main appeal as breadth of knowledge is rewarded. She is an advocate for demystifying and removing cost barriers for high quality InfoSec training and resources.


Sessions

08-12
10:30
60min
Obsidian Live: Eating the Elephant 1 byte at a Time
aviditas, ChocolateCoat

Incident Response: This is a live walkthrough of a real world incident focused on the first half of incident response. We will be breaking down scoping, triage, and communication aspects of incident handling into digestible and actionable recommendations.

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).

Main Stage (In-person)
08-12
13:00
60min
Obsidian: IR - Mise En Place for Investigations
CountZ3r0, aviditas, ChocolateCoat

If you don't document it, it didn't happen. A real world approach to IR communication.

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).

Project Obsidian: Track 0x41 (In-person)
08-13
13:00
60min
Obsidian: IR - Final Reporting Made Exciting*
CountZ3r0, aviditas

*Insert eye catching and compelling abstract on IR final reporting here. Make it seem exciting and not at all a dreaded yet critical part of incident handling.

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).

Project Obsidian: Track 0x41 (In-person)