Loading…
This event has ended. Visit the official site or create your own event on Sched.
Stargazing sessions will be posted soon. Some escape rooms are still open and free to you.
Security & Compliance [clear filter]
Monday, May 1
 

10:00am CDT

Microsoft Defender for Office 365 Evasion. The Story of Confirmed Vulnerability
Limited Capacity seats available

Description:
Microsoft Defender for Office 365 safeguards your organization against malicious threats posed by email messages, links (URLs), and collaboration tools. Safe Attachments routes all messages and attachments that do not have a virus/malware signature to a special environment, and then uses machine learning and analysis techniques to detect malicious intent. Safe Links provides time-of-click verification of URLs. It sounds cool and, in fact, is a black box that we should completely trust. We open this black box based personal research and discovered vulnerabilities. Vulnerability was reported and confirmed by Microsoft Security Research. Session contains: - Testing malicious attachments. An example of attachments that are detected. - Inside the sandbox. What is Safe Attachments from the inside and how does it work. - Safe Attachments bypass. How the vulnerability was discovered. - The fix. What did Microsoft do to fix the vulnerability - Testing malicious links. An example of links that are blocked. - Safe Links bypass. How attackers can bypass the link protection. The session will be of interest to everyone who is interested in cloud protection and uses the Microsoft 365 cloud.

What you will learn:
  • Safe Links Bypass
  • Safe Attachments Bypass
  • Microsoft Bug Bounty

Speakers
avatar for Chris Cavazos

Chris Cavazos

Lead Consultant, Quisitive
Lead Consultant at Quisitive, with over 20 years' experience in IT.  Areas of expertise include Endpoint Manager (Config. Man., Intune), Azure Virtual Desktop, Microsoft Defender Suite, Windows 365 and on-prem/cloud infrastructure.
avatar for Sergey Chubarov

Sergey Chubarov

Ethical Hacker
Sergey Chubarov is a Security and Cloud Expert, Instructor with 15+ years' experience on Microsoft technologies.His day-to-day job is to help companies securely embrace cloud technologies.He has certifications and recognitions such as Microsoft MVP: Microsoft Azure, Offensive Security... Read More →



Monday May 1, 2023 10:00am - 11:45am CDT
Cedar
  Security & Compliance, Defender
  • Skill Level Deep Dive

3:00pm CDT

Windows Defender Application Control for Applocker Admins
Limited Capacity filling up

Description:
Windows Defender Application Control is the latest enterprise application control technology addition by Microsoft. This year is the second decade after this technology was first added to a server operating system. In this session we'll talk you through setting up WDAC starting from a popular AppLocker (The other app control technology built-in to the OS) implementation.

What you will learn:
  • Starting an Windows Defender Application Control setup similar
  • Understand Some Differences between Windows Defender Application Control and Applocker
  • Transition from an Existing Applocker Setup to Windows Defender Application Control

Speakers
avatar for Kim Oppalfens

Kim Oppalfens

Microsoft MVP, Senior Consultant, OSCC
Kim Oppalfens was awarded as an MVP 1st of April 2005, which makes him one of a couple of ConfigMgr April fool's MVP's. Kim is a self-proclaimed quiet, shy guy and overall nice guy, although part of that statement is currently under stress because of the evil influence of certain... Read More →
avatar for Tom Degreef

Tom Degreef

Senior Consultant, OSCC
Tom has been a Configmgr consultant for several years and has been a Microsoft Support Escalation Engineer for over 2 years. Tom became an independent Configmgr Consultant again and delivers consultancy for just about anything that is EMS or Systems Management related. The focus has... Read More →



Monday May 1, 2023 3:00pm - 4:45pm CDT
Nokomis BC
  Security & Compliance, Defender
  • Skill Level Deep Dive
 
Wednesday, May 3
 

1:00pm CDT

Attack Surface Reduction Rules
Limited Capacity seats available

Description:
"Your files have been encrypted! To decrypt the files, follow the following instructions…" A lot of companies today have seen this message already in real life. With some simple ASR rules. We'll focus on the defensive side and learn about reducing attack surfaces by detecting and preventing kill-chain attacks at an early stage with the use of Attack Surface Reduction rules. After this session you're ready to implement your ASR rules, have the guidance on how to use them effectively with Microsoft Defender for endpoint & Intune, and know how to troubleshoot with gaining insights (reporting). Defend you castle the right way!

What you will learn:
  • What Are ASR Rules and How Can They Help Me
  • Guidance on Applying ASR Rules Effectively in Your Organization

Speakers
avatar for Kenny Buntinx

Kenny Buntinx

CEO, OB-V-US
Kenny is a highly qualified , certified and energized consultant working for OB-V-US with more than 15 years of experience and strives to always deliver high quality when managing and delivering projects. He has a strong focus on the zero-trust endpoint and is an industry expert in... Read More →
avatar for David Brook

David Brook

EUC365
David Brook is a multi-faceted tech enthusiast, often likened to a Swiss Army knife in the realm of modern technology. His passion lies at the intersection of Automation, DevOps, End User Computing, and the Graph API. With a discerning eye for the ingredients of successful solutions... Read More →



Wednesday May 3, 2023 1:00pm - 2:45pm CDT
Minnetonka A
 
Thursday, May 4
 

1:00pm CDT

Activate All Your M365 E5 Security Benefits: Maximize Use of All the Defender Products
Limited Capacity seats available

Description:
There are seven security products in the Microsoft 365 E5 license, yet few organizations deploy and use all of them in a best practice fashion. Still fewer connect those security products to Microsoft Sentinel for a holistic event fusion and investigation surface. Understand the power and value of the entire stack by studying real-world incidents generated from all the Defender products.

What you will learn:
  • Why the M365 E5 Security Bundle Is Such an Incredible Value Compared to Attempting Similar Protection with Third-Party Products
  • Connecting M365 E5 Security Services to One Another and Microsoft Sentinel for Protection Multiplication
  • Real-World Alerting Examples and Incident Response Protocols, Including Soar Automations, for Client and Server Threat Protection
  • How Defender for Cloud Apps and Defender for Identity Specifically Mitigate Ransomware and Insider Data Exfiltration Threats

Speakers
avatar for John Joyner

John Joyner

Microsoft MVP, Senior Director, Technology, AccountabilIT
John is Senior Director, Technology at AccountabilIT, an MSP/MSSP providing NOC & SOC services to organizations around the world. He's a Microsoft Azure MVP and has been awarded Microsoft MVP for 15 years (2007-2023). An author of five books on operations management, his latest book... Read More →
avatar for Rod Trent

Rod Trent

Senior Program Manager, Microsoft
Rod Trent is a Senior Program Manager for Microsoft focused on security and AI. He is a husband, dad, and first-time grandfather. He spends his spare time (if such a thing does truly exist) simultaneously watching Six Million Dollar Man TV show episodes and writing KQL queries.



Thursday May 4, 2023 1:00pm - 2:45pm CDT
Lakes A
  Security & Compliance, Defender
  • Skill Level Deep Dive
 
Filter sessions
Apply filters to sessions.