Author thumbnail

RSA Conference

RSAC 2023 - Track Sessions

2,843 views
287 items
Last updated on Jun 26, 2023
public playlist
Cryptographic Implementations
45:52
Do Better: Board-Level Accountability in Cybersecurity
51:00
Hype and Reality: How to Evaluate AI/ML in Cybersecurity
49:29
Implementing and Managing Electronic Data Disposal and Destruction
49:32
Making Standards Safe for Democracies – Rebuilding the US Standards Team
50:29
Misinformation Is the New Malware
51:20
Modern Bank Heists
50:56
Perilous Posts: The Risks of Biometric Patterns Exposed in Social Media
52:54
Playing With Fire? The Latest Cyber Law Hot Topics
48:55
Slack Hackers Slackers
43:24
The Life of an Image: Evolution of Vulnerabilities in Popular Containers
51:50
The State of Venture Capital in Cybersecurity
50:46
The ’Future of Work’(in Cybersecurity) Is Probably Not What Folks Think
53:03
Zero Trust Privacy: Rethinking a Data Strategy
50:10
Investing in Cyber: How to Raise Money for a Cyber Startup
47:58
CISOs and Legal Uniting in a Post Uber and Twitter World
51:34
Comprehensive Cyber Capabilities Framework: A Tech Tree for Cybersecurity
53:54
Hardening AI/ML Systems - The Next Frontier of Cybersecurity
44:31
How Corporate Governance Transformed Cyber Resilience of a Ukrainian Bank
50:13
How to Create a Breach-Deterrent Culture of Cybersecurity, from Board Down
48:50
Hybrid Active Directory Attacks: Anatomy and Defenses
49:31
Negotiating with Terrorists: The High Stakes Game of Ransomware Response
45:53
Nonconsensual Tracking and Victim Safety: A Case Study in Abusability
48:21
Quantum Cryptanalysis
48:41
Scaling Software Supply Chain Source Security in Large Enterprises
48:47
Signing Out and Session Management in 2023
47:45
Technical Metamorphosis: The 3 Stages of DSAR Automation
25:03
The Industrial Cyberthreat Landscape: Year in Review Report with Updates
52:14
We (Could Have) Cracked Open the Network for Under $100
44:17
Crypto FinTech Systems: Can the Ultimate Trust Machine Be Trusted?
48:50
Destroying Long-Lived Cloud Credentials with Workload Identity Federation
50:23
How to Benefit from Internal Audit
50:50
Hunting Stealth Adversaries with Graphs & AI
48:28
Mapping the Ransomware Payment Ecosystem & Opportunities for Friction
48:58
Pwning the CI (GitHub Actions Edition)
35:29
Reconsidering Ragnarok: The Cyber Threat Terrain After the Ukraine Invasion
51:02
Running in the Shadow: Perspectives on Securing the Software Supply Chain
49:42
The Application Security State of the Union
50:02
Tools for Privacy-Enhancing Technologies
40:10
Unveiling The Truth – A Case Study on Zero Trust for Consumers
35:39
When Everything Is Critical, Nothing Is: ISA and Mitigation Prioritization
49:57
Architecting Security for Regulated Workloads in Hybrid Cloud
48:51
Bon Appetit: Establishing an Effective Cyber Risk Appetite
52:27
Defender Perspectives: Getting ROI from Cyber Threat Intelligence Vendors
55:28
Droned Out: Surveilling the Noise in the Russian War in Ukraine
49:55
Hardware Security Following CHIPS Act Enactment - New Era for Supply Chain
50:27
Heuristic Approaches
41:24
How to Design and Execute Superior Employee Privacy Practices
46:18
I Shot a Deceptive Arrow into the Air—A Mock Hearing
50:20
Integrating Cyber Operations: CISA & CyberCom-CNMF Partnership
47:52
Making oRAT Go...Further
53:38
REvil: Riches to Rags – The Rise and Takedown of a Cybercrime Empire
42:08
Telling Fairy Tales to the Board: Turn Attack Graphs into Business Stories
49:34
The Devil's in the Data: Role of Data Governance in Cyber Risk Mitigation
38:09
Web3 – Paving a Path to Identity First
51:57
Construction Time Again: A Lesson in Paving Paths for Security
39:55
Geopolitical Resilience: Why Operational Resilience Is No Longer Enough
48:21
Improve Likelihood Calculation by Mapping MITRE ATT&CK to Existing Controls
44:24
M365 Adversary ROI: Microsoft Cloud Attack Insights
45:17
Preparing for the New Era of Cybersecurity Disclosure
42:14
Symmetric Cryptanalysis I
31:48
The Elephant in the Security Room: Climate Change
50:03
The Lunacy of Web3
39:51
The Secret Life of Enterprise Botnets
47:28
The World in Crisis: Prepare for Extreme Events via Supply Chain Resilience
50:27
After a Data Breach: How Will the Compliance Program Measure Up?
45:02
Whoa, You’ve Been the CISO for 3 Years at Your Firm—Now What?
39:31
Winning the Battle Against Scam Calls – How We Mitigated Caller ID Spoofing
50:29
You Too Can Secure OT
47:35
2023: Cyber Professionals Challenges and Insights. Let's Talk.
49:51
Building International Coalitions to Scale Defense
45:26
Engagement through Entertainment: How to Make Security Behaviors Stick
43:21
Forensics Skillset: Techniques for Extraction and Analysis of the Evidence
53:11
Hack the Institution – A Map To a Strong Partner-Based Security Program
50:16
How to Distribute Keys Securely for 20% of the Web
38:15
Implement ZeroTrust with Dedicated DevSecOps Pipeline
48:10
IR: Optimizing Communications and Action Between Legal and Tech Leaders
48:57
Pentesting AI: How to Hunt a Robot
59:03
Phishing With a Net: The NIST Phish Scale and Cybersecurity Awareness
42:04
Security Challenges of Cloud Native Companies with Remote Workers
45:58
Surfing as a Team Sport: Riding the Regulatory Wave as a Top Competitor
50:30
Symmetric Cryptanalysis II
41:13
The Dark Underbelly of 3rd-Party Application Access to Corporate Data
51:35
The Evolution of CVEs, Vulnerability Management, and Hybrid Architectures
51:51
The Rise of Confidential Computing, What It Is and What it Means to You
47:25
You Are Not an Island - Threat Model as a Team
43:58
You Have a Firewall, But Do You Have a Cyber Bodyguard?
43:48
A Taste of Privacy Threat Modeling
43:41
An Army of… Zeros and Ones? How the Military Services Compete in Cyberspace
48:04
Anatomy of the Attack: The Rise and Fall of MFA
38:02
Bug Bounty: Keeping Hacks Ethical in 2022
50:37
Colorful Vulnerabilities - From RGB Colors to Privilege Escalation
37:53
Emotet Exposed: Insider the Cybercriminal's Supply Chain
49:38
Intel on a Shoestring: Building a Great Program, Even on a 3-figure Budget
49:42
It’s Getting Real & Hitting the Fan 2023 Edition (Real World SaaS Attacks)
42:03
Joining Forces with the White Hat Researchers: Aviation Industry Lessons
48:47
Multiparty Protocols
43:39
Passkeys: The Good, the Bad and the Ugly
51:50
Siloed to Unified: The Evolution of Security Analyst Experience
36:18
The Hacker's Guide to Cloud Governance
51:47