Day 1 WEDNESDAY 30 SEPTEMBER Day 2 THURSDAY 01 OCTOBER Day 3 FRIDAY 02 OCTOBER

Rewind this day

The live track for Day 1 has already finished broadcasting, but you can watch a recording below.

partner message

ANY.RUN - Interactive malware analysis sandbox

http://any.run/

Get fast results in real-time! Intuitive interface. Convenient for any level analysts.

Join for free and start your malware hunting!

partner message

Avira Cloud Sandbox API. Completely private, unlimited-scale, automated malware analysis service

https://oem.avira.com/en/solutions/cloud-sandbox-api

Avira’s Cloud Sandbox API is built to ensure data privacy.

Receive detailed, file-specific threat intelligence reports containing actionable intelligence.

Supports MITRE ATT&CK™ framework.

partner message

Do APT Mercenary Groups Pose Real Threat to Companies?

https://businessresources.bitdefender.com/apt-as-a-service-webinar

Learn about the recent Bitdefender investigation of a new attack attributed to a sophisticated actor offering advanced-persistent-threats-as-a-service.

Access the investigation

partner message

Be a part of the cyber resilience story - explore careers at

https://careers.opentext.com/

Join the cybersecurity and data protection team at Carbonite + Webroot, OpenText companies.

partner message

We don’t just talk about sharing. We do it every day

https://www.cyberthreatalliance.org/our-sharing-model/

Find out more about how threat intelligence sharing and collaboration through the Cyber Threat Alliance can function as a force multiplier to improve defenses across the ecosystem.

partner message

Map Malicious Infrastructures with Pure Signal™ Intelligence

https://partners.team-cymru.com/pure-signal-trial

Elite analyst teams use Team Cymru’s Pure Signal platform to access 50+ data types, including global network flow, PDNS, malware and more.

Start your 2-week trial now!

partner message

What is cyber threat intelligence (CTI) and how is it used?

Join the VB2020 Threat Intelligence Practitioners’ Summit (TIPS)

Join the VB2020 Threat Intelligence Practitioners’ Summit, sponsored by the Cyber Threat Alliance,

to hear from leading industry voices on how CTI sharing can function as a force multiplier to strengthen defenses across the ecosystem.

partner message

Kaspersky Threat Intelligence Portal - find cyberthreats in files, URLs, IPs and domains

https://opentip.kaspersky.com/

Know which alerts or incidents pose real threats, and prioritize them fast and effectively based on impact and risk levels.

partner message

No-Cost Threat Detection for ISPs and Hosting Providers

https://partners.team-cymru.com/nimbus-threat-monitor

Partner with Team Cymru and get near-real-time threat detection, powered by our world-class IP Reputation data.

Join us now!

partner message

Outsource your Unwanted Software/PUA Work for Free

https://appesteem.com/avs

AppEsteem’s feeds sort out the good apps from the Deceptors.

Our criteria are widely accepted. We’ll help with your disputes.

All for Free. Giving you more time to fight real malware.

partner message

Do you want to know how IT security products score in independent tests?

https://www.av-comparatives.org/enterprise/latest-tests/

AV-Comparatives is an ISO certified independent organization offering systematic testing that checks whether security software lives up to its promises.

Results are available for free!

partner message

Defeating Application Fraud - Learn How

https://www.shapesecurity.com/solutions

We protect more accounts from fraud than everyone else in the world combined.

Shape Security is now part of F5 (www.f5.com)

partner message

30+ years of experience in the anti-malware industry

www.virusbulletin.com

Virus Bulletin is so much more than just a great conference.

Check out our website to see what more we have to offer.

partner message

DNSDB®: The DNS Super Power for Security Teams

https://www.farsightsecurity.com/get-started-guide/

Farsight Security DNSDB®: the world's largest real-time and historical database of DNS resolutions.

Get your free DNSDB API key and use it in our newly updated web GUI, DNSDB Scout and your own environments.

Contextualize everything DNS related with one API key - DNSDB.

partner message

Tired of home office and in urgent need of some networking?

https://www.amtso.org/newsletter/

Join the AMTSO community and meet security vendors, testers, journalists, and researchers to discuss cybersecurity trends, tests and standards!

CATEGORY TIME (UTC) TITLE SPEAKER(S)
Live Day 1
WEDNESDAY 30 SEPTEMBER
16:00 UTC
16:30 UTC
A new Chinese APT ‘Evasive Panda’ group targets India and Hong Kong using a new variant of MgBot malware Hossein Jazi (Malwarebytes) & Jérôme Segura (Malwarebytes)
Live Day 1
WEDNESDAY 30 SEPTEMBER
16:30 UTC
17:00 UTC
The eye on the Nile: Egypt’s civil society under attack Aseel Kayal (Check Point Software Technologies)
Live Day 1
WEDNESDAY 30 SEPTEMBER
17:00 UTC
17:30 UTC
The fall of Domino – a preinstalled hostile downloader Łukasz Siewierski (Google)
Live Day 1
WEDNESDAY 30 SEPTEMBER
17:45 UTC
18:15 UTC
The days before R-Day: ransomware toolsets Gabor Szappanos (Sophos) & Vikas Singh (Sophos)
Live Day 1
WEDNESDAY 30 SEPTEMBER
18:15 UTC
18:45 UTC
To catch a Banshee: how Kimsuky’s tradecraft betrays its complementary campaigns and mission Sveva Vittoria Scenarelli (PwC)
Live Day 1
WEDNESDAY 30 SEPTEMBER
19:00 UTC
19:30 UTC
Attribution: a puzzle Paul Rascagneres (Cisco Talos) & Vitor Ventura (Cisco Talos)
Live Day 1
WEDNESDAY 30 SEPTEMBER
19:30 UTC
20:00 UTC
Why the security world should take stalkerware seriously David Ruiz (Malwarebytes)
Day 1
16:00-16:30 UTC
Hossein Jazi (Malwarebytes) & Jérôme Segura (Malwarebytes)
Day 1
16:30-17:00 UTC
Aseel Kayal (Check Point Software Technologies)
Day 1
17:00-17:30 UTC
Łukasz Siewierski (Google)
Day 1
17:45-18:15 UTC
Gabor Szappanos (Sophos) & Vikas Singh (Sophos)
Day 1
19:00-19:30 UTC
Paul Rascagneres (Cisco Talos) & Vitor Ventura (Cisco Talos)
Day 1
19:30-20:00 UTC
David Ruiz (Malwarebytes)