Tools
Shared Secrets: Hunting credentials and PII in open file shares
Brandon Helton, L3Harris Technologies
This presentation will highlight how automated tools can rapidly scan thousands of open file shares to uncover exposed credentials and sensitive PII. We'll focus on how common development missteps - like storing secrets in web application configuration files and CI/CD pipelines - can lead to serious data exposure and security risks. Attendees will gain insight into the scale of these risks as it pertains to our company and how to detect and remediate them effectively.
Denial & Deception Technologies - A Success Story
Ben Loveless, Safran Defense & Space, Inc.
Discover the power of Denial & Deception (D&D) techniques in cybersecurity with our presentation. We will showcase our deception tools, highlighted during a targeted penetration test, where they achieved no false positives and evaded detection by skilled pen testers. Utilizing Thinkst Canary appliances and tokens, our approach deploys decoy systems across VLANs and physical locations, mimicking critical assets like servers and routers, while strategically placed tokens, such as deceptive Office files and AWS API keys, create tripwires throughout the network. Highly cost-effective, these tools are accessible to the SMB space, providing real-time, high-fidelity alerts for both external threats and insider risks. We’ve further extended and enhanced their impact with custom API integrations with firewalls and Active Directory, enabling automated responses such as dynamic blocking and account disabling. Join us to learn how these innovative, last-resort defenses can fortify your network security with minimal risks and low investment.
Puzzled Prince: Enhancing Payload Weaponization
Cullen Rezendes, DC3 CFL
Puzzled Prince is a modular payload weaponization platform that aims to provide evasion and loader mechanisms for a target payload built on the practical experience of threat actor capabilities. Puzzled Prince seeks to address the difficulties that adversary emulation operators face when needing to constantly modify their payloads as security vendors continuously update their products. An operator can enhance their payload by wrapping it with numerous evasion techniques, including shellcode/string encryption, EDR evasion techniques, sleep/delays, sandbox evasion, and more. Additionally, Puzzled Prince can assist operators in loading their payloads into memory via DLL hijacking, HTML Application (HTA) loaders, COM hijacking, Microsoft Word loaders, and more.
DCISE3 vs ENSITE, A Comparative Analysis
Alan Savage and Nicholas Roesch, DC3 DCISE, OED
DCISE3, ENSITE, Firewalls, Sensors, what does it all mean? Let us guide you through both of these DC3 capabilities and demonstrate how they complement each other. By the end, you should be able to fully understand these capabilities and how they help you meet specific NIST SP 800-171 requirements.
Down the Rabbit Hole - Community Analytics from the DCISE3 Platform
John DiGerolamo, Celerium, Inc.
The DCISE3 Program allows DCISE analyst teams to view near-real time traffic data across hundreds of DIB company network gateways. This coupled with commercial intel provided by technology partner Celerium allows these teams to provide meaningful context and weight to their findings and enables them to track and respond to DIB-specific threats and attacks. This presentation highlights primary examples of how the DCISE3 Program makes this possible.
Navigating the Security Landscape of AI (LLMs, RAG and MCP)
William Glodek, BreakPoint Labs
The presentation discusses the integration of Artificial Intelligence (AI) technologies, specifically Large Language Models (LLMs), Retrieval-Augmented Generation (RAG), and the Model Context Protocol (MCP), within the cybersecurity domain. It highlights the dual nature of these technologies, acknowledging their potential to revolutionize workflows and processes while simultaneously introducing novel vulnerabilities such as prompt injection, data poisoning, and the disclosure of sensitive information . Tailored for cybersecurity professionals, the presentation aims to define these core technologies, analyze principal LLM security vulnerabilities (referencing the OWASP Top 10 for LLMs), detail specific RAG system security challenges, and explain MCP's purpose in standardizing context management, alongside its security implications. Furthermore, it will illuminate the security considerations for integrated AI systems, outlining attack vectors and mitigation strategies.