1:00 PM
Transcription
1:00 PM
YOUR GUIDE TO THE YEAR’S PREMIER INFORMATION SECURITY CONFERENCE Last Chance to sav e $400 on your Delegate Pass! Discount , ends January 27! THE Mi reat Cipher htier than the Sword PARTICIPATE in 220+ sessions with world-class experts covering the latest critical themes in mobile security, identity management and more DISCOVER and evaluate innovative products offered by over 350 leading sponsors and exhibitors SHARE your experiences with colleagues and network with prominent security visionaries ARM yourself with practical, real-time solutions to implement within your organization Register now at www.rsaconference.com/mightiersf February 27–March 2 | moscone center | San Francisco United We Stand. In the 17th century, Louis XIV discovered that intelligence, or the “quill,” is Mightier than the Sword as he used The Great Cipher to encrypt communications before being sent across enemy lines. Similarly, today we use sophisticated ciphers, algorithms and technology to combat enemies intent on infiltrating our domain. But the frequency and severity of threats and attacks continues to accelerate. We must ask ourselves: Is our information threatened by the rise of social networking? How do we protect ourselves from the growing mobile access to the enterprise? For that, we must be sufficiently armed with the latest resources and knowledge to stay ahead of potential assaults. RSA® Conference serves as the venue where we gather as a community to confront these concerns and develop new solutions. Each year, RSA Conference evolves to address the myriad of issues arising from the rapid development of our security landscape. The forward-looking sessions in the new Security Trends track will assist in identifying how emerging technology impacts your business. We invite you to engage in enlightening exchanges with experts and colleagues during the all-new Author’s Studio and Security Debates. Meet with emerging companies on the brink of greatness at Innovation Sandbox. Be inspired each day through insightful keynotes delivered by top executives such as Enrique Salem of Symantec Corporation and Scott Charney of Microsoft Corporation. Attend sessions in the Industry Experts track featuring Rich Mogull of Securosis and other leading security visionaries. Your experience will culminate with an illuminating closing keynote from the former Prime Minister of Great Britain and Northern Ireland, Tony Blair. By unifying as a community, you’re doing your part in this call to revolutionize the way we can triumph over security threats. I look forward to seeing you at RSA Conference 2012. Sincerely, Sandra Toms LaPedis Area Vice President and General Manager RSA® Conference This Year’s Conference Theme THE reat Cipher Mi htier than the Sword In 17th century France, a religious war raged between the ruling Roman Catholic French and the French Protestants, known as the Huguenots. In 1626, the Huguenots were under siege in a small town but rejected the Catholic army’s call to surrender. Faced with a prolonged siege the Catholics intercepted an encrypted letter from the Huguenots meant for their allies. Only Antoine Rossignol, a local mathematician was able to decipher the letter, revealing the Huguenots’ desperation for supplies and ammunition. The Catholics held the siege and not long afterward the Huguenots surrendered. Rossignol, and his son, Bonaventure, came to become chief cryptographers for Louis XIII who found secure ciphers and codes of immense value to his diplomatic and intelligence corps. Louis XIV discovered that intelligence, or the “quill,” is Mightier than the Sword, and protects against threats and attacks—that’s certainly true today in terms of code making and breaking. This same spirit embraces our community as we come together each year to share knowledge, learn from each other and pass best practices from one generation to the next. Plan Your Experience Agenda At-A-Glance . . . . . . . . . . . . . . . . . . 4 Tuesday Keynotes . . . . . . . . . . . . . . . . . . 13 Thursday Special Events . . . . . . . . . . . . 27 Social Activities . . . . . . . . . . . . . . . . . . . . . . . 5 Tuesday Special Events . . . . . . . . . . . . . 14 Thursday Sessions . . . . . . . . . . . . . . 27-31 Pass Access . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 Tuesday Sessions . . . . . . . . . . . . . . . 15-18 Friday Keynotes . . . . . . . . . . . . . . . . . . . . 32 Track Descriptions . . . . . . . . . . . . . . . . . . 6-7 Wednesday Keynotes . . . . . . . . . . . . . . 19 Friday Sessions . . . . . . . . . . . . . . . . . . 32-35 Top-Rated and Industry Speakers . . . . 8-9 Wednesday Special Events . . . . . . 19-20 Exhibitors . . . . . . . . . . . . . . . . . . . . . . . 36-37 Sunday/Monday SANS Tutorials . . . . . . 10 Wednesday Sessions . . . . . . . . . . . 20-25 Registration Information . . . . . . . . . . . 38 Monday Seminars & Events . . . . . . . . 11-12 Thursday Keynotes . . . . . . . . . . . . . . . . . 26 Sponsors . . . . . . . . . . . . . . . . . . . . . . . . . . 39 Protect Your Kingdom Knowledge Strength Leverage the latest information and gain new perspectives. Cyber threats, data breaches, social engineering, compliance, risk management and cloud security are forcing the information security landscape to constantly evolve. Build strategies that protect your kingdom from recent threats with 220+ expert-led sessions featuring exclusive content across 17 tracks. This year we’ve added new tracks including Mobile Security, which tackles emerging threats to mobile devices across your enterprise. Unite as a formidable force in the face of threats. Build a stronger foundation by witnessing world-class keynote addresses from leading industry visionaries who work with cutting-edge security solutions. Get hands-on experience with the newest technologies and products from more than 350 sponsors and exhibitors to help you tackle your most critical issues. Participate in white boarding sessions and demos at Innovation Sandbox to learn what advances in information security are on the horizon. Collaboration Implement actionable solutions to protect your kingdom. By attending this intensive five-day Conference with a myriad of late-breaking topical sessions, you’ll be able to conquer security threats, and put your new knowledge and contacts to work for instant payback when you return to the office. When it comes to community, you’ll discover that the whole is greater than the sum of its parts. With these cumulative resources at your disposal, the community becomes more agile, more resourceful, smarter, stronger, and more successful in thwarting security threats. Contribute your experiences to the collective intellect. Connect with the world’s premier security players, as well as hundreds of experts and peers during unparalleled social events such as the Welcome Reception, RSA® Conference Codebreakers Bash, the new Security Debates, “Dinner for 6” and much more. Share insights with security professionals within our community from the banking, computer software development, finance, government, healthcare, and pharmaceutical industries. GENERAL Information RSA® Conference 2012 brings all the security issues, answers and thought leaders together in one place. Join a community of thousands for five days in San Francisco from February 27 to March 2 and get the latest knowledge to protect your organization from threats today—and tomorrow. Triumph Experience the Full Power of Community as a Delegate A Delegate Pass provides access to the entire spectrum of all RSA Conference 2012 benefits including: • • • • 5 days of track sessions and keynotes Expo and Briefing Center Innovation Sandbox and Crypto Commons Full day of Monday Seminars and Professional Development sessions† • Numerous social events and more Plus, you can take advantage of an additional savings of $400 if you register by January 27. Government agency employees can save even more (see page 38). This deadline is approaching fast! $400 savings ends January 27. > www.rsaconference.com/mightiersf “Sharing some of my stickier problems and finding out how other people are dealing with them has been incredibly valuable to me.” † Excludes SANS Tutorials Register at: — Two-Time Attendee 3 GENERAL Information Agenda at-a-glance Morning Sunday February 26 Monday Evening Registration 8:00 AM – 6:00 PM SANS Tutorials† 9:00 AM – 5:00 PM Registration 6:30 AM – 8:00 PM SANS Tutorials† 9:00 AM – 5:00 PM Seminar – Improving Application Security* 8:30 AM – 4:30 PM Seminar – Security Basics* 8:30 AM – 5:00 PM Seminar – Information Security Leadership Development: Surviving as a Security Leader* 8:30 AM – 11:30 AM Cloud Security Alliance Summit 2012 9:00 AM – 1:00 PM TCG: The Paradox of Security: Is the Status Quo Acceptable? 10:00 AM – 2:00 PM Professional Development Track Sessions* 12:30 PM – 5:30 PM Innovation Sandbox** 1:00 PM – 6:00 PM Registration 6:30 AM – 6:30 PM Bookstore 10:00 AM – 6:00 PM Crypto Commons** 7:00 AM – 6:00 PM Exposition 11:00 AM – 6:00 PM Delegate Continental Breakfast* 7:00 AM – 8:00 AM Keynotes** 8:00 AM – 11:50 AM Active Defense for Cyber Forum 12:00 PM – 12:50 PM Track Sessions* 1:10 PM – 5:00 PM Peer2Peer Sessions* 1:10 PM – 4:20 PM Registration 7:00 AM – 6:30 PM Bookstore 10:00 AM – 6:00 PM Crypto Commons** 7:00 AM – 7:00 PM Exposition 11:00 AM – 6:00 PM Delegate Continental Breakfast* 7:00 AM – 8:00 AM Track Sessions* 8:00 AM – 11:30 AM Peer2Peer Sessions* 8:00 AM – 11:30 AM Author’s Studio** 10:20 AM –10:50 AM Security Debates** 12:00 PM – 12:50 PM Track Sessions* 1:00 PM – 1:50 PM Peer2Peer Sessions* 1:00 PM – 4:10 PM Registration 7:00 AM – 7:00 PM Bookstore 9:30 AM – 6:30 PM Crypto Commons** 7:00 AM – 7:00 PM Exposition 11:00 AM – 3:00 PM Delegate Continental Breakfast* 7:00 AM – 8:00 AM Track Sessions* 8:00 AM – 11:30 AM Peer2Peer Sessions* 8:00 AM – 11:30 AM Author’s Studio** 10:20 AM – 10:50 AM Security Debates** 12:00 PM – 12:50 PM Track Sessions* 1:00 PM – 1:50 PM Peer2Peer Sessions* 1:00 PM – 4:10 PM Friday Registration 8:00 AM – 3:00 PM Crypto Commons** 8:00 AM – 3:00 PM march 2 Delegate Continental Breakfast* 8:00 AM – 9:00 AM Track Sessions* 9:00 AM – 12:10 PM Keynotes 1:00 PM – 2:50 PM Morning Afternoon February 27 Tuesday February 28 Wednesday February 29 Thursday March 1 † SANS Tutorials are offered for an additional fee * Open to Delegate registrants only ** Open to Delegate and Expo Plus Pass registrants only 4 Afternoon Register by January 27 and Save $400 Keynotes 2:20 PM – 5:30 PM Ice Cream Break in Crypto Commons* 3:00 PM – 4:00 PM Keynotes 2:20 PM – 5:20 PM Author’s Studio** 3:00 PM – 3:30 PM Orientation* 5:30 PM – 6:00 PM Welcome Reception** 6:00 PM – 8:00 PM Expo Hall Pub Crawl 5:00 PM – 6:00 PM Author’s Studio** 5:10 PM – 5:40 PM Encore Sessions* 5:10 PM – 6:20 PM Executive Women’s Forum 5:30 PM – 7:30 PM “Dinner for 6” 6:30 PM – 7:30 PM Author’s Studio** 5:40 PM – 6:10 PM Encore Sessions* 5:40 PM – 6:50 PM (ISC)2 Members Reception 6:00 PM – 7:30 PM “Dinner for 6” 6:30 PM – 7:30 PM Flash Talks Powered by PechaKucha** 5:30 PM – 6:45 PM Encore Sessions* 5:40 PM – 6:50 PM RSA® Conference Codebreakers Bash* 7:00 PM – 11:00 PM Bookstore 8:00 AM – 2:30 PM Evening Social Activities Association Events (CSA & TCG) l l l Innovation Sandbox l l Orientation l Professional Development Track Sessions l RSA Conference Monday Seminars l Registrant Type: SANS Tutorials Expo Share ideas and conversation on the evening of Tuesday, February 28 or Wednesday, February 29 while you experience a non-hosted dinner at a unique San Francisco restaurant with other Conference attendees. Reservation slots are open to all registrants on a first-come first-served basis. If you are interested in participating and would like to receive a reminder to sign up at the Conference, please send your full name and email address to RSACdinners@nthdegree.com. Expo Plus “Dinner for 6” Delegate Crypto Commons Hanging out doesn’t have to slow you down at Crypto Commons. Sit down and talk, check your email or watch live, large screen keynote broadcasts or replays. Learn how to get involved with various security associations at the Association Kiosks and attend exclusive Q&A sessions with select keynote speakers. PASS Access Monday EVENTS « Keynotes and Sessions Active Defense for Cyber Forum l l l l Association Special Topics Sessions l l l l Author’s Studio l* l Encore Sessions l* « PechaKucha (PK) events were devised in Tokyo in 2003. Drawing its name from the Japanese term for the sound of “chit chat”, PK rests on a presentation format that is based on a simple idea: 20 images x 20 seconds (total presentation length—6 minutes, 40 seconds). PK events are fast-paced to keep interest levels high. Witness high-energy presentations, like you’ve never seen before, from some of the biggest names in the industry. Keynotes – Tuesday l* l Keynotes – Wednesday-Friday l l l l Peer2Peer Sessions l* Sponsor Case Studies l* l l l Track Sessions l* « RSA® Conference Codebreakers Bash Expo All Expo Activities l* l l l Briefing Center l* l l l Expo Hall Pub Crawl l* l l l l l l l Flash Talks Powered by PechaKucha Share stories, indulge in fabulous food and drinks, enjoy live entertainment and kick up your heels on the dance floor at the mustattend party of the week at the Marriott Marquis just a few blocks from Moscone Center. Stay in sync with the RSA Conference Community Join the dialogue at https://365.rsaconference.com/community/connect. Listen to original webcasts, blogs, videos and podcasts featuring the latest in news and technological developments from industry leaders and visionaries. The RSA Conference Mobile App returns! Stay connected with all the Conference activities, view the event catalog, manage session schedules and engage with colleagues and peers while onsite using our social and professional networking tools. You’ll have access to dynamic agenda updates, venue maps, exhibitor listing and more! Be sure to visit our site in February to download the app (for iPhone, Blackberry and Android) and make the most of your Conference week. www.rsaconference.com/mightiersf GENERAL Information Make the most out of your RSA® Conference 2012 experience, even during your down-time. Collaborate with the RSA Conference community as you take advantage of these great events that provide additional valuable forums to interact with like-minded colleagues. Social Activities Codebreakers Bash l* Flash Talks Powered by PechaKucha l l Security Debates l* l Welcome Reception l l General Conference Materials l Continental Breakfast l* Crypto Commons l* l Shuttle Service l* l Wireless Network l* l l * For Delegate One-Day Pass, these sessions are available for day of admittance only. «One Conference session of choice, to be selected among all Track Sessions (including Professional Development Track and Encore Sessions) 5 GENERAL Information Track descriptions Application Security phishing, pharming, etc.) and vulnerabilities and/or exploits that are in the wild. These two tracks also cover security research that is pushing the boundaries of IT Security. You will find sessions on the underground economy, new classes of vulnerabilities, exploitation techniques, reverse engineering and how to combat these problems. Application Security focuses on topics related to the secure design, development, implementation and operation of packaged and custom-developed applications. Given the increasing use of applications outside the enterprise via the web and cloud computing infrastructures, this track will cover current threats and preventive measures. This track also includes sessions on the management of application security programs, the economics of application security, and case studies of application program implementations. Related sessions include applied cryptography. Hot Topics* Hot Topics sessions cover late breaking news, events, and/or revelations just prior to the Conference to ensure that information presented is as current as possible. Association Special Topics – Industry Experts Navigate the association landscape and learn about opportunities in training, best practices, credentialing, special programs and career development from leaders in the field. Listen to leading information security professionals talk about today’s most pressing matters. Law Cloud Security Security and the battle for justice go hand-in-hand. Topics in Law range from unintended consequences due to legislation and legal rulings, to liability from negligence claims by private litigants. Cloud Security includes security architecture in the cloud, cloud security governance, issues involved in migrating to the cloud, cloud security risks, vendor Service Level Agreements (SLAs), cloud security related case studies and related topics. This track also includes sessions on the security aspects of virtualization such as deployment models, VM integrity, virtualization security architecture, and other related topics. Mobile Security – This track tackles the security of mobile devices in the enterprise. Sessions focus on managing employee-owned devices, smartphone/tablet security, and mobile security policies. In this track you’ll find information on, mobile malware, handling eDiscovery on employee-owned devices, mobile application threats, managing consumerization, and emerging threats to mobile devices and mobile workers. Cryptography* Cryptography is ever-changing and this academically focused and refereed track for mathematicians and computer scientists offers presentations of the very latest papers about the science of cryptography. Policy & Government Data Security Cyber security has become a major national and economic security issue. Governments around the globe are developing and implementing strategies, policies, mandates and risk management processes that affect security professionals in both the public and private sectors. Topics in this track will include legislation, military and law enforcement initiatives and coordination, APTs, active defense, critical infrastructure protection and the role of government, cloud security, and government procurement issues. Data Security covers strategies, practices, and technologies to classify, track, and protect sensitive data. Sessions include developments in Data Leakage Prevention (DLP), database security, data classification, new threats to sensitive data, and managing data strategically across the enterprise, with partners, with outsourcers and with users. Governance, Risk & Compliance This track includes talks on enterprise risk management, compliance and governance. It covers the creation and implementation of risk management frameworks and includes sessions on how to better quantify and manage risk. You will also find compliance-related sessions on standards such as PCI, Sarbanes Oxley, HIPAA, GLBA and others. Sessions on governance cover how to effectively communicate and enforce policies and standards in the enterprise. Hackers & Threats Hackers and Threats sessions are technically advanced and include discussions about threats, social engineering (spam, 6 Register by January 27 and Save $400 * In order to provide you with the most up-to-date content, abstracts for these tracks were not yet available at time of printing. Please visit www.rsaconference.com/mightiersf for information. Track descriptions Don’t Miss These Unique Session Formats: Security Trends – Lightning Rounds consist of two independent 30 minutes sessions presented on a related topic. These sessions are designed to give attendees detailed and concise information from two sources on one related topic. Each independent 30 minute session may consist of one individual speaker or two co-speakers. Security Trends covers emerging technology/business trends and market maneuvers, with strong emphasis on new developments and how the business environment will be impacted. This track will be of special interest to senior business and information security executives as well as tech industry executives responsible for strategic planning. Sessions include non-implementation issues about the security industry, such as strategic trends, financing (e.g., VC investment in security start-ups) and broad service offerings such as auditing and systems integration. This track also contains forward-looking sessions that help organizations prepare for coming changes in the IT security ecosystem. Sponsor Case Studies Learn innovative best practices from case studies based on successful strategies, delivered and discussed by leading edge companies. Strategy & Architecture Strategy and Architecture covers the policy, planning, and emerging areas of enterprise security architecture and strategy. This track includes advanced sessions on the current trends in identity and access management. Topics covered are AAA, security policies, privacy, security awareness, security assessment, social networking risks, forensics and insider threat management. Technology Infrastructure Technology Infrastructure covers network and endpoint security, IDS/IPS and physical security. You can consider this track as focusing on the core elements of security architecture. Many sessions in this track are highly technical and dive deep into a particular area. These sessions will cover the latest trends and experiences in building systems that are resilient to attack. Personal Scheduler See something that piques your interest? Get organized and keep track all of the sessions you want to attend with your online Personal Scheduler! Create your ideal itinerary, save, and print online so you don’t miss a beat! Log on at: https://ae.rsaconference.com/US12/scheduler/login.do NOTE: Personal Scheduler is not a seat guarantee. Lightning Rounds GENERAL Information Professional Development Professional Development covers individuals’ technical and business/management training and career development, as well as staff and personnel management. This track is scheduled for Monday afternoon. Peer2Peer Sessions Interested in up-to-the minute information and debate? P2P sessions enable groups of no more than 25 people that share a common interest to come together and productively explore a specific security topic. Briefing Center Get tactical help with the pressing challenges you face each day. Technical experts present 30-minute demonstrations to help you make strategic plans and purchase decisions for your organization. Security Debates – Security professionals have long argued certain perplexing questions, often with inconclusive results—but with energy and passion! New for 2012, listen to Peter Eckersley, Electronic Frontier Foundation and Ira Winkler, Internet Security Advisors Group, debate whether the Internet should be regulated; and Bruce Schneier, BT and Marcus Ranum, Tenable Network Security, debate “Software Liability: Our Saving Grace or Kiss of Death.” Guaranteed to deliver lively discussion and friendly disagreement, the Security Debates will take place in Crypto Commons at noon on both Wednesday, February 29 and Thursday, March 1. Don’t miss both action-packed events to give your adrenalin a lunchtime pick-me-up. Encore Sessions Missed that popular session that happened earlier in the morning? Each day a popular session will be repeated for those who missed out on the first go-around. Author’s Studio – Discover the intimate side of select renowned authors of information security literature during the all-new Author’s Studio sessions. At these casual engagements, a select delegate will have the opportunity to pose meaningful and thoughtful questions in a slower, conversational pace to distinguished infosec authors. After the interview, a short Q&A session will occur where you will have the opportunity to ask your most pressing questions. Join us in Crypto Commons for these insightful 30-minute interviews on Tuesday, February 28, Wednesday, February 29, and Thursday, March 1. 7 GENERAL Information Top-Rated Speakers Andrew Jaquith Chief Technology Officer, Perimeter E-Security Bob Russo General Manager, PCI Security Standards Council SESSIONs: DAS-108, GRC-203 SESSION: GRC-204 Benjamin Jun Vice President of Technology, Cryptography Research, Inc Randy Sabett Counsel, ZwillGen PLLC SESSIONs: ASEC-202, MBS-401, SEM-001 Hoyt Kesterson Senior Security Architect, Terra Verde Services SESSIONs: LAW-106, LAW-201 “Sometimes just one or two key thoughts can really help you a lot when you go back to your job and you start thinking about security strategies.” — Ten-Time Attendee Christopher Boyd Senior Threat Researcher, GFI Software SESSION: HT1-304 Gerhard Eschelbeck Chief Technology Officer & Senior Vice President, Sophos, Inc. SESSION: SPO2-107 Joseph Burton Managing Partner, Duane Morris, LLP SESSION: LAW-201 Jeremiah Grossman Chief Technology Officer, WhiteHat Security SESSIONs: ASEC-108, EXP-401 Dawn Cappelli Technical Manager, CERT Insider Threat Center, Carnegie Mellon SEI CERT Program Chris Hoff Senior Director, Juniper Networks SESSIONs: SEM-001, STAR-203 SESSIONs: EXP-304, STAR-106 Brian Chess Founder / Chief Scientist, Fortify Software, an HP company Richard Howard iDefense General Manager, Verisign iDefense SESSION: SECT-201 SESSION: EXP-106 James Christiansen Chief Executive Officer and Chief Information Security Officer, Evantix, Inc. Alex Hutton Principle, Research & Intelligence, Verizon Business SESSIONs: DAS-201, LAW-302, STAR-403 SESSIONs: GRC-106, GRC-203 Mikko Hypponen Chief Research Officer, F-Secure SESSION: EXP-303 Paul Kocher President, Cryptography Research, Inc., a Division of Rambus SESSION: SECT-201 Chris Larsen Malware Research Team Leader, Blue Coat Systems, Inc. SESSION: HT1-204 Stuart McClure General Manager and Senior Vice President, McAfee, Inc. SESSION: EXP-302 Gary McGraw Chief Technology Officer, Cigital, Inc. SESSIONs: ASEC-106, SECT-201 Rich Mogull Analyst and Chief Executive Officer, Securosis SESSIONs: DAS-108, EXP-304 Davi Ottenheimer President, flyingpenguin SESSIONs: CLD-108, DAS-302 Alan Paller Director of Research, SANS Institute SESSION: PNG-107 Patrick Peterson Chief Executive Officer, Cisco Fellow, Authentication Metrics, Inc and Cisco Systems SESSIONs: EXP-106, TECH-201 8 Register by January 27 and Save $400 SESSIONs: LAW-204, LAW-401 Bruce Schneier Chief Technology Security Officer, BT SESSION: EXP-107 Amichai Shulman Chief Technology Officer and Co-Founder, Imperva Inc. SESSION: SECT-204 Gib Sorebo Chief Cybersecurity Technologist, SAIC SESSIONs: LAW-202, PNG-204 Thomas Smedinghoff Partner, Wildman Harrold SESSIONs: LAW-203, LAW-204 Michael Sutton Vice President, Security Research, Zscaler, Inc. SESSION: HT2-202 Steven Teppler Partner, Edelson McGuire, LLC SESSIONs: LAW-106, LAW-108, LAW-202 Ira Winkler President, Internet Security Advisors Group SESSION: EXP-203 Jane Winn Professor of Law, University of Washington Law School SESSION: STAR-301 Industry Experts Speakers Stuart McClure General Manager and Senior Vice President, McAfee, Inc. Joseph Stewart Director of Malware Research, Dell SecureWorks SESSION: EXP-201 SESSION: EXP-302 SESSION: EXP-106 Mark Bowden Author, Grove/Atlantic, Inc. Rich Mogull Analyst and Chief Executive Officer, Securosis Johannes Ullrich Chief Research Officer, Internet Storm Center, STI, SANS Senior Instructor SESSION: EXP-301 SESSION: EXP-304 Asheem Chandra Partner, Greylock Partners SESSION: EXP-204 Misha Glenny Journalist, Author and Broadcaster SESSION: EXP-403 Jeremiah Grossman Chief Technology Officer, WhiteHat Security SESSION: EXP-401 Chris Hoff Senior Director, Juniper Networks SESSION: EXP-304 Greg Hoglund CEO and Cofounder, HBGary, Inc. SESSION: EXP-202 Richard Howard iDefense General Manager, Verisign iDefense SESSION: EXP-106 Mikko Hypponen Chief Research Officer, F-Secure SESSION: EXP-303 James Lewis Senior Fellow and Program Director, Center for Strategic and International Studies SESSION: EXP-201 Martin Libicki Senior Scientist, RAND SESSION: EXP-201 GENERAL Information Dmitri Alperovitch President, Asymmetric Cyber Operations LLC SESSION: EXP-108 Martin Nystrom Manager, CSIRT Engineering, Cisco SESSION: EXP-106 Paul Vixie Chairman, Internet Software Consortium SESSION: EXP-301 Patrick Peterson Chief Executive Officer, Cisco Fellow, Authentication Metrics, Inc and Cisco Systems Rick Wesson Chief Executive Officer, Support Intelligence SESSION: EXP-106 SESSION: EXP-301 Phil Porras Program Director, SRI International Ira Winkler President, Internet Security Advisors Group SESSION: EXP-301 SESSION: EXP-203 Mark Russinovich Technical Fellow, Microsoft SESSION: EXP-402 Hassen Saidi Data Flow Analyst, SRI International SESSION: EXP-301 Bruce Schneier Chief Technology Security Officer, BT SESSION: EXP-107 “There’s a wide variety of interesting and new ideas here, anywhere from the academic to the practical to the technical. You can have a choice of looking at risk management all the way down to how you harden a system. For the benefit of all the knowledge you learn at RSA Conference it is worth coming.” — Two-Time Attendee Adam Segal Senior Fellow for Counterterrorism and National Security Studies, Council on Foreign Relations SESSION: EXP-201 Ed Skoudis Chief Technology Officer, Counter Hack Challenges SESSION: EXP-108 = Top-rated speaker. Use the Personal Scheduler to plan your week. Visit www.rsaconference.com/mightiersf. 9 Sunday/Monday February 26-27 Sunday/Monday AT-a-Glance Morning Sunday SUNDAY/ MONDAY February 26 Monday February 27 Afternoon Evening Registration 8:00 AM – 6:00 PM SANS Tutorials† 9:00 AM – 5:00 PM Registration 6:30 AM – 8:00 PM Seminar – Security Basics* 8:30 AM – 5:00 PM Seminar – Improving Application Security* 8:30 AM – 4:30 PM SANS Tutorials† 9:00 AM – 5:00 PM Seminar – Information Security Leadership Development: Surviving as a Security Leader* 8:30 AM – 11:30 AM Cloud Security Alliance Summit 2012 9:00 AM – 1:00 PM TCG: The Paradox of Security: Is the Status Quo Acceptable? 10:00 AM – 2:00 PM Professional Development Track Sessions* 12:30 PM – 5:30 PM Innovation Sandbox** 1:00 PM – 6:00 PM Orientation* 5:30 PM – 6:00 PM Welcome Reception** 6:00 PM – 8:00 PM Sunday/Monday SANS Tutorials† Immerse yourself in intensive, skill-building 2-day sessions led by respected authorities from the SANS Institute. These sessions will take place at San Francisco State University’s downtown campus, within walking distance of the Moscone Center. Each of the below SANS tutorials qualifies you for 12 CPE credits. To see a full course description for the below SANS tutorials, please go to: www.rsaconference.com/events/2012/usa/agenda/sans-tutorials.htm. TIME / Session ID SESSION TITLE Speaker ABSTRACT TUT-S21 20 Critical Security Controls: Planning, Implementing and Auditing Eric Cole, Senior Protective Technology Scientist, Secure Anchor Consulting, SANS Faculty Fellow This course teaches proven techniques and tools needed to implement and audit the Top Twenty Most Critical Security Controls. Security professionals will learn how to put the controls in place on an existing network through effective and widespread use of cost-effective automation. Auditors, CIOs, and risk officers will learn how to measure whether the Top 20 controls are effectively implemented. 9:00 AM – 5:00 PM Cutting-Edge Hacking Techniques John Strand, Consulting Manager, PaulDotCom, SANS Senior Instructor Computer attackers continue their relentless march in improving their tools and techniques. To help fight back, this action-packed two-day course describes these latest attack trends and what you can do to thwart the bad guys. In addition to detailed descriptions of how the attacks function, you’ll get hands-on experience with the tools and their defenses. Laptop Required. Virtualization Security Fundamentals (A $300 hardware/software lab fee will be added to your registration if this tutorial is selected) Dave Shackleford, CTO, IANS, SANS Certified Instructor Attendees will learn virtualization security fundamentals with an in-depth treatment of virtualization security concerns: known attacks and threats, theoretical attack methods, and numerous real-world examples. Topics include locking down ESX and ESXi servers and the vCenter management server, and best practices for securing the virtual machine guests that reside on ESX and ESXi platforms. IPv6 Essentials Johannes Ullrich, Chief Research Officer, Internet Storm Center, STI, SANS Senior Instructor This course is designed not just for implementers of IPv6, but also for those who just need to learn how to detect IPv6 and defend against threats unintentional IPv6 use may bring. Attendees will be introduced to the basic concepts of IPv6. You should understand and be aware of the basic concepts of IPv4, and networking in general. Laptop Required. 9:00 AM – 5:00 PM TUT-S22 9:00 AM – 5:00 PM TUT-S23 9:00 AM – 5:00 PM TUT-S24 † SANS Tutorials are offered for an additional fee * Open to Delegate registrants only ** Open to Delegate and Expo Plus Pass registrants only 10 Register by January 27 and Save $400 Monday February 27 Association Events 9:00 AM – 1:00 PM Cloud Security Alliance Summit 2012 The CSA Summit 2012 provides a fantastic opportunity for you to ask questions and learn from experts who are designing and implementing cloud security technologies. Organized by Cloud Security Alliance 10:00 AM – 2:00 PM TCG: The Paradox of Security: Is the Status Quo Acceptable? The market of security is in a state of misshapen chaos. In a world where users sign end-user license agreements that give away their personal identity and will buy a “cool” device that limits user choice on what they can do with that device, TCG and its members provide industry accepted security solutions to any platform. Learn how to use a hardware root of trust as an anchor for data leak and malware prevention; platform integrity; device and user identity; and network access. SUNDAY/ MONDAY The global compute utility is coming sooner than forecasted, promising to disrupt IT and information security entirely. The CSA Summit 2012 will once again rock RSA Conference with new research and compelling keynotes from thought leaders in industry and government. Several exclusive announcements will be made at CSA Summit 2012 regarding new research, provider certification, standards and pragmatic lessons learned from leading cloud customers. Organized by Trusted Computing Group Monday Special Events 5:30 PM – 6:00 PM Orientation* Join us at Orientation to discover what’s new at RSA Conference 2012 and make the most out of your week. RSA Conference 2012 is the place to explore more than 220 expert-led sessions. Discover emerging trends. Connect with security’s best and brightest. Join discussion groups, special events, and live demos. 1:00 PM – 6:00 PM Innovation Sandbox** Innovation Sandbox is a thrilling half-day program where you can explore the new technologies that promise to transform the information security industry, now and in the near future. Be there as the brightest innovators share their visions with the community during sessions such as: • Demonstrations from information security’s new rising stars • The “Most Innovative Company at RSA Conference 2012” contest, judged by a panel of industry experts and thought leaders • Interactive white boarding sessions on tomorrow’s security challenges, facilitated by industry experts • Our Start-up Speed Dating session: here’s your chance to sit face-to-face with venture capitalists and angel investors to pitch your company’s innovative technologies, share your vision and summarize your business plan • Talk to research labs and see what lies ahead 6:00 PM – 8:00 PM Welcome Reception** Kick off your RSA Conference 2012 experience at the Welcome Reception. Enjoy food and drinks and get exclusive access to the exhibitors you’ve been waiting to meet; network with peers as you preview cutting-edge products from more than 350 leading information security companies. * Open to Delegate registrants only ** Open to Delegate and Expo Plus Pass registrants only Use the Personal Scheduler to plan your week. Visit www.rsaconference.com/mightiersf. 11 Monday February 27 RSA® CONFERENCE Monday SEMINARS* TIME / Session ID 8:30 AM – 5:00 PM Security Basics Seminar SUNDAY/ MONDAY SEM-001 SESSION TITLE ABSTRACT Security Basics is a day-long course that explains some of the most important security principles and technologies. The program is designed for practitioners with less than three years of information security experience or those new to the field. It is engineered to lay a foundation of essential concepts that will enhance your understanding of the more advanced security issues that will be discussed during RSA Conference week. Taught by some of the top RSA Conference speakers and leaders in the space, this is a true jump start to the week. Sessions will be 35 minutes with 10 minutes for Q&A. Topics include: • Business of Security • Viruses, Malware and Threats • Crypto 101/Encryption Basics, SSL & Certificates • Firewalls and Perimeter Protection • Authentication Technologies • Mobile and Network Security • Application Security 8:30 AM – 4:30 PM SEM-002 Improving Application Security Seminar 8:30 AM – 11:30 AM Information Security Leadership SEM-003 Development: Surviving as a Security Leader • Governance, Risk and Compliance • Professional Development Building security into applications is a much less expensive proposition than trying to add security later in the software development lifecycle. Through demonstration and lecture, you will learn about a broad variety of security issues as well as prevention techniques/countermeasures. In traditional security training, there are few opportunities to learn how to develop and direct a successful information security program. Experienced security leaders deliver a morning seminar focused on bridging this gap. Topics include: • Building Blocks of a Security Program – 20/20 Hindsight – Assessing the Program’s Maturity – Presenting Metrics to the Executive Team • Security Program Strategy – Establishing a Program Roadmap – Sneaking Security In • CISO Roundtable: Tearing Down the Security Empire Professional Development TRACK Sessions* TIME / Session ID SESSION TITLE 12:30 PM – 1:40 PM Stress and Burnout in the Information PROF-001 Security Community 2:00 PM – 2:50 PM PROF-002 3:10 PM – 4:00 PM PROF-003 4:20 PM – 5:30 PM PROF-004 Stress, burnout, rage, despair—all common experiences to many in the information security community. This panel will discuss the issues, compare and contrast them to other industries including releasing survey data to compare stress levels in infosec to other professions. We will also discuss how to recognize stress in ourselves and others, and steps that can be taken to combat it. Smart Investments: Workforce Development Programs Working for You An information security professional’s work never ends. With constant demands of new technology, sophisticated threats, and a challenging economy how do you stay current and keep up with work demands? Learn about the U.S. Department of Veterans Affairs’ professional development program that provides clear career paths and 24/7 training to support 400 information security officers nationwide. Making a Career Move, Developing Your Approach Starting a job search can be a daunting task and many job seekers don’t know how to put their best foot forward. This session will give an overview on how hiring managers and recruiters evaluate candidates, help candidates define the qualities that make them stand out and provide insights on how to “product manage” one’s professional assets. Becoming a Change Agent in a World Where Change Never Ends What we have been doing in security isn’t working. A paradigm shift is needed to recognize how integral security, privacy and risk management should be in business decisions. Security and privacy practitioners need a battle plan for becoming change agents to drive this shift in thinking. Discover strategies that foster sustainable excellence in a world of constant change. * Open to Delegate registrants only 12 ABSTRACT Register by January 27 and Save $400 Tuesday February 28 Keynotes** Arthur Coviello, Jr. Executive Vice President, EMC Corporation and Executive Chairman, RSA, The Security Division of EMC Art Coviello is responsible for RSA’s strategy and overall operations as it delivers EMC’s global vision of information-centric security. Coviello was Chief Executive Officer of RSA Security, Inc. prior to its acquisition by EMC in 2006. He joined the company in 1995 and has been a driving force in its rapid growth, increasing revenue from $25 million in 1995 to revenues of over $700 million in 2010. Coviello’s expertise and influence have made him a recognized leader in the industry, where he plays a key role in several national cyber-security initiatives. Coviello has spoken at numerous conferences and forums around the world. Coviello has more than 30 years of strategic, operating and financial management experience in high technology companies. In addition, he currently serves on the Board of Directors at EnerNOC (a leader in Demand Response Systems for energy conservation). Coviello graduated magna cum laude from the University of Massachusetts. Scott Charney serves as Microsoft’s Corporate Vice President for Trustworthy Computing, Tuesday Scott Charney Engineering Excellence, and Environmental Sustainability. Trustworthy Computing is Corporate Vice President Trustworthy Computing Microsoft’s effort to help ensure secure, private and reliable computing experiences for (TwC), Microsoft Corporation everyone. As part of this effort, the Trustworthy Computing team works with business groups throughout the company to ensure their products and services adhere to Microsoft’s security and privacy policies. It also engages with governments, industry partners, and computer users on important security and privacy issues such as critical infrastructure protection, software assurance, and identity management. Enrique Salem President and Chief Executive Officer, Symantec Corporation Enrique Salem is president and CEO of Symantec, a leader in protecting the world’s identities and information. Salem was previously CEO of Brightmail, the leading anti-spam software company. With over 21 years in security technology, he has a deep and unique perspective and is focused on delivering security, backup, and availability solutions in an evolving digitally connected world. The Cryptographers’ Join the founders and leaders of the field for an engaging discussion about the latest advances in cryptography, research areas to watch in 2012 and practical insights that panel continue to be drawn from lessons learned over the last three decades. Moderated by Dr. Ari Juels, Chief Scientist, RSA, The Security Division of EMC, and Director, RSA Laboratories ** Open to Delegate and Expo Plus Pass registrants only Sessions and topics are subject to change. Visit www.rsaconference.com/mightiersf for the latest details. 13 Tuesday February 28 Special Events RSA® Conference Awards Launched in 1998, the RSA® Conference Awards are presented in recognition of the outstanding contributions of individuals in fields such as cryptography, government and information security. This year’s winners will be announced during the keynote sessions at RSA Conference 2012 on Tuesday, February 28 and are acknowledged for excellence in these three categories: Tuesday • Excellence in the Field of Mathematics • Excellence in the Field of Public Policy • Excellence in the Field of Security Practices Expo Hall Pub Crawl 5:00 PM – 6:00 PM Explore the expo at this one hour Pub Crawl! Visit sponsoring companies, get your badge scanned, and learn about their latest products, services, and innovations. Enjoy your choice of beer or wine at bars located at select sponsor booths within the Expo (soda and water will also be offered). Active Defense for Cyber Forum 12:00 PM – 12:50 PM Active or dynamic defense is an approach to proactively deal with cyber attacks and could be the future of cyber security. It emphasizes real-time information, broader situational awareness, and speed. Active defense requires surveilling traffic for known malware or anomalous activity, taking action to block such traffic, and maybe even striking back at attackers. Contrast this kind of system to the widely used and disaggregated, enterprise-level approach—with every network trying to save itself—that ultimately gives attackers a real advantage. But Active Defense raises concerns about privacy and the sharing of classified information, as well as the militarization of cyberspace. Join us for an active discussion with internationally recognized experts from the defense and intelligence sector as well as privacy activists. Author’s Studio** 5:10 PM – 5:40 PM Discover the intimate side of select renowned authors of information security literature during the all-new Author’s Studio sessions in Crypto Commons. A select Delegate will have the opportunity to pose meaningful and thoughtful questions in a slower, conversational pace to distinguished authors. After the interview, a short Q&A session will occur where you will have the opportunity to ask your most pressing questions. Encore Sessions* 5:10 PM – 6:20 PM Missed that popular session earlier in the day? Don’t worry! Select sessions will be repeated for those unable to attend the initial presentation. Executive Women’s Forum* 5:30 PM – 7:30 PM Executive Women’s Forum (EWF) Meet & Greet and Cyber Security School Challenge “Dinner for 6” 6:30 PM – 7:30 PM Share ideas and conversation while you experience a non-hosted dinner at a unique San Francisco restaurant with other Conference attendees. Reservation slots are open to all registrants on a first-come, first-served basis. If you are interested in participating and would like to receive a reminder to sign up at the Conference, please send your full name and email address to RSACdinners@nthdegree.com. This year’s EWF Meet & Greet combines the opportunity for all women attending RSA® Conference 2012 to get to know each other at a peer exchange with the ability to participate in a Cyber Security School Challenge. The Challenge is a collaborative outreach program to educate students on the topics of online security, privacy, and safety. The EWF will provide access to lesson plans from leading industry & academic authorities enabling you to teach age appropriate lessons. Join The Challenge and let’s see how many kids we can educate! Feel free to bring an executive male peer who’d like to participate in the challenge! RSVP at www.ewf-usa.com/rsa-meet-greet. * Open to Delegate registrants only ** Open to Delegate and Expo Plus Pass registrants only 14 Register by January 27 and Save $400 Tuesday February 28 Track Sessions 1:10 PM – 2:20 PM TRACK / Session ID ABSTRACT Making Sense of Software Security Advice: Best vs. Practiced Practices There’s no shortage of software security advice out there. How do you make sense of it and apply it to your work? Organizations such as SAFECode promote software security best practices. Others like BSIMM won’t tell you what you should do; but rather what others are doing. This session will cut through the noise and demonstrate how to find and use the right advice to achieve real-world success. Security is Dead. Long Live Rugged DevOps: IT at Ludicrous Speed Cloud IT velocity is breathtaking: while most IT struggle with monthly releases, agile IT businesses routinely conjure thousands of AWS servers, performing over 10 deploys per day. This agility delights the business and terrifies security. DevOps aligns the former adversaries of Dev and Ops. Security needs to enable ludicrous speed or be left behind. We make a case for Rugged DevOps as an answer. DAS-106 Behind Velvet Ropes: Access Government Services While Safeguarding Data Have you ever wanted to go behind the velvet ropes and have an all access pass to one of those top secret, closed door meetings where key government and private-industry leaders shared their working knowledge of cybersecurity policy developments, the latest technology initiatives being adopted to combat cybersecurity threats and the best practices for managing access to electronic information? Governance, Risk & Compliance Risk Management Smackdown II: The Wrath of Kuhn Risk Management (RM) is as contentious as ever. We’ve once again assembled a stellar panel of experts to argue the merits and faults of RM. This will be a highly interactive session, so come and join the debate. Bring your questions, thoughts and scenarios. We’ll bring our own (and cream puffs again) as well. Top Strategies for Detecting and Combating Advanced Persistent Threats Attributions of network compromises associated with advanced persistent threats (APT) have increased due to better security intelligence, improved incident management processes, and general industry recognition; but for most, the job of detection and combating APTs remains an elusive task. The panel will share first-hand experiences, strategies and tactics for combating these advanced adversaries. Lightning Round: Mobile Infrastructure Security: Licensed Spectrum Eavesdropping and GSM Threats This lightning round covers cellular communications infrastructure risks. Round 1: Licensed Spectrum Eavesdropping—How Real is the Risk? Understanding and Managing Vulnerabilities Round 2: Exploring the Mobile Enterprise Threat Landscape: A GSM Threat Overview. Enterprise Threats Include Infrastructure Security, Service Availability, Eavesdropping, Insertion, and Data Exfiltration. Deconstructing the Breach—Miscreants, Their Malware, Our Response Data breaches are constant front-page news with growing security spending and vendor innovation eclipsed only by criminal profits. Learn who’s behind the breaches, how they are beating us, what the future holds and how you can fight back. Just Because They’re Authenticated Doesn’t Mean You Should Trust Them A confluence of errors—a health clinic allowed their employees’ computers to be contaminated with malware; a certification authority issued a certificate to a knave; and a blood-testing laboratory let that knave see much more that he should have. The result is a massive data breach of medical records, a lawsuit, and a mock hearing. But whose fault is it? Good Security on a Government Budget? Government CISOs Do More with Less CISOs in government are currently facing one of the most challenging fiscal environments. How are they coping with limited funding and hiring freezes in the face of evolving threats and continuing regulatory mandates? This panel will outline practical steps that CISOs can take to keep information assets secure when times are lean. Security managers from all industries will gain insight. Give Me My Cloud Back: Panel Discussion of Data Privacy Concerns Threats to data in the cloud, no matter how sensitive or what kind of data it is are unique. When the data doesn’t physically exist within the confounds of a company owned facility new and distinctive threats are presented. This panel will discuss the risks to two fundamental types of data, cloud data that is at rest as well as in transit and how these leading providers secure it. Optimizing Security for Situational Awareness Situational awareness is an organizational necessity in today’s world of insider and targeted threats. Amplifying this necessity are pressures to embrace new trends in IT such as mobility, cloud, and virtualization. It’s time to re-think how we approach security and break down silos that have prevented data, network and endpoint controls from working in unison, and enrich those controls with situational awareness. Application Security ASEC-106 Cloud Security CLD-106 Data Security GRC-106 Hackers & Threats 1 HT1-106 Hackers & Threats 2 HT2-106 Industry Experts EXP-106 Law LAW-106 Policy & Government PNG-106 Security Trends SECT-106 Sponsor Case Studies 1 SPO1-106 Sessions and topics are subject to change. Visit www.rsaconference.com/mightiersf for the latest details. Tuesday SESSION TITLE 15 Tuesday February 28 1:10 PM – 2:20 PM, Continued TRACK / Session ID Sponsor Case Studies 2 SPO2-106 Strategy & Architecture STAR-106 Technology Infrastructure Tuesday TECH-106 SESSION TITLE ABSTRACT Exploring Converged Access of IT Security and Building Access— Today, Tomorrow and the Future When HID Global acquired ActivIdentity, the acquisition strategy was driven by the growing convergence between the two worlds of IT security and Buildings Access control. Julian Lovelock will discuss the convergence between these worlds and the trends in technology and business that are driving this convergence, including where we have come from, where we are today and where we are going tomorrow. Firewalls: Security, Access, The Cloud— Past, Present and Future Even stable security tools like firewalls have been shown to be vulnerable. The cloud and virtualization promise even more challenges for firewall deployment. Next gen firewalls need management to function properly too. In this session, hear from some of the leading thinkers in security on what role firewalls will play in the modern network architecture. Security tool? Access device? Find out. Revocation for Digital Certificates: Why Won’t It Work? Digital certificates are essential for TLS security on the Internet, but are only reliable if there is effective certificate revocation checking to tell consumers not to trust a bad certificate. This expert panel will dissect the problem, analyze the pros and cons of recent proposals for better revocation checking and offer a path forward for Certification Authorities, browsers and consumers. 2:40 PM – 3:30 PM TRACK / Session ID SESSION TITLE ABSTRACT Software Security Goes Mobile Mobile devices and the risk posed by vulnerabilities in the software that runs them are proliferating. This talk will scrutinize challenges faced in securing mobile apps and contrast them with legacy software security initiatives. We discuss how outsourcing confounds security efforts, how the mobile app lifecycle makes risk a hot potato and conclude with the top mobile threats and how to avoid them. When the Cloud Goes Bust: Data Breaches in the Cloud As businesses continue to move portions of their operations to the cloud, it becomes important to ensure the confidentiality, availability and integrity of this data. What about when the cloud is penetrated and there is a data breach? This presentation will raise and answer these issues and provide practical advice on how to react to data breaches in the cloud. The First 24: Responding to an Attack within the Critical First Day You uncover an intrusion and your security team must spring into decisive action. One erroneous move could do more harm than good, destroying mission-critical data—or even “tipping off” your every move to the bad guys. The protection of your data needs to be your number one priority. Don’t lose more than you gain; instead, learn about these essential steps to be taken in the 1st 24 and beyond. GRC-107 Taking Information Security Risk Management Beyond Smoke & Mirrors There has been a lot of published work on how to perform risk assessments and various analysis methods, but they never tell you how to actually build a Risk Management Program from scratch and successfully integrate it into your organization. This session will demonstrate how to build out the core components and successfully integrate it into your environment with minimal resistance. Hackers & Threats 1 Surviving Lulz: Behind the Scenes of LulzSec On Thursday, June 2, 2011, LulzSecurity.com registered for CloudFlare. Over the next 3 weeks, from behind our network, LulzSec wreaked havoc on the Internet. Meanwhile, rival hackers launched attacks to knock them offline. We documented the full spectrum of attacks as they hit CloudFlare. This is the inside story of how we survived, and how LulzSec effectively hid as the world hunted them. SSL and the Future of Authenticity This talk will provide an in-depth examination of the current problems with authenticity in SSL, discuss some of the recent high-profile SSL infrastructure attacks in detail and cover some strategies to definitively fix the disintegrating trust relationships at the core of this fundamental protocol. New Threats to the Internet Infrastructure Today’s Internet threats are not technical; they’re social and political. They aren’t criminals, hackers, or terrorists. They’re the government and corporate attempts to mold the Internet into what they want it to be, either to bolster their business models or facilitate social control. Right now, these two goals coincide, making it harder than ever to keep the Internet free and open. The Dark Side of a Payment Card Breach The fallout of a payment card breach doesn’t stop when it is contained. From working with an incident assessor, to dealing with the payment processor and navigating the card brand rules and PCI, many pitfalls exist that can drastically increase liability. Coming from security and legal professionals in the trenches, this session explores what really happens after a breach, and how to limit loss. Application Security ASEC-107 Cloud Security CLD-107 Data Security DAS-107 Governance, Risk & Compliance HT1-107 Hackers & Threats 2 HT2-107 Industry Experts EXP-107 Law LAW-107 16 Register by January 27 and Save $400 Tuesday February 28 2:40 PM – 3:30 PM, Continued TRACK / Session ID Policy & Government PNG-107 Security Trends SECT-107 Sponsor Case Studies 2 SPO2-107 Strategy & Architecture Technology Infrastructure TECH-107 ABSTRACT The US Cyber Challenge: National Competitions to Find New Cyber Experts How can the nation meet the needs of military, government and industry for highly technical cybersecurity experts? The U.S. Cyber Challenge has engaged thousands of young people and found surprisingly effective methods of identifying talent through competitions, nurturing talent through cyber camps and moving the most talented young people into jobs where their skills are most in need. Getting to “Like”: Real-world Enterprise Use Cases for Social Applications The ubiquity of social media and networking tools in the enterprise leaves ever-larger numbers of IT practitioners struggling to strike a balance between enabling access and mitigating risk. This panel will examine the issue from an IT perspective and discuss where the industry has succeeded—and failed—to address the security challenges of a more social IT environment. Looking Ahead— The Path to Moving Security into the Cloud The evolving threat landscape, as well as the need to protect users across a myriad of devices and locations, requires rethinking our security and malware defense mechanisms. This presentation will examine real-world examples of IT challenges when migrating enterprise on-premise security solutions to SaaS delivery, and look forward to how IT can take emerging security technologies to the Cloud. What Happens in Vegas Goes on YouTube: Using Social Networks Securely Social networks simultaneously offer huge business benefits and unheard of security risks. How can enterprises effectively use social networks while not putting their security and data at risk? Stop the Maelstrom: Using Endpoint Sensor Data in a SIEM to Isolate Threats This session will take an in-depth look at a new way of deploying SIEM (Security Information Event Management) that leverages endpoint sensor data in combination with network data. We will discuss how this strategy addresses the event maelstrom—reducing the number from millions to dozens of actionable events within a single pane of glass, while providing earlier detection of advanced threats. Tuesday STAR-107 SESSION TITLE 3:50 PM – 5:00 PM TRACK / Session ID Application Security SESSION TITLE ABSTRACT Staying Secure in an Agile World This panel will discuss agile development methodologies and how rapid innovations in web frameworks support the interactive web experiences. The panel will also analyze the application security vulnerabilities that emerge as a result of the complexity of these technology components and examine the ever-changing threat landscape. Lightning Round: Data Confidentiality and Integrity in the Cloud This lightning round provides approaches to achieve security and compliance for multi-tenant and multi-level cloud customers. Round 1: Data Confidentiality in the Cloud: Laser Gunfight at the O.K. Corral? Approaches to Stopping the Malicious Insider at the Cloud Provider Round 2: Cooking Security into the Cloud—Mixing and Measuring Common Security Ingredients to Handle Security and Compliance Big Data and Security: The Rules Have Changed Industry focus has shifted to put as much emphasis on broad threat awareness as it has on prevention. However, conventional security technologies don’t innately have the intelligence to deal with rapidly emerging threats and web innovation. A mix of innovative technology and big data analysis is critical. This panel will discuss adapting big data to security decisions and tips for analyzing data. Digital Policy Management: Be Part of the Solution, Not the Problem Are you challenged to move from RBAC to advanced policy-based or even “risk-adaptive” models? Would you benefit from machine-readable renderings of HIPAA and SOX? The panelists at this session cross government, industry and academia, and are actively leading and participating in an innovative program to address such questions. Now is the time to get engaged and influence this work! Vulnerability Panel: Is it ZERO Day or ZERO Care? Vulnerability Databases have provided information about security vulnerabilities for over 10 years. This enables analysis on trends and changes in the security industry. This session will examine vulnerability information over the past several years with an emphasis on understanding security researchers, quality of research, vendors, disclosure trends and the value of security vulnerabilities. Defending Behind the Device: Mobile Application Risks Risks to mobile devices are similar to those of traditional software applications and a result of insecure coding practices. However, mobile devices aren’t just small computers. They are designed around personal and communication functionality which makes the top mobile applications risks different from the top traditional computing risks and an easier opportunity for those with malicious intent. ASEC-108 Cloud Security CLD-108 Data Security DAS-108 Governance, Risk & Compliance GRC-108 Hackers & Threats 1 HT1-108 Hackers & Threats 2 HT2-108 Sessions and topics are subject to change. Visit www.rsaconference.com/mightiersf for the latest details. 17 Tuesday February 28 3:50 PM – 5:00 PM, Continued TRACK / Session ID Industry Experts EXP-108 Law LAW-108 Policy & Government Tuesday PNG-108 Security Trends SECT-108 Sponsor Case Studies 1 SESSION TITLE ABSTRACT The Six Most Dangerous New Attack Techniques and What’s Coming Next Two recent attacks changed the game for many security experts, demonstrating just how powerful attacks can be when money is unlimited. In this session two people in unique positions to understand the newest attacks will share what was learned from the game-changers, illuminate the six most dangerous new attack vectors and describe how attack tools and patterns will evolve over the coming year. eDiscovery and Forensics; Working Together for the Winning Solution An actual case study will be presented with a short discussion about the elements of the eLitigation and the digital evidence used. The attendees will be grouped into a workshop structure and assisted by the panel in making a presentation on their strategy and use of digital data in litigation. The panel will comment on the validity of the workgroup’s strategy and use of data. How to Attack the Supply Chain (the Securing of) The supply chain challenge has been discussed globally in policy circles, among industry technology companies and even on Sixty Minutes. This session will discuss the rationale for an organizational based approach to the challenge. If each of the suppliers used by a technology provider was accredited for following security best practices wouldn’t that improve the provider’s trustworthiness? Cutting the Cord: Enabling Smartphones & Tablets without Risking Security Worldwide smartphone shipments exceed that of PCs, and smartphones today have a gamut of business and personal data. The result: mobile devices have become a prime target for hackers. Join experts from Avast Software, United Airlines, Nokia Siemens Networks, AT&T and Zscaler as they discuss the security challenges and solutions for the smartphone generation. Update Your Software or Die Recent highly publicized data breaches beg the questions: why are we so vulnerable and what can be done to prevent such “advanced” attacks? This session will explore recent threat vectors and show some of the highly publicized malware and 0-Day exploits that were used in these attacks. The speakers will then go over the preventative measures that organizations should take to increase their protection and demonstrate the benefits of software hygiene to keep systems patched and up-todate with recent software updates. Dormant Malware Attacks—What’s Next? Over the past few years we have seen numerous APT attacks that leave behind new malware that has never been seen before and thus can’t be detected. Thus we find ourselves in a situation that most security technology strategy now needs to be monitoring for ‘known’ threats as well as ‘unknown’ threats. Customers rely on vendors to update their systems with known threat indicators. This does not help with unknown threats from malware based on zero-day vulnerabilities, especially when the attacks are designed to look like an application or hide its activities. This session will help define a methodology for a risk-based approach to monitoring for unknown threats and a means to understand where the most valuable business data assets are located, and what is a normal system event. Combating Advanced Persistent Threats (APTs): No Enterprise is an Island Given the rise of advanced persistent threats (APTs), we need to get serious about sharing threat intelligence and defensive strategies across enterprises. This panel will share insights on the threat landscape and provide actionable recommendations on sharing information to improve situational awareness. Learn how to leverage industry initiatives and join forces against APTs. Targeted Exploits & Spear Phishing— Will it be the Demise of Trusted Email? Email continues to be the attack vector of choice by cybercriminals. This session will review how email authentication and the use of IETF standards (SPF and DKIM) can aid the enterprise in detecting forged email and help protect business and government data. Speakers will review recent research revealing adoption in various industries compiled by the Online Trust Alliance. SPO1-108 Sponsor Case Studies 2 SPO2-108 Strategy & Architecture STAR-108 Technology Infrastructure TECH-108 18 Register by January 27 and Save $400 Wednesday February 29 Keynotes Philippe Courtot Chairman and Chief Executive Officer, Qualys, Inc. Stuart McClure Senior Vice President and General Manager, Risk & Compliance, McAfee, Inc. Demonstrating a unique mix of technical vision, marketing and business acumen, Philippe Courtot has repeatedly built innovative companies into industry leaders. As CEO of Qualys, Courtot has worked with thousands of companies to improve their IT security and compliance postures. He received the SC Magazine Editor’s Award in 2004 for bringing On Demand technology to the network security industry and co-founding the CSO Interchange to share information in the security industry. He was named 2011 CEO of the Year by SC Magazine Awards Europe, and is on the board of directors for StopBadware.org and TechAmerica. Before Qualys, he was Chairman and CEO of Signio, Chairman and CEO of Verity and Chairman and CEO of cc:Mail. He has a Masters Degree in Physics from the University of Paris. Stuart McClure is the senior vice president and general manager of the Risk and Compliance business unit at McAfee. McClure is responsible for overall business operations and strategy for the Risk and Compliance business unit. Prior to McAfee, he held positions as executive director of security services for Kaiser Permanente, a $34 billion healthcare organization, served as senior vice president of global threats and research at McAfee Labs where he led an elite global security threats team, and was founder, president, and chief technology officer of Foundstone (acquired by McAfee in 2004). He holds a bachelor’s degree from the University of Colorado, Boulder and holds numerous certifications, including Certified Network Engineer (CNE) and Check Point Certified Security Engineer (CCSE). David Brooks New York Times Columnist, Author and PBS Commentator Wednesday Widely recognized for his extensive and in-depth knowledge of security, McClure is one of the industry’s leading authorities in information security. His first book, “Hacking Exposed: Network Security Secrets & Solutions” has been translated into more than 30 languages and is the definitive best-selling computer security book. A well-published and acclaimed security visionary, he has more than 22 years of technology and executive leadership experience with profound technical, operational, and financial expertise. David Brooks is a New York Times Op-Ed columnist. He has been a senior editor at The Weekly Standard, a contributing editor at Newsweek and the Atlantic Monthly, and is currently a commentator on “The Newshour with Jim Lehrer.” He is author of “Bobos In Paradise” and “On Paradise Drive”. His most recent book is “The Social Animal” published in March 2011. Special Events Author’s Studio** 10:20 AM –10:50 AM 5:40 PM – 6:10 PM Security Debates** 12:00 PM – 12:50 PM Join us for day two of Author’s Studio sessions in Crypto Commons where you’ll discover the intimate side of select renowned authors of information security literature. Security experts will discuss both sides of key challenges currently being faced in information security during these thrilling, high-energy debates. Held in Crypto Commons, these sessions are guaranteed to deliver lively discussion and friendly disagreement you won’t want to miss! Special Events continue on next page ** Open to Delegate and Expo Plus Pass registrants only Sessions and topics are subject to change. Visit www.rsaconference.com/mightiersf for the latest details. 19 Wednesday February 29 SPECIAL EVENTS, Continued (ISC)2 Events (ISC)² Safe & Secure Online Program Volunteer Orientation 5:00 PM – 6:00 PM Are you interested in volunteering to educate children in your community about how to protect themselves online? (ISC)2 members can join us at our Safe and Secure Online Program Volunteer Orientation where they’ll receive an overview of the Safe and Secure Online presentation materials, and advice about how to present to children. You can attend this in person orientation in lieu of the online preparation video, plus you’ll earn 1 CPE credit. To attend, please RSVP by sending an email to safeandsecure@isc2.org with your name and member ID number. Please indicate that you would like to attend the Safe and Secure Online Volunteer Orientation at RSA Conference 2012. (ISC)2 Member Reception 6:00 PM – 7:30 PM (ISC)2 is pleased to host a members-only reception in conjunction with the RSA 2012 Conference. This is a great opportunity for you to meet with fellow (ISC)2 members and discuss the latest cyber security trends, while you enjoy complimentary refreshments. You will also receive member updates from (ISC)2 and have a chance to ask questions and share your ideas. To attend, please RSVP by sending an email to receptions@isc2.org. Encore Sessions* Wednesday 5:40 PM – 6:50 PM “Dinner FOR 6” 6:30 PM – 7:30 PM Missed that popular session earlier in the day? Don’t worry! Select sessions will be repeated for those unable to attend the initial presentation. If you missed it on Tuesday, you still have a chance to share ideas and conversation over a non-hosted dinner at a unique San Francisco restaurant with other Conference attendees. Reservation slots are open to all registrants on a first-come, first-served basis. If you are interested in participating and would like to receive a reminder to sign up at the Conference, please send your full name and email address to RSACdinners@nthdegree.com. Track Sessions 8:00 AM – 9:10 AM TRACK / Session ID Application Security ASEC-201 Cloud Security CLD-201 Data Security DAS-201 SESSION TITLE ABSTRACT War Stories: The Good, Bad and the Ugly of Application Security Programs Despite the increasing awareness that vulnerabilities at the application level are behind some of the most dangerous attacks, application security remains a small and largely untapped market. This panel will address critical questions regarding application security technologies and the nuances of building an effective app sec program. CISOs Check the Weather: Beyond the Hype of Cloud Security Cloud security is all over the news, and pushed by many vendors. But some say it’s over-hyped; making it hard to separate the technology from the story. So, what are cloud security vendors doing beyond the marketing? Does it match with enterprise needs? Hear from CISOs as they discuss how they leverage cloud security and outline what they need from vendors for the future of security in the cloud. Can Data Breaches Be Stopped, Really? The spate of recent data breaches has many wondering if it’s truly possible to stop them. When even large well-known brands are suffering data loss, it’s a valid question. This panel session will engage industry experts, analysts and CIOs in a lively discussion about real-world challenges in today’s worsening threat environment and where security technologies need to go to stop future breaches. * Open to Delegates only ** Open to Delegate and Expo Plus Pass registrants only 20 Register by January 27 and Save $400 Wednesday February 29 8:00 AM – 9:10 AM, Continued TRACK / Session ID Governance, Risk & Compliance GRC-201 Hackers & Threats 1 ABSTRACT Lighting Round: Security Risk Management: Insurance and Legal Responsibilities This lightning round focuses on the insurance and legal side of risk management. Round 1: Cyber Liability Insurance—Who pays when your data goes missing? A behind the scenes look into Cyber Liability insurance Round 2: Data Protection Challenge: Managing Your Legal Responsibilities. Learn how to work the legal side on policies, PRA’s, eDiscovery and other evidence or information recovery. Cyber War: You’re Doing it Wrong! No matter how you slice it, cyber war is technologically and militarily impractical. We’ve been talking about it a long time but the discussion has been (and still is) misleading and inaccurate. Several issues (cyber crime, cyber espionage, cyber terror) are grouped under the rubric of cyber war, but they have different and sometimes conflicting agendas. This discussion looks past the hype of cyber war. That Doesn’t Actually Work: Hard Truths About Cryptographic Innovations Passwords don’t work—this we know. But passwords are not alone. From database crypto to credit card handling, from browser cookie policy to the tortured attempts at anonymity inside of BitCoin, well meaning but ultimately ineffective advice is fairly rampant. This talk will be an optimist’s taxonomy of a pessimist’s reality. Cyber Battlefield: The Future of Conflict Panel of leading experts in the field will explore complex policy issues tied to conflict in cyberspace. The session will discuss the current state of nation-state espionage, armed reconnaissance and cyber warfare operations, the evolution in strategic cyber deterrence doctrines and review the diplomatic initiatives to establish norms of behavior in cyberspace between U.S., Russia and China. Whose Fault is it that I Didn’t Know it Wasn’t You—An Update Two recent judicial decisions were announced on customer claims that their banks processed fraudulent funds transfer requests. A bench verdict found for the customer that the bank did not act in good faith but in the other case the magistrate judge found that the bank’s security practices were commercially reasonable. This panel will examine the technical and legal implications of these decisions. Secure the Smart Grid from Cyber Attacks to Avoid Putting Us Back 200 Years Industrial control systems are under massive cyber attacks. While government and industry scramble, the next wave of electric utilities, known as the smart grid, is being readily deployed. Despite the potential benefits it could bring, research and experts believe that security is not being integrated into the smart grid. Are we at risk of putting the country back to the 19th century? Innovation and Technology Transfer in Security: From the Lab to General Use Where do security technologies come from? Grants are proposed by academics and funded by the government. Startups move technologies across the “valley of death” to early adopters. Global corporations take technology wide (by acquiring startups). Yet there are key gaps in this system. This distinguished panel of innovation experts and entrepreneurs will discuss how they make tech transfer work. Blending Embedded Hardware OTP, SSO, and Out of Band Auth for Secure Cloud Access Today users are accessing cloud applications from a variety of devices and locations. This distributive environment demands pairing or layering of several technologies (in/out of band Soft OTP + embedded hardware security + cloud SSO) for flexible, adaptive authentication. In this session, we outline enterprise and consumer access scenarios and demonstrate how a strong root of trust can be established between the client hardware, software authentication method, and the user’s point of federation to the cloud. Separation and Isolation: Towards a Proactive Approach for Information Security Sustainable IT requires a consequent proactive approach, addressing threats by design and adequate security architecture. The panel will discuss the best-practice of two Trusted Cloud projects, the goals of Trusted Computing Building Blocks as well as Secure Kernel for enabling numerous separate, certified security spaces for different service and application providers on mobile devices. Application Access Control—Taming the Wild West It’s been said that app stores are the number one malware delivery mechanism ever created by mankind. So even if you want to stick your head in the ground and believe apps are being code reviewed properly first time around, surely you don’t believe they go through the same testing for new versions. So how do you protect your mobile enterprise from rogue apps? The answer can only be— In real time! 30 Years and 500 Trillion Messages Later—Fixing the Email Plague 1982 brought us Internet email (SMTP) but 30 years and 500 trillion messages later the spam, phishing, malware and targeted attack plague remains. Join the world’s largest financial institutions and social networks as they share real-world experiences deploying new technologies that secure their email channel at more than 1 billion mailboxes worldwide. HT1-201 Hackers & Threats 2 HT2-201 Industry Experts EXP-201 Law LAW-201 Policy & Government PNG-201 Security Trends SECT-201 Sponsor Case Studies 1 SPO1-201 Sponsor Case Studies 2 SPO2-201 Strategy & Architecture STAR-201 Technology Infrastructure TECH-201 Sessions and topics are subject to change. Visit www.rsaconference.com/mightiersf for the latest details. Wednesday SESSION TITLE 21 Wednesday February 29 9:30 AM – 10:20 AM TRACK / Session ID SESSION TITLE ABSTRACT Minding the App Store—Protecting Software and Device Features With “app store” business models, shiny new platform capabilities can be unleashed with simple enablement messages. But when locked features are valuable, platform attacks follow. Learn developer techniques for protecting platform features, building infrastructure for cryptographic authorization management, and defending software clients from unauthorized upgrades. Marvell Takes to the Skies: IT Flight Plan for Cloud Security Launching a cloud security solution at a global, billion dollar enterprise is not something done overnight. With dozens of global facilities, and thousands of employee endpoints, the security ecosystem was complex and diverse across locations. Marvell decided to take to the skies with a cloud security solution and fly over the complexity of traditional security products and endpoint deployments. Three Ways to Lose Data and One Way to Stop It This session will present case studies of data theft by three different attackers—insiders, outsiders and malware. Our findings reveal that these attackers employed similar techniques that defenders can exploit to mitigate or altogether prevent these attacks from being successful. We will demonstrate how one such defensive strategy, using open source tools, can be used to accomplish this goal. Adversary ROI: Why Spend $40B Developing It, When You Can Steal It for $1M? The security community has spent years on failed approaches to Return On Investment (ROI) on security offerings and Return On Security Investment (ROSI). It’s failed as it evaluates from the wrong perspective. This session flips ROI on its head, looking from the adversary’s perspective. We’ll introduce an “Adversary ROI” model, and show how it can change how you evaluate cyber security investment. Earth vs. the Giant Spider: Amazingly True Stories of Real Pen-Tests Earth vs. the Giant Spider: Amazingly True Stories of Real Pen-Tests brings the RSA Conference 2012 audience the most massive collection of weird, downright bizarre, freaky, and altogether unlikely hacks ever seen in the wild. This talk will focus on those complex hacks found in real environments—some in very high end and important systems, which are unlikely but true. Corporate Espionage for Dummies: The Hidden Threat of Embedded Web Servers Today, everything from TVs to photocopiers have embedded web servers (EWSs) for device administration. In this session we will walk through numerous case studies detailing how attackers can gain access to sensitive data and reconfigure networks, simply by identifying exposed EWSs. We’ll also release the latest iteration of brEWS, a free EWS scanner to uncover threats in your organization. Modern Cyberthreats: The Changing Face Behind the Keyboard While the threat landscape is always changing, it is always important to remember that there is a real criminal at the other end of the keyboard who is persistent and will keep coming back. In this presentation, HBGary CEO, Greg Hoglund will discuss the latest global cyberthreats and the threat actors behind them and how organizations can collect their own threat intelligence. LAW-202 Should I Sue? The Perils of Litigation in the Age of Anonymous While lawsuits have always been a public relations risk for companies, the latest trends go beyond bad press. In several cases, companies seeking to enforce their rights in court have found themselves to be targets of coordinating hacking campaigns. This session will explore the strategies to address these threats through legal, public relations and information security strategies. Policy & Government NSA’s Secure Mobility Strategy The intelligence community and Department of Defense need the ability to communicate anytime, anywhere, regardless of the classification level. They also want the ability to communicate securely using the same kinds of user-friendly devices available commercially. To meet these requirements, the National Security Agency is testing a new mobile infrastructure to secure classified communications. CXO Perspective on Addressing Cyber Threats and Opportunities Moderated by CSC CIO, David McCue, an industry panel of Cyber Security CXO Council members will candidly discuss current issues of greatest concern and efforts to address them—APTs, mobile devices, information sharing (obstacles, liability concerns), providing the perspective of responsible, senior policy leaders in the private sector. From the Bottom to the Top: The Evolution of Application Monitoring Inexorable trends are pushing security to the application layer. Web apps are low-hanging fruit for attackers, and the move to cloud and mobile computing increases the criticality of application security. The session covers new thinking about application monitoring, focusing on how applications can be “instrumented” to proactively detect security issues and record security-relevant logs. Doing More with Less: Detailed, Highly Efficient Network Security Policies As the consumerization of IT continues to sweep through enterprises, threat and network environments have become increasingly sophisticated. Learn how context-aware security is helping one enterprise gain deep network insight and greater control over this challenge. Application Security ASEC-202 Cloud Security CLD-202 Data Security DAS-202 Governance, Risk & Compliance GRC-202 Hackers & Threats 1 Wednesday HT1-202 Hackers & Threats 2 HT2-202 Industry Experts EXP-202 Law PNG-202 Security Trends SECT-202 Sponsor Case Studies 1 SPO1-202 Sponsor Case Studies 2 SPO2-202 22 Register by January 27 and Save $400 Wednesday February 29 9:30 AM – 10:20 AM, Continued TRACK / Session ID Strategy & Architecture STAR-202 Technology Infrastructure SESSION TITLE ABSTRACT Can We Reconstruct How Identity is Managed on the Internet? Security pros have known for a long time that the way identities are managed on the Internet is broken. The question remains how identity can be made a component of the Internet without having a negative impact. This session will combine coverage of enabling technologies with coverage of the policy and economic issues that need to be overcome for the identity-aware Internet to take hold. Deploying IPv6 Securely IPv4 addresses have run out and this has caused the deployment of IPv6 to start. While IPv6 is very similar to IPv4, it presents its own security challenges. This includes the parts of the protocol that are different from IPv4 and the transition mechanisms used to deploy it. This session will answer questions about IPv6 deployment issues and what is needed to deploy IPv6 securely. TECH-202 10:40 AM – 11:30 AM TRACK / Session ID ABSTRACT Never Waste a Crisis— Necessity Drives Software Security Improvements Security practitioners struggle with the predicament: How do I get the engineering teams to wake up and start taking software security seriously? Rapid, dramatic change is most quickly achieved via a crisis. This session will share some lessons on how to prepare for a crisis and what to do once it arrives to ensure you leave your software security program in a stronger position once it’s all over. How to Launch a Secure Cloud Initiative: NASA’s Jet Propulsion Laboratory Organizations in all sectors embrace the efficiencies and cost-savings of cloud computing. But they’re frequently challenged by the task of ensuring data security and privacy in the cloud. This session offers exclusive new research findings on cloud computing, including a case study of NASA’s Jet Propulsion Laboratory and how it launched a successful, secure cloud computing initiative. DAS-203 Base64—The Security Killer Base64 encoding can be used to bypass DLP, to attack web apps and even to attack end users while bypassing firewalls and IDS systems. Its use can also result in the disclosure of sensitive information including user names and passwords. Worse, it is virtually impossible to effectively detect this hidden threat. This session will help you understand the threat and how to stop it. Governance, Risk & Compliance The Metric System: Why Meaningful Metrics Matter Are security metrics bunk, or can meaningful metrics be gathered to drive improvements in enterprise security? This presentation proposes that both qualitative and quantitative data exists, as well as frameworks for standardizing how risk gets assessed. Industry experts will offer advice on how meaningful security metrics can be used to improve enterprise security and to demonstrate business value. The Psychology of a Cyber Predator; Decoding the Deviate Mind As the boundaries of our world shrink through the ever-expanding Internet, cyber crime explodes. Have you ever wondered what motivates a person to cause harm to another, whether it be for money, sex or other gain—all while cowardly hiding behind a computer? We will analyze the deviate mind of a cyber predator by decoding the idiosyncrasies of their psychology and behavior. Cloud and Control: Any Program on 2000 or 2 Machines There have been other presentations on operating ‘in the cloud’: Running Jobs in EC2. This talk is about controlling 2000 machines as easily as 2 using BOINC, the open source software behind SETI@Home and other distributed computing projects. Setup and administration of BOINC is shown in the context of examples: factoring RSA keys, cracking passwords, document processing, and log analysis. Friending Your Life Away: How Social Networks Cause Long Term Damage to Individuals and Organizations Clearly social networking is the latest killer app that has changed society as we know it. From helping long lost loves get back together to better organizing the London riots to alerting criminals when their victims are away from home to enabling APTs to establishing footholds inside their intended targets. This presentation covers cases and issues that show how social networks are becoming a major security attack vector, and what organizations can do to better protect against the vulnerabilities. Data Breach Laws: Will They Save or Sink You in a Massive Attack? To address the problem of escalating data breaches, nearly all states have passed data breach laws and HITECH covers health records. Using recent massive breaches as case studies, legal and encryption experts sort out the complexities and ambiguities that result in uncertainties for global business and health providers—focusing on both the legal and technical aspects, including encryption. Application Security ASEC-203 Cloud Security CLD-203 Data Security GRC-203 Hackers & Threats 1 HT1-203 Hackers & Threats 2 HT2-203 Industry Experts EXP-203 Law LAW-203 Sessions and topics are subject to change. Visit www.rsaconference.com/mightiersf for the latest details. Wednesday SESSION TITLE 23 Wednesday February 29 10:40 AM – 11:30 AM, Continued TRACK / Session ID Policy & Government PNG-203 Security Trends SECT-203 Sponsor Case Studies 1 SPO1-203 Sponsor Case Studies 2 SPO2-203 Strategy & Architecture Wednesday STAR-203 Technology Infrastructure TECH-203 SESSION TITLE ABSTRACT Government Workforce—We’re Moving Mobile Mobile devices, phones, tablets on cellular, Wi-Fi and government networks are being used to support the mission. What are the current threats and attacks to the mobile technology? How do we balance the risk and productivity gained? This panel of Federal Government executives will share lessons learned by early adopters around security strategy, policy, data protection, access control and more. Security Enters the Boardroom: How Does Security Articulate Business Value? Business executives today understand the importance of having a strong security infrastructure. However in today’s challenging economy, CIOs need to see and be able to articulate true business value from their investment in security. Compliance, Audits and Fire Drills: In the Way of Real Security? Meeting compliance obligations, passing audits, and dealing with incidents real or perceived can all distract a security organization from its core mission—maintaining the security and privacy of data and assets. In this session hear how one large cloud provider ensures these distractions do not get in the way of the goals of information security. The Social Web: Business vs. Security— How to Be a Winner Employees today expect access to social media in the workplace. However, there is a global gap in corporate social media security leaving organizations vulnerable to security threats. Hear from security experts about the latest social engineering attacks and how the Kennedy Center was able to stay safe, while allowing access to social media sites. The CERT Top 10 List for Winning the Battle Against Insider Threats The CERT Insider Threat Center has studied insider threat for ten years. We have worked with federal law enforcement, psychologists, cyber analysts, visionary sponsors, academics and practitioners in government and industry. This session will present the top 10 list for winning the battle against malicious insiders based on a decade of work and the nearly 700 actual insider attacks we have examined. Building a Security Operations Center (SOC) A Security Operations Center (SOC) is designed to be the nucleus of all your information security and Internet security operations, providing continuous prevention, protection, detection, response capabilities against threats, remotely exploitable vulnerabilities and real-time incidents on your networks. 1:00 PM – 1:50 PM TRACK / Session ID Application Security ASEC-204 Cloud Security CLD-204 Data Security DAS-204 Governance, Risk & Compliance GRC-204 24 SESSION TITLE ABSTRACT Midmarket Application Security— Defend like a Fortune 500…or Better Midmarket enterprises are taking significant strides in the development of comprehensive application security programs as a response to the increasing scrutiny coming from their Fortune 1000 customers. Learn how these enterprises are developing secure software and demonstrating software integrity without the armies of security engineers or large branding machines that their customers rely on. Crowdsourcing Access Control in the Cloud Cloud based elasticity lets us build apps that are supposed to scale to arbitrary numbers of users. Alas, even though these apps may scale their horsepower seamlessly, they use traditional access control models that do not scale. IT teams end up being large, expensive, and still unresponsive. Why not crowdsource access control to the users themselves? An analysis of recent data breach events shows a large number of events occur via web servers. Data Breaches and Web Servers: The Giant Barracuda, Epsilon, Citigroup, eHarmony, Sony and the State of Texas are just a few of the names in the news as a result of web data exposures. Web servers in the cloud only complicate the situation. This Sucking Sound presentation will examine technologies and practices you can apply to help keep your name off this list. PCI Security as a Lifecycle: How to Plan for PCI in 2012 and Beyond Register by January 27 and Save $400 This session will provide an update on PCI standards, guidance and resources for 2012 and strategies on how to effectively use these tools to plan ahead for PCI by building a security lifecycle into your everyday business. Wednesday February 29 1:00 PM – 1:50 PM, Continued TRACK / Session ID ABSTRACT HT1-204 Why is Search Engine Poisoning Still the #1 Web Malware Vector? Search Engine Poisoning is still the #1 vector used by the Malware Delivery Networks (MDNs) that we track, in spite of efforts by the major search engines to keep these links out of their search results. This presentation will analyze MDN tactics, provide head-to-head stats on the effectiveness of major search engines at filtering the bad links, and suggest strategies to minimize this risk. Hackers & Threats 2 Live Forensics of a Malware Infection A malware infection today is often complex and consists of many components. To assess the extent of the intrusion, minimize the resulting damage and prevent future infections, it’s important to be able to analyze infected systems. Starting from a real infection, we will reverse engineer its components and show the timeline of events that occurred. The session will include demos with live malware. Tackling the Identity Management Liability Problem This session will address what many consider to be the single most important legal hurdle to developing a viable online federated identity management system—the problem of potential legal liability. The panel will examine the liability risks of concern to participants in an IdM system, the current state of the law regarding such liability and potential solutions to the “liability problem.” Continuous Monitoring for Federal Agencies: Challenges and Opportunities For years government agencies have complained that federal government security requirements were nothing but paper drills that did little to improve security. Now there is renewed emphasis on automation and continuous monitoring that would both provide a better and more current picture of compliance efforts and improve security. But just what does continuous monitoring mean and how can it be implemented cost effectively? Security 2012: A Handbook for Cyber Security 2011 was great if you were a hacker. With mega-breaches at Epsilon and Sony, a massive increase in malicious mobile apps, LulzSec, Anonymous, APT and the collapse of News of the World, 2011 may well go down as the year of the hacker. What has 2012 got in store for us? In this talk we will present the top ten security trends for 2012 that every security professional should know. Using Security to Enable Business Innovation: Real-Life Lessons Learned Rogers Communications’ security team has been working to align itself to the corporate business strategy with positive results. This session will cover what and how they aligned. In addition, it will also cover how these results have changed their customer experience and supported the business transformed within Rogers. Collecting and Sharing Security Metrics— The End of “Security by Obscurity” Collecting and sharing reliable, fact-based security metrics is a struggle in the enterprise specifically, and the security community in general. The fear of transparency and accountability has information security treading water. But is sharing security metrics the lifeline some think it is? Will it make us better security practitioners or divert critical resources from the front lines? Biometrics and Access Token Technology, 10 Years Later… This year RSA was hacked and numerous companies are trying to take advantage of this event. A number of these companies are proposing biometrics, token technologies and other things. Well it has been over 10 years since a PC company released its first commercial fingerprint reader and smartcard readers are readily available. So, are these devices ready for primetime? The Keys to the Cloud: How Aetna Addresses Certificate and Key Management Aetna sees key management as an enabler of private and public clouds. But before it leaps into the promising world of flexible services that come with the allure of minimal startup costs, the Fortune 100 insurer must see security and compliance issues addressed. The company’s PKI expert divulges thought leading information about Aetna’s key management for SSL certificates in the enterprise. Hackers & Threats 1 HT2-204 Law LAW-204 Policy & Government PNG-204 Security Trends SECT-204 Sponsor Case Studies 1 SPO1-204 Sponsor Case Studies 2 SPO2-204 Strategy & Architecture STAR-204 Technology Infrastructure TECH-204 Wednesday SESSION TITLE “There are a lot of different thinkers here—senior executives down to the people who administer help desks—so it’s a breadth of security.” — Two-Time Attendee Sessions and topics are subject to change. Visit www.rsaconference.com/mightiersf for the latest details. 25 Thursday March 1 Keynotes Mike Denning General Manager—Security Customer Solutions Unit, CA Technologies Mike Denning leads the Identity and Access Management business at CA Technologies. Denning is responsible for ensuring the company’s products, services and partnerships help customers minimize risk, boost compliance and confidently adopt virtualization technologies and cloud services by controlling users, their access and what they can do with information. He joined CA Technologies in November 2010 from VeriSign where he spent 11 years leading several organizations, most recently as vice president and general manager, Enterprise Security Services. Bill Veghte Executive Vice President, Software and Solutions, Enterprise Business, HP Bill Veghte is Executive Vice President of HP Software & Solutions, a $3.6 billion business unit delivering innovative software and services that help enterprises develop, manage, defend and automate applications and infrastructure. Of equal importance for our more than 50,000 customers is using these products and services to protect and optimize business data. Before joining Hewlett-Packard, Veghte spent the past two decades at Microsoft in a variety of senior leadership roles in engineering and sales. Most recently, he managed the company’s $15 billion global Windows business and was instrumental in launching Windows 7. He is known for his passion for technology, commitment to customers and ability to achieve results. Pranav Mehta Thursday Senior Principal Engineer and Chief Technology Officer; Embedded Communications Group, Intel 26 Register by January 27 and Save $400 Pranav Mehta is a Sr. Principal Engineer and CTO for the Intelligent Systems Group (ISG) within the company’s Intel Architecture Group. His team focuses on optimizing the Intel Architecture (IA) silicon, software, and system building blocks for the Intelligent Systems Group market segments. This involves understanding performance bottlenecks in IA CPU and system architectures for these application segments; developing solutions to remove those bottlenecks; and modeling these solutions to ensure proper ROI before incorporating them into IA platforms. He also sponsors internal and external research and technology development pipelines for ISG. Thursday March 1 Special Events Author’s Studio** 10:20 AM – 10:50 AM 3:00 PM – 3:30 PM Security Debates** 12:00 PM – 12:50 PM Encore Sessions* 5:40 PM – 6:50 PM Flash Talks Powered by PechaKucha 5:30 PM – 6:45 PM Get up close and personal with prominent infosec authors during the final day of Author’s Studio interviews in Crypto Commons. Don’t miss day two of this riveting session held in Crypto Commons where security experts discuss both sides of key challenges currently being faced in information security. Missed that popular session earlier in the day? Don’t worry! Select sessions will be repeated for those unable to attend the initial presentation. PechaKucha (PK) events were devised in Tokyo in 2003. Drawing its name from the Japanese term for the sound of “chit chat”, PK rests on a presentation format that is based on a simple idea: 20 images x 20 seconds (total presentation length—6 minutes, 40 seconds). PK events are fast-paced to keep interest levels high. Witness high-energy presentations, like you’ve never seen before, from some of the biggest names in the industry. Share stories, indulge in fabulous food and drinks, enjoy live entertainment and kick up your heels on the dance floor at RSA® Conference Codebreakers Bash* the must-attend party of the week at the Marriott Marquis just a few blocks from Moscone Center. 7:00 PM – 11:00 PM Track Sessions TRACK / Session ID Application Security ASEC-301 Data Security DAS-301 Governance, Risk & Compliance GRC-301 Hackers & Threats 1 HT1-301 SESSION TITLE ABSTRACT What Motivated My Company to Invest in a Secure Development Program? Behind every company that has a significant emphasis on secure software development lies a great story on how it all got started. Come hear the real-world war stories of what put five major software producing organizations on the road to security salvation. You’ll laugh, you’ll cry, you’ll learn some tricks that may prove useful in your own environment. Always-On SSL: A Necessity to Deal with an Inconvenient Truth A growing number of high-profile account hijacking attacks on prominent websites have highlighted that while we routinely employ countermeasures to deal with sophisticated attacks, most organizations don’t provide end-to-end encryption when transmitting confidential data of people using their web sites. We will explore why there is technical inertia and the call to action by the industry leaders. Balancing Business Agility and its Risk in Today’s Evolving IT Environments While companies want to support devices, software and applications that enable employees to get the job done, they must do so while carefully monitoring and managing business risks related to the use of information and IT. This panel will bring together CISOs from major corporations to discuss how they are balancing business agility and IT risk in today’s evolving IT environments. Code Red to Zbot: 10 Years of Tech, Researchers and Threat Evolution Windows XP just recently reached end of life. Bill Gates’ TwC is now ten years old. The threat landscape has constantly evolved in dramatic and unexpected ways, changing the character of Internet risk completely. Using data from millions of computers and online services, this session will provide a unique retrospective on how computing has changed over the past 10 years. Thursday 8:00 AM – 9:10 AM * Open to Delegates only ** Open to Delegate and Expo Plus Pass registrants only Sessions and topics are subject to change. Visit www.rsaconference.com/mightiersf for the latest details. 27 Thursday March 1 8:00 AM – 9:10 AM, Continued TRACK / Session ID Hackers & Threats 2 SESSION TITLE HT2-301 Lighting Round: SAP Application Security This lightning round addresses vulnerabilities and threats in the SAP environment. Round 1: Final Call—ABAP Security Condensed. Insights gained from eight years of SAP security testing, including 0-day defects. Round 2: Your Crown Jewels Online—Further Attacks to SAP Web Applications. Through live demos, this talk analyzes threats to SAP Web Applications. Industry Experts Worm: The First Digital World War In late 2008, the Internet was suddenly hit by what bestselling author Mark Bowden (Black Hawk Down) calls “a worldwide digital blitzkrieg.” Disaster was averted thanks to “The Cabal,” a group of volunteers who took it upon themselves to blunt the Conficker worm, which has infected millions of computers worldwide. Four members of The Cabal join Bowden to tell the story of how they did it. Hot Topics in Information Security Law 2012 The legal risk and regulatory environment for information security is in a state of constant flux. New regulations, lawsuits and compliance obligations arise on a regular basis. This panel, put on by the American Bar Association’s Information Security Committee provides up-to-the-minute reporting on key infosec legal developments, and provides insight into where the law is going in the future. Mobile Device Security: Is the Enterprise Up for the Challenge? Enterprise IT is under siege from a relentless end user onslaught demanding mobile device access in the enterprise. The tough and controversial mobile device security issues often create a no-win situation for enterprise IT. Views from various stakeholders will be discussed, as an expert panel talks about dealing with the tangled nuances of mobile security on a daily basis. International Cyber Crime Arrests through Private/Public Collaboration Cyber crime arrests through private/public intel sharing! This session examines the NCFTA’s information sharing model through actual cases where shared cyber crime threat information from cross sector companies and researchers prevented organized crime and hacker activist groups from targeting a nation and several corporations and resulted in 200 Eastern European arrests in several nations in 2011. Partly Cloudy: Top Security Weathermen Forecast the Cloud Many organizations are adopting the cloud to complement or replace traditional security solutions, but many are still on the fence. This discussion explores how CEOs of top security vendors are forecasting the benefits and challenges of adopting their cloud security services. Managing Advanced Security Problems Using Big Data Analytics Current approaches to advanced threat management fail due to lack of event context and constraints in traditional IT architecture. Most data breaches occur because of gaps associated with this lack of visibility. “Big data” approaches will allow enterprises to fuse vast data sets of unprecedented scale and format with high-speed analytics—resulting in a breakdown of information silos, normalization of internal and external security intelligence, and the ability to respond at machine speed. Firewall Fail: Live Test of Top Next-Gen Firewall to Expose Its Breaking Points Vendor promises ring hollow after a next-gen security device is deployed. Performance, security, and stability are all going to change when faced with your unique traffic. How can you replace that vendor data sheet with actual insight? Watch live as we throw it all at a top selling next-gen firewall: attacks, load, app-traffic, and more. And see what can be learned when you find the breaking points. Trust Framework Model: Origins, FICAM, NSTIC, Missing Link And Evolution The Trust Framework Model emerged and is now evolving as one solution to laying the foundation for a scalable identity ecosystem. We’ll spend a short while discussing the artifacts of the Trust Framework Model. We’ll spend more time discussing our predictions on the evolutionary path of the Trust Framework Model and most importantly we’ll uncover the ‘missing link’ . Rising to the Challenge of Vulnerability Management in an IPv6 World IPv6 networks challenge the most basic of the security strategies. With the huge proliferation of IP addresses, traditional vulnerability scanning techniques are defeated by large numbers. Join a panel of senior executives from leading vulnerability management vendors to learn how new techniques will help you implement this foundational security best practice in IPv6 networks. EXP-301 Law LAW-301 Mobile Security MBS-301 Policy & Government PNG-301 Security Trends SECT-301 Sponsor Case Studies 1 Thursday SPO1-301 Sponsor Case Studies 2 SPO2-301 Strategy & Architecture STAR-301 Technology Infrastructure TECH-301 28 ABSTRACT Register by January 27 and Save $400 Thursday March 1 9:30 AM – 10:20 AM TRACK / Session ID ABSTRACT Remediation Statistics: What Does Fixing Application Vulnerabilities Cost? This session presents analysis of data drawn from fifteen software security remediation projects. Data is presented both on the time required to remediate specific classes of vulnerabilities as well as the overall composition of remediation projects so that attendees can see what percentage of remediation projects is spent actually fixing vulnerabilities and what time is spent on other activities. Message in a Bottle— Finding Hope in a Sea of Security Breach Data Breach data is now available from a wide variety of sources and perspectives. This session will explore issues like why some industries receive more attention yet see fewer breaches and how to re-frame the insider/outsider threat model given the rise of mules and hybrid attacks. The Hidden Risks: Managing Risks in Outsourcing Contract Relationships This session will present a multi tiered approach to managing the myriad of risks associated with third parties in outsourcing relationships. This presentation will focus on the tools Kodak uses to assess and mitigate 3rd party risks as well as some of the opportunities and challenges encountered in the process. HT1-302 PenTesting People: Social Engineering Integration Social engineering attacks are extremely effective and simple steps can be taken to immediately and consistently reduce the threat. Learn about the psychology of an attack and walk away with strategies for integrating social engineering preparation into an organization’s security audits. Hackers & Threats 2 Advanced (Persistent) Binary Planting Those of you familiar with binary planting and DLL hijacking already know that hundreds of applications can be tricked into executing DLLs and executables from remote servers. However, there’s much misunderstanding when it comes to hard technical details. This session will provide concrete instructions and tips for developers, researchers and whitehats with code snippets and exploit scenarios. Hacking Exposed: Embedded—The Dark World of Tiny Systems and Big Hacks The embedded world has been around for decades but security (as usual) has been an afterthought. As a result we have the age old phenomenon of too many products, too little security. We will explore the world of miniature systems and their likelihood of being hacked—from mobile to life sustaining biomedical devices to critical infrastructure, the world of embedded security is about to explode. LAW-302 3 “C” Words You Need to Know: Custody— Control—Cloud In the rush to reduce expenses in tough economic times, your company moves to the cloud to save money and increase efficiencies. How will you meet the 2006 e-discovery amendments to the FRCP? How will document retention rules be enforced? How do new privacy regulations add complexity to the mix? This presentation will give you tactical advice and strategies for coping with the great migration. Policy & Government eHealth: Securing Patient Records A cornerstone of the Administration’s efforts to reform America’s healthcare system is the widespread introduction of health IT—promoting the meaningful use of electronic health records and creating health information exchanges to facilitate information sharing. These efforts hold the promise of increasing patient access, improving the quality of care and reducing cost. But will they be secure? The Virtualization Security Landscape: What’s Changed? The security community started paying attention to virtualization technology around 2006. Many new threats were discussed (some real, some hypothetical), attack vectors were described, and vendors started offering “virtualization security” products soon after. Where do we stand today? This session will take a look at the landscape of virtualization security, what’s changed, and what’s yet to come. SSL Identifiers— Keeping Your Lines of Communication Open and Secure SSL VPNs today use SSL Gateways to filter their data traffic; there are no direct connections between servers and clients. So how do the servers know if whoever is calling is a friend or a threat? How can you properly identify the client user? Large Scale Cloud Forensics There are many problems to solve with large scale cloud forensics but two of the most important are: how to acquire the forensic data and how to interpret the data while working with the privacy laws among the jurisdictions where such data resides. This paper and session presents the problem, challenges and a reference forensic architecture along with recommendations for future direction. Critical Infrastructure: The IPv6 Transition Challenge As Internet stakeholders clear the way for IPv6, enterprises will need to prepare for the transition from IPv4 and the cyber security disruptors that come along with it. This session will discuss the complex challenges that enterprise security managers will face and how they can manage a successful migration to an IPv6 network. Application Security ASEC-302 Data Security DAS-302 Governance, Risk & Compliance GRC-302 Hackers & Threats 1 HT2-302 Industry Experts EXP-302 Law PNG-302 Security Trends SECT-302 Sponsor Case Studies 1 SPO1-302 Strategy & Architecture STAR-302 Technology Infrastructure TECH-302 Sessions and topics are subject to change. Visit www.rsaconference.com/mightiersf for the latest details. Thursday SESSION TITLE 29 Thursday March 1 10:40 AM – 11:30 AM TRACK / Session ID Application Security ASEC-303 Data Security DAS-303 Governance, Risk & Compliance GRC-303 Hackers & Threats 1 HT1-303 Hackers & Threats 2 HT2-303 Industry Experts SESSION TITLE ABSTRACT How to Create a Software Security Practice In this presentation IBM’s Ryan Berg and Jack Danahy share best practices and tactical advice for organizations looking to develop software security as an internal or revenue generating expertise. Exploiting a PCI Compliant Network: A How-To Guide The simple truth is that it is entirely possible to compromise a fully PCI compliant network, and this session will show you how. This talk will present research across several hundred organizations and demonstrate how to compromise a network that complies with the PCI-DSS to the letter, due to otherwise poor information security practices. Compliance Fatigue: How to Stop Chasing Compliance and Move on to Business Why do some organizations get stuck on the compliance treadmill while others run free? What is the difference between a compliant organization and a highly effective one? This session focuses on compliance validation like the hammer of Thor—it can be used for good or evil. The participant will learn when to wield compliance and when to stop drinking the poison waiting for the business to die. Modern Cyber Gangs: Well-Organized, WellProtected, and a Smart Adversary The bad guys have changed gears—evolving to develop an illicit economy with services and products designed by the bad guys for the bad guys. This session provides live demos of their tools & services and shows how they respond to industry innovations. The session poses suggestions for what we should be doing as individuals, business and security vendors to intelligently bring the fight to them. Cracking Open the Phone: An Android Malware Automated Analysis Primer Automating the analysis of unknown programs is the only way a modern anti-malware company can keep up with the volume of unknown programs. While the volume of Android apps is relatively small in comparison to the Windows environment, automation makes the tedious manual process of breaking apart Android apps far easier. We’ll discuss techniques and tools we use to dig into Android apps. Terrorist Groups in the Online World Extremist groups such as al-Qaeda are growing more sophisticated in their use of the Internet to plan, organize, communicate and carry out their attacks. Citing new data and recent real-world examples, this presentation will look at how extremist groups operate, the techniques they use and how their methods are evolving. Social Media in Marketing and the Workplace: Legal and Regulatory Compliance The past few years have witnessed an explosion of legal and regulatory activity involving social and other new media. This session will examine several key areas, including copyright, trademark and related intellectual property concerns; defamation, obscenity and related liability; false advertising and marketing restrictions; gaming; data privacy issues presented by social media; and impacts of social media on employees and the workplace. Attendees will learn how to identify legal risks and issues before they become full-scale emergencies and how to develop appropriate policies and guidelines covering social media activity. Securing the Mobile Device When Employees are the Decision Makers As billions of people around the world use their phones as PCs, hackers are paying attention. In the workplace, personally owned phones and tablets are rapidly becoming the norm, making the tightlymanaged PC obsolete. In this panel we’ll discuss issues affecting devices now and in the future as well as what security professionals can do to stay on top in this rapidly changing environment. Making World Class Cloud Security the Rule, not the Exception Box CEO and co-founder, Aaron Levie, will discuss why cloud security and reliability are the biggest hurdles to mainstream adoption in the enterprise. The session will address how the most trusted cloud providers have been in business the longest, and will walk attendees through ways that cloud providers can make world class cloud security the rule, not the exception. Offensive Countermeasures: Making Attackers’ Lives Miserable The current threat landscape is shifting. We need to develop new strategies to defend ourselves. Even more importantly, we need to better understand who is attacking us and why. Consider what we discuss as a collection of tools at your disposal when you need to annoy attackers, attribute who is attacking you and, finally, with authorization and legal approval, attack the attackers. Security Data Deluge—Zions Bank’s Hadoop Based Security Data Warehouse Zions Bank’s Hadoop based security data warehouse is a massive minable database used to aggregate event data across their entire enterprise; for long term large-scale security, fraud and forensic related analytics. The utility of this system is realized once the data is normalized into a common format and mined by experts with intimate understanding of the data itself. EXP-303 Law Thursday LAW-303 Mobile Security MBS-303 Security Trends SECT-303 Strategy & Architecture STAR-303 Technology Infrastructure TECH-303 30 Register by January 27 and Save $400 Thursday March 1 1:00 PM – 1:50 PM TRACK / Session ID ABSTRACT Privacy by Design: Baking Privacy into Business and Product Development The Federal Trade Commission, European Commission and data protection officials in Canada have all called on companies to build Privacy by Design (PbD) into the corporate policies and the software development lifecycle. Learn how leading companies are implementing PbD within their organizations and the benefits this approach provides. DAS-304 Job Performance Model for Advanced Threat Responders In this session, you will learn what a group of experts in this field believe are the best practices for the development of monitoring, detection, prevention, response and policy approaches to address advanced threats as reported by a recent detailed study funded by a DOE Workforce training grant to identify the critical skills that every security specialist should have. Governance, Risk & Compliance Collective Defense: How the Defenders Can Play to Win Modern software security response is complex, requiring defenders from across industries to collaborate. Critics, though, claim the offensive side is better coordinated, and “winning.” This talk shows how Microsoft has taken deliberate action to make collaboration among industry and government leaders a core part of its security response process. We’ll demonstrate how defenders are playing to win. A Timeline of Disaster When the Earthquake and Tsunami hit Japan, it wasn’t long before individuals exploited the situation for personal gain. A wide-range of scams preying upon users’ emotions and desire to contribute to the relief efforts appeared quickly, from bogus donation Web sites and Facebook clickjacking to blackhat SEO poisoning and a variety of 419 scam mails. Showcase Showdown: Browser Security Edition At no other point in the evolution of computing has user experience (as well as attack surface) been so defined by a single piece of software as it is today. Still, no authoritative picture of the true defensive capabilities of the three major web browsers has existed. This session will present the results of our research into six key areas of browser security, and release new, actionable metrics for browser security with a focus on real-world exploitability. Grilling Cloudicorns— Mythical Cloudsec Tech You Can Consume Today Intel TXT? Software defined networks? Hypervisor DLP? Automagic deployment and configuration of large application stacks? The mythical juju of yesteryear is now edible today. Our predictions in the past are coming true as innovation races along. Come join us as we cover the bleeding edge of cloud security tools and techniques that are actually available. Mobile Services: A Privacy & Security Check-In Mobile services is one of the fastest growing segments of the technology sector. This panel will discuss the current state of legal and technical privacy and security protections for mobile consumers; how individuals, businesses, and policymakers can work together to update and enhance these protections; and practical suggestions for complying with legal requirements. Smartphones: Placing Enterprise Security into the Hands of the Users Mobile technology is increasingly enabling people to work anywhere at any time, creating new efficiencies for businesses—and new opportunities for hackers. We must act now to stay one step ahead of security threats posed by malicious mobile applications—and if the threat seems academic, remember that Google had to remove 58 malicious apps from its Android Market earlier this year. Hacking the Vote? There is a wave of interest in Internet voting that is sweeping the U.S. today. At first glance it seems like a good idea, affording convenience to military voters and maybe someday to everyone. In this panel we will discuss the flip side: the very real dangers of remote and undetectable cyber attacks on online elections that could silently change who gets elected. Achieving Operational Excellence in Security Information security is under attack and many reported breaches are related to operational failures. In this session, panelists will explore how they have successfully used techniques from lean manufacturing to implement effective security programs. Legal & Ethical Considerations of Offensive CyberOperations? Certainly nations have the right and in some cases obligation to use cyberspace tools in an offensive manner to defend themselves. What about businesses, do they also have this right? This session will explore the legal and ethical issues surrounding the use of offensive cyberspace by both nations and corporations. ChromeOS vs. iCloud—a New Frontier in Security Challenges Cloud-centric platforms have become the next big thing. Google and Apple have rolled out ChromeOS and iCloud respectively that rely on all data being stored in the cloud. We’ll dive into the security design of these cloud-centric platforms and their common security flaws. We’ll also show how iCloud and ChromeOS stack up against each other in terms of targeted and non-targeted attacks. Application Security ASEC-304 Data Security GRC-304 Hackers & Threats 1 HT1-304 Hackers & Threats 2 HT2-304 Industry Experts EXP-304 Law LAW-304 Mobile Security MBS-304 Policy & Government PNG-304 Security Trends SECT-304 Strategy & Architecture STAR-304 Technology Infrastructure TECH-304 Sessions and topics are subject to change. Visit www.rsaconference.com/mightiersf for the latest details. Thursday SESSION TITLE 31 Friday March 2 Keynotes Herbert “Hugh” Thompson, Ph.D. Chief Security Strategist, People Security Tony Blair Former Prime Minister, Great Britain and Northern Ireland Herbert (Hugh) Thompson is Chief Security Strategist at People Security and a worldrenown expert on application security. He has co-authored several books on the topic and has written more than 80 academic and industrial publications on security. In 2006, he was named one of the “Top 5 Most Influential Thinkers in IT Security” by SC Magazine and was featured (along with Harri Hursti) in “Hacking Democracy”, the Emmy-nominated HBO documentary on e-voting vulnerabilities. He is also an adjunct professor at Columbia University in New York where he teaches courses on computer security. As Prime Minister of Great Britain and Northern Ireland, and leader of Britain’s Labour Party, Tony Blair has been a strong advocate of a values-based, activist and multilateralist foreign policy—an agenda that combined tackling terrorism in Iraq, Afghanistan, Kosovo and Sierra Leone, with action on issues like climate change, global poverty, Africa and the Middle East Peace Process. Blair is also credited for assisting the Northern Ireland Peace Process by helping to negotiate the Good Friday Agreement. Tony Blair’s memoir, A Journey: My Political Life was released in September 2010 and made The New York Times Bestseller List within a week. Learn more at www.tonyblairoffice.org. TRACK SESSIONS 9:00 AM – 9:50 AM TRACK / Session ID Application Security SESSION TITLE ABSTRACT Engineering Smart Grid Security You are only as strong as your weakest link. Smart Grid technology and Automated Metering Infrastructure (AMI) introduce a new set of threats and vulnerability concerns. How do you protect this mission critical infrastructure from attacks? Electric utilities require 24x7 availability. The power grid must be able to function during and recover quickly from all types of security breaches. (ISC)2’s SSO Program—Bringing Cybersecurity Experts to the Classroom With the proliferation of mobile devices, social networking and the cloud, children are more susceptible to online dangers than ever. It is of utmost importance to teach them how to be safe and responsible digital citizens. (ISC)2’s Safe and Secure Online (SSO) program brings its certified information security expert members into schools to educate children as well as their parents and teachers. Getting Your Session Proposal Accepted Improve your chances of becoming a speaker at RSA Conference 2013! Get the inside track on the Conference requirements and how to make your submission stand out. Hacks, Flacks And Attacks: Collaborating on Communications During a Breach Widely publicized data breaches have caused significant reputational damage and regulatory liabilities to the companies involved. Beyond technical solutions, security professionals must consider and understand internal and external communication needs in response. This session will share best practices to help security professionals integrate with PR teams to effectively mitigate damage. Adding a Security Assurance Dimension to Supply Chain Practices Classical supply chain practices are quite mature at measuring risk to an enterprise, but only along certain legacy dimensions—supplier ability to perform, deliver on time, business stability, and others. However, in light of today’s security breaches, it’s clear that a security assurance dimension must be added to these practices, both for software and for hardware components. The Faces of Fraud: An Inside Look at the Fraudsters and Their Schemes From remote pockets of the world, they strike—organized rings that target ATMs, point-of-sale devices, payment cards and bank accounts. Today’s fraudsters are sophisticated, organized and persistent. This session offers the U.S. Secret Service’s inside look at exactly who these fraudsters are, as well as BankInfoSecurity’s newest study of today’s hottest fraud schemes—and how to stop them. ASEC-401 Association Special Topics 1 AST1-401 Association Special Topics 2 Friday AST2-401 Data Security DAS-401 Governance, Risk & Compliance GRC-401 Hackers & Threats 1 HT1-401 32 Register by January 27 at www.rsaconference.com/mightiersf Friday March 2 9:00 AM – 9:50 AM, Continued TRACK / Session ID Hackers & Threats 2 HT2-401 Industry Experts EXP-401 Law LAW-401 Mobile Security MBS-401 Policy & Government PNG-401 Security Trends SESSION TITLE ABSTRACT Victimless Malware— How Blackhats Make a Killing Targeting Companies This session will focus on malware campaigns which generate value and revenue for the attacker without harming the end-user through the typical account take over or scam—instead the target is corporations. Learn how to identify if your company is a target. Examples will be shown on the PC and Mobile platforms along with data on how much money the schemes generate and could be costing you. Web Breaches in 2011—“This is Becoming Hourly News and Totally Ridiculous” In 2011, attitude towards hacks shifted from “It happens,” to “It is happening.” A poorly coded website and web application is all that’s needed to wreak havoc—expensive firewall, pervasive anti-virus and multi-factor authentication be damned. But what is possible? What types of attacks and attackers should we be mindful of? This presentation will show the real risks in a post-2011 Internet. Fraud and Data Exfiltration: Defending Against the Mobile Explosion Mobile devices offer numerous opportunities for wrongdoers to commit fraud or steal data. What are the risks of targeted mobile service fraud, who are the players, and what can organizations do about it based upon the law? What monitoring technologies exist and how can those technologies be used legally by enterprises for monitoring cellular communications? This session will cover these and other troubling mobile device issues. Is Your Mobile Device Radiating Keys? Are your mobile device’s EM emissions leaking your keys? A mobile app can inadvertently radiate secret data as cryptographic processing is done by the CPU. We’ll use a simple antenna and radio to perform live key extraction from several modern handheld devices. Developers can use several techniques to mitigate risk whenever applications use high-valued cryptographic keys. Can DNS Protect Intellectual Property and Free Speech at the Same Time? The U.S. Senate is considering the PROTECT IP Act which would allow courts to block offending sites using DNS filtering. Seemingly straightforward, not so. This panel brings together experts at both the policy and technical level and on both sides of the argument highlighting concerns with the proposed approach and fleshing out a solution. Moderated by Dr. Paul Mockapetris, the inventor of the DNS. CYA in a BYOD World Mobile is recasting the IT landscape just like the PC did two decades ago. The invasion of smart phone and tablet personal devices (Bring Your Own Device—BYOD) into the enterprise has made secure mobile device management a top IT priority. The challenge begins at the device level and then extends into securing data, provisioning applications and managing application access to corporate resources. This panel will discuss challenges, options and tradeoffs around applying appropriate management and security policy controls to enable the new BYOD world. Building Robust Security Solutions Using Layering and Independence Critical systems and data demand robust protection. Building solutions with multiple layers of security components can meet this need. Defense-in-depth approaches compose different security functions. This session will show how to compose layers of the same security function, the importance of independence in designing the layers, and a technique for predicting assurance of the layered solution. SCADA and ICS Security in a PostStuxnet World A panel discussion on why energy utilities in a post-Stuxnet world need to secure both enterprise and ICS environments, and the challenges of meeting that goal. Talking points include: unique qualities of utility networks; SCADA & ICS network and protocol considerations; spanning security across separate functional & organizational groups; and advice from experts and end users on how to do it. SECT-401 Strategy & Architecture STAR-401 Technology Infrastructure TECH-401 TRACK / Session ID Application Security ASEC-402 Data Security DAS-402 SESSION TITLE ABSTRACT Hacking’s Gilded Age: How APIs Will Increase Risk and Foment IT Chaos Organizations are rushing to open their systems by offering Internet APIs. But are they increasing their risk profile exponentially by doing so? APIs have different security requirements than conventional web sites—as point developers with a web-centric background often fail to recognize. Learn what bad practices to avoid, and how you can implement a safe and secure API strategy for your company. Data Loss Prevention: The Evolving Landscape of Mobile Enterprise Threats As many popular personal devices—like iPhone, Android, or tablets—become more work-capable, employees are demanding that companies support the devices they choose regardless to what IT has to say about it. Supporting these new smart devices also means an added layer of security around applications. This presentation will expand on emerging security threats. Sessions and topics are subject to change. Visit www.rsaconference.com/mightiersf for the latest details. Friday 10:10 AM – 11:00 AM 33 Friday March 2 10:10 AM – 11:00 AM, Continued TRACK / Session ID SESSION TITLE ABSTRACT GRC-402 The Vendor Management Challenge: Doing More with Less The skyrocketing volume of outsourcing and the complexity of the deals translate into increasing importance of vendor management. In-house resources available for this task, however, have at most remained stagnant. The result is that a vendor management program must do more with less: tackle greater security risks while pushing significant, critical decision-making to front line personnel. Hackers & Threats 1 The Three Myths of Cyberwar Many sources for cyber strategy and the policy that affects it focus on three facets of the cyber domain: cyber attacks are asymmetric, cyber attacks are unattributable and cyber attacks are non-kinetic. None of these is true. This talk explains why. The Art of Breaking and Designing CAPTCHAS CAPTCHAs—the squiggly-word or noisy-audio puzzles that everyone encounters on the Web—are used to thwart automated attacks because they are supposed to be much easier for people to solve than computers. But are they, really? Come to this talk to hear how our techniques broke real world CAPTCHAs from Microsoft, Yahoo, Slashdot, Recaptcha and Ebay, and learn how to design secure CAPTCHAs. LAW-402 Updating the Law on Government Access to User Data in the Cloud The Electronic Communications Privacy Act of 1986 established rules for law enforcement access to email and other electronic communications and transactional data held by service providers. The law has not been meaningfully updated to protect privacy in over 25 years. It no longer fits well with the way technology is used. This session will describe the problem and discuss proposals to update the law. Mobile Security iOS Security Internals In this talk, two of the leading iOS experts will take you though the iOS security architecture. They will outline the way iOS protects itself from malware and exploitation, including memory protections, sandboxing, address randomization, privilege separation and code signing. They will walk through the attacks that have occurred against iOS since its inception as well as how the architecture withstood (or didn’t) these attacks and why. In addition, the session will discuss how the security posture of iOS has changed over time. Does Defining Privacy Matter? Although web content providers may debate how privacy is defined or what constitutes a breach of privacy, a recent study revealed that users commonly identify several key privacy attributes that can help guide web content providers to make more informed implementation decisions. This talk will also explore the reported level of awareness of and concern over common Internet data collection practices. Zero Trust: Case Studies and Lessons Learned Old security models are like an M&M, a hard outside and soft center, trusting that attackers won’t get past the perimeter. But today’s advanced attacks easily pierce these shells. We must eliminate the soft center, and weave security throughout the network employing a “Zero Trust” model. In this session we look at pioneering efforts to realize this model and design security from the inside out. Enterprise Access Control Patterns for REST and Web API Exposing service oriented connectivity points using Web APIs, REST creates new security challenges to the enterprise. This presentation will make sense of SAML, OAuth, OpenID, API keys, HMAC, custom tokens, cookies and more. How do they fit together? How does the enterprise leverage such technologies for enabling trust management and access control? Eroding Network Perimeter: Is it Time to Double Down or Buy Insurance? An analysis of real world examples that discuss the implications of an eroding network perimeter. We will explore contributory factors and evolving trends such as off-shoring, cloud computing and virtual desktop infrastructure (VDI) from both a consumer and provider perspective. Finally, we will explore popular coping strategies and determine which, if any, are likely to succeed. Governance, Risk & Compliance HT1-402 Hackers & Threats 2 HT2-402 Law MBS-402 Policy & Government PNG-402 Security Trends SECT-402 Strategy & Architecture STAR-402 Technology Infrastructure Friday TECH-402 34 Register by January 27 and Save $400 Friday March 2 11:20 AM – 12:10 PM TRACK / Session ID Application Security ASEC-403 Data Security DAS-403 Governance, Risk & Compliance GRC-403 Hackers & Threats 1 HT1-403 Hackers & Threats 2 ABSTRACT Identifying and Exploiting Cryptographic Padding Oracles This presentation will discuss how to identify and exploit cryptographic padding oracle vulnerabilities in custom web applications. Through a series of live demonstrations, the presentation will cover common scenarios related to padding oracle detection and show how to use the free open source PadBuster tool to both identify and exploit each scenario. Garage Sale Forensics: Data Discovery Through Discarded Devices A review of how data storage devices can be discovered and the data left on those devices used for unauthorized purposes. Individuals and organizations may dispose of a device without completely purging all data that resides or resided on it. This presentation will show where devices can be located, how data can be recovered, and how the organization or individual can protect themselves from loss. Convergence of BCM and Information Security at Direct Energy We begin with the identification of synergies between BCM, Information Security and IT Audit/Controls. The evolution of operational risk within Direct Energy will be discussed. Examples of cost savings, risk avoidance & effective recovery and organizational placement of this team within Direct Energy and the need for a well defined control framework will be discussed. Estimating the Likelihood of Cyber Attacks When There’s “Insufficient Data” Standard statistical techniques are inadequate for estimating the likelihood of future cyber attacks. Yet risk assessments and security planning urgently need this. This talk will outline the techniques that have allowed the US-CCU to anticipate Stuxnet and nearly every major new attack development over the last eight years. The secret is to identify attack pre-conditions and capability thresholds. Evil Though the Lens of Web Logs Web logs can be analyzed with specific attention to Internet Background Radiation (IBR). Two bands of the IBR spectrum include scanning and misconfiguration where details about attacker and victim patterns are readily available. Via web application specific examples this discussion will analyze attacks exhibiting traits, trends, and tendencies from the attacker and victim perspectives. From Technology to Psychology: Understanding the Social Psychology of Hackers The number of hackers around the world is set to proliferate coinciding with the mass migration to mobile devices. Building on 200 hours of interviews with hackers, Misha Glenny reveals who they are, where they are coming from, and why. Technological responses are no longer sufficient to the growing challenges facing cyber security—it is time for a broader, sociological approach. More Art than Science: Negotiating Privacy and Data Security Language Two privacy experts with 20+ years of combined privacy experience will engage in a live negotiation on issues that make senior lawyers sweat, including: What are adequate security measures? What is a reportable security breach? What are breach notification requirements? Join us to learn the latest and greatest tricks of the trade, and arm yourself for your future data protection negotiations. Applying the NFC Secure Element in Mobile Identity Apps Since everyone is carrying a mobile phone anyway, why not use it as a second authentication factor for identity applications? NFC standards are bringing a new solution to that challenge—the secure element. The Smart Card Alliance explains the technology, its applicability for mobile identity applications and considers the industry’s readiness for implementations. 20 in 2012: The Top Privacy Issues to Watch Privacy has long been an important part of any information protection program; however, new potential laws and shifts in the landscape are creating new challenges and business imperatives for security, IT and legal professionals. Learn about the top privacy policy and technical developments to watch in the coming year. Evolution of IT Security—Why the Status Quo is Already Extinct How will changes in technology brought about by cloud computing, improved mobility and social media change the landscape of enterprise security? Security visionary and inventor of SSL Dr. Taher Elgamal explores how evolved methods of authentication (including biometrics) will impact the way companies do business this year, and beyond. CISO View: Top 4 Major Imperatives for Enterprise Defense Where do enterprises focus limited resources to keep up with the ever-changing threat landscape? What is a CISO to do to keep up with new innovations? This session focuses on the top 4 major imperatives for enterprise defense: mobilization of enterprise, extending security controls into the Cloud, evolving security beyond “Outside/In” defenses, and increasing regulatory focus on data protection. SSL and Browsers: The Pillars of Broken Security Recent attacks on browsers and certificate authorities for SSL have shown how fragile these systems are, yet we all depend on them while using the Internet on a daily basis. This talk will explore the implementation flaws in the SSL protocol and the browsers that support it. The speakers will showcase extensive research collected from millions of websites that reveal the state of SSL and Browser Security on the Internet. The session will then explore the mitigation options for the problems we are experiencing today, and provide a framework in which we can solve future SSL security issues. HT2-403 Industry Experts EXP-403 Law LAW-403 Mobile Security MBS-403 Policy & Government PNG-403 Security Trends SECT-403 Strategy & Architecture STAR-403 Technology Infrastructure TECH-403 Sessions and topics are subject to change. Visit www.rsaconference.com/mightiersf for the latest details. Friday SESSION TITLE 35 Exposition REGISTER FOR AN Expo Plus Pass Go beyond the Expo to enhance your RSA® Conference 2012 experience! Your Expo Plus pass will give you access to the Expo kick-off Welcome Reception, all of the intriguing keynotes, social and networking opportunities in Crypto Commons and a Conference session of your choice. Quantities are limited, so don’t miss out on this upgrade and register today to take advantage of these great benefits. Exposition Here is a sampling of the companies you can expect to see in the Expo at RSA® Conference 2012. 36 3M Mobile Interactive Solutions Division Bit9, Inc. Encryptics Global Knowledge 6WIND Blue Coat Systems Enforcive GlobalSCAPE BluePoint Security Accellion, Inc. Enterprise Ireland GlobalSign BreakingPoint Systems, Inc. ActivIdentity, part of HID Global ENTERSECT GoDaddy.com CA Technologies Greenidea, Inc. Advantech Entrust Cavium Networks Guardian Analytics Affinion Security Center Equifax Celestix Networks HBGary, Inc. Agiliance ESET North America Certes Networks Hitachi ID Systems, Inc AhnLab Exar Check Point Software HOB, Inc. AirWatch F5 Networks Cherry HP Akamai Technologies Cisco Fasoo.com, Inc. IBASE Technology Inc. Alert Enterprise Clearswift Corporation FileOpen Systems Inc. IBM Corporation Alert Logic Cloud Security Alliance FireEye Inc. AlgoSec Collective Software LLC AlienVault Core Security Allegro Software Development Corporation CoreTrace Corporation Alta Associates Inc. Coverity AMAX Information Technologies Covisint, a Compuware Company American Portwell Technology, Inc. Critical Watch Anonymizer, Inc. Cryptography Research, Inc Anue Systems Inc. Cryptomathic, Inc. APCON, Inc. CTG Security Solutions Application Security, Inc. Cybera AppRiver Cyber-Ark Software, Inc. Arbor Networks CyberMaryland Armorize Technologies Inc. Cyberoam Arxan Technologies Damballa AT&T Dasient, Inc. Authentify, Inc. DELL SecureWorks Authernative, Inc. Device Lock Axway DHS/National Cyber Security Division Barracuda Networks Diebold, Inc. BeCrypt Digital Defense, Inc. Behaviosec DriveSavers Data Recovery Beijing Zhongguancun Overseas Science Park Easy Solutions, Inc BeyondTrust Encryptek, LLC CounterTack Electronic Frontier Foundation Register by January 27 and Save $400 FireHost FireMon Fluke Networks ForeScout Technologies, Inc. Fortinet, Inc. Fox Technologies Freescale Semiconductor Identity Finder, LLC IEEE Security & Privacy Imperva Inc. InfoExpress, Inc. InfoGard Information Networking Institute – Carnegie Mellon Garner Products Infosecurity Magazine – Reed Exhibitions Gemalto Integralis GFI Intel Gigamon LLC IOActive, Inc Glimmerglass Networks Ipswitch, Inc. Exposition ipTrust– a division Endgame Systems Onapsis S.R.I. TeleSign Corporation Veracode, Inc. IronKey, Inc. OPSWAT TeleTrusT Deutschland e.V. Verizon Business Palo Alto Networks TeleTrust/German Pavilion Vineyard Networks Patriot Technologies Tenable Network Security, Inc. VMware Paymetric, Inc. Thales e-Security Vormetric Thycotic Software Ltd. VSS Monitoring, Inc. TITUS Vyatta Inc. Trend Micro WatchGuard Technologies TrewPort Technologies Inc. Wave Systems Corp. Tripwire, Inc. Webroot, Inc. Trusteer Websense Inc. Trustwave West Coast Labs WinMagic Data Security (ISC)2 ITAC Ixia JiranSoft PerspecSys Inc. PFU Systems, Inc. Juniper Networks PhishMe, Inc. Kaspersky Lab Phone Factor Key Source International PistolStar, Inc. Keypasco AB PointSharp AB KOBIL Systems GmbH Proofpoint, Inc. Lancope Protected-Networks.com Lanner Electronics Inc Pwnie Express Tufin Technologies Liaison Technologies Qosmos University of Denver x.o. ware, inc. Lieberman Software Qualys, Inc. ValidEdge yaSSL.com Linoma Software Quest Software Venafi, Inc. Zix Corporation LJ Kushner & Associates, LLC Radiant Logic LogLogic Rapid7 LogRhythm RedSeal Systems, Inc. Lynux Works Research in Motion M86 Security RSA, The Security Division of EMC MANDIANT RSAM MBX Systems Safelight Security McAfee, an Intel company Safend Inc. Messageware, Inc. SafeNet, Inc. Metaforic SAIC Microsoft SANS Institute Mi-Token Inc Secunia MITRE – CVE/OVAL/CWE SecureAuth Corporation Modulo Security Mentor Motorola Solutions SenSage Inc. MXI Security Silicium Security Mykonos Software, Inc. Sims Recycling Solutions nagra ID Security Skybox Security, Inc. Napatech Inc. SmartDisplayer Technology Narus, Inc. Softex, Inc. nCircle Software Engineering Institute NEI Solera Networks Neohapsis, Inc. SonicWALL, Inc. Net Optics, Inc. Sophos NetIQ Sourcefire, Inc. Netronome Systems Specops Software Inc. Neusoft Corporation Splunk Inc. New Horizons Computer Learning Centers SPYRUS, Inc Nexcom SSH Communications Niometrics Pte. Ltd STMicroelectronics NitroSecurity Stonesoft Inc. Norman Data Defense Systems Inc. StrikeForce Technologies, Inc. NSA StrongAuth, Inc. NSFOCUS Symantec Corporation NSS Labs, Inc. SYSMATE NXP Semiconductors Systematic Development Group, LLC Oberthur Technologies TechGuard Security SRA International * Exhibitor list current as of 11/29/11. RSA® Conference 2012 sponsors are indicated in bold. Welcome Reception Kick off your RSA® Conference 2012 experience with a bang at the Welcome Reception. Enjoy food and drinks and get exclusive access to the exhibitors you’ve been waiting to meet; network with peers as you preview cutting-edge products from more than 350 leading information security companies. Briefing Center Get tactical help with the pressing challenges you face each day. Technical experts present 30-minute demonstrations to help you make strategic plans and purchase decisions for your organization. Expo Hall Pub Crawl Exposition Explore the Expo at this one hour Pub Crawl! Visit sponsoring companies, get your badge scanned, and learn about their latest products, services, and innovations. Enjoy your choice of beer or wine at bars located at select sponsor booths within the Expo (soda and water will also be offered). 37 Exposition February 27–March 2 | moscone center | San Francisco Registration Information 38 REGISTRATION PACKAGES & RATES DISCOUNT by Jan. 27, 2012 11:59 PM PT Delegate Pass STANDARD Jan. 28, 2012 and after $1,895 $2,295 Delegate 1-Day Pass (Tuesday, Wednesday, Thursday or Friday) $995 $995 Delegate Academic/Student Pass $695 $695 $2,045 $2,045 SANS Tutorials (Sunday & Monday) Virtualization Security Fundamentals tutorial add $300* $495 $595 Expo Pass Expo Plus Pass $75 $100 Welcome Reception Guest Ticket $90 $90 Codebreakers Bash Guest Ticket $150 $150 Registering for RSA® Conference 2012 is easy! Just go online to www.rsaconference.com/mightiersf and click on Register Now. If you register by January 27, you can save $400! If your company purchases five (5) or more Delegate registration passes at the same time you will automatically receive a $100 discount per registration. See the website for more details: www.rsaconference.com/mightiersf. Government Discount Current full-time employees of U.S. federal, state or local government agencies and current fulltime employees of international government agencies will receive $200 off Delegate Pass registration fees for RSA Conference 2012. To qualify for the discount, you must show your current, valid government identification card during registration check-in. If you are unable to provide valid identification, you will be charged the on-site Delegate Pass registration rate of $2,295. The government discount cannot be combined with any other discount offers. Government contractors, including contractors working on government “Cost Reimbursable Contracts”, are not eligible for the government discount. Accepted government identification: • Government issued Visa, MasterCard or American Express • Government picture ID • Military picture ID • Federally Funded Research Development Corp (FFRDC) ID CPE CREDITS*** PHOTO ID WILL BE REQUIRED AT CHECK-IN TO PICK UP YOUR BADGE. STAY LOCALLY AND SAVE** Connections Housing is the official RSA Conference housing bureau for 2012. Book your lodging through Connections Housing and enjoy special rates and discounts. Email rsaconference@connectionshousing.com or call the RSA Conference toll-free number: 1-877-727-7721(RSA1); international non-toll number: +1 404-842-0000. HotelRate HotelRate Courtyard by Marriott $215 Parc 55 Wyndham $205 Grand Hyatt San Francisco $199 The Powell Hotel $153 Hotel Nikko $199 The Prescott Hotel $179 Hotel Palomar $279 Serrano Hotel $183 Hotel Triton $179 Sir Francis Drake $199 InterContinental$279 Villa Florence $179 Marriott Marquis $285 Westin St. Francis $240 Marriott Union Square $226 * This additional fee is for laptops provided for use in the Virtualization Security Fundamentals course (TUT-S23), and for CDs containing labs distributed at the conclusion of this course. ** Rates are single/double occupancy and do not include applicable taxes. Rooms at the Conference rate are limited and subject to change based on availability. *** Available to Delegate registrants only. Register by January 27 and Save $400! Register by January 27 and Save $400 DELEGATE GROUP DISCOUNT (5+) International Association of Privacy Professionals (IAPP) Up to 20 CPE credits may be awarded to IAPP-certified professionals who complete a CPE application form and supporting documentation. For more information go to www.privacyassociation.org. (ISC)² members can earn 38 CPE credits for attending RSA Conference 2012. After the Conference, RSA Conference will provide (ISC)² with a list of each attending (ISC)² member’s name, membership number and applicable credits. Please note, we ask for members’ (ISC)² membership numbers during the registration process. For more information Please call toll-free 1-866-397-5093 (+1 801-932-1717 from outside the USA or Canada), or send an email to help@rsaconference.com. To request that we remove your name from future RSA Conference mailings, please send a written request to: RSA Conference c/o: Diamond Marketing Solutions 280 Madsen Drive, Suite 100 Bloomingdale, IL 60108 All information herein is subject to change. The views expressed by any Conference attendee, speaker, exhibitor or sponsor are not necessarily those of RSA. All Conference attendees, speakers, exhibitors and sponsors are solely responsible for the content of any and all individual or corporation presentations, marketing collateral, advertising and online web content. Sponsors We thank this year’s sponsors for their support Global Diamond Sponsors Global Platinum Sponsors Global Gold Sponsors Platinum Sponsors Gold Sponsors Silver Sponsors Platinum Media Sponsors Gold Media Sponsors Global Education Sponsor Silver Media Sponsors Global Association Sponsor Association Sponsor 39 PRSRT STD US POSTAGE PAID RSA RSA® Conference c/o Diamond Marketing Solutions 280 Madsen Drive, Suite 100 Bloomingdale, IL 60108 Last Chance! Save $400 on your Delegate Pass. Discount ends January 27! Register now at www.rsaconference.com/mightiersf Global Diamond Sponsors Global Platinum Sponsors Global Gold Sponsors Platinum Media Sponsors Connect With Us ©2012 EMC Corporation. All rights reserved. EMC, RSA, the RSA logo and the RSA Conference logo are registered trademarks of EMC Corporation in the United States and/or other countries. All other marks are trademarks of their respective companies.