Registration for USENIX Security '11 and the Co-located Workshops Is Now Open

Registration for USENIX Security '11 and the Co-located Workshops Is Now Open


Registration for USENIX Security '11 and the Co-located Workshops Is Now Open

Posted:

InfoSec News: Registration for USENIX Security '11 and the Co-located Workshops Is Now Open: Forwarded from: Lionel Garth Jones <lgj (at) usenix.org>
Join us in San Francisco, CA, August 8-12, 2011, for a week covering the latest research in the security of computer systems, networks, healthcare, electronic voting, and more.
We know that keeping up with the latest advances in security can be costly and time-consuming. The 20th USENIX Security Symposium and the co-located workshops make it easier than ever to stay ahead of the game.
The week includes:
- USENIX Security '11: 20th USENIX Security Symposium Monday-Friday, August 8-12, 2011 http://www.usenix.org/events/sec11 The USENIX Security Symposium brings together researchers, practitioners, system administrators, system programmers, and others interested in the latest advances in the security of computer systems and networks. The 5-day program includes a Keynote Address by Charlie Stross, award-winning science fiction writer; refereed papers; invited talks; a tutorial program; poster session; and more.
- EVT/WOTE '11:2011 Electronic Voting Technology Workshop/Workshop on Trustworthy Elections Monday-Tuesday, August 8-9, 2011 http://www.usenix.org/events/evtwote11 EVT/WOTE brings together researchers from a variety of disciplines, ranging from computer science and human-computer interaction experts through political scientists, legal experts, election administrators, and voting equipment vendors.
- CSET '11: 4th Workshop on Cyber Security Experimentation and Test Monday, August 8, 2011 http://www.usenix.org/events/cset11 The focus of CSET is on the science of cyber security evaluation, as well as experimentation, measurement, metrics, data, and simulations as those subjects relate to computer and network security. Because of the complex and open nature of the subject matter, CSET '11 is designed to be a workshop in the traditional sense. Presentations will be interactive, with the expectation that a substantial amount of this time may be given to questions and audience discussion.
- FOCI '11: USENIX Workshop on Free and Open Communications on the Internet Monday, August 8, 2011 http://www.usenix.org/events/foci11 The first USENIX Workshop on Free and Open Communications on the Internet (FOCI) seeks to bring together researchers and practitioners from both technology and policy who are working on policies or technologies to detect or circumvent practices that inhibit free and open communications on the Internet.
- WOOT '11: 5th USENIX Workshop on Offensive Technologies Monday, August 8, 2011 http://www.usenix.org/events/woot11 Progress in the field of computer security is driven by a symbiotic relationship between our understandings of attack and of defense. The USENIX Workshop on Offensive Technologies (WOOT) aims to bring together researchers and practitioners in systems security to present research advancing the understanding of attacks on operating systems, networks, and applications.
- HealthSec '11: 2nd USENIX Workshop on Health Security and Privacy Tuesday, August 9, 2011 http://www.usenix.org/events/healthsec11 HealthSec is intended as a forum for lively discussion of aggressively innovative and potentially disruptive ideas on all aspects of medical and health security and privacy. The highly interactive workshop will combine posters and brief presentations by position paper authors, slightly longer talks by extended abstract authors, and panel discussions.
- HotSec '11: 6th USENIX Workshop on Hot Topics in Security Tuesday, August 9, 2011 http://www.usenix.org/events/hotsec11 HotSec is renewing its focus by placing singular emphasis on new ideas and problems. HotSec takes a broad view of security and privacy and encompasses research on topics including but not limited to large-scale threats, network security, hardware security, software security, physical security, programming languages, applied cryptography, privacy, human-computer interaction, emerging computing environment, sociology, and economics.
- MetriCon 6.0: Sixth Workshop on Security Metrics Tuesday, August 9, 2011 http://www.securitymetrics.org/content/Wiki.jsp?page=Metricon6.0 Attendance at MetriCon 6.0 is by invitation only.
Whether you're a researcher, a system administrator, or a policy wonk, come to the 20th USENIX Security Symposium and the co-located workshops to find out how changes in computer security are going to affect you.
See you in San Francisco!
P.S. Connect with other attendees, check out additional discounts, and help spread the word!
Facebook: http://www.facebook.com/event.php?eid=222251427791082
Twitter: http://twitter.com/usenix #sec11
Additional Discounts: http://www.usenix.org/events/sec11/discounts.html
Help Promote: http://www.usenix.org/events/sec11/promote.html

SCADA hack talk canceled after U.S., Siemens request

Posted:

InfoSec News: SCADA hack talk canceled after U.S., Siemens request: http://news.cnet.com/8301-27080_3-20064112-245.html
By Elinor Mills InSecurity Complex CNet News May 18, 2011
Two researchers say they canceled a talk at a security conference today on how to attack critical infrastructure systems, after U.S. cybersecurity and Siemens representatives asked them not to discuss their work publicly.
"We were asked very nicely if we could refrain from providing that information at this time," Dillon Beresford, an independent security researcher and a security analyst at NSS Labs, told CNET today. "I decided on my own that it would be in the best interest of security...to not release the information."
Beresford said he and independent researcher Brian Meixell planned on doing a physical demonstration at the TakeDown Conference and shared their slides and other information on vulnerabilities and exploits with Siemens, ICS-CERT (Industrial Control Systems Cyber Emergency Response Team), and the Idaho National Lab on Monday.
A DHS official provided this statement: "DHS' Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) frequently engages with industry partners and members of the cybersecurity community to share actionable vulnerability information and mitigation measures in an effort to better secure our nation's critical infrastructure. In this collaboration, DHS always prioritizes the responsible disclosure of vulnerability information, while concurrently providing actionable solutions and recommendations to better secure our nation's infrastructure. This responsible disclosure process does not encourage the release of sensitive vulnerability information without also validating and releasing a solution."
[...]

Top Cybersecurity Official Resigns

Posted:

InfoSec News: Top Cybersecurity Official Resigns: http://www.nationaljournal.com/whitehouse/top-cybersecurity-official-resigns-20110518
By Marc Ambinder National Journal May 18, 2011
Phil Reitinger, the Department of Homeland Security’s top cyber and computer crimes official, is resigning just days after the [...]

Survey: Database Administrators, IT Security Still Not On The Same Page

Posted:

InfoSec News: Survey: Database Administrators, IT Security Still Not On The Same Page: http://www.darkreading.com/database-security/167901020/security/application-security/229502495/survey-database-administrators-it-security-still-not-on-the-same-page.html
By Ericka Chickowski Contributing Writer Dark Reading May 18, 2011
Database administrators still don't get security, according to a study published Wednesday.
Many DBAs and general IT decision-makers admit they know little about critical database security issues such as change control, patch management, and auditing, the survey says.
Conducted by Unisphere Research on behalf of Application Security Inc., the survey questioned 214 Sybase administrators belonging to the International Sybase User Group (ISUG) about their database security practices. The prevalent theme running throughout the survey was that most organizations lacked controls to keep database information protected across the enterprise.
"A majority of respondents admit that there are multiple copies of their production data, but many do not have direct control over the security of this information," the survey report stated. "Only one out of five take proactive measures to mask or shield this data from prying eyes."
[...]

Iran accused of hacking nuke inspectors' phones, PCs

Posted:

InfoSec News: Iran accused of hacking nuke inspectors' phones, PCs: http://www.theregister.co.uk/2011/05/19/iaea_cellphone_tampering_probe/
By Dan Goodin in San Francisco The Register 19th May 2011
United Nations nuclear officials are investigating reports that Iranian spies may have hacked agency phones and laptops that were left [...]

Mossad carries out daring London raid on Syrian official

Posted:

InfoSec News: Mossad carries out daring London raid on Syrian official: Forwarded from: William Knowles <wk (at) c4i.org>
http://www.telegraph.co.uk/news/worldnews/middleeast/israel/8514919/Mossad-carries-out-daring-London-raid-on-Syrian-official.html
By Duncan Gardham Security Correspondent The Telegraph 15 May 2011
The original plan was apparently to assassinate the official and Israel only averted what would have been a huge diplomatic rift with Britain, when they decided the target was more valuable alive than dead.
The operation involved at least 10 undercover agents on the streets of Britain and led directly to a controversial bombing raid into Syrian territory that destroyed a nuclear reactor that was under construction.
It closely mirrored the assassination of Mahmoud al-Mabhouh, a senior Hamas arms trader, who was killed in his hotel room in Dubai last year using agents disguised as tennis players.
The operation began when Israeli intelligence picked up an online booking for a senior Syrian nuclear official at a hotel in Kensington, west London, in late 2006, according to the Israeli authors of the book Israel vs Iran: the Shadow War.
Mossad then dispatched three undercover teams to Britain including a team of "spotters" who were sent to Heathrow airport to identify the official as he flew in from Damascus under a false name. A second team booked into his hotel, while a third monitored his movements and any visitors.
[...]
*==============================================================* "Communications without intelligence is noise; Intelligence without communications is irrelevant." Gen Alfred. M. Gray, USMC ================================================================ C4I.org - Computer Security, & Intelligence - http://www.c4i.org *==============================================================*

OIG raps HHS agencies for lax PHI security

Posted:

InfoSec News: OIG raps HHS agencies for lax PHI security: http://www.cmio.net/index.php?option=com_articles&view=article&id=27819
By Editorial Staff CMIO.net May 18, 2011
The U.S. Department of Health & Human Services (HHS) Office of Inspector General (OIG) has released two reports released two reports that [...]

0 comments:

Post a Comment