Ismael Valenzuela#

../../_images/IsmaelValenzuela.png

Ismael Valenzuela is author of the Cyber Defense and Blue Team Operations course, SANS SEC530: Defensible Security Architecture and Engineering and co-author of SEC568: Combating Supply Chain Attacks with Product Security Testing. Ismael is Vice President Threat Research & Intelligence at BlackBerry Cylance, where he leads threat research, intelligence, and defensive innovation. Ismael Valenzuela has participated as a security professional in numerous projects across the globe for over 20+ years, which included being the founder of one of the first IT Security consultancies in Spain.

Talks (Eastern Timezone)#

Title

Abstract

Date

Time

Hacking Proprietary Protocols with Pandas

Proprietary protocols are typically a mystery to many practitioners. Vendors across many industries develop them for very specific purposes and technologies. We see them in everything from the Internet of Things (IOT), to Industrial Controls Systems (ICS), to medical devices and more. Since there is generally no public Request for Comments (RFC) or public disclosure on how they work, they present an opportunity for attackers and a challenge for defenders. In this presentation, Ismael Valenzuela, will present how defenders can tackle these unknown protocols to detect or flag unusual behavior in this traffic, using Jupyter notebooks and Python libraries like pandas, Numpy and Matplotlib, for data exploration and visualization.

2024-02-15

17:30