November TASK: Working with MSSPs and Malware Analysis

Join us for our next TASK live and in-person on Wednesday, November 29th!
Time: 6:00 PM
Location: Room 116, Wallberg Building, 184 College Street., University of Toronto
Register: Not required


Speaker: Stephen Thoms

Topic: Better Together? Best Practices Leveraging MSSPs

There comes a time in your life when you realize you can’t do it all. We are going to talk about when and why someone might choose to use a Managed Service Provider and we will review some tips for choosing a partner and how to evaluate them. There are a lot of acronyms and terms out there and hopefully we’ll clear up some confusion about where your job ends and where your MSP’s starts. We will walk through some common industry metrics that are used to measure performance. Finally, without naming names, we’ll dive into some funny stories, some growing pains, and hopefully you’ll walk away better equipped to deal with your partner.

Bio:

Stephen Thoms is a Director at CrucialLogics Inc., as Canadian-based consulting firm who’s motto is “Consulting with a conscience”. A certified Project Manager and Security practitioner, with over 20 years in IT, Stephen has focused delivering a wide-range of security, infrastructure, and transformations projects. Stephen has experience with multiple MSPs so understands firsthand what works and where challenges might arise.


Speaker: Joshua Reynolds

Title: Building a Budget-Friendly Malware Analysis Pipeline: Maximizing Efficiency without Breaking the Bank

Malware continues to pose a significant threat to businesses and government organizations alike. Malicious actors constantly evolve their tactics, making it essential for organizations to analyze and understand malware to protect their systems and data effectively. Third-party analysis pipelines and sandboxes can be costly, or may provide free alternatives that could come at the expense of privacy. In this presentation, we explore the practical steps for establishing a robust malware analysis pipeline while adhering to budget constraints. The focus will be on leveraging open-source tools and an on-premise workflow to achieve automated malware analysis without sacrificing your privacy.

Bio:

Joshua Reynolds is the founder of Invoke RE. Joshua has over ten years of reverse engineering, malware analysis and security experience working for industry leading companies. He has spoken at major conferences such as RSA, DEF CON and Virus Bulletin on topics including ransomware and malicious document analysis. He has also co-developed a malware analysis course that is being taught at an academic institution semi-annually.

We look forward to see you all then,
The TASK Steering Committee

Previous
Previous

January TASK: The Art of Denying Service in GraphQL APIs / Modern Attacks Against the Windows Kernel

Next
Next

September TASK: Anti-Abuse and Abuse Operations