Virtual Hacker Summer Camp 2020

It's that time of the year again, Hacker Summer Camp! The SCYTHE team has a busy week scheduled as we love to give back to the community. We are giving talks, panels, workshops, releasing tools, and even have two Choose Your Own Adventure games for Red and Blue Teams. Here’s a quick guide to where you can find us virtually over the next few days during Black Hat USA and Def Con Safe Mode.


 

Date

Time

Location

Presenters

Title

August 5, 2020

10:00 am - 11:00 am PT

Black Hat

Bryson Bort & Jorge Orchilles

C2 Matrix: Comparison of Command and Control Frameworks

August 6, 2020

2:15 pm - 3:15 pm PT

Red Team Village

Jorge Orchilles

Deep Dive into Adversary Emulation - Ransomware Edition

Various Days

Looping on Discord

Red Team Village

Adam Mashinchi

Introduction to Red Teaming

August 7, 2020

1:00 pm - 2:00 pm PT

Election Village

Bryson Bort

Election Security Panel with NSA, USCC, DHS/CISA, FBI, and State

August 8, 2020

12:00 pm PT

Career Hacking Village

Bryson Bort

What It Takes to Start a Company

August 8, 2020

2:00 pm - 3:00 pm PT

Aerospace Village

Elizabeth Wharton

Ticketing to Takeoff: An Airport Hacking Choose Your Own Adventure

August 8, 2020

2:00 pm - 3:00 pm PT

Blue Team Village

Jorge Orchilles & Adam Mashinchi

Blue Team Village & Red Team Village Panel

August 8, 2020

2:15 pm - 2:45 pm PT

Biohacking Village

Bryson Bort

MedICS

August 8, 2020

5:00 pm PT

Red Team Village

Jorge Orchellis

Purple Team Exercise Framework Workshop

August 8, 2020

10:45 pm - 11:45 pm PT

Red Team Village

Bryson Bort & Adam Mashinchi

You’re Adversary Within - The Golden Age of Insider Threats

August 9, 2020

1:30 pm - 2:30 pm  PT

Red Team Village

Bryson Bort & Adam Mashinchi

You’re Adversary Within - The Golden Age of Insider Threats


The Red Team and Blue Team Village will also be hosting our Choose Your Own Adventure games. Come and try your luck on the games. We will update the links to play when they go live later in the week.

About SCYTHE

SCYTHE provides an advanced attack emulation platform for the enterprise and cybersecurity consulting market. The SCYTHE platform enables Red, Blue, and Purple teams to build and emulate real-world adversarial campaigns in a matter of minutes. Customers are in turn enabled to validate the risk posture and exposure of their business and employees and the performance of enterprise security teams and existing security solutions. Based in Arlington, VA, the company is privately held and is funded by Gula Tech Adventures, Paladin Capital, Evolution Equity, and private industry investors. For more information email info@scythe.io, visit https://scthe.io, or follow on Twitter @scythe_io.