Mailing List Archive

PacSec 2006 announcement, EUSecWest 2007 Call For Papers (Mar 1-2, deadline Oct 20th)
The PacSec 2006 paper selections have been announced:

Countering Winny and next generation Winny threats - Neil Bortnak

Smashing Heap by Free Simulation - Sandip Chaudhari

Methods of increasing source code security automatically - Ben Chelf,
Coverity

IPTV: Triple Play Triple Threats - YM Chen, McAfee

Windows Vista Security Model - Matt Conover, Symantec

Mobile IPV6, Les Problemes - Arnaud Ebalard & Guillaume Valadom, EADS,
University of Tokyo

Threats against and protection of Microsoft's internal network - Greg
Galford, Microsoft

Native IPV6 in Windows Vista - Abolade Gbadegesin, Microsoft

Linux Kernel == Security Nightmare - Marcel Holtmann, Red Hat

On XSRF(Cross Site Session Riding) and why you should care - Martin Johns,
University of Hamburg

hacking fingerprint recognition systems - Jan Krissler, Fraunhofer
Institute

OpenOffice/OpenDocument and MS OpenXML security - Philippe Lagadec, French
Ministry of Defence

Windows Defender - Adam Overton, Microsoft

VM Based Intrusion Detection System - Nguyen Anh Quynh, Keio University

Strong cryptographic payload obfuscation and encryption - Ariel Waissbein,
Core Security Technologies

Undermining Security in Vista WCF - Marc Schoenefeld

IPV6 Mapping - Yuji Ukai & Ryan Permeh, eeye

PacSec will be held November 29-30, at the Aoyama Diamond Hall
in Tokyo. More details and registration at http://pacsec.jp

------------------------------------------
EUSecWest CALL FOR PAPERS
------------------------------------------
LONDON, U.K. -- The second annual EUSecWest applied technical
security conference - where the eminent figures in the international
security industry will get together share best practices and
technology - will be held in downtown London at the the Victoria Park
Plaza hotel in March 1-2 2007. The most significant new discoveries
about computer network hack attacks and defenses, commercial security
solutions, and pragmatic real world security experience will be
presented in a series of informative tutorials.

The EUSecWest meeting provides international researchers a relaxed,
comfortable environment to learn from informative tutorials on key
developments in security technology, and collaborate and socialize
with their peers in one of the world's most central cities.

In addition to the usual one hour tutorials, panel sessions and highly
entertaining 5 minute "lightning" talks, this conference will also
feature a new session called "Elevator Focus Groups". Featuring
several short sessions, these commercial presentations will showcase
new, significantly used, or dramatically innovative new products in
the information security realm. Each selected vendor will have a short
10 minute presentation ("elevator pitch"), after which 10 minutes of
audience Q&A and interactive discussion amongst the expert security
practitioners attending will follow. In this session both the audience
and the vendors can get valuable feedback from world leading experts
and the attendees can get user evaluations and learn from sharing
experiences and real world security applications about practical uses
of the products - the "focus group." Hence the name: Elevator Focus
Groups.

The EUSecWest conference will also feature the availability of the
Security Masters Dojo expert network security sensei instructors, and
their advanced, and intermediate, hands-on training courses -
featuring small class sizes and practical application excercises to
maximize information transfer.

We would like to announce the opportunity to submit papers, lightning
talk proposals, and elevator focus candidate products for selection by
the EUSecWest technical review committee.

Please make your paper proposal submissions before October 20th,
2006. Slides for the papers must be submitted by January 15th, 2007.

Some invited papers have been confirmed, but a limited number of
speaking slots are still available. The conference is responsible for
travel and accomodations for the speakers. If you have a proposal for
a tutorial session then please email a synopsis of the material and
your biography, papers and, speaking background to
secwest07@eusecwest.com. Only slides will be needed for
the March paper deadline, full text does not have to be
submitted - but will be accepted if available.

The EUSecWest 2007 conference consists of tutorials on technical
details about current issues, innovative techniques and best practices
in the information security realm. The audiences are a multi-national
mix of professionals involved on a daily basis with security work:
security product vendors, programmers, security officers, and network
administrators. We give preference to technical details and new
education for a technical audience.

The conference itself is a single track series of presentations in a
lecture theater environment. The presentations offer speakers the
opportunity to showcase on-going research and collaborate with peers
while educating and highlighting advancements in security products and
techniques. The focus is on innovation, tutorials, and education
instead of product pitches. Some commercial content is tolerated, but
it needs to be backed up by a technical presenter - either giving a
valuable tutorial and best practices instruction or detailing
significant new technology in the products.

Paper proposals should consist of the following information:
1. Presenter, and geographical location (country of origin/passport)
and contact info (e-mail, postal address, phone, fax).
2. Employer and/or affiliations.
3. Brief biography, list of publications and papers.
4. Any significant presentation and educational
experience/background.
5. Topic synopsis, Proposed paper title, and a one paragraph
description.
6. Reason why this material is innovative or significant or an
important tutorial.
7. Optionally, any samples of prepared material or outlines ready.
8. Will you have full text available or only slides?
9. Please list any other publications or conferences where this
material has been or will be published/submitted.

Please include the plain text version of this information in your
email as well as any file, pdf, sxw, ppt, or html attachments. The
reviewers look at text information first so please try to include
as much relevant information there first.

Please forward the above information to secwest07@eusecwest.com
to be considered for placement on the speaker roster, have your
lightning talk scheduled, or submit your product for inclusion in the
focus groups.

More info and early discount registration can be found at:
http://eusecwest.com

Dates have been set for CanSecWest for April 16-20 2007 and early
discount registration is now on-line at http://cansecwest.com

thanks,
--dr
--
World Security Pros. Cutting Edge Training, Tools, and Techniques
Tokyo, Japan November 27-30 2006 http://pacsec.jp
pgpkey http://dragos.com/ kyxpgp
_______________________________________________
Plugins-writers mailing list
Plugins-writers@list.nessus.org
http://mail.nessus.org/mailman/listinfo/plugins-writers