Thursday, November 2, 2023

Greater Augusta ISSA 4th Quarter public meeting featuring Terrence Williams

 Augusta ISSA Professionals,

Our next Greater Augusta ISSA 4th Quarter public meeting is Tuesday, November 14th, 2023 featuring Terrence Williams.  The discussion will be building event-driven response architectures on AWS.  Please join us for this in-person event.  Pizza and refreshments will be provided prior to the discussion. Seats are limited, so please reserve yours today!

https://augusta-issa-november-2023.eventbrite.com

In this talk, we'll explore building event-driven response architectures on AWS. Using services like Detective, GuardDuty, and EventBridge, we'll detect security events and trigger automated responses. We'll deploy infrastructure across multiple accounts with CDK to enable developer velocity while maintaining security. Focusing on the event response lifecycle, we'll integrate an EC2 instance that gets snapshotted when threats are detected. Architectural best practices, infrastructure as code tips, and CDK demos will give you the knowledge to start building event-driven response architectures.

More about Terrence:

Terrence Williams brings a unique blend of real-world cybersecurity experience and passion for teaching to his role as an instructor. With over 10 years in the field, Terrence has helped secure some of the world's largest cloud environments and conducted extensive security research. He holds a degree in Computer Science and started his career conducting cyber threat hunting across corporate networks. 

Terrence's goal as an instructor is to empower his students to reach their full potential. He strives to make each class the best it can be, knowing that students have many options for how to spend their time. Terrence pours everything he has into teaching as he views it as an opportunity to unlock new levels of growth for his students. 

Outside of work, Terrence has an eclectic mix of interests from traveling the world to finding new local hole-in-the-wall restaurants. He is grounded in community efforts that allow him to connect with people from all walks of life. Terrence chose to become a SANS instructor because of the amazing community of people he met while taking his first course. He now hopes to pay that experience forward.

Terrence is dedicated to staying on the cutting edge in the ever-evolving field of cybersecurity. He enjoys the challenge of continuously learning and uses that knowledge to help his students be prepared for what's next. Terrence's classes aim to provide not only technical skills but also the growth mindset needed to thrive in the industry long-term.

Date: November 14th, 2023
Time: 7:00pm - 9:00pm
Location: Augusta University, 2500 Walton Way, Augusta, GA 30904 (University Hall, Room UH170)

********

The University System of Georgia (USG) institutions encourages all faculty, staff, students, and visitors who are not vaccinated for COVID-19, to wear an appropriate face covering while inside campus facilities/buildings, and to social distance when possible.

********

If you are interested, please register at the link below:  

https://augusta-issa-november-2023.eventbrite.com

Monday, August 28, 2023

Greater Augusta ISSA 3rd Quarter public meeting featuring Jeff McJunkin

Augusta ISSA Professionals,

Our next Greater Augusta ISSA 3rd Quarter public meeting is Tuesday, August 29th, 2023 featuring Jeff McJunkin.   The discussion will be "Destroying the Fog of War - Defenders' Three Tasks and How To Start Improving".  Please join us for this in-person event.  Pizza and refreshments will be provided prior to the discussion.   We will be having the meeting at a new location,  Augusta-Richmond County HQ Library.  Address and additional details are listed below.

We are Platinum Sponsors for BSides Augusta this year and will be raffling off tickets to BSides Augusta tomorrow evening.  Seats are limited, so please reserve yours today!

https://augusta-issa-august-2023.eventbrite.com

Destroying the Fog of War - Defenders' Three Tasks and How To Start Improving

In this talk, Jeff reveals the five key ways outside attackers gain internal access and outlines defenders' three core objectives: reducing initial access, lowering detection and response time, and slowing down attackers. Through live demonstrations, real-world examples, and even a unique Mario Kart analogy, this talk provides actionable insights into detective controls and slowing down attackers. Emphasizing that prevention is ideal but not always possible, the session focuses on minimizing, detecting, and accelerating response to incidents, arming attendees with the tools to outpace attackers and safeguard their environments.

More about Jeff:

Jeff McJunkin is the founder of Rogue Valley Information Security, a consulting firm specializing in penetration testing entire companies - from web and network to cloud assets. His specialty, therefore, is generalization, with significant experience in areas from forensics, systems and network administration, virtualization, and many aspects of offensive operations. He focuses on actionable reports full of findings that real-world adversaries would also find in clients' environments. In addition to consulting, he presents at many conferences around the world, holds many certifications, and teaches for the SANS Institute.

https://www.sans.org/profiles/jeff-mcjunkin/

https://twitter.com/jeffmcjunkin

https://www.linkedin.com/in/jeffmcjunkin/

Date: August 29th, 2023
Time: 7:00pm - 9:00pm
Location: Augusta-Richmond County HQ Library, Headquarters Branch (HQ), 823 Telfair Street, Augusta, Georgia

If you are interested, please register at the link below:  

https://augusta-issa-august-2023.eventbrite.com

Sunday, April 23, 2023

Greater Augusta ISSA May 9th 2023 Public Meeting featuring Aaron Cure

CSRA Info Sec Professionals,

Our next Greater Augusta ISSA 2nd Quarter public meeting is Tuesday, May 9th, 2023 featuring Aaron Cure.  The discussion will be "I’m Just a Little Black Rain Cloud".  Please join us for this in-person event.  Pizza and refreshments will be provided prior to the discussion.  Seats are limited, so please reserve yours today!

https://augusta-issa-may-2023.eventbrite.com

I’m Just a Little Black Rain Cloud

Today’s cloud environments are large, multi-faceted, and dispersed. They have a myriad of options for selection, configuration, security, and functionality. Add on more than one of these environments (AWS, GC, Azure, Oracle, Digital Ocean, etc) and the number of potential issues skyrocket! If you have custom applications, developers, databases, and any of the hundreds of other common items in your arena, your chances of having exposed vulnerabilities becomes almost inevitable. Watch as we discover, attack, and plunder a typically configured cloud environment, all while providing you with ways to discover and protect your own environments.

More about Aaron: https://www.sans.org/profiles/aaron-cure/

Aaron Cure Principal Security Consultant at Cypress Data Defense.  Aaron does penetration testing, secure SDLC, static code review, and secure architecture work. He spent 10 years in the Army working as a Russian linguist and a satellite repair technician. A few more years as a database administrator and programmer on the Iridium project, telecommunications consultant, senior programmer, and security consultant. Aaron joined the security world in 2006 (for steak and whiskey), expanding his expertise to developing security tools and performing secure code reviews, vulnerability assessments, penetration testing, risk assessments, static source code analysis, and security research. Aaron is also a SANS principal instructor and author, and teaches SANS SEC542: Web App Penetration Testing and Ethical Hacking, and SEC588: Cloud Penetration Testing all over the world.

Date: May 9th, 2023

Time: 7:00pm - 9:00pm

Location: Augusta University, 2500 Walton Way, Augusta, GA 30904 (University Hall, Room UH170)

********

The University System of Georgia (USG) institutions encourages all faculty, staff, students, and visitors who are not vaccinated for COVID-19, to wear an appropriate face covering while inside campus facilities/buildings, and to social distance when possible.

********

If you are interested, please register at the link below:  https://augusta-issa-may-2023.eventbrite.com