REVULN '19

Hong Kong May 15, 2019, May 16, 2019

https://revuln.com/#events
Tags: Infosec, Asia, Activism, Hacktivism, Osint, Intelligence

CFP closed at  March 01, 2019 00:03 UTC
  (Local)

REVULN ‘19 is an Information Technology Security conference that will take place the 2019 May 15-16 in Hong Kong at the Harbour Plaza North Point Hotel.

The event is fully organized and financed by REVULN Limited Hong Kong and REVULN Limited Malta (EU) without external sponsors. You can find more information about us in the About page and by searching REVULN on the Internet.

REVULN ‘19 is strictly focused on two topics for the whole 2-days event with a look at the asian region. The main topics selected for this event are:

  • Hacktivism and countermeasures (cyber activism and cyber attacks motivated by ideals)
  • Open Source Intelligence (OSINT)

The topics will be presented from different points of view, for example who performs such activities, who studies these topics, decreasing the attack surface for users and businesses, alternative ways to achieve better results and so on.

The talks will be presented by 11 international speakers in english, each talk covering a slot of 45 minutes inclusive of questions.

A full schedule will be published once the speakers selection is complete, in the meantime we highly suggest to check the detailed Call for Papers for having an idea of how content and speakers are selected.

Some of the main features of the event:

  • no sponsors, no sponsored talks and no marketing
  • two specific topics on which are based all the 11 sessions, for an in-depth experience during the whole event
  • topics focused on the region in which the event is hosted (Asia)
  • no memberships, no subscriptions and no VIP statuses

The event is meant for people working in private companies, organizations, governments and universities, with or without a technical background, and interested or involved in the topics selected for the event.

Media/press and students may access the event for free after evaluation, please check the FAQ section.

CFP Description

We are looking for 11 international speakers with presentations between 30 and 35 minutes in english, the whole slot is 45 minutes inclusive of questions.

The conference is strictly focused on the following two topics with a specific look at Asia and its countries, the list contains also some possible ideas and suggestions for each topic:

1) Hacktivism and countermeasures

  • motivations: ecology, animalism, religion, art(?), politics, business competition, philosophical reasons, just fun, …
  • ways used to release the collected information in case of breaches (WikiLeaks, newspapers, conferences)
  • most targetted countries and why some are more or less hit than others
  • analysis of some specific cases (case studies)
  • possible current and future trends and scenarios
  • results and effects of digital activism actions, short and long term
  • risks for the authors and examples of consequences in the past
  • countermeasures (“counter-hacktivism”?) adopted by governments in response to specific situations
  • case studies specific of one country
  • role of cryptocurrencies as form of hacktivism against the banking system
  • role of whistleblowers
  • vandalism, obtained effects and opposite effects
  • social aspects

2) Open Source Intelligence (OSINT)

  • mainly open source tools publicly and freely available at the moment and solutions requiring no specific tools at all (web browser)
  • usage examples and quality of the obtained results
  • statistics and real results
  • example of actions adopted by networks over time
  • how useful and accurate are these information (for each website/portal)
  • social networks: current user base by country, history and possible future trends
  • description and information about small social networks and websites specific of some countries, less or not known outside
  • specific social networks and websites offering interesting OSINT info
  • positive usages of OSINT, for example for collecting info about possible human assets rather than targets to damage
  • possible role of security regulations (maybe like european GDPR) in decreasing the amount of information retrieved via OSINT and increasing public awareness on privacy
  • different results obtained via social networks API and web interface
  • specific sub-domains or client configurations (maybe user-agent) for bypassing some restrictions or obtaining more information
  • advantages of anonymous OSINT using the unauthenticated web sessions instead of API and web post-login
  • false positives, difficulties in knowing if the collected information is really related to the person we are looking for (common names, wrong social accounts, old info, irrelevant details)

Attendees (1)