It is found that Javascript is disabled in your browser.
Please enable Javascript, or you cannot get access to Registration page.

   Workshops


Workshop 1 - Embedded Security and Reverse Engineering 101


Speaker: Mr. Aaron Guzman

Venue:

HKPC Building, 78 Tat Chee Avenue, Kowloon, Hong Kong
Date: 20 Nov 2017 (1 day)

Time:

09:30 - 17:00
Non-member Fee
HK$3,300 (Early Bird: HK$3,200)
Member fee for organizer/supporting organization HK$3,200 (Early Bird: HK$3,100)

Medium of Instruction

English


Nature & Objectives

Upon completion of the workshop, trainees will learn the following:

  • How to identify vulnerabilities in embedded devices
  • Understand the embedded security testing methodology, techniques, and tools
  • Conduct firmware reverse engineering, emulation and binary exploitation
  • Understand embedded system design constraints that pose security risks
  • How to perform a threat model exercise for embedded devices
  • Learn defensive practices to protect embedded applications
  • Identify and apply best practices, as well as techniques for integrating security into the development lifecycle


Course Outline

Embedded security training is designed to provide embedded application security best practices, employing proactive controls, testing of embedded IoT systems, and address the challenges of building security into embedded devices.


Who Should Attend

Embedded systems engineers, software developers, and security professionals who wants to build up skill in tackling Internet of Things and embedded systems cyber risks. Hands on demonstrations and labs will be given throughout the course.


Requirement for Participant

  • Familiarity with a Linux operating system
  • Familiarity with a real time operating system (RTOS)


Speaker

Mr. Aaron Guzman
Manager
Gotham Digital Science an Aon Company

Mr. Aaron Guzman | Cyber Security for Industry 4.0 | i40.hkpc.org

Aaron Guzman is a Manager with Gotham Digital Science (GDS), located in Los Angeles, CA. Mr. Guzman previously worked with established tech companies such as Belkin, Linksys, Symantec and Dell SecureWorks breaking code and architecting infrastructures. Aaron has spoken at many conferences worldwide which include DEF CON, OWASP AppSec EU, OWASP AppSec USA, HackFest, Security Fest, HackMiami, AusCERT as well as a number of BSides events. Aaron leads the OWASP Embedded Application Security project; providing practical guidance to address the most common firmware security bugs to the embedded and IoT community. Furthermore, Aaron is a Chapter leader for the Open Web Application Security Project (OWASP) Los Angeles, Cloud Security Alliance SoCal (CSA SoCal), and a Technical Editor for Packt Publishing. He has contributed to many IoT security guidance publications from CSA, OWASP, Prpl, and others. Follow Aaron’s latest research on Twitter at @scriptingxss

Copyright © 2024 Hong Kong Productivity Council. All Rights Reserved.