Anudeep Kumar & Ajitesh Roy Chowdhury

Paper Title

The Age of Cyber Threats

Abstract

From the first amateur hackers in the 80s (e.g. The Brain) till 2016 when international cyber sabotage is a reality (e.g. Stuxnet), cyber threats evolution has illustrated the frightening potential of human ingenuity. In last few years Cyber Crime rate has touched new heights and the current measures of protection are simply not enough. The attacks have become so sophisticated that we are now well and truly living in an Age of Cyber Threats. And the only way to survive it, is better awareness & understanding of cyber threats & advanced malware.

This workshop is aimed at imparting basic knowledge of advanced cyber threats, which use sophisticated malware. We will cover following aspects of some advanced malware that have been used in recent cyber-attacks:

  • Detailed working through code snippets
  • The way users were infected
  • Spreading mechanisms
  • Kind of vulnerabilities that were exposed

This will be an interactive session full of related puzzles / questions (and some giftsJ). So join us to have some fun while improving your knowledge of cyber threats

Speaker Bio

Anudeep Kumar

Anudeep has been working with Symantec for over 4 years now. He started developing automated malware testing framework, then worked as malware analyst for some time. For last three years he has been working with big data and machine learning to predict malware; he has two patents (pending) in the same field. He holds Bachelor degree (Hons.) in Computer Science and Engineering from BITS, Pilani.

Ajitesh Roy Chowdhury

Ajitesh has been working with Symantec since last five years starting with developing features in LiveUpdate Engine and then moving onto contributing for the first version of Symantec Insight for Private Clouds. For last three years he has been working on applying machine learning techniques to identify mutating malwares. He is one of the inventors in two patent pending innovations in Symantec related to malware prediction and generic detection. Prior to joining Symantec he worked on automated parametrical geometric feature recognition of 3D models. He holds a Bachelor degree in computer science and engineering from NIT, Agartala.

Copyright © 2023 | Nullcon India | International Security Conference | All Rights Reserved