Practical trainings

9:00 – 15:30

Offensive Emailing
Trainer
Boris Mutina

Boris Mutina

Security analyst | Excello and Virusfree.cz | Czech Republic

More

9:00 – 15:30

Mastering Threat Hunting

Trainer
Shyam Sundar R.

Shyam Sundar R.

Cyber Security Architect | GE Health Care | India

More

9:00 – 15:30

Hacking Gamification

Trainer
Joseph Carson

Joseph Carson

Chief Security Researcher & Advisory CISO | Wiretrap | Estonia

More
Conference moderator
Joseph Carson

Joseph Carson

Chief Security Researcher & Advisory CISO | Wiretrap | Estonia

More
EXECUTIVE TRACK
1st Conference Day
Conference moderator
Boris Mutina

Boris Mutina

Security analyst | Excello and Virusfree.cz | Czech Republic

More
TECHNICAL TRACK
1st Conference Day
8:00-9:00

Registration

9:00-9:15

Keynote speaker
Maria Krahulecova

Maria Krahulecova

Co-founder of QuBit Security | Slovakia

More
Keynote speaker
Ondrej Krehel

Ondrej Krehel

Digital Forensics and Cybersecurity professional | USA

More

EXECUTIVE TRACK

Conference Opening

9:15-10:00

Keynote speaker
Wendy Nather

Wendy Nather

Senior Research Initiatives Director | 1Password | USA

More

EXECUTIVE TRACK

Same As It Ever Was: Why We Keep Struggling in Cybersecurity

When you’ve been working in cybersecurity long enough, you start to wonder why some problems still haven’t been solved – and in fact, a few of them (like identity and access management) have become even more difficult. Some are related to the explosion of types of technologies, some are based on demographic, geopolitical, and economic factors, and some are our own fault. In this keynote speech, we will look deeply in the mirror to see what might need to change.

10:00-10:45
Keynote speaker
Joseph Carson

Joseph Carson

Chief Security Researcher & Advisory CISO | Wiretrap | Estonia

More
EXECUTIVE TRACK
Mastering Privilege Escalation: From User to System Owner

Privilege escalation is a critical tactic employed by cybercriminals to gain unauthorized access to sensitive data and systems. By advancing from initial entry points — typically a standard user or application account — to administrator, root, or full-system access, attackers can effectively take control of entire networks. This session unpacks the methods behind privilege escalation, illustrating how bad actors exploit vulnerabilities to elevate their access. Attendees will gain actionable insights into detecting, preventing, and mitigating these threats to safeguard systems and networks against advanced attacks.

10:00-10:45

Keynote speaker
Inga Cherny

Inga Cherny

Security Researcher | Cato Networks | Israel

More
TECHNICAL TRACK
eHacking social platforms with AI + OSS for Intel’s real-time threat
Security professionals face the challenge of extracting actionable insights from the overwhelming flow of information on platforms like X.com (formerly Twitter). This session showcases an AI agent, built with LangChain, that integrates multiple components to streamline real-time threat intelligence from social platforms, demoed through X.com. By combining a LangChain-based framework, an LLM-powered search engine (such as Perplexity) for user discovery, the X API for live content retrieval, and a fine-tuned LLM for content analysis, the system generates precise, actionable threat intelligence feeds. . The demonstration will detail the technical architecture, including LangChain’s role in orchestrating these components, the integration pipeline with X, and the transformation of raw content into structured feeds containing IPs, domains, and other user-defined indicators. These real-time threat intelligence feeds are then incorporated into the security protection pipeline. This practical use case will demo how to leverage this data for tracking zero-day vulnerabilities, malware campaigns, and other emergent threats. Attendees will learn replicable methods for building and leveraging AI tools for targeted security monitoring, and most importantly how to integrate the resulting intelligence into broader security protection pipelines based on publicly available data.

10:45-11:05

Coffee break and refreshments

11:05-11:50

Keynote speaker
Alex Holden

Alex Holden

CISO | Hold Security | USA

More
EXECUTIVE TRACK
Advanced Threat Hunting: Staying One Step Ahead of Adversary
As cybersecurity defenders, our job is to prevent breaches. However, threat actors continue to succeed because they constantly evolve their techniques. In this session, I will show you some of the innovative attack vectors that malicious hackers use to target our infrastructure. You’ll learn how these techniques work—and more importantly, how to leverage them for your own threat hunting.

11:50-12:30

Keynote speaker
Speaker

Speaker

We will post speaker information soon.

More
EXECUTIVE TRACK

Shark Tank – 3 minute presentations

12:30-13:30

Lunch Break

13:30-14:15

Keynote speaker
Jan Kopriva

Jan Kopriva

Cyber Security Consultant | Nettles Consulting | Czech Republic

More
EXECUTIVE TRACK
MITRE ATT&CK as the Rosetta Stone of Cyber Security: A Measurable Approach to Threat-Informed Defense

MITRE ATT&CK has long been used in CTI and, more recently, in detection engineering, but its potential goes far beyond. Using practical examples, this presentation will show how ATT&CK can serve as a central framework for cybersecurity strategy, enabling organizations to map CTI, build ATT&CK-based threat models, assess security controls, and identify existing detection and protection gaps.

13:30-14:15
Keynote speaker
Marek Sottl

Marek Sottl

Principal engineer and founder | HackiHub | Czech Republik

More
TECHNICAL TRACK
Enhancing LLM security

Interested in AI security and building resilient apps? The talk will delve into securing language models from prompt injection related threats. Explore deployment strategies in AWS and Azure, NLP input validation, prompt tracking, threat modeling, and effective countermeasures.

14:15-14:40
Keynote speaker
Vlad Ilyushin

Vlad Ilyushin

CEO at ELLIO | President at AMTSO | Czech Republic

More
EXECUTIVE TRACK
Dark Side of Cyber Defense: Analysts Are Buried in Noise, Missing Real Attacks

In cybersecurity, analysts are overwhelmed by cybernoise, a relentless stream of mass exploitation attempts, bot activity, opportunistic scans, false positives, and other mass AI-driven attacks. While SOC teams are caught up investigating low-priority non-urgent incidents, real attackers target your organisation can easily slip through undetected. Vlad will explore how this noisy landscape drains team efficiency and productivity. He’ll also share effective strategies to cut through the clutter, enhance automation, and streamline processes, helping teams reduce alert fatigue, strengthen defenses, and keep operations efficient without adding headcount or losing control of costs.

14:15-15:05
Keynote speaker
Josh Pyorre

Josh Pyorre

Security Research Engineering Technical Leader | Cisco (Talos) | USA

More
TECHNICAL TRACK
Detecting Phishing using Visual Similarity

Current phishing detection methods include analyzing URL reputation and patterns, hosting infrastructure, and file signatures. However, these
approaches may not always detect phishing pages that mimic the look and feel of previously observed attacks. This talk explores an approach to detecting similar phishing pages by creating a corpus of visual fingerprints from known malicious sites. By taking screenshots, calculating hash values, and storing metadata, a reference library can be used to compare against newly crawled suspicious URLs. Fuzzy searches and OCR techniques can be combined with other methods to identify similar matches. Full code will be made available.

14:40-15:05
Keynote speaker
Marek Zeman

Marek Zeman

CISO | Tatrabanka, Chairman | CISO Club | Slovakia

More
EXECUTIVE TRACK
Are the hallucinations and mistakes of artificial intelligence natural, and do we really have to learn to live with them?
Artificial Intelligence (AI) has become an integral part of daily life, with users relying on AI systems for tasks such as navigation, dining recommendations from platforms like ChatGPT, and other services. However, instances of AI errors, including the generation of inaccurate information or “hallucinations,” are common. This presentation will focus on strategies for minimizing such errors and enhancing the accuracy of AI systems. Specifically, it will address Guardrails in AI, examining insufficient control mechanisms and bias. The presentation will delve into Learning Failures, including issues like overfitting, data quality, and catastrophic forgetting. A significant portion of the discussion will focus on the risks associated with Large Language Models (LLMs), exploring challenges such as lack of transparency, hallucinations, and security vulnerabilities in input handling. Furthermore, the presentation will highlight the risks of malicious use, which can lead to reputational damage, and discuss the importance of AI security beyond installation and procedural compliance, particularly in response to erroneous outputs. The OWASP Top 10 for LLMs will serve as a guide for identifying and addressing these vulnerabilities. Despite advances in AI technology, clients remain hesitant to fully trust machines, particularly when the possibility of incorrect information arises. The presentation will conclude by introducing the concept of societal adaptation, emphasizing the need for society to accept the inherent uncertainty and errors in AI systems as a critical factor in their ongoing development and integration.

15:05-15:25

Coffee break and refreshments
15:25-16:10
Keynote speaker
Joseph Carson

Joseph Carson

Chief Security Researcher & Advisory CISO | Wiretrap | Estonia

More
EXECUTIVE TRACK
We will publish the information soon.
We will publish the information soon.
15:25-16:10
Keynote speaker
Vitaly Simonovich

Vitaly Simonovich

Threat Intelligence Researcher | Cato Networks | Israel

More
TECHNICAL TRACK
From Assistants to Adversaries: The LLM Threat Landscape

AI systems have been around for decades, but when ChatGPT emerged into our lives, it put AI capabilities into everyone’s hands. A new era of open-source models and LLMs (Large Language Models) has created a new threat landscape. Threat actors can now use this technology in their malicious activity. Organizations are also incorporating LLM systems without fully understanding the threat they can pose. Technologies like Retrieval Augmented Generation (RAG) allow organizations to use their data with state-of-the-art models like ChatGPT and Claude without needing the complex infrastructure of training and building their own models.

In this talk, we will explore how threat actors use AI in their attacks and delve into discussions regarding these methods taking place in the criminal underground. We will also examine attacks known as “jailbreaks,” which are designed to bypass the security measures put in place by companies like OpenAI and Claude to prevent the misuse of their large language models (LLMs). Additionally, we will address prompt injection attacks that specifically target AI-based systems, impacting applications that rely on AI, such as Retrieval-Augmented Generation (RAG) systems.

16:10-16:55
Panel moderator
Joseph Carson

Joseph Carson

Chief Security Researcher & Advisory CISO | Wiretrap | Estonia

More
Panelists
Adam Paclt

Adam Paclt

More
We will add info soon

We will add info soon

More
We will add info soon

We will add info soon

More
EXECUTIVE TRACK

Panel discussion

Cybersecurity Quick Wins – What we can do in these days for cybersecurity to have the best impact
What are your thoughts on identifying the low-hanging fruits of security problems in an org vs identifying interlinked and complex problems and solve it over period of time. Should products have a security representative who is neutral and is a bridge between Cyber sec teams and product teams, or your traditional VET tests, and fixing wins?

16:55-17:05

EXECUTIVE TRACK

Conclusion of the first conference day

19:30-24:00

Networking dinner

Conference moderator
Joseph Carson

Joseph Carson

Chief Security Researcher & Advisory CISO | Wiretrap | Estonia

More
EXECUTIVE TRACK
2nd conference day
Conference moderator
Boris Mutina

Boris Mutina

Security analyst | Excello and Virusfree.cz | Czech Republic

More
TECHNICAL TRACK
2nd conference day
8:30-8:55

Registration

8:55-9:00
Conference moderator
Joseph Carson

Joseph Carson

Chief Security Researcher & Advisory CISO | Wiretrap | Estonia

More
Conference moderator
Boris Mutina

Boris Mutina

Security analyst | Excello and Virusfree.cz | Czech Republic

More
EXECUTIVE TRACK

Opening of the second day of the conference

9:00-09:45
Panel moderator
Joseph Carson

Joseph Carson

Chief Security Researcher & Advisory CISO | Wiretrap | Estonia

More
Panelists
Boris Mutina

Boris Mutina

More
Shyam Sundar R.

Shyam Sundar R.

More
EXECUTIVE TRACK

Panel discussion

Mentoring session

We will publish the information soon.

9:00-10:30
Keynote speaker
Adriana Freitas

Adriana Freitas

Director Responsible for Research Projects | APWG.EU | Spain

More
Keynote speaker
Panagiotis Markovits

Panagiotis Markovits

Senior Researcher / Software Engineer | SOLVUS TECH | Spain

More
TECHNICAL TRACK

Technical workshop

LAZARUS DevSecOps Workshop

LAZARUS is a 3-year EU-funded project with a talented tech team aiming to simplify software development, particularly for SMEs, while ensuring secure applications for everyone. This is a hands-on, interactive session—passive participation is possible, but attendees will get the most out of it by testing the tools themselves. Find out more about workshop here.

09:45-10:30
Keynote speaker
Speaker

Speaker

We will post speaker information soon.

More
Secondary speakers
Speaker

Speaker

More
Speaker

Speaker

More
Speaker

Speaker

More

EXECUTIVE TRACK

We will publish the information soon.

We will publish the information soon.

10:30-11:15
Panel moderator
Ondrej Krehel

Ondrej Krehel

Digital Forensics and Cybersecurity professional | USA

More
Panelists
Katarina Rolna

Katarina Rolna

More
Joseph Carson

Joseph Carson

More
Tomas Stegura

Tomas Stegura

More
EXECUTIVE TRACK

Panel discussion

How to communicate cyber and technology risks to managers and boards
Session covers why boards and executives will not listen to you, how to position and frame conversations, what are methods of providing supporting arguments, and thinking business and ownership, before speaking scary threats.

10:30-11:15

Keynote speaker
Marek Geleta

Marek Geleta

Application Security Engineer | Deepnote | Cybersecurity student | FI MU Brno | Czech Republic

More
TECHNICAL TRACK
Taking Over Accounts with a Little Help from Microsoft SSO
Using the “Log in with Microsoft” SSO from either a user or vendor perspective might seem secure, but it’s far from foolproof. While exploring open-source OAuth libraries, I discovered and enhanced methods that enable complete account takeovers by exploiting unverified email claims. Although Microsoft initially addressed some of these issues, they refused to take action when workarounds were found. In this session, I’ll explain how these exploits work, why the patches were insufficient, what this means for users and vendors relying on MS SSO, and how they can protect themselves.
11:15-11:30

Coffee break and refreshments

11:30-11:55

Keynote speaker
Speaker

Speaker

We will post speaker information soon.

More
Secondary speakers
Speaker

Speaker

More
Speaker

Speaker

More
Speaker

Speaker

More
EXECUTIVE TRACK
We will publish the information soon.

We will publish the information soon.

11:30-11:55

Keynote speaker
Pavel Minarik

Pavel Minarik

VP, Product Security | Progress Software | Czech Republic

More
TECHNICAL TRACK
Supply Chain Compromise Live

One of the most dangerous infiltration techniques is to compromise a supply chain. We will showcase live a simulated supply chain compromise attack where the threat actor will gain unauthorized access through an altered application, exfiltrate sensitive data and disrupt company operations. We will look at each step of the attack and analyze the scattered footprints hidden in the network traffic.

11:55-12:40
Keynote speaker
Tomas Hettych

Tomas Hettych

Board Member a COO | KCCKB | Slovakia

More
Keynote speaker
Alexandra Huskova

Alexandra Huskova

Head of Marketing and Communication | KCCKB | Slovakia

More
EXECUTIVE TRACK
How to find cybersecurity talent at any age

What are the opportunities for upskilling in the field of cybersecurity? Who can become a cyber security specialist? There is a shortage of cybersecurity professionals in the world. Universities are not producing enough graduates in this field and interest in studying cyber security is only gradually increasing. The gap is widening every year. Fortunately, however, we have an “army” of IT professionals who may simply need to understand the context and seize the opportunity. What are the opportunities to upskill them in cyber security? How can certification and training programmes be structured and how can their practical experience be used?

11:55-12:40
Keynote speaker
Jan Marek

Jan Marek

Ethical hacker and co-owner of Cyber Rangers | Cyber Rangers | Czech Republic

More
TECHNICAL TRACK
AD Internals: what you think you know but don’t

We’ll explore both basic and advanced Active Directory features and explain lesser-known aspects that affect security. From understanding key components and protocols to diving into complex setups that often fly under the radar. We will discuss how attackers can exploit the internal mechanisms of AD and how defenders can use this knowledge to provide stronger protection. Whether you’re familiar with Active Directory or want to deepen your expertise, this talk will reveal important insights for securing AD environments from modern threats.

12:40-13:40

Lunch Break

13:40-14:30

Keynote speaker
Speaker

Speaker

We will post speaker information soon.

More
Secondary speakers
Speaker

Speaker

More
Speaker

Speaker

More
Speaker

Speaker

More
EXECUTIVE TRACK
We will publish the information soon.

We will publish the information soon.

13:40-14:30
Keynote speaker
Speaker

Speaker

We will post speaker information soon.

More
Secondary speakers
Speaker

Speaker

More
Speaker

Speaker

More
Speaker

Speaker

More
TECHNICAL TRACK
We will publish the information soon.

We will publish the information soon.

14:30-14:40

EXECUTIVE TRACK
Conclusion of the second conference day
14:40-15:40

Networking with refreshments

Speakers and Trainers

Joseph Carson
Chief Security Researcher & Advisory CISO | Wiretrap | Estonia
Inga Cherny

Security Researcher | Cato Networks | Israel

Tomas Hettych
Board Member | COO | KCCKB | Slovakia
Alex Holden
CISO | Hold Security | USA
Alexandra Huskova
Head of Marketing and Communication | KCCKB | Slovakia
Vlad Ilyushin
CEO at ELLIO | President at AMTSO | Czech Republic
Vitaly Simonovich
Threat Intelligence Researcher | Cato Networks | Israel
Jan Marek
Ethical hacker and co-owner of Cyber Rangers | Cyber Rangers | Czech Republic

Tickets

Combo Pass

Conference + training

26. – 28. May
1250 €* Regular price Until 9.5.2025
1050 €* 1450 €*
Early Bird Late price
11.11.2024-14.2.2025 10.5.-26.5.2025
*Price without VAT

Conference Pass

Conference

27. – 28. May
800 €* Regular price Until 9.5.2025
695 €* 950 €*
Early Bird Late price
11.11.2024-14.2.2025 10.5.-26.5.2025
*Price without VAT

Training Pass

Training

26. May
550 €* Regular price Until 9.5.2025
550 €* 550 €*
Early Bird Late price
11.11.2024-14.2.2025 10.5.-26.5.2025
*Price without VAT

Public Pass

For representatives of government institutions, students, and university representatives with proof of their affiliation, we offer the opportunity to participate through discounted Combo Public Passes priced at €800 and Conference Public Passes priced at €450.

If you meet the specified conditions and are interested in a discounted registration, please fill out the registration form.

Venue

Conference Venue

OREA Hotel Pyramida
Bělohorská 24, 169 00 Prague

For the best rates, book your accommodation via this link.

On the dates 26.-28. May: SINGLE/DOUBLE at the price of 116/122 EUR.

Reservations at the discounted price can be made until the limited capacity is exhausted, but no later than 25.4.2025.

After this date or when the promised capacity is exhausted, reservations will be confirmed on request only and the hotel reserves the right to set prices according to availability.

Cancellation conditions:

Until May 8, 2025, the reservation can be canceled free of charge. From May 9, 2025, up to 25 hours before arrival, a cancellation fee of 1 night is charged. Reservations canceled 24 hours before arrival are charged a cancellation fee in the amount of the entire stay.

The price includes breakfast, Wi-Fi, entrance to the hotel pool wellness, and VAT.

The price does not include a city tax of €2/person/day and parking: €8/day.

If you wish to send an invoice for accommodation with company details, please indicate this in the “Special request” field on the booking form.

Speaking Bureau

The Programme Commission is responsible for the most important part of the
compiling a list of speakers and topics presented at the highest professional and qualitative level

Speaking Bureau for conference
and panel discussions

Joseph Carson
Chief Security Researcher & Advisory CISO | Wiretrap | Estonia
Etay Maor
Director of Security Strategy | Cato Networks | USA
Jan Marek

Ethical hacker and co-owner of Cyber Rangers | Cyber Rangers | Czech Republic

Boris Mutina

Security analyst | Excello and Virusfree.cz | Czech Republic

Shyam Sundar R.

Cyber Security Architect | GE Health Care | India

Partners

Platinum partner

Gold partners

Silver partners

Bronze partneri

Shark Tank partneri

Supporting partners

Media partners

Joseph Carson

Chief Security Researcher & Advisory CISO | Wiretrap | Estónsko

Inga Cherny

Security Researcher | Cato Networks | Izrael

Tomáš Hettych

Board Member | COO | KCCKB | Slovensko

Alex Holden

CISO | Hold Security | USA

Alexandra Húsková

Head of Marketing and Communication | KCCKB | Slovensko

Vlad Iliushin

CEO v ELLIO | Prezident v AMTSO | Česká Republika

Vitaly Simonovich

Threat Intelligence Researcher | Cato Networks | Izrael

Ján Marek

Etický hacker a spolumajiteľ Cyber Rangers | Česká republika

Etay Maor

Director of Security Strategy

Cato Networks | USA

Boris Mutina

Security analyst
Excello a Virusfree.cz | Česká republika

Shyam Sundar R.

Cyber Security Architect | GE Health Care | India

Joseph Carson

Chief Security Scientist (CSS) Advisory CISO

Wiretrap | Estonia

Inga Cherny

Security Researcher | Cato Networks | Israel

Tomas Hettych

Board Member | COO | KCCKB | Slovakia

Alex Holden

CISO | Hold Security | USA

Alexandra Huskova

Head of Marketing and Communication | KCCKB | Slovakia

Vlad Ilyushin

CEO at ELLIO | President at AMTSO | Czech Republic

Vitaly Simonovich

Threat Intelligence Researcher | Cato Networks | Israel

Jan Marek

Ethical hacker and co-owner of Cyber Rangers | Czech Republic

Etay Maor

Director of Security Strategy

Cato Networks| USA

Boris Mutina

Security analyst

Excello a Virusfree.cz | Czech Republic

Shyam Sundar R.

Cyber Security Architect | GE Health Care | India

Panagiotis Markovits

Senior Researcher / Software Engineer | SOLVUS TECH | Spain

Marek Geleta

Application Security Engineer | Deepnote | Cybersecurity student | FI MU Brno | Czech Republic

Adriana Freitas

Director Responsible for Research Projects | APWG.EU | Spain

Jan Kopriva

Cyber Security Consultant | Nettles Consulting | Czech Republic

Adam Paclt

Entrepreneur and CEO | Appsec | Czech Republic

Tomas Stegura

Executive Director | ČSOB | Czech Republic

Marek Sottl

Principal Engineer and Founder | HackiHub | Czech Republic

Wendy Nather

Senior Research Initiatives Director | 1Password | USA

Ondrej Krehel

Digital Forensics and Cybersecurity professional | USA

Josh Pyorre

Security Research Engineering Technical Leader | Cisco (Talos) | USA

Katarina Rolna

Chief Security Officer
Tatra banka | Slovakia

Speaker

We will post speaker information soon.

Slovakia

Marek Zeman

CISO | Tatrabanka, Chairman | CISO Club | Slovakia

Maria Krahulecova

Co-founder of QuBit Security | Slovakia

Charles Tango

CISO | SYSCO | USA

Lukas Hatala

Regional CTO | DXC Technology | Slovakia

Pavel Minarik

VP, Product Security | Progress Software | Czech Republic