May 18, 2025
PASUM, University Malaya
Time | Activity |
---|---|
7:00 AM - 7:45 AM | Registration |
7:45 AM - 8:45 AM | Booths |
8:45 AM - 10:30 AM | Opening Ceremony |
10:45 AM - 12:45 PM | Morning Session Workshops |
12:45 PM - 2:00 PM | Solat + Lunch Break |
2:00 PM - 4:00 PM | Afternoon Session Workshops |
4:00 PM - 5:30 PM | Closing Ceremony |
* Morning Session: Decoding the Pulse of Network Traffic: Unveiling Threats and Anomalies Through Log Analysis and Malware Analysis for Beginner
* Noon Session: OSINTing the Malaysian way and .NET Reverse Engineering and Analysis
Workshops are divided into two sessions. Choose one workshop from each session to participate in during the Cybersecurity Summit.
This workshop equips participants with skills to analyze network logs using Zeek, extract insights, and visualize findings with Jupyter. It begins with network detection and response (NDR) methodologies, focusing on Zeek’s capabilities for parsing and analyzing traffic logs. Attendees will learn to identify anomalies, extract indicators of compromise (IoCs), and enrich them using cyber threat intelligence (CTI) platforms. The session also covers best practices for integrating IoCs into security workflows to enhance threat detection and defense strategies.
This workshop introduces student to the fundamentals of analyzing malware, focusing on basic static, dynamic analysis and introduction to reverse engineering. Students will learn to identify malware behavior, extract indicators of compromise, and understand the basics of reverse engineering in malware analysis. The session covers essential tools such as PEStudio, FakeNet, SystemInformer, IDA Free, APIMonitor and SysAnalyzer to analyze malwares. By the end of the workshop, student will gain basic understanding on malware and the analysis techniques.
This workshop will showcase OSINT techniques tailored to resources relevant to Malaysia. The techniques covered will include People, Username, Image, Geolocation, Phone Number, and Social Media OSINT. Throughout the workshop, case studies based on real world scenarios will be utilized for challenges.
Introduction to .NET applications with a focus on malware analysis techniques. This workshop covers .NET architecture, file formats, and runtime behavior, along with both static and dynamic analysis methods. We will explore common obfuscation techniques used to evade detection and strategies for deobfuscating and analyzing malicious .NET binaries. Hands-on exercises will utilize essential tools such as dnSpy, ILSpy, and de4dot to aid in the analysis.
May 18, 2025 4.00pm (Tentative)
Prize giving, Speeches, Panel Discussion (Tentative)