Interdisciplinary Conference on Cybercrime


 

Past Speakers

Dr. Adrienne E. Adams

Abstract: Not Available

Bio: Dr. Adrienne Adams is an Associate Professor of Psychology and the Director of the Program Evaluation M.A. & Certificate Programs. She holds a Ph.D. in community psychology. Over the past 15 years, she has evaluated local, state, and national domestic violence and sexual assault victim service programs. Dr. Adams uses participatory evaluation methods to build evaluation capacity and foster organizational learning. For instance, she developed the “Expectations to Change” (E2C) process, a participatory method that provides evaluation stakeholders with the opportunity to engage with evaluation data, develop their own interpretations, generate recommendations, and plan tangible action steps for creating change within their organization. She also trains other evaluators to use the E2C process with their clients. She serves on the Michigan Association for Evaluation board, is an American Evaluation Association member, and has published in the American Journal of Evaluation

Mr. Kyle Andrus, GCFE, GCFA, GREM

Understanding Modern Ransomware Threat Actor

Abstract: Ransomware has emerged as one of the most potent and pervasive cyber threats facing organizations worldwide. Behind these attacks are sophisticated threat actors and organized criminal gangs leveraging cutting-edge techniques to extort businesses and individuals. In this talk, we'll peel back the layers of the modern ransomware ecosystem, offering a comprehensive understanding of what threat actors and gangs look like today

Bio: With over 20 years immersed in Information Technology, Kyle Andrus has spent the past 11 years specializing in Digital Forensics and Incident Response. At Consumers Energy, he spearheaded development of forensic analyst capabilities, mastering endpoint detection & response, disk & memory forensics, detection engineering, malware analysis, and formulating forensic processes for industrial control systems. Collaborating with local law enforcement, FBI, and Homeland Security, Kyle contributed to numerous cyber threat investigations and computer forensic cases. Presently serving as the Manager for the Cyber Security & Incident Response Team at Consumers Energy, Kyle remains committed to nurturing the security community. He is the President a local nonprofit security group (misec.us), organizes events like MisecCon (Formerly B-Sides Detroit & Converge), and delivers presentations on various Digital Forensic & Incident Response topics. Kyle holds SANS certificates for GCFE, GCFA, and GREM.

Dr. George Burruss

Improving Human–Technology Protective Behaviors through Messaging to Enhance Cybersecurity

Abstract: In this presentation, Dr. Burruss describes the findings from a series of studies examining the dynamic relationship between human–technology interaction and cybersecurity. The primary focus is how tailored messaging can significantly alter this interaction to promote better cybersecurity practices among typical users. The studies employ experimental methods to assess the effectiveness of message-framing strategies considering factors from prospect theory, protection motivation theory, and individual behavior theories. The results of this research demonstrate that relevant messages can lead to changes in behavior.

Bio:  George W. Burruss, Ph.D., is a Professor of Criminology at the University of South Florida. He is also affiliated with Cyber Florida (the Center for Cybersecurity). He received his doctorate in criminology and criminal justice from the University of Missouri St. Louis. He is the creator and director of CIBR Lab (the Cybercrime Interdisciplinary Behavioral Research Laboratory), which conducts various research experiments teaching undergraduate and graduate students. His research into cybercrime focuses on offender motivation, victimization, and the criminal justice response to the problem of cybercrime.

Mr. Charles Hoffmeyer

Chained Attacks – BECs, Romance Scams, and AI Deep Fakes

Abstract: The Michigan Cyber Command Center (MC3) will discuss a recent business email compromise which resulted in a loss of more than $800k from a Michigan based business, how those funds were laundered through multiple romance scam victims across the country and transferred into cryptocurrency, and explain how the MC3 was able to identify some of those romance scam victims and trace the cryptocurrency to recover funds for the victims. The MC3 will also provide examples of how artificial intelligence techniques, such as deep-fake videos, were used by the threat actor in those romance scams to improve their success.

Bio: Mr. Charles Hoffmeyer is an IT Specialist at the Michigan Cyber Command Center (MC3) of the Michigan State Police, specializing in the analysis of ransomware, malware, and malicious documents. Prior to joining the MC3 in 2023, he worked for the Michigan State Police in varying roles supporting their criminal justice information systems and developing/monitoring internal information security controls. In the private sector, he also assisted criminal justice agencies with the technical implementation of interfaces between disparate criminal justice information systems to improve information sharing.

Dr. Jin R. Lee

Understanding Patterns of Identity Theft Victimization: A Latent Class Analysis

Abstract: Despite the growth of identity theft incidents in the United States, limited research has examined patterns of identity theft victimization, including the clustering potential of its various forms. Using a nationally representative sample of respondents pooled across four waves of the NCVS – Identity Theft Supplement (2012-2018), the current study conducted a latent class analysis across five types of identity theft victimization. Findings revealed four latent classes among identity theft victims (N=29,497): Class 1 (47.3%) comprises victims of misused credit cards; Class 2 (39.0%) contains victims of misused bank accounts; Class 3 (11.4%) captures those who had a low-moderate likelihood of experiencing the more irregular victimization types, including other account misuse, new account openings, and other frauds; and Class 4 (2.3%) embodies the rare experiences of multiple victimization.

Bio: Dr. Jin R. Lee is an Assistant Professor in the Department of Criminology, Law and Society at George Mason University. His work has examined various topics around cybercrime and cybersecurity, including law enforcement competencies and perceptions of online crime; computer hacking and the role of the Internet in facilitating all manner of crime and deviance; online illicit market behaviors; ideologically motivated cyberattacks; and online interpersonal violence offending and victimization. Dr. Lee is a research partner at Michigan State University's International Interdisciplinary Research Consortium on Cybercrime (IIRCC), George Mason University's Center for Evidence-Based Crime Policy (CEBCP), and the University of Ontario Institute of Technology's Digital Life Research Group (DLRG). Dr. Lee is the 2022 recipient of the American Society of Criminology (ASC) Division of Cybercrime Early Career Award.

Dr. Rachel McNealy

Examining the Relationship of Rurality and Digital Distress with Cybervictimization Experiences of U.S. Adults

Abstract:  Infrastructure policy and geography have created an unequal distribution of broadband technology across communities in the United States, particularly in rural areas, leading to marked divides in quality of access and downstream outcomes. This analysis examines whether community-level digital technology is related to cybervictimization experiences above and beyond individual online behavior, and how cybervictimization among residents of low-technology communities differs from those in high-technology communities. The findings of this work inform how community-level characteristics may still influence variation in victimization experiences even in the context of globalizing internet technology.

Bio:  Dr. Rachel McNealey is an Assistant Professor in the Michigan State University School of Criminal Justice. Her research focuses on cybervictimization, measuring fear of crime online, and the relationship between digital inequality and cybercrime in the United States. Her practical experience includes digital forensic analysis and dark web intelligence at the Joint Electronic Crimes Task Force at the University of Alabama.

Dr. Roberta O'Malley

Financial Sextortion: Findings from an Online Survey

Abstract:  Financial sextortion is a specific form of image-based sexual abuse (IBSA) in which an offender threatens to publicly distribute a victim’s intimate images or videos unless the victim pays a ransom to the offender. While other forms of IBSA predominately impact women, financial sextortion is unique in that adult men and minor boys are most at risk for victimization. Incidents of financial sextortion have increased globally in the last five years, yet there is limited empirical research on victim-survivors. This presentation will examine the results of a survey conducted with victims of financial sextortion. The results highlight several descriptive trends within their victimization as well as predictors for negative psychological outcomes and law enforcement reporting.

Bio:  Not Available

Mr. Christopher Pittman

Managing Collateral Cyber Damage

Abstract:  At this moment, multiple nation states are engaged in active – if undeclared – cyberwarfare with one another. Unfortunately, the exchange of digital weapons are not contained by the same geographic boundaries as their kinetic counterparts. Public and private organizations’ compute infrastructures are regularly affected by collateral infections and exploits, easily evading basic security controls afforded by baseline budgets. Combatting this reality requires greater collaboration than ever before in efforts to combine targeted security research and cyber operations. This talk discusses attack trend analysis, comparing targeted attacks against collateral damage and suggesting strategies for leveraging OSINT as part of even basic security programs.

Bio:  Chris Pittman is a CISSP/CCSP/SEC+ veteran in the security space. He has worked in security operations for global enterprise companies as well as sales, support and consulting in the security vendor space for more than 20 years. As a member/supporter of the Electronic Frontier Foundation, he is a passionate advocate for digital privacy – especially in balance with industry and government security mandates. He is passionate about security education and mentorship, which he does as a professor of network and digital forensics at Eastern Michigan University. He is currently the Senior Presales Engineer for enterprise business in the Great Lakes Region for Arctic Wolf, where he leads organizations in building security operations solutions.

Mr. Seth Sattler

Bio:  Seth Sattler is a Certified Anti-Money Laundering Specialist and currently holds the position of Director of Compliance at DigitalMint. He is responsible for designing and implementing DigitalMint’s compliance program, viewed as the standard within the Bitcoin point-of-sale industry. Seth also assists in developing risk mitigation procedures related to ransomware sanctions exposure and fraud victimization. Prior to joining DigitalMint, he worked as an AML Investigator at Huntington National Bank’s AML Model Optimization and Enhancement Team. Outside of DigitalMint, Seth spends time assisting with typology development related to Anti-Human Trafficking and training law enforcement officials, financial intelligence units, and regulators on the risks associated with cryptocurrency.

Dr. Kevin Steinmetz

Thinking Big About Cybercrime

Abstract:  Discussions of cybercrime policy and intervention tend to focus on purely technological changes, lower-level procedural adjustments, increases in online policing, and similar measures. Because of the magnitude and complexity involved with many cybercrime issues, ambitions for more sweeping institutional and social changes tend to be met with fatalism. What if, however, we allowed ourselves to “think big” about cybercrime and victimization? Can we envision a future where we might ameliorate the suffering of victims at scale without unduly expanding online surveillance, eroding civil liberties, and empowering big tech interests?

Bio:  Dr. Kevin Steinmetz is a criminologist on faculty within the Department of Sociology, Anthropology and Social Work. He maintains multiple research interests but his primary area of study is cybercrime and control. His research has appeared in peer-reviewed journals such as The British Journal of Criminology, Crime & Delinquency, Theoretical Criminology, Deviant Behavior, Race & Justice, and Critical Criminology, to name a few. In 2018, he was awarded the Distinguished Young Alumni Award from his alma mater, Eastern Kentucky University. In 2022, he was given the Critical Criminologist of the Year award by the American Society of Criminology's Division on Critical Criminology and Social Justice.

Dr. Adrienne E. Adams

Abstract: Not Available

Bio: Dr. Adrienne Adams is an Associate Professor of Psychology and the Director of the Program Evaluation M.A. & Certificate Programs. She holds a Ph.D. in community psychology. Over the past 15 years, she has evaluated local, state, and national domestic violence and sexual assault victim service programs. Dr. Adams uses participatory evaluation methods to build evaluation capacity and foster organizational learning. For instance, she developed the “Expectations to Change” (E2C) process, a participatory method that provides evaluation stakeholders with the opportunity to engage with evaluation data, develop their own interpretations, generate recommendations, and plan tangible action steps for creating change within their organization. She also trains other evaluators to use the E2C process with their clients. She serves on the Michigan Association for Evaluation board, is an American Evaluation Association member, and has published in the American Journal of Evaluation

Mr. Kyle Andrus, GCFE, GCFA, GREM

Understanding Modern Ransomware Threat Actor

Abstract: Ransomware has emerged as one of the most potent and pervasive cyber threats facing organizations worldwide. Behind these attacks are sophisticated threat actors and organized criminal gangs leveraging cutting-edge techniques to extort businesses and individuals. In this talk, we'll peel back the layers of the modern ransomware ecosystem, offering a comprehensive understanding of what threat actors and gangs look like today

Bio: With over 20 years immersed in Information Technology, Kyle Andrus has spent the past 11 years specializing in Digital Forensics and Incident Response. At Consumers Energy, he spearheaded development of forensic analyst capabilities, mastering endpoint detection & response, disk & memory forensics, detection engineering, malware analysis, and formulating forensic processes for industrial control systems. Collaborating with local law enforcement, FBI, and Homeland Security, Kyle contributed to numerous cyber threat investigations and computer forensic cases. Presently serving as the Manager for the Cyber Security & Incident Response Team at Consumers Energy, Kyle remains committed to nurturing the security community. He is the President a local nonprofit security group (misec.us), organizes events like MisecCon (Formerly B-Sides Detroit & Converge), and delivers presentations on various Digital Forensic & Incident Response topics. Kyle holds SANS certificates for GCFE, GCFA, and GREM.

Dr. George Burruss

Improving Human–Technology Protective Behaviors through Messaging to Enhance Cybersecurity

Abstract: In this presentation, Dr. Burruss describes the findings from a series of studies examining the dynamic relationship between human–technology interaction and cybersecurity. The primary focus is how tailored messaging can significantly alter this interaction to promote better cybersecurity practices among typical users. The studies employ experimental methods to assess the effectiveness of message-framing strategies considering factors from prospect theory, protection motivation theory, and individual behavior theories. The results of this research demonstrate that relevant messages can lead to changes in behavior.

Bio:  George W. Burruss, Ph.D., is a Professor of Criminology at the University of South Florida. He is also affiliated with Cyber Florida (the Center for Cybersecurity). He received his doctorate in criminology and criminal justice from the University of Missouri St. Louis. He is the creator and director of CIBR Lab (the Cybercrime Interdisciplinary Behavioral Research Laboratory), which conducts various research experiments teaching undergraduate and graduate students. His research into cybercrime focuses on offender motivation, victimization, and the criminal justice response to the problem of cybercrime.

Mr. Charles Hoffmeyer

Chained Attacks – BECs, Romance Scams, and AI Deep Fakes

Abstract: The Michigan Cyber Command Center (MC3) will discuss a recent business email compromise which resulted in a loss of more than $800k from a Michigan based business, how those funds were laundered through multiple romance scam victims across the country and transferred into cryptocurrency, and explain how the MC3 was able to identify some of those romance scam victims and trace the cryptocurrency to recover funds for the victims. The MC3 will also provide examples of how artificial intelligence techniques, such as deep-fake videos, were used by the threat actor in those romance scams to improve their success.

Bio: Mr. Charles Hoffmeyer is an IT Specialist at the Michigan Cyber Command Center (MC3) of the Michigan State Police, specializing in the analysis of ransomware, malware, and malicious documents. Prior to joining the MC3 in 2023, he worked for the Michigan State Police in varying roles supporting their criminal justice information systems and developing/monitoring internal information security controls. In the private sector, he also assisted criminal justice agencies with the technical implementation of interfaces between disparate criminal justice information systems to improve information sharing.

Dr. Jin R. Lee

Understanding Patterns of Identity Theft Victimization: A Latent Class Analysis

Abstract: Despite the growth of identity theft incidents in the United States, limited research has examined patterns of identity theft victimization, including the clustering potential of its various forms. Using a nationally representative sample of respondents pooled across four waves of the NCVS – Identity Theft Supplement (2012-2018), the current study conducted a latent class analysis across five types of identity theft victimization. Findings revealed four latent classes among identity theft victims (N=29,497): Class 1 (47.3%) comprises victims of misused credit cards; Class 2 (39.0%) contains victims of misused bank accounts; Class 3 (11.4%) captures those who had a low-moderate likelihood of experiencing the more irregular victimization types, including other account misuse, new account openings, and other frauds; and Class 4 (2.3%) embodies the rare experiences of multiple victimization.

Bio: Dr. Jin R. Lee is an Assistant Professor in the Department of Criminology, Law and Society at George Mason University. His work has examined various topics around cybercrime and cybersecurity, including law enforcement competencies and perceptions of online crime; computer hacking and the role of the Internet in facilitating all manner of crime and deviance; online illicit market behaviors; ideologically motivated cyberattacks; and online interpersonal violence offending and victimization. Dr. Lee is a research partner at Michigan State University's International Interdisciplinary Research Consortium on Cybercrime (IIRCC), George Mason University's Center for Evidence-Based Crime Policy (CEBCP), and the University of Ontario Institute of Technology's Digital Life Research Group (DLRG). Dr. Lee is the 2022 recipient of the American Society of Criminology (ASC) Division of Cybercrime Early Career Award.

Dr. Rachel McNealy

Examining the Relationship of Rurality and Digital Distress with Cybervictimization Experiences of U.S. Adults

Abstract:  Infrastructure policy and geography have created an unequal distribution of broadband technology across communities in the United States, particularly in rural areas, leading to marked divides in quality of access and downstream outcomes. This analysis examines whether community-level digital technology is related to cybervictimization experiences above and beyond individual online behavior, and how cybervictimization among residents of low-technology communities differs from those in high-technology communities. The findings of this work inform how community-level characteristics may still influence variation in victimization experiences even in the context of globalizing internet technology.

Bio:  Dr. Rachel McNealey is an Assistant Professor in the Michigan State University School of Criminal Justice. Her research focuses on cybervictimization, measuring fear of crime online, and the relationship between digital inequality and cybercrime in the United States. Her practical experience includes digital forensic analysis and dark web intelligence at the Joint Electronic Crimes Task Force at the University of Alabama.

Dr. Roberta O'Malley

Financial Sextortion: Findings from an Online Survey

Abstract:  Financial sextortion is a specific form of image-based sexual abuse (IBSA) in which an offender threatens to publicly distribute a victim’s intimate images or videos unless the victim pays a ransom to the offender. While other forms of IBSA predominately impact women, financial sextortion is unique in that adult men and minor boys are most at risk for victimization. Incidents of financial sextortion have increased globally in the last five years, yet there is limited empirical research on victim-survivors. This presentation will examine the results of a survey conducted with victims of financial sextortion. The results highlight several descriptive trends within their victimization as well as predictors for negative psychological outcomes and law enforcement reporting.

Bio:  Not Available

Mr. Christopher Pittman

Managing Collateral Cyber Damage

Abstract:  At this moment, multiple nation states are engaged in active – if undeclared – cyberwarfare with one another. Unfortunately, the exchange of digital weapons are not contained by the same geographic boundaries as their kinetic counterparts. Public and private organizations’ compute infrastructures are regularly affected by collateral infections and exploits, easily evading basic security controls afforded by baseline budgets. Combatting this reality requires greater collaboration than ever before in efforts to combine targeted security research and cyber operations. This talk discusses attack trend analysis, comparing targeted attacks against collateral damage and suggesting strategies for leveraging OSINT as part of even basic security programs.

Bio:  Chris Pittman is a CISSP/CCSP/SEC+ veteran in the security space. He has worked in security operations for global enterprise companies as well as sales, support and consulting in the security vendor space for more than 20 years. As a member/supporter of the Electronic Frontier Foundation, he is a passionate advocate for digital privacy – especially in balance with industry and government security mandates. He is passionate about security education and mentorship, which he does as a professor of network and digital forensics at Eastern Michigan University. He is currently the Senior Presales Engineer for enterprise business in the Great Lakes Region for Arctic Wolf, where he leads organizations in building security operations solutions.

Mr. Seth Sattler

Bio:  Seth Sattler is a Certified Anti-Money Laundering Specialist and currently holds the position of Director of Compliance at DigitalMint. He is responsible for designing and implementing DigitalMint’s compliance program, viewed as the standard within the Bitcoin point-of-sale industry. Seth also assists in developing risk mitigation procedures related to ransomware sanctions exposure and fraud victimization. Prior to joining DigitalMint, he worked as an AML Investigator at Huntington National Bank’s AML Model Optimization and Enhancement Team. Outside of DigitalMint, Seth spends time assisting with typology development related to Anti-Human Trafficking and training law enforcement officials, financial intelligence units, and regulators on the risks associated with cryptocurrency.

Dr. Kevin Steinmetz

Thinking Big About Cybercrime

Abstract:  Discussions of cybercrime policy and intervention tend to focus on purely technological changes, lower-level procedural adjustments, increases in online policing, and similar measures. Because of the magnitude and complexity involved with many cybercrime issues, ambitions for more sweeping institutional and social changes tend to be met with fatalism. What if, however, we allowed ourselves to “think big” about cybercrime and victimization? Can we envision a future where we might ameliorate the suffering of victims at scale without unduly expanding online surveillance, eroding civil liberties, and empowering big tech interests?

Bio:  Dr. Kevin Steinmetz is a criminologist on faculty within the Department of Sociology, Anthropology and Social Work. He maintains multiple research interests but his primary area of study is cybercrime and control. His research has appeared in peer-reviewed journals such as The British Journal of Criminology, Crime & Delinquency, Theoretical Criminology, Deviant Behavior, Race & Justice, and Critical Criminology, to name a few. In 2018, he was awarded the Distinguished Young Alumni Award from his alma mater, Eastern Kentucky University. In 2022, he was given the Critical Criminologist of the Year award by the American Society of Criminology's Division on Critical Criminology and Social Justice.

Associate Professor Cassandra Cross

Abstract: Not Available

Bio: Not Available

Mr. Timothy Gallagher

Abstract: Not Available

Bio: Timothy Gallagher is a Managing Director with Kroll's Cyber Risk Practice. Tim is a highly regarded law enforcement executive, who served with great distinction for over two decades with the Federal Bureau of Investigation. Tim's practice focuses on working with his clients to identify and mitigate cyber threats. Before joining Kroll in 2018, he was the Special Agent in Charge of the FBI's Newark, N.J. office, where he managed the activities of over 800 professionals. Tim possesses a broad array of investigative experience spanning the areas of Financial Fraud, Counterterrorism, and Cyber Crime.Prior to his appointment as Special Agent in Charge of FBI Newark, Tim served at the FBI's Headquarters in Washington, D.C., as Deputy Assistant Director of the Criminal Investigative Division, the largest division in the FBI. In this capacity, Tim focused on developing and executing effective strategies to mitigate criminal threats with a Financial Crimes nexus. He regularly collaborated with his law enforcement counterparts in the UK, Canada, Australia, and New Zealand to combat transnational criminal organizations, money laundering, and cyber threats.Tim also served asthe Special Agent in Charge of the Criminal/Cyber Division in the Washington, D.C., Field Office. During this time, he played leading roles in several crises and noteworthy investigations, including the September 2013 Washington Naval Yard shooting, threats to members of congress and an attempted vehicle attack on the White House and US Capitol which resulted in the fatal shooting of the perpetrator. Additionally, Tim led a team investigating hacking groups/individuals such as Anonymous, the Syrian Electronic Army, and Guccifer which targeted US Government and Infrastructue.

Captain Cailean T. Gee

Cybercrime and the Supply Chain

Abstract: Not Available

Bio:  Capt. Cailean Gee is the deputy director, A2 Intelligence Directorate, 217th Air Component Operations Squadron, 110th Wing, Battle Creek Air National Guard Base, Michigan. As the deputy director, Capt. Gee leads all-source intelligence planning, training, and exercise support to United States Air Forces in Europe – Air Forces Africa (USAFE-AFAFRICA).

Capt. Gee enlisted in the Air Force in 2003 as a Security Forces specialist and transitioned to the Michigan Air National Guard in 2005. He attended Tri-State University graduating with a Bachelor of Science in Criminal Justice in 2007. Capt. Gee was selected for commissioning in 2009, and graduated from U.S. Air Force Officer Training School, Maxwell Air Force Base in April 2010. Capt. Gee attended Michigan State University, graduating with a Master of Science in Law Enforcement Intelligence Analysis in 2011, and Vermont Law School earning a Juris Doctor in 2016. Capt. Gee has 18 years of combined active duty and guard/reserve service, with technical and leadership experience in both security forces and intelligence career fields.

His notable staff tours include Joint Force Headquarters-Department of Defense Information Network (JFHQ-DODIN) and Joint Task Force-Liberty. At JFHQ-DODIN, Capt. Gee served as a division chief for the collection management, counterintelligence, and human intelligence (HUMINT) divisions. In his civilian capacity, Capt. Gee currently works in the Office of the Undersecretary of Defense for Intelligence and Security, and is an associate professor at Michigan State University, College of Social Science, School of Criminal Justice. Prior to this he was the director of intelligence for Joint Task Force-Liberty, Joint Base McGuire-Dix-Lakehurst, in support of Operation Allies Welcome

Mr. Patrick Grobbel

Abstract: Not Available

Bio: Patrick Grobbel is a managing director in the Data Insights and Forensics practice, based in Washington, D.C. He leverages more than 20 years of legal advisory, engagement delivery and business development expertise with financial advisory firms. Prior to joining Kroll, Patrick served as a managing director in FTI Consulting’s Data and Analytics practice. Patrick is an expert in providing solutions to matters requiring responses to government regulatory scrutiny, resulting in the need for services, including investigative forensic accounting, fraud investigation, cyber-enabled crimes, anti-money laundering (AML) investigations, complex dispute resolution and white-collar criminal defense. Patrick holds a B.A. from Michigan State University and a certification in forensic accounting from Georgetown University. He is a Certified Fraud Examiner (CFE), Certified Anti-Money Laundering Specialist (CAMS) with advanced certifications in Counter-Terrorist Financing (CTF) and Cyber-Enabled Crime (CEC).

Mr. Michael Joyce

Five Questions About Cybercrime You Should Think About

Abstract: The cybercrimeology.com podcast is a window into the world of cybercrime, its research and its researchers. With more than 60 episodes since 2019 it has provided me the opportunity to talk to a great number experts on cybercrime from around the world. This has given me a lot of time to work on the art of conversation and to consider questions with bright and insightful minds dedicated to solving the issue of crime online. Good discussion is the petri dish thought, and good answers breed good questions. In this presentation, I will share my experiences of building a science communication podcast and raise five questions about cybercrime and research that you should be thinking about.

Bio: Michael Joyce is the executive director for the Human-Centric Cybersecurity Partnership (https://hc2p.ca) a transdisciplinary group of scholars, government, industry and not-for-profit partners that are generating research and mobilizing knowledge that will help create a safer, more secure, more democratic and more inclusive digital society. He has nearly a decade of experience in the development and management of national and international cybercrime and cybersecurity knowledge mobilization programs, such as Canada’s Smart Cybersecurity Network (https://serene-risc.ca). He is the host of the Cybercrimeology podcast which discusses cybercrime science and research (https://cybercrimeology.com). In his spare time, he is completing a doctorate in criminology at the University of Montreal in the cybercrime prevention laboratory (https://www.prevention-cybercrime.ca/).

Dr. Max Kilger

Terrorism and Targeting People, Healthcare Systems and the Effect on National Security During the COVID 19 Pandemic

Abstract:  The pandemic has produced opportunities for terrorist groups to escalate their activities beyond their traditional trade of online disinformation. The pandemic has created significantly more public attention and stress on a large number of critical infrastructure components that already exist or arise out of government action. These components can represent an exceptionally attractive target to terrorist groups and this talk discusses some of the national security consequences of the synergistic collision of the pandemic and terrorist group objectives in the digital domain.

Bio:  Max Kilger is an Associate Professor in Practice in the Department of Information Systems & Cyber Security at the University of Texas at San Antonio and Director of the Master in Data Analytics Program. He is also the Academic Director of the UTSA IC CAE Critical Technology Studies Program which prepares young people for a career in the Intelligence Community. Max received his Ph.D. in Social Psychology from Stanford University. He has over 20 years of experience in the area of information security concentrating on the social and psychological factors motivating malicious online actors, hacking groups and cyberterrorists. Max has written and co-authored a number of journal articles, book chapters and books in the national security space on profiling, motivations of malicious online actors, the social structure of the hacking community, cyberviolence, factors related to civilian attacks on critical infrastructure, hybrid warfare and the emergence of cyberterrorism. He co-authored the popular book Reverse Deception: Organized Cyberthreat Counter-Exploitation and has co-authored his second book Deception in the Digital Age. He is a founding and board member of The Honeynet Project – a not-for-profit international information security organization with 50 teams of experts in 42 countries working for the public good. Max was a member of a National Academy of Engineering committee dedicated to make recommendations for combating terrorism. He is a member of a multinational instructional team for a NATO counterterrorism course and a faculty member of the Cyber Center for Security and Analytics. He is also on the Scientific Board of the graduate interdisciplinary cyber security program at LUISS Guido Carli University in Rome, Italy. Max is a frequent national and international speaker to industry, federal law enforcement, the military and intelligence communities. University website: https://business.utsa.edu/faculty/max-kilger-2/

Dr. D. Kall Loper

Cyber Threat Analysis: Placing Threat Intelligence in Context with Incident Response

Abstract:  There is a bias within threat intelligence teams for current intelligence over useful analysis. Like the 24-hour news cycle, critical events and indicators of this week are forgotten by the following week. Worse, these proven incidents are often ignored in favor of the next round of up to the minute data. This presentation describes a framework for theory-driven threat intelligence analysis. It provides sample analysis that is actionable along with anecdotes, not data, of how that action took place during cyber incident response work over years. Finally, assessment criteria for implementing a successful analysis framework will be discussed.

Bio:  Dr. Loper is the Vice President of Incident Response and Digital Forensic for the Herjavec Group. He has been a partner-level national practice lead at a global consulting firm. He has owned a forensic consulting firm. He has been a practicing professional and researcher in Digital Forensics and Incident Response (DFIR) since 1997. Dr. Loper is a professor of computer science at Southern Methodist University. He was lead instructor, author, and peer review board member for the US Department of Justice's Electronic Crime and Technology Center of Excellence. Dr. Loper has authored books, presentations, and articles on DFIR including co-authoring Electronic Crime Scene Investigation: A Guide for First Responders, Second Edition, distributed by the USDoJ and the Department of Homeland Security

Detective Sergeant Matt McLalin

The Dark Web: A Playground for Threat Actors & Scammers

Abstract:  The term “dark web” can be seen in the news nearly every day. Join the Michigan State Police, Michigan Cyber Command Center as they explain what the dark web actually is, who’s accessing it, and then provide a deep dive into the dark web landscape of the recent, common threats and scams.

Dr. Asier Moneva

Bio:  Asier is a postdoc at the Netherlands Institute for the Study of Crime and Law Enforcement (NSCR) and the Center of Expertise Cyber Security at The Hague University of Applied Sciences. He is a criminologist interested in how, when, and where cybercrime occur, focusing on the human factors involved. He mainly relies on quantitative methods and data science to do research, and enjoys collaborating with researchers from other disciplines, practitioners, and professionals. With his research, Asier aims to generate knowledge to better understand cybercrime, and to find solutions to reduce it or mitigate its impact.

Dr. Marie Ouellet

The Network of Online Stolen Data Markets: How Vendor Flows Connect Digital Marketplaces

Abstract:  In the face of market uncertainty, illicit actors on the darkweb mitigate risk by displacing their operations across digital marketplaces. In this study, we reconstruct market networks created by vendor displacement to examine how digital marketplaces are connected on the darkweb and identify the properties that drive vendor flows before and after a law enforcement disruption. Findings show that vendors’ movement across digital marketplaces creates a highly connected ecosystem; nearly all markets are directly or indirectly connected. These network characteristics remain stable following a law enforcement operation; prior vendor flows predict vendor movement before and after the interdiction. The findings inform work on collective patterns in offender decision-making and extend discussions of displacement into digital spaces.

Bio:  Marie Ouellet is an Assistant Professor in the Department of Criminal Justice and Criminology at Georgia State University. Her research explores how illicit groups emerge and evolve, and how networks structure this process. 

Mr. Tom Siu

Abstract:  Not Available

Bio: Not Available

Dr. Tamar Berenblum

Abstract:  Not Available

Bio:  Not Available

Dr. Adam Bossler

Deterring Cybercrime

Abstract:  Deterrence research has received less attention in the field of cybercrime than many traditional criminological theories.  This study examines the capability of anticipated formal and informal sanctions in deterring digital piracy, computer hacking, and online harassment while controlling for computer skill level, online behaviors, peer deviance, and demographics.  The findings have implications for our understanding of these forms of cybercrime and the role of deterrence in cyberspace.

Bio:  Dr. Adam M. Bossler is Professor and Chair of the Department of Criminal Justice and Criminology at Georgia Southern University. He received his PhD from the University of Missouri - St. Louis.  His research interests focus on the applicability of criminological theories to cybercrime offending and victimization and the law enforcement response to cybercrime. His research has been funded by the Department of Justice, National Science Foundation, and United Kingdom Home Office. He has co-authored three books (Cybercrime and Digital Forensics: an Introduction, 2nd edition; Cybercrime in Progress: Theory and Prevention of Technology-Enabled Offenses; and Policing Cybercrime and Cyberterror) and written extensively in peer-reviewed journals, including Criminology and Public Policy, Policing, International Journal of Offender Therapy and Comparative Criminology, Journal of Criminal Justice, and Deviant Behavior. He is also a board member on the American Society of Criminology's Division of Cybercrime, the International Interdisciplinary Research Consortium on Cybercrime (IIRCC), and the European Society of Criminology’s Working Group on Cybercrime.

Dr. George Burruss

Profiling Bad Cyber Hygiene

Abstract:  Research into the correlates of cybercrime victimization continues to explore the individual characteristics of those who are prone to have been victims of cybercrime, whether through exposure or poor online security  practices. In this study, Dr. Burruss looks at variation in cybercrime victimization and attempts to develop a profile of those most at risk.

Bio:  George W. Burruss is an Associate Professor in and Associate Department Chair of the Department of Criminology at the University of South Florida. He is also affiliated with Cyber Florida, the Center for Cybersecurity at the University of South Florida.  He also serves as editor-in-chief for the Journal of Crime & Justice. His main research interests focus on criminal justice organizations and cybercrime. He received his doctorate in criminology and criminal justice from the University of Missouri St. Louis.

Dr. Mark A. Cosgrove

Abstract:  Not Available

Bio:  Not Available

Dr. Diana Dolliver

Darknet and Cryptocurrency Trends: A Law Enforcement Perspective

Abstract:  Darknets continue to shape the landscape of criminal opportunities in the cyber domain, requiring law enforcement agencies in the United States to adapt to this unique digital environment. However, local police agencies in particular face challenges including but not limited to jurisdiction, available resources, and training that impact investigative capabilities.

Bio:  Dr. Diana S. Dolliver is a cyber criminologist and policing scholar in the Department of Criminology and Criminal Justice at the University of Alabama. She also serves as the Academic Director for the region's Joint Electronic Crimes Task Force (JECTF).  Dr. Dolliver’s areas of expertise include Tor-based criminality, law enforcement, and digital forensics. Her current research projects involve studying digital forensic artifacts of cryptocurrency wallets on iOS and Android devices, in addition to longitudinal studies of changes in various criminal markets on the Tor Network.

Dr. Richard Frank

Ransomware Attacks: Psychological persuasion, and responses from businesses

Abstract:  Incidents of ransomware have doubled over the past two years alone and are estimated to cost over $75 billion a year (Dobran, 2019). Apart from the financial burden, there is the loss of owner and employee productivity, which can be difficult to quantify. This paper reports on preliminary research results from a province-wide online survey of businesses in British Columbia, Canada, with respect to their experiences with ransomware attacks. The study focuses on locking ransomware, which encrypts the non-system files on the victim’s computer and offers to decrypt them in return for a payment (Al-rimy, Maarof & Shaid, 2018). Unlike many other studies, this study attempts to uncover the experiences of small businesses with 10 or fewer employees, which represent 98% of all B.C. businesses, and account for over half of all private-sector employment. These small businesses, often overlooked in large-scale cyber-victimization surveys, are thought to be more vulnerable to ransomware attacks than larger businesses, and less likely to report their victimization to the police. As the study has been developed in collaboration with the technological crime unit of the Royal Canadian Mounted Police, it also investigates how B.C. businesses respond to ransomware attacks, whether or not they report such attacks to the police, their reasons for not reporting to the police, their experiences when they do report to the police, and their overall degree of cyber-preparedness.

Bio:  Richard Frank is Assistant Professor in the School of Criminology at Simon Fraser University (SFU), Canada and Director of the International CyberCrime Research Centre (ICCRC). Dr. Frank completed a PhD in Computing Science (2010) and another PhD in Criminology (2013) at SFU. His main research interest is Cybercrime. Specifically, he's interested in hackers and security issues, such as online terrorism and warfare.

UC Donna Gregory

Abstract:  Not Available

Bio:  Donna Gregory is the Unit Chief at the Internet Crime Complaint Center (IC3) under the FBI Cyber Division, Cyber Operations V Section and leads a Unit of approximately 35 Cyber and Criminal Division staff. UC Gregory has served with the FBI for 25 years, entering on duty July 1994. Her primary focus is working with both the private and public sector to develop effective alliances, define growing trends, and ensure IC3 filed information is processed for investigative and intelligence purposes for law enforcement and public awareness. She has been with the IC3 since its development in 2000.

Dr. Erin Harbinson

Abstract:  Not Available

Bio:  Not Available

Dr. Thomas Hyslip

Abstract:  Not Available

Bio:  Dr. Thomas Hyslip is currently the Resident Agent in Charge of the Department of Defense, Defense Criminal Investigative Service (DCIS), Cyber Field Office, Eastern Resident Agency. Prior to joining the DCIS in 2007, Dr. Hyslip was a Special Agent with the US Environmental Protection Agency, Criminal Investigation Division, and the US Secret Service. Throughout his 19 years of federal law enforcement, Dr. Hyslip has specialized in cybercrime investigations and computer forensics. Dr. Hyslip has testified as an expert witness on computer forensics and network intrusions at numerous federal, state, and local courts. Dr. Hyslip is also an adjunct Professor at Norwich University. Dr. Hyslip received his Doctor of Science degree in Information Assurance from Capitol College in 2014.

Dr. Rutger Leukfeldt

Abstract:  Not Available

Bio:  Not Available

Dr. Asaf Lubin

Abstract:  Not Available

Bio:  Not Available

Dr. Jonathan Lusthaus

Cooperation and Distrust in the Cybercrime Industry

Abstract:  This talk examines how cybercriminals cooperate successfully when they face the challenge of dealing with anonymous criminal partners. It then engages with an analysis of how this cooperation might be disrupted within cybercriminal networks.

Bio:  Dr Jonathan Lusthaus is Director of The Human Cybercriminal Project in the Department of Sociology and a Research Fellow at Nuffield College, University of Oxford. He is also an Adjunct Associate Professor at UNSW Canberra Cyber. Jonathan’s research focusses on the "human" side of profit-driven cybercrime: who cybercriminals are and how they are organised. A regular speaker at major conferences, including Black Hat and Enigma, Jonathan has written widely across academic, policy and media publications. He recently completed a seven-year global study on the organization of cybercrime published by Harvard University Press as Industry of Anonymity: Inside the Business of Cybercrime.

Mr. Mark Majewski

The Human Firewall : Building a Secure Culture in your Organization

Abstract:  Organizations often have many Information Security professionals focused on the latest security risks and technological solutions to prevent or detect cyber intrusions.  However, many organizations spend little effort on addressing the biggest security weakness in their organizations, their employees.  This presentation will provide insight into some best practices for developing a security awareness program that results in a systemic security culture and develops their employees as … the human firewall.

Bio:  Mark Majewski is the Information Security Evangelist at Quicken Loans, the nation’s largest mortgage lender, which is based in Detroit, Michigan.  Mark has a Masters and Bachelors degree in Information Systems from Lawrence Technological University and Walsh College, respectively.  He has more than 20 years of experience leading IT and Information Security programs in the Utility and FinTech industries.  He is a member of the International Association of Security Awareness Professionals (IASAP) where he learns and share security awareness best practices. When he is not on-line and working, you can find Mark relaxing on Lake Saint Clair as the captain of his boat “Off Line”.  You can read more about Mark and his interests on LinkedIn at https://www.linkedin.com/in/mark-majewski/

Mr. Tim Mielak

Abstract:  Not Available

Bio:  Not Available

Dr. Marie Ouellet

Network Disruption Strategies in Online Stolen Data Markets

Abstract:  Computers and computer-networks have enabled new forms of offending that challenge how researchers and policymakers traditionally approach and respond to crime. One of the main challenges is how to effectively respond and disrupt emerging illicit markets for online stolen data. Despite the increased scale and scope of online stolen data markets, little is known about the actors involved in these operations or how these markets operate. The current project proposes to fill critical knowledge gaps by examining the networks of vendors across online stolen data markets, and their resilience to disruption.

Bio:  Marie Ouellet is an Assistant Professor in the Department of Criminal Justice & Criminology. Her research aims to understand how criminal groups emerge and evolve, with a focus on the role of networks in shaping these processes.

Dr. Kathryn Seigfried-Spellar

Identifying High-Priority Child Sex Offenders Through Text

Abstract:  Online child sexual exploitation is a problem that continues to grow exponentially each year. It is estimated that 1/3 of online child solicitors are contact-driven (motivated to have sex with the minor in the real world). To assist law enforcement with identifying high-priority contact child sex offenders, we developed the Chat Analysis Triage Tool (CATT) – a digital forensics tool that analyzes chats using natural language processing and biometrics.

Bio:  Dr. Kathryn Seigfried-Spellar is an Associate Professor in the Department of Computer and Information Technology (CIT) at Purdue University. She studies the personality characteristics and socio-legal factors associated with cyberdeviance, such as Internet child pornography use, hacking, cyberbullying, trolling, and cyber threats via social media. In addition, Dr. Seigfried-Spellar has published in the area of digital forensics, specifically the psychological wellbeing of digital forensic examiners and the ability to conduct a behavioral analysis of digital forensic evidence. Dr. Seigfried-Spellar is a Fellow of the Digital and Multimedia Sciences section of the American Academy of Forensic Sciences (AAFS), and a deputized member of the Tippecanoe High Tech Crime Unit (HTCU).

Dr. Kevin Steinmetz

Perpetuating Information Security Fraud: The Case of Social Engineering

Abstract:  The current study draws from interviews with social engineers to examine to address the question “what is the social process by which social engineering frauds are designed and implemented?” This analysis explores twelve themes addressing how participants prepare and execute their frauds while accounting for social context, assumptions about human nature, the complexities of social networks, the role of social conventions, and the limitations of human processing and reasoning.

Bio:  Kevin F. Steinmetz is an associate professor of sociology at Kansas State University. His areas of expertise include hacker culture, social engineering, race and criminal justice, and criminal justice and popular culture issues. His recent books include Cybercrime & Society (3rd ed, co-authored with Majid Yar) and Hacked: A Radical Approach to Hacker Culture and Crime. His articles have appeared in multiple peer-reviewed journals including the British Journal of Criminology, Theoretical Criminology, and Critical Criminology, to name a few.

Dr. Victor Benjamin

Combining Human- and Machine-cognitive Power for Detecting Automatons within Social Media

Abstract: Social media bots are responsible for the spread of misinformation, scams, malware, and other exploitative behavior. Social bot detection is a very traditional topic that has seen an arm’s race between bot authors and those trying to develop techniques to stop them. In recent years, many social media users have become cognizant that social bots can possess harmful influence on social media. The user interactions and responses to potential bot-generated content contains a level of human-cognitive power that may be extracted and used to augment traditional machine learning approaches. This research develops a framework based on computational linguistics and machine learning to capture this human-curated information and integrate it within machine decision-making.

Bio: Victor Benjamin is an Assistant Professor in the Department of Information Systems at the W.P. Carey School of Business at Arizona State University. He also serves as the co-director of the ASU Actionable Analytics Lab. Dr. Benjamin earned his bachelor's, master's, and doctorate in Information Systems at the University of Arizona. Professor Benjamin's research is in the area of natural language processing, web mining, cybersecurity, machine learning, and social media analytics. His research has been published in scholarly journals, including Management Information Systems Quarterly, Journal of Management Information Systems, and Journal of the Association for Information Science and Technology.

Dr. Russell Brewer

Assessing Juvenile Cybercriminality in an Australian Cohort

Abstract: This paper explores the ways in which young people experience the Internet as a potentially criminogenic medium. To date, little research has explored the possible links between the mundane, ubiquitous use of digital communication technologies by young people and involvement in delinquency in online contexts. The current empirical study seeks to address this gap, by investigating how a young person’s digital pursuits (i.e. relative access, technical competencies, and exposure to pertinent technologies, Internet sites and digital services), as well as various developmental considerations, are linked to delinquent online encounters – be they tentative engagements of a naïve or non-criminal kind or deliberate, more serious forms of technologically-mediated criminality. Drawing on data collected from a cohort of adolescents enrolled at secondary schools across a large Australian city, the results establish significant relationships between many of these concepts, but also flag that online delinquent encounters amongst young adolescents are unlikely to correspond with serious criminal involvements, with such activities being episodic and for the most part trifling. The results further highlight the need for a better understanding of the role of digital communication technologies on pathways into cybercrime.

Bio: Dr Russell Brewer is a Senior Lecturer in Criminology at the University of Adelaide. He has a PhD from the Australian National University. His research interests include cybercrime, youth delinquency, crime prevention and policing. He has published his research findings through several leading publication outlets, holds multiple nationally competitive grants, and has been called upon by Government Agencies both domestically and abroad to advise on policy.

Russell is an Investigator on several current research projects, including the 5-year Australian Research Council funded Digital Youth Research Project (www.DigitalYouthResearch.org), as well as the UK Engineering and Physical Sciences Research Sciences Council funded project entitled EconoMical, PsycHologicAl and Societal Impact of RanSomware (www.emphasis.ac.uk).

Dr. Raymond Choo

Cyber security threat and forensic intelligence

Abstract:  Cyber threat intelligence and analytic is among one of the fastest growing interdisciplinary fields of research bringing together researchers from different fields such as digital forensics, political and security studies, criminology, cyber security, big data analytics, machine learning, etc. to detect, contain and mitigate advanced persistent threats and fight against organized cybercrimes. In this presentation, we will discuss some of the challenges underpinning this inter- / trans- /multi-disciplinary field as well as research opportunities (e.g. how can we leverage advances in deep learning to better predict malicious criminal activities?).

Bio:   Kim-Kwang Raymond Choo holds a Ph.D. in information technology from Queensland University of Technology, Australia. Prior to starting his Cloud Technology Endowed Professorship at UTSA, Professor Choo spent five years working for the University of South Australia, and five years working for the Australian Government Australian Institute of Criminology. He was also a visiting scholar at INTERPOL Global Complex for Innovation between October 2015 and February 2016 and a visiting Fulbright scholar at Rutgers University School of Criminal Justice and Palo Alto Research Center (formerly Xerox PARC) in 2009. His areas of research include big data analytics, cyber security (offensive and defensive) and digital forensics. In 2016, he was named the Cybersecurity Educator of the Year - APAC (Cybersecurity Excellence Awards are produced in cooperation with the Information Security Community on LinkedIn), and in 2015 he and his team won the Digital Forensics Research Challenge organized by Germany's University of Erlangen-Nuremberg. He is the recipient of the 2018 UTSA College of Business Col. Jean Piccione and Lt. Col. Philip Piccione Endowed Research Award for Tenured Faculty, IEEE TrustCom 2018 Best Paper Award, ESORICS 2015 Best Research Paper Award, 2014 Highly Commended Award by the Australia New Zealand Policing Advisory Agency, Fulbright Scholarship in 2009, 2008 Australia Day Achievement Medallion, and British Computer Society's Wilkes Award in 2008. He is also a Fellow of the Australian Computer Society, an IEEE Senior Member, and an Honorary Commander of the 502nd Air Base Wing, Joint Base San Antonio-Fort Sam Houston.

Mr. David Connett

Current Trends in Automotive Cybercrime

Bio: David Connett is the Cybersecurity Process and Tools Technical Manager at Aptiv, an autonomous mobility company. David’s interest in cybersecurity began when he was 14 in the world of hacking video games, and tracking cyberbullies. He also has experience in software development, data collection/analysis, and security research. His hobbies include composing music, ham radio, video games, tennis, and recreational shooting. He has a Bachelor’s Degree in Information Systems and a Master’s Degree in Cybersecurity.

Dr. Cassandra Cross

The Challenge of Reporting Cybercrime in Australia

Abstract: In November 2014, the Australian Cybercrime Online Reporting Network (ACORN) was established. This is a central, self-reporting, online referral mechanism for many cybercrime incidents in Australia. In late 2018, through a successful Freedom of Information process, an evaluation of ACORN completed by the Australian Institute of Criminology was released. The evaluation contains some fairly negative findings, including over three quarters of victims were dissatisfied with the outcome of their report as well as the very low percentage of reports that lead to police investigations. This presentation explores the findings of the ACORN evaluation and places them in a broader context in order to better understand the challenges that exist for the policing of cybercrime. It highlights the disparity in victim expectations compared to the realities that police face. It also canvasses the unintended consequences that have impacted on the ability of police to focus exclusively on their remit. Overall, this session draws attention to some of the larger systemic issues surrounding the policing of cybercrime rather than focusing all attention on police.

Bio: Dr Cassandra Cross is a Senior Lecturer in the School of Justice, Queensland University of Technology. Previously, she worked as a research/policy officer with the Queensland Police Service, where she commenced research on the topic of online fraud. In 2011, she was awarded a Churchill Fellowship to examine the prevention and support of online fraud victims worldwide. Since taking up her position at QUT in 2012, she has continued her research into online fraud, across the policing, prevention and victim support aspects. With colleagues, she has received highly competitive Criminology Research Grants, the first in 2013 to conduct the first Australian study into the reporting experiences and support needs of online fraud victims, and another in 2016 to examine the policing of cybercrime in Australia. She is co-author (with Professor Mark Button) of the book Cyber frauds, scams and their victims published by Routledge in 2017.

Mr. Joshua Dalman

Understanding RDP Ransomware

Abstract: RDP based Ransomware and Office 365 intrusions are quickly becoming ubiquitous. RDP ransomware actors such as Samas, Dharma/Crysis, Globe Imposter, and others have wreaked havoc among medical facilities, businesses, state and local government offices and infrastructure. Likewise, Office 365 intrusions involving social engineering, phishing emails, and unauthorized access have also become common place. This talk will discuss common tactics used by ransomware and Office 365 attackers and steps that can be taken to help mitigate these threats.

Bio:  Joshua M. Dalman is a second generation digital forensic examiner. Mr. Dalman has nearly a decade of digital forensics and incident response experience and has tackled hundreds of cases. Mr. Dalman has also earned recognition as an instructor, having developed material and trained countless members of the law enforcement community. Mr. Dalman has a Master of Science degree in digital forensics from the University of Central Florida.

Dr. Benoit Dupont

Lessons in cyber-resilience

Abstract: Resilience is generally defined as the ability of an organization to cope with and recover after a major shock. It has become very trendy in the cybersecurity field but remains an elusive concept. This presentation will discuss how this concept applies to the practices of cyber-risk managers and incident response teams: why is it becoming so central in their toolbox? What are its origins and components? How is it implemented and what lessons have been learned by those who have had to overcome shocks such as major hacks and massive data breaches? In a world where cyber-risks have become unavoidable, and to a certain extend unpreventable, while posing an existential threat to the survival of digitally-dependent organizations, this presentation will offer some preliminary insights on a research project that examines how the technical and cultural dimensions of cyber-resilience interact in large complex organizations in general, and in financial institutions in particular. It will introduce the existing standards, methodologies, practices and metrics advocated to enhance an organization’s cyber-resilience, and will share some of the preliminary results obtained from interviews conducted with the CISOs, CROs, and incident response professionals of major financial institutions, as well as their service providers and regulatory authorities. A core issue will be to identify how organizations can prepare to deal with uncertainty in a highly connected environment where they engage with a sprawling network of partners, competitors, service and security providers.

Bio: Benoit Dupont is professor of criminology at the Université de Montréal, where he holds the Canada research chair in Cybersecurity. He is also the Scientific Director of the Smart Cybersecurity Network (SERENE-RISC), one of Canada’s Networks of Centres of Excellence (NCE). SERENE-RISC brings together government, industry, and academic partners in order to facilitate the mobilization and uptake of evidence-based cybersecurity knowledge. His research interests focus on the governance of security and the use of networked initiatives to enhance offline and online safety, the coevolution of crime and technology (and in particular the social organization of the hacking ecosystem), and the behavioral dimensions of cybercrime prevention. He has authored more than 100 peer-reviewed articles and chapters on these subjects. He sits as an observer on the board of CCTX (the Canadian Cyber Threat Exchange) and serves on the advisory committees of the National Research Council’s Digital Technologies Branch and Quantum-Safe Canada.

Mr. Seth Edgar

Bio: Seth Edgar is the Chief Information Security Officer for MSU, leading the MSU Information Security team. Prior to joining MSU in 2014, Seth worked as a security researcher and engineer for the MITRE Corporation and Naval Postgraduate School. Seth’s research work and interests focus on incident response, reverse engineering, malware trends, penetration testing, and digital forensics.

Dr. Erin Harbinson

The Personal, Social, and Psychological Characteristics of Cybercrime Offenders under Federal Community Supervision in the United States.

Abstract: This presentation will cover the results of a study conducted to describe the characteristics of individuals who have been convicted of cybercrimes, mostly “cyber-dependent” offenses (McGuire & Dowling 2013). The study used data from the case management and risk assessment system used by the Administrative Office of the United States Courts, the agency tasked with supervising individuals on federal probation or supervised release. The analysis reviewed the demographics, supervision information, and risk and needs assessment scores of people convicted of cybercrimes. In the study of 813 cybercrime offenders, most were white (72.7%), male (77.7%), and 38.2 years old on average. Most of the individuals serving supervision terms were classified as low risk to reoffend, but many still had risk factors in the areas of criminal history, education/employment, and social network domains. These findings are slightly different from the general offender population, indicating that individuals who commit cybercrimes, especially cyber-dependent offenses, may have a different profile of personal, social, and psychological characteristics than the general offender population. The presentation will review the results from the analyses in the study and discuss how these findings contribute to our understanding of the people who commit cybercrimes, as well as informing correctional agencies on recommendations to supervise cybercrime offenders who are convicted and serving terms of community supervision.

Bio: Erin Harbinson is a Research Fellow for the Robina Institute of Criminal Law and Criminal Justice at the University of Minnesota Law School in the United States. She received her PhD in criminal justice from the University of Cincinnati and while pursuing her doctorate, worked for the University of Cincinnati Corrections Institute assisting criminal justice agencies with the implementation of evidence-based practices by evaluating correctional programs and conducting training for correctional staff on risk assessment, core correctional practices, and effective programming. Prior to joining the Robina Institute, Dr. Harbinson worked at the Council of State Governments Justice Center as a policy analyst, where she provided technical assistance to states implementing justice reinvestment legislation and data driven policies. Dr. Harbinson’s research interests are in corrections, criminal justice policy, and white-collar crime. In her current role at the Robina Institute, she works on a variety of probation and parole research projects that focus on topics related to risk assessment, supervision conditions, revocations policies, fines and fees, health, and parole release decision-making.

Dr. Thomas Hyslip

Bio: Dr. Thomas Hyslip is currently the Resident Agent in Charge of the Department of Defense, Defense Criminal Investigative Service (DCIS), Cyber Field Office, Eastern Resident Agency. Prior to joining the DCIS in 2007, Dr. Hyslip was a Special Agent with the US Environmental Protection Agency, Criminal Investigation Division, and the US Secret Service. Throughout his 19 years of federal law enforcement, Dr. Hyslip has specialized in cybercrime investigations and computer forensics. Dr. Hyslip has testified as an expert witness on computer forensics and network intrusions at numerous federal, state, and local courts. Dr. Hyslip is also an adjunct Professor at Norwich University. Dr. Hyslip received his Doctor of Science degree in Information Assurance from Capitol College in 2014.

Dr. Gary Kessler

Cryptography, Passwords, Privacy, and the 5th Amendment

Abstract:  Military-grade" cryptography has been widely available at no cost for personal and commercial use since the early 1990s. Since the introduction of Pretty Good Privacy (PGP), more and more people encrypt files and devices, where we are now at the point where our smartphones are encrypted by default. While this ostensibly provides users with a high degree of privacy, compelling a user to provide a password has been interpreted by some courts as a violation of our 5th Amendment protections, becoming an often insurmountable hurdle to law enforcement lawfully executing a search warrant. This presentation will explore some of the issues around this complex legal and social issue.

Bio:  Gary C. Kessler, Ph.D., CISSP, is a Professor of Cybersecurity and Chair of the Security Studies & International Affairs Department at Embry-Riddle Aeronautical University in Daytona Beach, Florida. Gary's academic background is in mathematics and computer science, and his research interests include network protocols, digital forensics, and cybersecurity management and policy, particularly related to maritime and aviation. Gary has been affiliated with the Hawaii, Northern Florida, and/or Vermont Internet Crimes Against Children (ICAC) Task Forces since 1999. Gary has written more than 75 articles, papers, books, or book chapters, and is a regular speaker at various conferences, notably the National Cyber Crime Conference. More information can be found at https://www.garykessler.net

Mr. Nils Kessler

Bio: Nils Kessler has been an Assistant U.S. Attorney since 2001, and is currently the Computer Hacking and Intellectual Property crimes coordinator for the Western District of Michigan. Prior to joining the Department of Justice, he served five years on active duty in the Air Force Judge Advocate General’s Department. As an AUSA, Nils has prosecuted firearms offenses, narcotics trafficking, sex crimes and financial fraud. From 2012-2018 he served as Chief of the Criminal Division and supervisor of the Financial Crimes Section. Nils is a graduate of the University of Virginia (1992) and the University of Virginia School of Law (1995).

Dr. Nir Kshetri

The Evolution of the Cyber-Insurance Market

Abstract: The cyber-insurance market currently is at a nascent stage. However, thanks to growing cyber-threats, organizations are finding it more imperative to have cyber-insurance. Cyber-insurance is likely to enhance firms’ cybersecurity performances. For instance, a company is required to strengthen cybersecurity in order to buy coverage at a lower rate. This presentation examines the current state of the global cyber-insurance market and discusses various forces that are in play to shape the evolution of the rapidly growing cyber-insurance market.

Bio: Nir Kshetri is Professor at University of North Carolina-Greensboro and a research fellow at Kobe University. He has authored eight books and about 130 articles in various journals. In December 2018, he spoke at the Plenary Session, Digital Technology and Sustainable Development: South-South Cooperation in the Digital World at the Hong Kong Summit of the United Nations Office for South-South Cooperation (UNOSSC)and the Finance Center for South-South Cooperation (FCSSC). Nir was a consultant for the Asian Development Bank during 2017-2018. He also participated as lead discussant at the Peer Review meeting of the UN’s Information Economy Report 2013 and 2015. Nir was the winner of IEEE IT Professional’s Most Popular Paper Award in 2018. Two of his papers were selected among the Top 50 Influential Papers in Blockchain by the 2019 Blockchain Connect Conference. Nir has been quoted/interviewed and/or his work has been featured by hundreds of media outlets worldwide such as Wall Street Journal, Foreign Policy, Scientific American, Bloomberg TV, CBS News, TV Mundo (Peru), ABF TV (Brazil), Fortune, Time, Christian Science Monitor, Asia Times, Channel News Asia, New York Daily News, U.S. News & World Report, New Boston Post, Observer and Salon. In 2018, he gave a TED Talk about the potential roles of cryptocurrencies in fighting poverty which can be viewed through this link.

Dr. Rutger Leukfeldt

Cyber Resilience of Organisations

Abstract: Organisations have to deal with cyber-attacks on a daily basis. In 2017, 20% of small and medium organisations in the Netherlands became victim of a cyber-attack with financial consequences. As our society becomes more and more digitized, it can be expected that the number of cyber-attacks will only increase. Therefore, organizations need to be resilient against these kind of attacks. In this presentation, we will discuss a novel framework of cyber resilience integrating models from resilience engineering and human behaviour. Furthermore, the results of a pilot study on nearly 100 SMEs in the Netherlands and Canada will be presented. The framework provides organizations with diagnostic capability to better prepare for emerging cyber threats, whilst assuring the viability of human aspects of cyber security critical to their business continuity.

Bio: Dr. Rutger Leukfeldt is senior researcher and the cybercrime cluster coordinator at the Netherlands Institute for the Study of Crime and Law Enforcement (NSCR). Furthermore, Rutger is director of the Cybersecurity & SMEs Research Group of the Hague University of Applied Sciences. Over the last decade, Rutger worked on a number of cybercrime studies for the Dutch government and private companies. Examples include studies into the modus operandi and characteristics of cybercriminals, a nation-wide cybercrime victim survey and a study into the organization of Dutch law enforcement agencies responsible for the fight against cybercrime.

His PhD-thesis was about the origin and growth processes of cybercriminal networks. In 2015, Rutger received a Marie Curie Individual Fellowship (EU grant for promising researchers) to study the changing organization of organized crime due to the use of Information Technology. In 2017, Rutger received a Veni grant (Dutch grant for highly promising researchers) to carry out a study into the online and offline pathways into cybercriminal networks. Rutger is currently the chair of the Cybercrime Working Group of the European Society of Criminology (ESC) and member of the International Interdisciplinary Research Consortium on Cybercrime (IIRCC).

Mr. Rob McCurdy

Bio: Rob McCurdy is the Chief Information Officer (CIO) of Michigan State University (MSU), responsible for primary leadership of strategic, financial, and policy initiatives affecting information technology (IT) at the university. MSU IT implements and maintains technology solutions for a user base of over 300,000, providing the platform for MSU to excel in research, education, and outreach.

Mr. Douglas McKee

Minor Flaws, Major Impact

Abstract: This talk will introduce the audience to some of the research performed by McAfee’s ATR team.  A deeper drive into several recent projects in the medical and IoT fields will demonstrate how attackers can use small design flaws to have a large impact on business and homes.

Bio: Douglas McKee is a Senior Security Researcher for the McAfee Advanced Threat Research team, focused on finding new vulnerabilities in both software and hardware. Douglas has an extensive background in penetration testing, reverse engineering, malware analysis and forensics and throughout his career has provided software exploitation training to many audiences, including law enforcement.

Mr. Tim Mielak

Using Risk Analysis to Evolve Defense in Depth

Abstract: In this world of evolving threat and limited resources, having an ability to articulate the relationship between risk tolerance and security controls can mean the difference between a well-funded, well-staffed security program and one that struggles to find backing. Using traditional and non-traditional expressions of this risk/control relationship, the true benefit of a holistic security posture can be conveyed and leveraged without the need to suffer a wake-up-breach.

Mr. Seth Sattler

Bitcoin Victimization: Where the past meets the future

Abstract: As bitcoin gains more exposure, the industry has seen scams that previously occurred through conventional financial instruments migrate to bitcoin kiosks and exchanges. This migration has created numerous challenges for companies to help identify fraudulent activity and prevent scams from occurring. This presentation will take an in-depth look into how these past scams have adapted to current technology while exploring industry techniques to prevent victimization and scam adaptation.

Bio: Seth Sattler is a Certified Anti-Money Laundering Specialist, who currently works for DigitalMint, a bitcoin point of sale company. Mr. Sattler has been responsible for the design and implementation of DigitalMint’s complex anti-money laundering program and helped to establish industry compliance standards for the bitcoin kiosk industry. Prior to joining DigitalMint, he worked numerous years for Huntington National Bank's (HNB) AML/BSA department designing and tuning money laundering typologies. Prior to his professional career, Mr. Sattler graduated from Michigan State University with a Bachelor of Arts degree in Criminal Justice.

Ms. Nicole Selzer

Bio: Nicole Selzer is a fully qualified lawyer with specialisation in criminal law. She completed the general legal preparatory service in both Germany and in the United States at the University of Cincinnati at the School of Criminal Justice. Currently she is a research associate and PhD candidate at the Faculty of Law and Economics at the Martin Luther University Halle-Wittenberg. Her PhD-thesis focuses on organised crime and cybercrime and the question to what extent companies are affected by both phenomena. Her research interests also include critical infrastructure. Since 2014, she has served as a research associate at the Economy & Crime Research Centre (Halle/Saale) as well. In this position, she joins various projects. She has been working on the Economic Crime Surveys by Pricewaterhouse Coopers/Bussmann, which focuses on cybercrime and organised crime. Furthermore, Nicole Selzer has been assigned to studies regarding organised crime and the effectiveness of anti-corruption programs in an international comparative study.

Tamara Shoemaker

Inspiring Michigan's Youth using the National CyberPatriot Program

Abstract: Learn about this inspiring virtual cyber defense competition sweeping the nation. The founder of the Michigan CyberPatriot program will explain this fast growing national competition and how you can get in the Game! CyberPatriot reaches down into K-12 to help show students the various education and career pathways available to them in Cybersecurity. They learn cybersecurity principles and how to keep themselves and their devices safe and secure, while having fun!

  • Learn about one of the only Cybersec competitions for Junior High School and High School students in the nation
  • Learn how to become involved in the growth of this program across Michigan

Bio: Tamara Shoemaker began her professional career as Lead Investigator and owner of Quest Private Investigations. After twelve years in the Criminal Justice world she brought those talents to the Center for Cyber Security and Intelligence Studies at the University of Detroit Mercy. An accomplished investigator and entrepreneur, Tamara handles all aspects of running the Center, coordinating all interactions with state and federal agencies, as well as international, educational and business contacts for the Center. She is also the Operations Manager for the national Colloquium for Information Systems Security Education (CISSE) and Vice President of the Michigan Midwest Regional Chapter of CISSE (MCISSE). Tamara Shoemaker has become an evangelist for the CyberPatriot Program, founding the Michigan CyberPatriot program to grow the number of teams participating across Michigan.

Dr. Johannes M. Bauer

Modeling the Diversity of Cyberattacks

Abstract: Economic models have provided a powerful framework for understanding the information security problems in the Internet ecosystem. Research has shown that misaligned incentives of service providers, equipment manufacturers, software developers, and users go a long way to understand security breaches. As information security has positive cost, this research has also argued that accepting some level of vulnerability is economically rational. One potential weakness of these approaches is that they are based in a narrow view of the motives of attackers as primarily financially motivated. This presentation will explore whether the findings of the economics of cybersecurity hold for other types of attackers, such as ideologically motivated players. Based on a framework rooted in institutional economics, it will develop a typology of attackers and discuss its theoretical and practical implications.

Bio: Johannes M. Bauer is a Professor in the Department of Media and Information at Michigan State University. Since January 2013 he also serves as the Department Chair. He is trained as an engineer and economist, holding MA and PhD degrees in economics from the Vienna University of Economics and Business Administration, Austria. His experience at MSU is complemented by extended stays as a visiting professor at the Technical University of Delft, Netherlands (2000-2001), the University of Konstanz, Germany (Summer 2010), and most recently the University of Zurich, Switzerland (2012). His research covers a wide range of issues related to innovation in information and communication technology industries (ICT), business models of national and global players, as well as the public policy and governance challenges of harnessing the full benefits of ICT for society. He has developed and used computational methods to examine the effects of governance on advanced communications infrastructure and applied big data analytical methods to problems of information security. He currently serves as member of the boards of the Research Conference on Communication, Information and Internet Policy (TPRC) and the International Telecommunications Society (ITS). He is a frequent speaker at international conferences and has served as an advisor to public and private sector organizations in North and South America, Europe, and Asia.

Adam Bossler

Examining the Impact of Deterrence Perceptions on the Willingness to Commit Politically Motivated Cyber Attacks

Abstract: The Internet connectivity of critical infrastructure systems presents opportunities for attackers living in the United States or abroad to cause significant physical and financial damages. Although these concerns have been raised by scholars for several decades, cybercrime scholars in the social sciences have focused much of their efforts on studying cybercrimes against persons, such as online harassment, rather than cybercrimes against entities. The field has also surprisingly focused little on empirically examining the effect of deterrence in cyberspace rather than speculating on it. In one of the few studies on the topic, Holt and Kilger (2012) examined the factors that affected why college students may engage in politically motivated cybercrime attacks but did not examine deterrence perceptions. We build upon their work by examining whether perceptions of the certainty and severity of sanctions, participation in online personal violence, and peers affect college students’ willingness to participate in politically motivated cybercrime attacks, including attacks against critical infrastructure.

Bio: Dr. Adam Bossler is an Associate Professor in the Department of Criminal Justice and Criminology at Georgia Southern University. He earned his doctorate in criminology and criminal justice from the University of Missouri – St. Louis. His current research primarily focuses on examining the application of traditional criminological theories to cybercrime offending and victimization and how law enforcement responds to cybercrime. He is also currently completing a BJA grant exploring innovative correctional programs and a BJA Smart Policing grant in Evans County, GA evaluating the implementation of technology in rural law enforcement agencies. Finally, he is also currently working with collaborators on a NSF funded grant using real Internet usage data to examine computer deviance in a college sample.

George Burruss

Mirror Mirror: The Promise of Shared Data for Understanding Cybercrime

Abstract: While networked computing devices generate vast amounts of data, the sharing of breach and attack data with academics is rare. The reasons are understandable — such data are often classified, proprietary, or confidential. But until information about victimization and cyberthreats are provided to academics and among cybersecurity professionals, our understanding of the causes and correlates of cybercrime will remain limited. This presentation will consider how social scientists might analyze such data and what it could tell us about the nature of cybercrime. The implications for cybersecurity policy are discussed.

Bio: George W. Burruss is an Associate Professor in the Department of Criminology at the University of South Florida and the Florida Center for Cybersecurity. His main research interests focus on criminal justice organizations, cybercrime, and white-collar crime. He received his doctorate in criminology and criminal justice from the University of Missouri St. Louis. His research has been published in Crime & Delinquency, Justice Quarterly, and Social Science Computer Review.

David E. Connett

Automotive Incident Response

Bio: Not Yet Available

Cassandra Cross

Is online fraud just fraud? Examining professional perspectives on the digital divide

Abstract: Fraud is certainly not a new offence. However, the recent evolution and proliferation of technologies (predominantly the internet) has seen offenders increasingly use virtual environments to target and defraud victims worldwide. Much academic study into this crime type has examined the ways that fraud is perpetrated with a clear demarcation between terrestrial and cyber offences. There are numerous studies which target online fraud (or cyber fraud) specifically and usually exclude more traditional fraudulent approaches. However it is important to consider if there is any utility or benefit to categorising fraud separately depending on the type of environment it is perpetrated in.

This presentation will share insights from thirty professionals who work within the “fraud justice network” across London (UK) and Toronto (Canada). It highlights both the realities faced by professionals in seeking to ether maintain or collapse such a differentiation in their every day jobs. Overall, the presentation considers whether there are benefits to the current digital divide, or whether this actually hinders ongoing work in the area.

Bio: Dr Cassandra Cross is a Senior Lecturer in the School of Justice, Queensland University of Technology. Previously, she worked as a research/policy officer with the Queensland Police Service, where she commenced research on the topic of online fraud. In 2011, she was awarded a Churchill Fellowship to examine the prevention and support of online fraud victims worldwide. Since taking up her position at QUT in 2012, she has continued her research into online fraud, across the policing, prevention and victim support aspects. With colleagues, she has received highly competitive Criminology Research Grants, the first in 2013 to conduct the first Australian study into the reporting experiences and support needs of online fraud victims, and another in 2016 to examine the policing of cybercrime in Australia. She is co-author (with Professor Mark Button) of the book Cyber frauds, scams and their victims published by Routledge in 2017.

Cassandra Dodge

A New Profile of Cybercrime: An Application of Statistical Profiling on Computer-Related Crime

Abstract: This research creates a new criminal profile for computer-related crime by establishing the link among certain offender traits and crime features. Utilizing NIBRS data from 2007 to 2014, a sample of 9,233 computer-related crimes were analyzed using latent class analysis (LCA) to identify underlying groups within the offender and offense characteristics.

Bio: Cassandra Dodge, M.S., is a doctoral student from the University of South Florida with a research focus on cybercrime and technology. She also completed a graduate certificate in Digital Forensics from USF in December of 2017.

Aric Dowling

Overview of the Michigan State Police Cyber Section, Cyber Services, Trends, and Threats with case examples.

Bio: Detective Lieutenant Aric Dowling became a trooper for the Michigan State Police in 2000. He spent the next 12 years in various positions in southeast Michigan, including undercover work as a Detective Trooper in Detroit. He has served as a Sergeant in various technology areas within the Michigan State Police and now serves as an Assistant Commander of the Michigan State Police Cyber Section, overseeing the Computer Crimes Unit, the Internet Crimes Against Children task force and the Michigan Cyber Command Center.

Seth Edgar

Collaborative Security

Abstract: Several groups have attempted shared security models and indicator sharing several times over, but with little to no adoption. This presentation explores workable models for mutually-beneficial security collaboration while incentivizing participation.

Bio: Seth Edgar is the Chief Information Security Officer for Michigan State University. Prior to coming to Michigan State, Seth worked as a security researcher and engineer for the MITRE Corporation and Naval Postgraduate School. Seth’s research work and interests are focused on reverse engineering, malware trends, penetration testing, and digital forensics.

Richard Frank

Hackers hedging bets: A cross-community analysis of online hacking forums

Abstract: Cybercriminals use online discussion forums to learn their illicit trade, purchase the necessary tools and information and conspire to commit offences, like credit card fraud, identity fraud and money laundering. For researchers, capturing and analyzing the content from these hacking forums helps understand how virtual black-market economies work so that this knowledge can be used to disrupt them. In this project, we study the greater hacking community to find prominent players and identify emerging threats by capturing data from multiple online discussion forums simultaneously, merging the data into a single cohesive searchable database, then apply cross-community analysis to understand community overlap. This analysis allows us to identify prominent users across multiple communities, their role and significance in the greater community, and any threats that they pose. By studying users across communities, and not just within a single community, we aim to more clearly understand more accurately the roles these communities in facilitating cybercrime.

Bio: Richard Frank is Assistant Professor in the School of Criminology at Simon Fraser University (SFU), Canada and Director of the International CyberCrime Research Centre (ICCRC). He is also Associate Editor-in-Chief of Security Informatics. Dr. Frank completed a PhD in Computing Science (2010) and another PhD in Criminology (2013) at SFU. His main research interest is Cybercrime. Specifically, he’s interested in hackers and security issues, such as online terrorism and warfare.

Joshua Gembala

Why technical support can be the best friend or worst enemy of Incident Response

Abstract:Once, not so long ago, it was common for an organization to have a dedicated IT department responsible for all the company’s technology (see The I.T. Crowd). Those days are gone now, and even small businesses have found themselves having to reorganize their teams based on functional roles and specializations. Whether utilizing internal resources, managed services, contractors, or Fiverr, we have become an often-disconnected collection of groups with different, and sometimes conflicting goals. Even if your organization is lucky enough to have an internal incident response (CIRT) they can quickly find themselves at odds with other teams such as the help desk, deployments, or project services teams. Everyone in an organization plays a role in incident response, and it is your job to make them aware of their role, responsibilities, and ensure they have the training and tools to perform it.

Bio: Josh Gembala manages a talented and dedicated team of Security Specialists at ASK. He is passionate about information security and committed to developing cybersecurity services for businesses of all sizes. Josh’s unique approach and attention to detail continues to be instrumental in establishing ASK as a leader in the Cybersecurity Marketplace. In 2014, Josh joined ASK and was the driving force behind the establishment of ASK Enhanced Security Services (ESS). He has established a team of analysts, developers, researchers, and consultants that serve ASK clients through proactive and managed cybersecurity services. ESS process control, operational excellence, and ingenuity has led to ASK’s reputation as an emerging leader in cybersecurity. In addition to cybersecurity, Josh has many years of experience in IT system administration and integrated security.

Dr. Thomas Holt

Examining the factors associated with web defacements

Bio: Dr. Thomas Holt is a Professor in the School of Criminal Justice at Michigan State University specializing in cybercrime, policing, and policy. He received his Ph. D. in Criminology and Criminal Justice from the University of Missouri-Saint Louis in 2005. He has published extensively on cybercrime and cyberterror in outlets such as Crime and Delinquency, Sexual Abuse, the Journal of Criminal Justice, Terrorism and Political Violence, and Deviant Behavior. He has also received multiple grants from the National Institute of Justice and the National Science Foundation to examine the social and technical drivers of Russian malware writers, data thieves, and hackers using on-line data.

Dr. Thomas Hyslip

The challenges of International Cybercrime Investigations and the innovation of law enforcement and criminals.

Abstract: In 2012, a hacktivist group calling themselves Team Digi7al hacked dozens of government and private computer systems, and posted the stolen information online. The victims included the National Geospatial-Intelligence Agency, the U.S. Navy, Los Alamos National Laboratory, Harvard University, the Toronto, Canada Police Department, and the World Health Organization. The crimes were primarily SQL injections, but also included Cross-site Scripting (XSS) attacks. This case study will highlight the challenges faced by law enforcement as cybercrimes become increasingly international in scope, as well as the innovation of both law enforcement and criminals.

Bio: Dr. Thomas Hyslip is currently the Resident Agent in Charge of the Department of Defense, Defense Criminal Investigative Service (DCIS), Cyber Field Office, Eastern Resident Agency. Prior to joining the DCIS in 2007, Dr. Hyslip was a Special Agent with the US Environmental Protection Agency, Criminal Investigation Division, and the US Secret Service. Throughout his 19 years of federal law enforcement, Dr. Hyslip has specialized in cybercrime investigations and computer forensics. Dr. Hyslip has testified as an expert witness on computer forensics and network intrusions at numerous federal, state, and local courts. Dr. Hyslip is also an adjunct Professor at Norwich University. Dr. Hyslip received his Doctor of Science degree in Information Assurance from Capitol College in 2014.

Jay Kennedy

The Role of Technology in Insider White-Collar Crime Commission and Prevention.

Abstract: The increasing scope of technology within the workplace creates a number of opportunities for crime, as well as opportunities for innovative crime prevention initiatives. This presentation will discuss the impact of technology-assisted insider white-collar crimes, as well as the ways in which organizations can increase formal and informal control through existing and emerging technology.

Bio: Dr. Kennedy completed his Ph.D. in Criminal Justice at the University of Cincinnati, where he was Graduate School Dean’s Distinguished Fellow, as well as a Yates Scholar. While at the University of Cincinnati Jay was awarded a Graduate Minority Fellowship from the American Society of Criminology, and received several research grants and awards. A graduate of the MBA program at the Carl H. Lindner College of Business, University of Cincinnati, his research focuses upon the multi-level antecedents of corporate crime, deviance within corporations, employee theft, the role business ethics plays in decision-making, product counterfeiting and intellectual property theft. Prior to attending graduate school, Jay spent just over 8 years working for a number of corporations in the metro Detroit area, including a major non-profit organization, a family-owned automotive supplier, and a Fortune 100 corporation.

Christian Kopacsi

ATT@CKing for better Defense: An Introduction to the MITRE ATT@CK Framework

Abstract: The time before an adversary is detected continues to be excessive, on average, between 6 months to a year. Think about that, 180 days for an adversary to be pillaging your data and doing whatever they want without being detected. While the Information Security community is getting better and has created different frameworks and maturity models, a different approach is needed. The MITRE ATT&CK framework was created to help aid defenders and significantly reduce dwell time (the time an adversary is on the network before being detected). The framework takes an “Assume Breach” stance meaning you’ve already been compromised you just haven’t discovered it yet and introduces detection methods to detect post-compromise tactics and techniques. This talk will focus on an introduction to the MITRE ATT&CK Framework and integration of open-source tools to increase cyber defenses and ensure your Blue Team can detect post-compromise techniques.

Bio: Christian Kopacsi, CISSP, CISM, GCFE, GMON, GCFA, GCIH, CEH

Mr. Kopacsi, Cyber Security Incident Response Team Manager at Consumers Energy has over 20 years’ experience in Information Security. He received his bachelor’s degree from Davenport University in Information Assurance and his master’s degree from Fort Hays State University in Information Security Management.

As part of an Executive on Loan program Christian served as the Chief Security Officer, Deputy Director of Cybersecurity and Infrastructure Protection for the State of Michigan. Prior to joining Consumer’s Energy, Christian was the AVP, IT Security and Architecture at Chemical Bank. Previous to this Christian held various leadership positions in Information security in the Healthcare and financial industries.

In addition Christian has been an adjunct professor at Walsh College and Davenport University teaching in the areas of Information Security and Digital Forensics.

In his spare time Christian enjoys reading, watching movies and home improvement projects. He currently resides in Lansing, MI with his wife and two dogs.

Tim Lauster

The Evolving Cybercrime Threat: An FBI Perspective

Abstract: Technological advances have provided a new toolset to both the cybercriminal and the cyber investigator. SA Lauster will describe how the Federal Bureau of Investigation addresses this evolving cybercrime threat through case studies of recent investigations.

Rutger Leukfeldt

Financial cybercrimes and situational crime prevention

Abstract: Cybercrime poses a serious threat to internet users in current, digitized society. Therefore, it is important to find means by which cybercrimes can be combatted effectively. One possibility for reducing (criminal opportunities to commit) cybercrime is situational crime prevention.

This paper focusses on situational crime prevention measures against financial cybercrimes (i.e., phishing and banking malware). These measures are developed based on 5 years of empirical research by the two authors, including an analysis of police investigations (n = 40), incidents registered in a fraud database of a financial institution (n = 600), interrogations of money mules (n = 190), a victim survey (n = 10,416), two survey studies on internet users (n = 1,200; n = 1,201), and victim interviews (n = 30), which led to 20 peer-reviewed publications.

This paper takes an holistic view on the results and conclusions from these publications. Unique to this endeavor is that the findings are integrated and translated into measures that can be used to create barriers against cybercriminal networks committing financial cybercrimes.

The paper starts by giving a brief overview of processes and actors involved in phishing and banking malware attacks. We first describe the processes of origin and growth of cybercriminal networks; where and how do cybercriminals meet and how do they recruit new members. Second, the crime scripts of networks involved in financial cybercrimes are covered; how do criminals select their targets, how are money mules used to steal money. Third, the behavior of users and suitable targets are studied; are some users more at risk than others?

The paper continues by applying the five strategies of situational crime prevention of Cornish and Clarke (2003) to cybercriminal networks. Examples of situational crime prevention measures against cybercriminal networks that commit financial cybercrimes include: making users more cyber aware (increase the effort of crime); extending guardianship to financial institutions (increase the risk of crime); frustrating online crime markets (reduce the rewards of crime); preventing online hacking subculture from emerging (reduce provocations that invite criminal behavior); and educating potential money mules about their role in the crime script (remove excuses for criminal behavior). Although not all of the five strategies seem to be perfectly suitable to create barriers against cybercriminal networks, our analyses clearly show that situational crime prevention provides a useful framework for cybercrime.

Tom Lintemuth

You Stole My Password, So What?

Abstract: Fraud utilizing Account takeover is increasing in prevalence, time to detect, and expense for consumers as well as financial institutions/corporations. Properly deployed technology helps businesses and consumers take steps to combat and prevent ATO fraud.

David Maimon

Environmental Cues and their Impact on Public Wi-Fi Users’ Privacy Behaviors

Abstract: The recent growth of Wi-Fi in public places (public Wi-Fi) has facilitated users accessing the Internet from virtually anywhere, anytime. In most cases, to facilitate ease of use these wireless networks do not require any form of user authentication or identification to use them. This dearth of both virtual (access to a protected network) and physical (access to a protected building) security provisions expose users of these public networks to a wide range of both online (for example man-in-the-middle attacks) and offline (for example shoulder surfing) attacks. Therefore, security experts encourage users of these networks to employ different methods to protect their computers and their data from abuse. One way to nudge people into applying self-protective behaviors when using these public networks is through the introduction of relevant security cues in the physical environment. However, scant research exists that provides evidence to show that users are even aware of either their surroundings or the cues that exist in those surroundings, when using public Wi-Fi. This paper addresses this gap in the literature and examines whether public Wi-Fi users are aware of the presence (situational awareness) of other people when using public Wi-Fi networks. It then investigates whether this situational awareness is associated with computer users’ decisions to use public Wi-Fi, and if so, whether this awareness determines public Wi-Fi users’ adoption of both offline and online self-protective behaviors on these networks. We use both survey and experimental methodologies to answer these questions.

Bio: David Maimon is an Associate Professor in the department of Criminology and Criminal Justice at the University of Maryland. He received his Ph.D. in Sociology from the Ohio State University in 2009. David’s research interests include theories of human behaviors, cyber-enabled and cyber-dependent crimes and experimental research methods. In 2015 he was awarded the “2015 Young Scholar Award” from the “White-Collar Crime Research Consortium of the National White-Collar Crime Center” for his cybercrime research. His current research focuses on computer hacking and the progression of system trespassing events, computer networks vulnerabilities to cyber attacks, and decision-making process in cyber space. He is also conducting research on intellectual property and cyber fraud.

Fatima Mawani

Designing the Canadian Survey on Cyber Security and Cybercrime

Abstract: Despite a trend of declining police-reported crime rates, little is known about cybercrime as offences typically go unreported to police. Indeed, The Cost of Cybercrime to Canadian Businesses: Measurement Feasibility Study confirmed that most people report cybercrimes to businesses instead of the police. Building on this work, Public Safety has partnered with Statistics Canada to develop the Canadian Survey of Cyber Security and Cybercrime (CSoCC), to collect data on the impact of cyber incidents to Canadian businesses and their activities to mitigate the effects for reference year 2017. This survey will sample approximately 12,000 Canadian businesses across industries to report on themes of business characteristics and resiliency; cyber security environment, readiness, incidents, reporting, and costs. As an emerging issue, data of this type has not been collected by the Government of Canada previously on this scale. Data from this survey is intended to support the development of evidence-based policy in Canada, better understand the impact of cybercrime on Canadian businesses, and for the study of cyber security and cybercrime within industries. The survey methodology will be discussed in the presentation.

Bio: Fatima Mawani is currently a Senior Research Analyst with Public Safety Canada. She earned her Masters of Arts in Public Administration, in collaboration with the Women’s Studies program from the University of Ottawa in 2006. She also holds her Bachelor of Arts (Honours) in Criminology, with a specialization in Sociology from Carleton University. She has research experience in a range of law enforcement and policing areas, including leading projects related to cybercrime and cyber security metrics and cannabis seizure data collection. Other research areas she has contributed to include sexual assault investigations, human trafficking, child sexual exploitation, and marginalized advocacy coalitions. When Fatima is not busy researching, she can be found playing hockey, bodybuilding at the gym, or posting pictures of her cat on social media.

Rob McCurdy

Collaborative Security

Abstract: Several groups have attempted shared security models and indicator sharing several times over, but with little to no adoption. This presentation explores workable models for mutually-beneficial security collaboration while incentivizing participation.

Bio: Rob McCurdy is the Chief Information Officer (CIO) of Michigan State University (MSU), responsible for primary leadership of strategic, financial, and policy initiatives affecting information technology (IT) at the university. MSU IT provides technology solutions that enable MSU to excel in research, education, and outreach.

McCurdy has achieved improvements in security, operations and academic technology, including the design and construction of a new data center, the implementation of a new electronic health record system and deployment of a university-wide collaboration platform. Through partnerships with university stakeholders, McCurdy accelerated adoption of standard IT services and integrated dispersed IT teams across the university.

McCurdy previously served as the first Chief Information Security Officer (CISO) of MSU, leading the development of a cohesive IT security strategy, standing up a team of IT security specialists and rapidly deploying security services across the organization.

Prior to joining MSU, McCurdy served as the CISO of Farmers Insurance. McCurdy focused on consolidating dispersed business aligned teams into a single security team, providing a higher level of business service through global information security functions and technology. McCurdy also consulted with Fortune 100 companies on the design, build, and assessment of security solutions and programs.

McCurdy earned his Bachelor of Science from Michigan State University in Computer Science and Engineering. He also has completed courses for Certified Information Systems Security Professional (CISSP), Certified Information Systems Auditor (CISA), Certified Information Security Manager (CISM), Information Technology Infrastructure Library version 3 Foundations (ITILv3), Courion Identity and Access Management, CA Identity Management, HIPAA and PCI.

Tim Mielak

Innovating in Spite of Oneself – Using progressive thinking and technology to transform conventional cyber security paradigms in the financial sector.

Abstract: Every day, security professionals race the clock as exploits are handed down from sophisticated actors to commodity actors at faster and faster rates. How can we get an edge when everything about our security programs is dictated to us by regulators and conventional wisdom? How can we build an effective defense as control costs rise and qualified people become harder to find?

Bio: Timothy Mielak serves as the Chief Information Security Officer (CISO) at Michigan State University Federal Credit Union (MSUFCU). As CISO, he is responsible for developing and executing strategies to protect the Credit Union from internal and external information security threats and ensures the integrity of member and organizational data. Joining MSUFCU in 2016, Dr. Mielak was previously the Enterprise Security Officer at Alaska USA Federal Credit Union as well as an Adjunct Professor at the University of Alaska, teaching Computer and Network Security.Dr. Mielak received a Bachelor of Arts (BA) in Liberal Arts and Sciences from the University of Illinois, a Master of Arts (MA) in Music from Washington State University, and a Doctor of Musical Arts (DMA) in Computer Music Composition from the University of Missouri at Kansas City. His professional memberships include: InfraGard, Information Systems Security Organization (ISSA), and the Information Systems Audit and Control Association (ISACA).

Jason Miller

Visible and Invisible Attack Vectors.

Abstract: A criminal hacker can use attack vectors, a path or means by which to gain access to a computer or network server or endpoint in order to deliver a payload or malicious outcome. These attack vectors are both visible exploitable system vulnerabilities, and invisible vectors, including the human elements.

Bio: Jason Miller began his IT career in 1998 and has spent the last 19 years focusing on network, system administration and cloud technologies. Miller is passionate about helping businesses embrace the next generation of technology including cloud adoption and high performance scaling software. Miller was part of a successful cloud ERP start-up and has additional experience with solution architecture, virtual CTO leadership, innovation direction and software defined architecture. His ability to reinvent and articulate the necessary steps for creating a dynamic environment has made him a sought out leader in his field. With the constant technical changes organizations face, Miller knows that empowering the people who power the software is the most effective tactic. Miller accomplishes this by listening and helping adopt innovative methods so businesses can make proper decision.

Specialties include: public/private cloud, datacenter, lean operations, DevOps, cyber security, software-as-a-service, infrastructure-as-a-service and digital business transformation.

Steve Motts

ATT@CKing for better Defense: An Introduction to the MITRE ATT@CK Framework

Abstract: The time before an adversary is detected continues to be excessive, on average, between 6 months to a year. Think about that, 180 days for an adversary to be pillaging your data and doing whatever they want without being detected. While the Information Security community is getting better and has created different frameworks and maturity models, a different approach is needed. The MITRE ATT&CK framework was created to help aid defenders and significantly reduce dwell time (the time an adversary is on the network before being detected). The framework takes an “Assume Breach” stance meaning you’ve already been compromised you just haven’t discovered it yet and introduces detection methods to detect post-compromise tactics and techniques. This talk will focus on an introduction to the MITRE ATT&CK Framework and integration of open-source tools to increase cyber defenses and ensure your Blue Team can detect post-compromise techniques.

Bio: 20+ years of IT experience, with the last 15+ dedicated to cyber-security. Coder, red/blue-teamer, and a passion for cyber-security, by no means an expert but will give my 2 cents on anything cyber (right or wrong).

Kevin Steinmetz

Subverting Security with a Smile: An Exploration of Social Engineering

Abstract: Social engineering is concept that emerged from the hacker and security communities. It describes a process of manipulating, deceiving, or influencing the people involved in information security as a means to gaining access to otherwise secure information or computer systems. This presentation briefly traces the history of social engineering and discusses initial findings from an NSF-funded study of social engineering. Specifically, results from interviews with social engineers and security auditors will be presented. Cursory conceptual and theoretical ruminations on social engineering and information security will also be explored.

Bio: Kevin F. Steinmetz is an Associate Professor of Sociology at Kansas State University. He earned his Ph.D. in Criminal Justice from Sam Houston State University in 2014. While he works in multiple areas, most of his research has been centered on cybercrime. His most recent research involves a National Science Foundation-funded study of social engineering. His work has appeared in multiple peer reviewed journals including Theoretical Criminology, The British Journal of Criminology, and Deviant Behavior. He has also published two books including Hacked: A Radical Approach to Hacker Culture and Crime (NYU Press) and a co-edited volume entitled Technocrime and Criminological Theory (Routledge).

Shawn Swartout

Bio:Shawn Swartout,, CISSP, is the Director of TIAA’s Cyber Investigation’s function where he leads a team that aims to protect TIAA resources, employees and customers from cyber related threats. Shawn has over fifteen years of security and risk management experience within the financial services, department of defense, and technology industries. Prior to joining TIAA, Shawn evaluated, managed, and evolved clients’ security programs, as a member of Leviathan Security Group, by developing strategic plans, threat models, and assessments of organizational security posture. As a security director, Shawn formally directed and executed the security, fraud, Bank Secrecy Act (BSA), and anti-money laundering compliance programs within Sterling Bank, a former super-regional financial institution. Shawn presented at a number of conferences, client briefings and professional chapter meetings including the American Bankers Association Risk Forum, Association for Financial Professionals and the Association of Certified Fraud Examiners. Shawn holds a Bachelor of Science in Business Information Systems and is a Certified Information Systems Security Professional (CISSP) and a Certified Information Security Manager (CISM).

Andrew Woodard

Case Study: Carving out a NIST 800-53 High Compliant System within a Shared SaaS Environment

Abstract: Within the healthcare market, customers often require more security restrictions than are mandated by State or federal regulations (such as HIPAA). Certain customers, such as federal agencies, may require even higher levels of security, on par with the U.S. Department of Defense. Such requirements can be expensive enough in a dedicated environment devoted solely to those customers. It can become cost-prohibitive, however, when these requirements must be applied throughout the organization’s environment across multiple customers. When this happens, the security team must collaborate with the prospective customer to realistically refine the system boundaries.

Bio: Andrew Woodard, Director, Chief Information Security Officer. Mr. Woodard joined Delta Dental in February 2015. He is the HIPAA Security Officer and is responsible for the overall IT security program, including strategic direction and day-to-day operations. Prior to joining Delta Dental, Mr. Woodard spent almost 12 years at Truven Health Analytics (formerly Thomson Reuters, currently an IBM company), with a focus on compliance and security, with promotions to Manager and then Director of Security Management. Prior to joining Truven Health Analytics, Mr. Woodard spent five years at EDS (now HP). Mr. Woodard holds an MBA from the New York Institute of Technology, a Graduate Certificate in Information Systems from Eastern Michigan University and a bachelor’s degree from Lake Superior State University. Mr. Woodard also holds two industry security certifications – Certified Information Systems Security Professional (CISSP) and Certified Information Systems Auditor (CISA).

Dr. Johannes M. Bauer

Modeling the Diversity of Cyberattacks

Abstract: Economic models have provided a powerful framework for understanding the information security problems in the Internet ecosystem. Research has shown that misaligned incentives of service providers, equipment manufacturers, software developers, and users go a long way to understand security breaches. As information security has positive cost, this research has also argued that accepting some level of vulnerability is economically rational. One potential weakness of these approaches is that they are based in a narrow view of the motives of attackers as primarily financially motivated. This presentation will explore whether the findings of the economics of cybersecurity hold for other types of attackers, such as ideologically motivated players. Based on a framework rooted in institutional economics, it will develop a typology of attackers and discuss its theoretical and practical implications.

Bio: Johannes M. Bauer is a Professor in the Department of Media and Information at Michigan State University. Since January 2013 he also serves as the Department Chair.  He is trained as an engineer and economist, holding MA and PhD degrees in economics from the Vienna University of Economics and Business Administration, Austria. His experience at MSU is complemented by extended stays as a visiting professor at the Technical University of Delft, Netherlands (2000-2001), the University of Konstanz, Germany (Summer 2010), and most recently the University of Zurich, Switzerland (2012). His research covers a wide range of issues related to innovation in information and communication technology industries (ICT), business models of national and global players, as well as the public policy and governance challenges of harnessing the full benefits of ICT for society. He has developed and used computational methods to examine the effects of governance on advanced communications infrastructure and applied big data analytical methods to problems of information security.  He currently serves as member of the boards of the Research Conference on Communication, Information and Internet Policy (TPRC) and the International Telecommunications Society (ITS).  He is a frequent speaker at international conferences and has served as an advisor  to public and private sector organizations in North and South America, Europe, and Asia.

Dr. Nicole L. Beebe

Statistics Meets Digital Forensics to Detect Insider Threats

Abstract: Trusted, yet malicious insiders remain a significant problem for organizations of all types.  Organizations struggle with theft of intellectual property and exfiltration of sensitive data with increasing regularity. Insiders often go undetected for long periods and escalate their malfeasance over time. The impact of such information loss is enormous.  Many current detection methods are signature-based, which are brittle, scale poorly, and miss new patterns. Others use Security Information & Event Management (SIEM) appliances and rely on data fusion across sensors, are not usually data/content based, do not analyze deleted data, and often presume behavioral heuristics/patterns that vary greatly across insiders. Advancements in information retrieval, digital forensics, and statistical anomaly detection provide us new ways to address challenges in insider threat detection. This talk will present research advancements in insider threat indication and warning discovered by the interdisciplinary work of statistics and digital forensics researchers at the University of Texas at San Antonio.

Bio:  Nicole L. Beebe holds a Ph.D. in business administration with a concentration in information technology from The University of Texas at San Antonio, an MS in criminal justice from Georgia State University and a BS in electrical engineering from Michigan Technological University.  She has over fifteen years of industry and government experience in information security and digital forensics.  She was a computer crime investigator for the U.S. Air Force Office of Special Investigations from 1998-2007.  She has been a Certified Information Systems Security Professional (CISSP) since 2001, is a licensed private investigator in the state of Texas and holds three professional certifications in digital forensics (CCFP, EnCE, ACE).  Professor Beebe’s research interests include intelligent digital forensics recovery and retrieval techniques, the use of data mining and machine learning techniques to solve information security problems and strategic decision making involving organizational information security management.

 

Jim G. Beechey

Bio:  Jim Beechey is the Executive Director, Security at Consumers Energy where he leads all aspects of security including  physical, cyber, theft and fraud.  Jim holds a Bachelor’s degree from Northwood University in Computer Science and a Master’s degree in Information Security Engineering from the SANS Technology Institute.  Jim has a passion for cyber security, particularly logs, forensics and incident response.  Jim lives in Chelsea with his wife and four children.

Morvareed Bidgoli

A Case Study on Scams Targeting International College Students

Abstract: Scams have existed long before the advent of technology; however, we can increasingly observe how this profit-driven enterprise is entering the cyberspace. This talk focuses on a case study of two scam schemes that have specifically targeted international students at Penn State that have been perpetrated in either a physical (i.e., phone scam) or online (i.e., Craigslist scam) form. However, this dichotomy becomes blurry when examining the phone scams more closely since this scheme often also employs cyber elements (e.g., phone spoofing, requests of
electronic payment) to mask the scammer’s tracks and identity.

This talk covers a two-part qualitative study conducted with Jens Grossklags, which aims to better understand the nature of the scams, how international students’ contextualize their scam experiences, and what their decision making process is behind filing a report about their scam experiences. Additionally, we explore the predominantly used reporting avenues by those international students who filed reports. In the first part of our study, we present our qualitative analysis of over 50 Penn State campus police reports covering three years of data (2014-2016). The purpose of the analysis of these reports was not only to set the groundwork for the second half of our study, a 16-person interview study, but also to primarily unpack an interesting finding that emerged from the campus police report data: to understand the motivations behind why international students file reports to entities like campus police particularly in the event that an inchoate crime was experienced. The results of our case study will show the fundamental impact of raising awareness in preventing a number of international students from not falling victim to the scams they experienced. However, opportunities still remain in terms of effectively raising awareness in how such incidents can be officially reported to law enforcement and how currently existing cybercrime reporting mechanisms can be improved to further bolster cybercrime reporting to take place.

Bio:  Morvareed Bidgoli is a Ph.D. candidate in Information Sciences and Technology at the Pennsylvania State University. Prior to joining the Pennsylvania State University, she received both her B.A. in Criminology, Law and Society and M.S. in Information and Computer Sciences with a concentration in Informatics from the University of California, Irvine. Her research interests entail issues pertaining to the intersection of the law and technology such as cybercrimes and information policy. Her current research focuses on how existing cybercrime reporting processes can be improved upon to encourage victims to report cybercrimes they experienced and to find effective ways to promote more awareness about cybercrimes and cybercrime reporting. She recently received the Best Paper Award at the 2016 APWG Symposium on Electronic Crime Research (eCrime) for her paper entitled “WhenCybercrimes Strike Undergraduates” co-authored with Bart P. Knijnenburg and Jens Grossklags

Francesca Bosco

Critical Infrastructure Threat Landscape: Understanding the Attackers

Abstract: Advances in the field of global technology have transformed the way in which societies function, affecting governments, businesses, and individuals alike, evoking a wide array of societal benefits, while also subjecting populations to varying degrees of cyber risk. Critical infrastructure serves as a key example of an area that both traverses multiple societal levels, and one which is heavily impacted by technological developments. The disruption or complete shutdown of services provided by critical infrastructure, be they associated with water distribution, the electrical grid, nuclear power, or other areas, can have catastrophic effects at the local, national, and even international level. Today, cyber threats are increasing in number, type, and sophistication. The profiles and capabilities of attackers have also expanded. Apart from the curious script kiddie, Industrial spies, intelligence services and state-sponsored groups, hacktivists, for-profit criminals, and terrorist organizations all pose grave threats to critical infrastructure systems. Possibly even more worrying, attacks perpetrated by insiders, acting alone or in affiliation with any of these groups, can have a particularly devastating effect.

Various reports highlight these vital points, bringing to the forefront the multiple cyber risks that can be incurred by users of technologically-based systems. In light of the numerous techniques and threat vectors available to hackers intent on carrying out an attack, entities in charge of critical infrastructure facilities, and their associated supply chains, should have adequate security protocol in place to defend against cyber attacks and infiltration, mitigate damage in the event of a cyber incident, and be able to show resilience in the aftermath of an actual attack.

Bio: Francesca Bosco is Project Officer within the Emerging Crimes Unit in UNICRI, the United Nations Interregional Crime and Justice Research Institute. She earned a law degree in International Law and joined UNICRI in 2006 as a member of the Emerging Crimes Unit. She is responsible for cybercrime and cybersecurity related projects, both at the European and at international level. She has been researching and developing technical assistance and capacity building programs to counter the involvement of organized crime within the field of cybercrime, as well as examining the legal implications and future scenarios of terrorist use of the internet and cyberterrorism. Furthermore, she is researching and developing projects on the misuse of technology, encompassing current and future challenging areas such as supply chain security, big data, ICS/SCADA security and robotics . She is member of the Advisory Groups on Internet Security Expert Group of the EC3, member of the Internet & Human Rights Centre of the European University Viadrina and she is co-founder of the Tech and Law Center.

Dr. George Burruss

Bio:  George W. Burruss, Ph.D., is Associate Professor in the Department of Criminology and affiliated with the Florida Cybersecurity Center. He received his Ph.D. in criminology and criminal justice from the University of Missouri — St. Louis in 2001. Before earning his doctorate, Dr. Burruss served as a fraud investigator with the Office of Missouri Attorney General. His research focuses on criminal justice organizations, including policing, homeland security, and juvenile courts. Also, he studies the causes and correlates of offending in cyberspace and how the police respond to cybercrime. He recently published a book with colleagues, Policing Cybercrime and Cyberterror.

Dr. L. Jean Camp

Exploring the Control Plane for Evidence of Crime

Abstract: The Internet is a packet-switched network is a phrase that reflects the nature of the control plane of the network. The control plane determines the routes individual packets take across the network to arrive as a destination.  Information about which is the best route is announced by routers distributed across the world using the Border Gateway Protocol (BGP). In this talk, I will describe how these announcements are used in crime and by national intelligence services to misdirect traffic. I will describe several cases of BGP attacks, how these are used and how computer scientists try to detect them. I then describe how we used three theories of crime to identify macroeconomic variables that might indicate crime versus intelligence activity. Our results indicate that we can reject neither crime nor intelligence as possible explanations of these anomalies.

Bio: Prof. L. Jean Camp has a research agenda that is centered on the intersection of security and society, particularly on the intersection of security and economics. Professor Camp joined Indiana University’s School of Computing and Informatics after becoming an Associate Professor at Harvard’s Kennedy School of Government. She was affiliated with the Program for Internet and Telecoms Convergence for nearly a decade. While at Harvard she was affiliated with the National Center for Digital Government. Her first book, Trust and Risk in Internet Commerce, was the first to propose the now widely-used definition of trust as including privacy, reliability and security. She is the author of more than fifty peer-reviewed publications and sixteen book chapters in addition to her expository writings.

David E. Connett

Bio: Not Yet Available

Joshua M. Dalman

Profiles in Ransomware

Abstract: This talk will provide an overview of ransomware forensic investigations from a global investigations lead at one of the top 3 technology companies and a MSU instructor. This talk will discuss common ransomware attack vectors and discuss several real world scenarios.

Bio: Joshua M. Dalman is a second generation digital forensic examiner. Mr. Dalman has nearly a decade of digital forensics and incident response experience and has tackled hundreds of cases. Mr. Dalman has also earned recognition as an instructor, having developed material and trained countless members of the law enforcement community. Mr. Dalman has a Master of Science degree in digital forensics from the University of Central Florida. Mr. Dalman currently serves as a lead investigative specialist in the commercial sector.

Sam Dowling

Bio: Samantha Dowling is from the Home Office, based in London, UK. Samantha is head of the Cyber Crime Research Team in the Office for Security and Counter-Terrorism Research and Analysis Unit (OSCT R&A). Her team also covers research and analysis relating to fraud and online child sexual exploration. Samantha is a social researcher, with a background in psychology and research methods. Publications include:

Cyber Crime: A review of the evidence

The nature of online offending

Seth Edgar

Challenges in Securing Diverse Organizations

Abstract:  Traditional security modeling and marketing has historically focused on verticals: financial threats for financial services, embedded device threats for critical infrastructure, etc. While this is great for niche industries, this structure does not map well to a wider use-case. This talk will focus on creative solutions to those problems in an diverse infrastructure, and where common solutions can be leveraged.

Bio:  Seth Edgar is the Deputy Chief Information Security Officer for Michigan State University. Prior to coming to Michigan State, Seth worked as a security researcher and engineer for the MITRE Corporation and Naval Postgraduate School. Seth’s research work and interests are focused on reverse engineering, malware trends, penetration testing, and digital forensics.

Dr. Thomas Holt

Bio: Dr. Thomas Holt is an Associate Professor in the School of Criminal Justice at Michigan State University specializing in cybercrime, policing, and policy. He received his Ph. D. in Criminology and Criminal Justice from the University of Missouri-Saint Louis in 2005. He has published extensively on cybercrime and cyberterror in outlets such as Crime and Delinquency, Sexual Abuse, the Journal of Criminal Justice, Terrorism and Political Violence, and Deviant Behavior. He has also received multiple grants from the National Institute of Justice and the National Science Foundation to examine the social and technical drivers of Russian malware writers, data thieves, and hackers using on-line data.

Ken Hudok

Bio: Ken is an expert in cybersecurity, focusing on the development and execution of corporate security programs, strategic architecture, and cybersecurity operations. At Jackson, Ken leads the Enterprise Threat and Vulnerability Management program along with a team of ethical hackers.

Ken joined Jackson in 2016. Prior to Jackson Ken served a principal cybersecurity consultant for Promontory Financial Group out of Washington D.C. advising finance industry executives on cybersecurity and regulatory compliance. Prior to his time at Promontory, Ken served as global lead of the cybersecurity program for connected products at the Whirlpool Corp., where he was responsible for cybersecurity risk management, consumer privacy protection, and policy compliance. In addition, he developed global enterprise-vulnerability and incident-management frameworks to reduce corporate exposure to cybersecurity risk and compliance issues. With the MITRE Corp., Ken supported several U.S. governmental agencies on information security. He ad-vised the Department of Homeland Security on cybersecurity strategy, policy, and the development of technical architectures; served as the cybersecurity operations liaison embedded within the Defense Department’s Defense Information Systems Agency; and advised on developing security strategy and execution plans for Medicare and Medicaid throughout implementation of the Medicare Modernization Act. Prior to MITRE, Ken served on Sprint Corp.’s enterprise-architecture team, where he focused on developing security architecture and implemented several information-security projects related to identity management, access control, and customer privacy.

Dr. Thomas Hyslip

A survey of Stresser customers: The new Script Kiddies.

Abstract: Recent arrests and takedowns of Stressers have shown Stressers are very profitable and used by thousands of individuals to launch denial of service attacks.  For example, the Titanium Stresser was used to launch more than 1.7 million DDoS attacks, and the operator profited almost $400k in a 2 year period.  But there has been very little research into the customers of these services.  This study will present the preliminary results of a survey of 800 registered Stresser users, as well as the analysis of over 50,000 registered users from 17 different Stressers.

Bio: Dr. Thomas Hyslip is currently the Resident Agent in Charge of the Department of Defense, Defense Criminal Investigative Service (DCIS), Cyber Field Office, Eastern Resident Agency.  Prior to joining the DCIS in 2007, Dr. Hyslip was a Special Agent with the US Environmental Protection Agency, Criminal Investigation Division, and the US Secret Service.  Throughout his 17 years of federal law enforcement, Dr. Hyslip has specialized in cybercrime investigations and computer forensics.  Dr. Hyslip has testified as an expert witness on computer forensics and network intrusions at numerous federal, state, and local courts. Dr. Hyslip is also an adjunct Professor at Norwich University.  Dr. Hyslip received his Doctor of Science degree in Information Assurance from Capitol College in 2014.

Marleen Weulen Kranenbarg

Bio: Not Yet Available

Dr. Scott McCormick

Key Areas of Security Risk for Connected Vehicles

Bio: –Scott has degrees in Mechanical and Aerospace Engineering, a Master’s in Business Administration, and Doctoral Research in Artificial Intelligence.  Prior to CVTA, Scott was the first President of the VII Consortium and before that the Executive Director of the Automotive Multimedia Interface Collaboration, a nonprofit research organization of the world’s largest automakers.

–Scott is a former Advisor to the United States National Science Foundation and the Industrial Sector Representative to the US Federal Laboratories Technology Transfer Consortium. He is the founder and Chairman of the International Automotive Standards Organization, and the former Strategic Advisor to the United Nation’s International Telecommunications Union (ITU-T) Advisory Panel on Communication Standards to Vehicles.  Scott is a member of the US ISO Technical Advisory Group.  He co-founded and Chairs the Global Telematics Forum with trade associations from Europe, Korea, Australia, Taiwan and China.

–In March 2012, and again in 2014 and 2016, Scott was appointed by Congress to the ITS Program Advisory Committee to advise the Secretary of Transportation and Congress on matters relating to the study, development, and implementation of Intelligent Transportation Systems.  In this capacity, Scott has chaired the Secretary’s Security Subcommittee since 2012.

–On June7th, Scott was inducted into the Automotive Hall of Fame in Detroit, Michigan. In August, the US State Department appointed Scott as the Transportation Consultant to the Asia Pacific Economic Community.  In September, 2016, Scott was named Chief Advisor to the Shanghai International Auto Group’s demonstration test bed.

Rob McCurdy

Challenges in Securing Diverse Organizations

Abstract:  Traditional security modeling and marketing has historically focused on verticals: financial threats for financial services, embedded device threats for critical infrastructure, etc. While this is great for niche industries, this structure does not map well to a wider use-case. This talk will focus on creative solutions to those problems in an diverse infrastructure, and where common solutions can be leveraged.

Bio:  Rob McCurdy is currently Interim Chief Information Officer (CIO) for Michigan State University. Prior to serving in this role, Rob was the Chief Information Security Officer (CISO) for MSU. Rob has worked throughout the security industry in both the public and private sectors in roles ranging from consulting to multinational project development.

Tim Mielak

Securing a Non-Profit, Financial Sector Enterprise with Unconventional Strategies

Abstract: With limited money, time, and people, how can a non-profit enterprise secure itself against an ever-evolving threat landscape and meet an ever-increasing regulatory pressure? This presentation will describe a few unconventional techniques and strategies for becoming innovative in a business that typically plays it safe.

Bio:  Timothy Mielak serves as the Chief Information Security Officer (CISO) at Michigan State University Federal Credit Union (MSUFCU). As CISO, he is responsible for developing and executing strategies to protect the Credit Union from internal and external information security threats and ensures the integrity of member and organizational data. Joining MSUFCU in 2016, Dr. Mielak was previously the Enterprise Security Officer at Alaska USA Federal Credit Union as well as an Adjunct Professor at the University of Alaska, teaching Computer and Network Security.Dr. Mielak received a Bachelor of Arts (BA) in Liberal Arts and Sciences from the University of Illinois, a Master of Arts (MA) in Music from Washington State University, and a Doctor of Musical Arts (DMA) in Computer Music Composition from the University of Missouri at Kansas City. His professional memberships include: InfraGard, Information Systems Security Organization (ISSA), and the Information Systems Audit and Control Association (ISACA).

Deviant Ollam

I’ll Let Myself In:  Tactics of Physical Pen Testers

Abstract: Many organizations are accustomed to being scared at the results of their network scans and digital penetration tests, but seldom do these tests yield outright “surprise” across an entire enterprise. Some servers are unpatched, some software is vulnerable, and networks are often not properly segmented. No huge shocks there. As head of a Physical Penetration team, however, my deliverable day tends to be quite different. With faces agog, executives routinely watch me describe (or show video) of their doors and cabinets popping open in seconds. This presentation will highlight some of the most exciting and shocking methods by which my team and I routinely let ourselves in on physical jobs.

Bio:  While paying the bills as a security auditor and penetration testing consultant with The CORE Group, Deviant Ollam is also a member of the Board of Directors of the US division of TOOOL, The Open Organisation Of Lockpickers. His books Practical Lock Picking and Keys to the Kingdom are among Syngress Publishing’s best-selling pen testing titles. At multiple annual security conferences Deviant runs the Lockpick Village workshop area, and he has conducted physical security training sessions for Black Hat, DeepSec, ToorCon, HackCon, ShakaCon, HackInTheBox, ekoparty, AusCERT, GovCERT, CONFidence, the FBI, the NSA, DARPA, the National Defense University, the United States Naval Academy at Annapolis, and the United States Military Academy at West Point.His favorite Amendments to the US Constitution are, in no particular order, the 1st, 2nd, 9th, & 10th.  Deviant’s first and strongest love has always been teaching. A graduate of the New Jersey Institute of Technology’s Science, Technology, & Society program, he is always fascinated by the interplay that connects human values and social trends to developments in the technical world. While earning his BS degree at NJIT, Deviant also completed the History degree program at Rutgers University.

Ranjan Pal

Improving Network Security Through Cyber-Insurance – The Past, Present, and the Future

Abstract: In recent years, security researchers have well established the fact that technical security solutions alone will not result in a robust cyberspace due to several issues jointly related to the economics and technology of computer security. In this regard, some of them proposed cyber-insurance to be a suitable risk management technique that has the potential to jointly align with the various incentives of security vendors (e.g., Symantec, Microsoft, etc.), cyber-insurers (e.g., traditional insurance agencies, security vendors, ISPs, cloud providers, etc.), regulatory agencies (e.g., government), and network users (individuals and organizations), in turn paving the way for robust cyber-security. This talk will cover the journey of cyber-insurance over time in its relation to improving cyber-security. More specifically, we will initially focus on the conceptual beginning of cyber-insurance, its business logic (including how it can improve cyber-security), the market space, and its commercial success/failures. We will then talk about how the cyber-insurance market has currently shaped up to a multi-billion dollar industry, thanks primarily to multiple human/cognitive factors and pervasive technological advancements. We will also talk about how the current legal and policy space pose barriers to effectively handling cyber-insurance court cases. Finally, we will explore multiple research directions from various disciplines where each direction significantly contributes to a grand vision of a more robust cyber-space via cyber-insurance. We will end the talk with some suggestions for CISO’s on effectively dealing with cyber-insurance in the current (and forthcoming) digital age.

Bio: Ranjan Pal is a Research Scientist at the University of Southern California (USC), affiliated with both the Electrical Engineering and Computer Science departments, where he co-leads the Quantitative Evaluation and Design Group (QED). His primary research interests lie in the mathematical modeling, analysis, and design of cyber-security, privacy, communication networks, and the Smart Grid, using tools from economics, game theory, applied probability and statistics, algorithms, graph theory, information theory, and mathematical optimization. He received his PhD in Computer Science from USC in 2014, and was the recipient of the Provost Fellowship throughout his PhD studies. During his PhD, Ranjan held visiting scholar positions at the School of Engineering and Applied Science, Princeton University, USA, and Deutsch Telekom Research Laboratories (T-Labs), Germany. Prior to his Ph.D, Ranjan has held research positions at the Massachusetts Institute of Technology, University of California, National University of Singapore, Aalborg University, Indian Institute of Technology, and Indian Institute of Management. Apart, from being an applied mathematician, Ranjan also takes a light interest in information technology policy. His PhD research on cyber-insurance (the first ever Ph.D on cyber-insurance for inter-networked systems) has appeared in the USC News, and generated press interests from the MIT Technology Review. He has around 60 publications in journals, conference, book chapters, and workshops of international repute. Ranjan has also consulted on cyber-insurance for various companies, and is a member of the IEEE, the ACM, the American Mathematical Society (AMS), and the Game Theory Society.

Chris Patterson

Bio: Mr. Chris Patterson, Vice President and Treasury Consultant, PNC Bank Chris has ten years working experience in the financial sector; eight of those years have been with PNC’s Treasury Management group. During that time Chris has worked closely with large corporate, middle market and large healthcare clients while being with the Treasury Management Group. Chris held a Treasury Management Officer position for Large Corporate Healthcare covering the Southeast market at an AVP level for PNC Bank.  The last couple years Chris has moved to the Treasury Consulting team, where his focus is assisting Large Corporations with review of organizational processes and recommendations for optimizing Working Capital Management.

Andrew Woodward

Bio:  Mr. Andrew Woodward, Director, Chief Information Security Officer, Delta Dental of Michigan.  Mr. Woodard joined Delta Dental in February 2015.  He is the HIPAA Security Officer and is responsible for the overall IT security program, including strategic direction and day-to-day operations.  Prior to joining Delta Dental, Mr. Woodard spent almost 12 years at Truven Health Analytics (formerly Thomson Reuters, currently an IBM company), with a focus on compliance and security, with promotions to Manager and then Director of Security Management.  Prior to joining Truven Health Analytics, Mr. Woodard spent five years at EDS (now HP).  Mr. Woodard holds an MBA from the New York Institute of Technology, a Graduate Certificate in Information Systems from Eastern Michigan University and a bachelor’s degree from Lake Superior State University.  Mr. Woodard also holds two industry security certifications – Certified Information Systems Security Professional (CISSP) and Certified Information Systems Auditor (CISA).

Dr. Gail Joon Ahn

Threat Intelligence Analytics (TIA): Assembling the Jigsaw Puzzles of Cybercrimes

Bio: Gail-Joon Ahn, Ph.D, CISSP is a Professor of Computer Science and Engineering Program in the School of Computing, Informatics and Decision Systems Engineering (CIDSE) at Arizona State University and Director of Laboratory of Security Engineering for Future Computing (SEFCOM: sefcom.asu.edu). Prior to ASU, he was the Founding Director of Center for Digital Identity and Cyber Defense Research (DICyDER <http://dicyder.uncc.edu/>) at UNC Charlotte. His research foci include security analytics and big data driven security intelligence, vulnerability and risk management, access control and security architecture for distributed systems, identity and privacy management, cybercrime analysis, security-enhanced computing platforms, and formal models for computer security device. His research has been supported by NSF, NSA, DoD, ONR, DoE, DoJ, Bank of America, CISCO, GoDaddy, Hewlett Packard, Google, Microsoft and Robert Wood Johnson Foundation. He is currently the information director of ACM Special Interest Group on Security, Audit and Control (SIGSAC) and he is a recipient of US Department of Energy Early Career Principal Investigator Award, Educator of the Year Award from Federal Information Systems Security Educators¹ Association (FISSEA) and Best Researcher Award from CIDSE. Also, he serves as Associate Editor-in-Chief of IEEE Transactions on Dependable and Secure Computing, Associate Editor of ACM Transactions on Information and Systems Security and Editorial Board of Computers & Security. He is also the Steering Committee Chair of ACM Symposium on Access Control Models and Technologies.

Judge Terrence Berg

The Age of the Mega Hack-And Our Failure to Protect Ourselves

Bio:  Judge Terrence Berg was nominated by President Obama to the United States District Court for the Eastern District of Michigan on April 25, 2012 and confirmed by the United States Senate on December 6, 2012. Before his nomination, Berg had served as an Assistant United States Attorney in the Eastern District of Michigan for over 20 years, first joining the U.S. Attorney’s Office in 1989. As a prosecutor, Berg handled a wide variety of federal criminal prosecutions, specializing in complex fraud cases and computer, Internet and intellectual property crimes. In 1999, Governor (then Attorney General) Jennifer M. Granholm appointed Berg as Chief of the newly created High Tech Crime Unit of the Michigan Department of Attorney General, a position he held until 2003. During that time, Berg was detailed as Computer Crime Fellow for one year with the Computer Crime and Intellectual Property Section at the Department of Justice in Washington, D.C. Berg returned to the U.S. Attorney’s Office for the Eastern District of Michigan in 2003 as an Assistant U.S. Attorney. From 2005-2008, Berg served as First Assistant United States Attorney. In 2008, Berg became interim United States Attorney, and served in that position until January 2010. Berg was then tapped by the Department of Justice to serve on special details, first as the acting First Assistant U.S. Attorney for the Middle District of Georgia, in Macon, Georgia, in 2010, and then as an attorney for the Professional Misconduct Review Unit, a component of the Office of Deputy Attorney General which recommends discipline for prosecutors found to have committed professional misconduct, in 2011-2012. Berg has taught a Computer Crime Seminar and also Trial Practice as an adjunct professor for the University of Detroit-Mercy School of Law from 1994-2012. He has also taught courses at the U.S. Department of Justice’s National Advocacy Center, in Columbia, South Carolina, the FBI Academy in Quantico, Virginia, and the Prosecuting Attorney=s Associations of Michigan, Ohio, North Carolina, and Utah. He has spoken at conferences sponsored by the National Association of Attorney’s General, in Washington, D.C., the National White Collar Crime Center, in Fairmont, West Virginia, and the National Center for Justice and the Rule of Law, at the University of Mississippi, Oxford, Mississippi. He has also trained prosecutors in Bangkok, Thailand, Sofia, Bulgaria, and Cebu, Philippines. His writings have appeared in law reviews, state bar publications, and national magazines. Berg received his law degree from Georgetown University Law Center in 1986, cum laude, and his undergraduate degree from Georgetown’s School of Foreign Service in 1981, magna cum laude. After law school, Berg served as Law Clerk to Judge Anthony A. Alaimo, then Chief United States District Judge for the Southern District of Georgia. He also practiced law as an associate in the Washington, D.C. office of Debevoise and Plimpton, 1987-1989. Berg was born in Detroit in 1959. He is married and has three children.

Dr.Adam M. Bossler

Perceptions of Cybercrime and Law Enforcement Responses from Across the Pond

Bio:  Dr. Adam Bossler is an Associate Professor in the Department of Criminal Justice and Criminology at Georgia Southern University. He earned his doctorate in criminology and criminal justice from the University of Missouri – St. Louis. His current research primarily focuses on examining the application of traditional criminological theories to cybercrime offending and victimization and how law enforcement responds to cybercrime. He is also currently completing a BJA grant exploring innovative correctional programs and a BJA Smart Policing grant in Evans County, GA evaluating the implementation of technology in rural law enforcement agencies. Finally, he is also currently working with collaborators on a NSF funded grant using real Internet usage data to examine computer deviance in a college sample.

Dr. Betty H.C. Cheng

Dealing with Security and Uncertainty for High-Assurance Self-Adaptive Systems

Bio:  Betty H.C. Cheng is a professor in the Department of Computer Science and Engineering at Michigan State University. Her research interests include self-adaptive systems, requirements engineering, model-driven engineering, automated software engineering, and harnessing evolutionary computation to address software engineering problems. These research areas are used to support the development of high-assurance adaptive systems that must continuously deliver acceptable behavior, even in the face of environmental and system uncertainty. Example applications include intelligent transportation and vehicle systems. She collaborates extensively with industrial partners in her research projects in order to ensure real-world relevance of her research and to facilitate technology exchange between academia and industry. Previously, she was awarded a NASA/JPL Faculty Fellowship to investigate the use of new software engineering techniques for a portion of the shuttle software. She works extensively with industrial collaborators, including one sabbatical working with the Motorola Software Labs investigating automated analysis techniques of specifications of telecommunication systems. She was awarded an international faculty scholarship to explore research techniques for specifying and managing uncertainty in high-assurance systems. She is currently on sabbatical, where she is launching new projects in the area of model-driven approaches to sustainability, cyber security for automotive systems, and feature interaction detection and mitigation for autonomic systems, all in the context of operating under uncertainty while maintaining assurance objectives. Her research has been funded by several federal funding agencies, including NSF, ONR, DARPA, NASA, AFRL, ARO, and numerous industrial organizations. She serves on the editorial boards for Requirements Engineering Journal, and Software and Systems Modeling, and IEEE Transactions on Software Engineering. She was the Technical Program Co-Chair for IEEE International Conference on Software Engineering (ICSE-2013), the premier and flagship conference for software engineering. She received her BS from Northwestern University in 1985 and her MS and PhD from the University of Illinois-Urbana Champaign in 1987 and 1990, respectively, all in computer science. She may be reached at the Department of Computer Science and Engineering, Michigan State University, 3115 Engineering Building, 428 S. Shaw Lane, East Lansing, MI 48824; chengb@cse.msu.edu; www.cse.msu.edu/~chengb.

Joshua M. Dalman

Understanding and Detecting Mobile Spyware

Bio: Joshua M. Dalman is a second generation digital forensic examiner. Mr. Dalman has nearly a decade of digital forensics and incident response experience and has tackled hundreds of cases. Mr. Dalman has also earned recognition as an instructor, having developed material and trained countless members of the law enforcement community. Mr. Dalman has a Master of Science degree in digital forensics from the University of Central Florida. Mr. Dalman currently serves as a lead investigative specialist in the commercial sector.

Dr. Benoit Dupont

Bots, Cops, and Corporations

Bio:  Benoît Dupont is professor of criminology at the Université de Montréal, where he holds the Canada Research Chair in Security and Technology. He is also the Scientific Director of the Smart Cybersecurity Network (SERENE-RISC), one of Canada’s Networks of Centres of Excellence. SERENE-RISC brings together government, industry and academic partners in order to facilitate the mobilization and uptake of evidence-based cybersecurity knowledge. His research interests focus on the governance of security and the use of networked initiatives to enhance offline and online safety, as well as the coevolution of crime and technology, and in particular the social organization of the hacking ecosystem.

Dr. Thomas Holt

Examining Profits in the Market for Stolen Data

Bio: Dr. Thomas Holt is an Associate Professor in the School of Criminal Justice at Michigan State University specializing in cybercrime, policing, and policy. He received his Ph. D. in Criminology and Criminal Justice from the University of Missouri-Saint Louis in 2005. He has published extensively on cybercrime and cyberterror in outlets such as Crime and Delinquency, Sexual Abuse, the Journal of Criminal Justice, Terrorism and Political Violence, and Deviant Behavior. He has also received multiple grants from the National Institute of Justice and the National Science Foundation to examine the social and technical drivers of Russian malware writers, data thieves, and hackers using on-line data.

Dr. Alice Hutchings

Cybercrime in the UK, 2010-2015

Bio: Dr Alice Hutchings is a Research Associate at the Computer Laboratory, University of Cambridge. A criminologist, her research interests include understanding cybercrime offenders, and the prevention, intervention and disruption of online crime. She is a researcher in the Cambridge Cloud Cybercrime Centre, a multi-disciplinary initiative combining expertise from the University of Cambridge’s Computer Laboratory, Institute of Criminology and Faculty of Law.

Dr. Thomas Hyslip

Innovating in Cybercrime as Service: Examining Booter and Stressor Services

Bio:  Dr. Thomas Hyslip is currently the Resident Agent in Charge of the Department of Defense, Defense Criminal Investigative Service (DCIS), Cyber Field Office, and Eastern Resident Agency.

Prior to joining the DCIS in 2007, Dr. Hyslip was a Special Agent with the US Environmental Protection Agency, Criminal Investigation Division, and the US Secret Service. Throughout his 17 years of federal law enforcement, Dr. Hyslip has specialized in cybercrime investigations and computer forensics. Dr. Hyslip has testified as an expert witness on computer forensics and network intrusions at numerous federal, state, and local courts. Dr. Hyslip is also an adjunct Professor at Norwich University. Dr. Hyslip received his Doctor of Science degree in Information Assurance from Capitol College in 2014.
 

Dr. Max Kilger

Synergy and Discordance: Forecasting the Future Cooperation of Nation-States and Non-Nation-State Actors

Bio: Max Kilger, Ph.D. (max.kilger@utsa.edu) is a Senior Lecturer in the Department of Information Systems & Cyber Security, at the University of Texas at San Antonio (UTSA). Dr. Kilger received his Ph.D. in Social Psychology from Stanford University. He has over fourteen years of experience in the area of information security concentrating on the social and psychological factors motivating malicious online actors, groups and cyberterrorism. Max has written and co-authored a number of journal articles and book chapters on profiling, the social structure of the hacking community, cyberviolence, cyberterrorism and recently co-authored the popular book Reverse Deception: Organized Cyberthreat Counter-Exploitation. He is a founding member of the Honeynet Project, a not-for-profit information security organization with 54 teams of experts in 44 countries working for the public good. Max was a member of a National Academy of Engineering committee dedicated to make recommendations for combating terrorism. He is a frequent national and international speaker to information security forums, federal law enforcement and the intelligence community.

Marleen Weulen Kranenbarg

Social Networks of Cybercrime and Non-Cybercrime Offenders Compared

Bio:  Marleen Weulen Kranenbarg is a PhD candidate at the NSCR (Netherlands Institute for the Study of Crime and Law Enforcement) in Amsterdam, the Netherlands. Her research focuses on perpetrators of cybercrime in comparison to perpetrators of traditional crime. She takes a criminological perspective in examining to what extent cybercrime offenders are different from traditional offenders with respect to, among others, life course, personal social networks, victimization, routine activities, and personality. Marleen Weulen Kranenbarg received her Bachelor’s degree in Criminology at VU University Amsterdam (the Netherlands) and her Master’s degree in Forensic Criminology at Leiden University (the Netherlands).

Rob McCurdy

Threat Vectors and Actors in Institutions

Bio: Rob McCurdy is currently Interim Chief Information Officer (CIO) for Michigan State University. Prior to serving in this role, Rob was the Chief Information Security Officer (CISO) for MSU. Rob has worked throughout the security industry in both the public and private sectors in roles ranging from consulting to multinational project development.

Richard K. Moule Jr.

Technology and Perceptions of Police: An Experimental Point of View Study on Citizen-Police Interactions

Bio: Richard K. Moule Jr. is a doctoral candidate in the School of Criminology and Criminal Justice at Arizona State University. His research interests include gangs and other deviant networks, criminological theory, and the intersection of technology, crime, and criminal justice.

Dr.Marcus K. Rogers

The Curse of Big Data in Digital Forensics

Bio: Marcus K. Rogers, Ph.D., CISSP, CCCI, DFCP, is a Professor and Dept. Head in Computer & Information Technology, Purdue University. He is a University Faculty Scholar, Fellow of the Center for Education and Research in Information Assurance and Security (CERIAS), and Fellow of the American Academy of Forensic Sciences (AAFS). Dr. Rogers is also the Co-Editor of the IEEE Privacy & Security Cyber Crime Department and Chair of the NIST/OSAC-DE Education Sub-committee. His areas of research and interest cover the behavioral aspects of the deviant use of technology, cyber criminal behavioral analysis and understanding cyber terrorism.

Dr. Kathryn Seigfried-Spellar

The Curse of Big Data in Digital Forensics

Bio:  Dr. Kathryn Seigfried-Spellar is an Assistant Professor in the Department of Computer and Information Technology (CIT) at Purdue University. Dr. Seigfried-Spellar has multiple publications, book chapters, and conference paper presentations, including international presentations in India, Ireland, Russia, and South Korea on the who and why of cybercrime. Specifically, Dr. Seigfried-Spellar studies the personality characteristics and socio-legal factors associated with cyberdeviance, such as Internet child pornography use, hacking, cyberbullying, trolling, and cyber threats via social media. In addition, Dr. Seigfried-Spellar has published in the area of digital forensics, specifically the ability to conduct a behavioral analysis of digital forensic evidence from child pornography investigations. Dr. Seigfried-Spellar is a member of the Digital and Multimedia Sciences section of the American Academy of Forensic Sciences (AAFS), the IEEE Computer Society, International Association of Law Enforcement Intelligence Analysts (IALEIA), and the American Psychological Association (APA). Dr. Seigfried-Spellar also serves as an editorial board member for the Journal of Digital Forensics, Security, and Law as well as the International Journal of Psychology and Cyber Crime.

Gary Warner

Social Networks of Cybercriminals, Hate Groups, and Terrorists

Bio: Gary Warner is the Director of Research in Computer Forensics at UAB. Since arriving at UAB in 2007, Warner has created and taught a variety of classes in Computer Science and Justice Sciences related to Cyber Security and Computer Forensics. More than 150 students have worked as employees or volunteers in the UAB Computer Forensics Research Lab, which was established in March of 2010, serving the community by assisting in investigations for many companies and law enforcement agencies. In 2012, inventions and patents from the lab were licensed to create Malcovery Security, a local cyber intelligence company with more than 20 employees. Malcovery was acquired in October 2015 by PhishMe where Warner now serves as Chief Threat Scientist. In 2013, the UAB lab doubled in size with the creation of the Facebook Suite, largely funded by a generous contribution from Facebook in response to our assistance in fighting cybercrime.

Warner has been recognized for his efforts with many rewards, including the MAAWG J.D. Falk Award in 2013, the NCFTA Cybercrime Fighter Award, the IC3.gov Partnership Award, and has received the Microsoft MVP in Enterprise Security six times. Involved in cyber security since 1989, he began his career helping large organizations connect securely to the Internet for the first time. He has worked as an IT Director for a local publicly-traded utility, and has served as a Task Force Officer for the FBI Cybercrimes Task Force. With regards to Critical Infrastructure Protection, he founded the Birmingham InfraGard chapter, and has served on the national boards of the FBI’s InfraGard program and DHS’s Energy ISAC. Warner is a published haiku poet, a former ballet dancer, and active in the Prison Ministry at Church of the Highlands.
 

Dr. Rick Wash

The Connection Between Cyber-Deviance and Cyber-Security Behaviors

Bio:  Rick Wash is an Associate Professor at Michigan State University in the School of Journalism and the Department of Media and Information. His work involves understanding how people think about their interactions with computers, and their interactions with other people through computers, with a particular focus on security and collaborative systems. He completed his PhD at the School of Information at the University of Michigan. Prior to studying Information, Rick completed his masters degree in Computer Science from the University of Michigan, and his bachelors degree in Computer Science from Case Western Reserve University.

Dr. Gail Joon Ahn

Modeling the Diversity of Cyberattacks

Abstract: In this talk, we discuss a multi-dimensional approach to (a) understand net-centric attacks including malware investigation with on and off-line assessment, reverse engineering, and dynamic analysis, (b) discover distribution chain based on computer mediated communications (CMCs) that not only allows adversaries to identify easy-to-use or high quality tools, but also obfuscates the creation of malware by taking credit for a tool that was created by someone else, the diverse range of social communications platforms available on-line make it exceedingly difficult to understand and identify the resources used and abused by deviant groups on-line, and (c) correlate attack attributions from malware investigation and social dynamics to produce a comprehensive and effective intelligence. Our goal is to develop a comprehensive and effective intelligence and this vision is a complex and highly sophisticated one that requires ongoing research and analysis to continue concurrently with the changing role and face of digital information creation and usage in CMCs.

Bio: Gail-Joon Ahn, Ph.D, CISSP is a Professor of Computer Science and Engineering Program in the School of Computing, Informatics and Decision Systems Engineering (CIDSE) at Arizona State University and Director of Laboratory of Security Engineering for Future Computing (SEFCOM: sefcom.asu.edu). Prior to ASU, he was the Founding Director of Center for Digital Identity and Cyber Defense Research (DICyDER <http://dicyder.uncc.edu/>) at UNC Charlotte. His research foci include security analytics and big data driven security intelligence, vulnerability and risk management, access control and security architecture for distributed systems, identity and privacy management, cybercrime analysis, security-enhanced computing platforms, and formal models for computer security device. His research has been supported by NSF, NSA, DoD, ONR, DoE, DoJ, Bank of America, CISCO, GoDaddy, Hewlett Packard, Google, Microsoft and Robert Wood Johnson Foundation. He is currently the information director of ACM Special Interest Group on Security, Audit and Control (SIGSAC) and he is a recipient of US Department of Energy Early Career Principal Investigator Award, Educator of the Year Award from Federal Information Systems Security Educators¹ Association (FISSEA) and Best Researcher Award from CIDSE. Also, he serves as Associate Editor-in-Chief of IEEE Transactions on Dependable and Secure Computing, Associate Editor of ACM Transactions on Information and Systems Security and Editorial Board of Computers & Security. He is also the Steering Committee Chair of ACM Symposium on Access Control Models and Technologies.

Dr. Adam M. Bossler

Thunderdome II: Internet usage data vs. survey data

Abstract: At the 2014 MSU Interdisciplinary Conference on Cybercrime, Bossler noted that criminologists are making a modest impact in shaping cybercrime policy and this can partially be attributed to the lack of cybercrime publications in top tier journals. Bossler suggested a proverbial Thunderdome approach – “Two will enter, one will leave” – may provide a foundation for moving the field ahead. In this presentation, Bossler summarizes strengths of using real Internet usage data in comparison to survey data to explain cybercrime offending as well as how internet usage data has been used in the field of criminology. Preliminary analyses will provide insight into which type of data may eventually leave the Thunderdome.

Bio:  Dr. Adam Bossler is an Associate Professor in the Department of Criminal Justice and Criminology at Georgia Southern University. He earned his doctorate in criminology and criminal justice from the University of Missouri – St. Louis. His current research primarily focuses on examining the application of traditional criminological theories to cybercrime offending and victimization and how law enforcement responds to cybercrime. He is also currently completing a BJA grant exploring innovative correctional programs and a BJA Smart Policing grant in Evans County, GA evaluating the implementation of technology in rural law enforcement agencies. Finally, he is also currently working with collaborators on a NSF funded grant using real Internet usage data to examine computer deviance in a college sample.

Professor Susan Brenner

Threat Morphing in Cyberspace: Crime, Terrorism and War

Abstract: To survive and prosper, societies must maintain a baseline level of order; as failed states demonstrate, when order erodes it becomes increasingly difficult for the members of a society to carry out the tasks that are essential to their survival and that of the society. Threats to order fall into two categories: internal (crime and terrorism) and external (warfare). The categories differ in terms of origin (internal versus external) and in terms of the source of the threat (individuals commit crime and terrorism, sovereigns commit warfare). Over the millennia, societies have developed strategies for controlling each type of threat: law enforcement deals with crime and terrorism; the military deals with warfare. This threat control model assumes (i) stable national boundaries and (ii) that threats fall into the categories noted above. Cyberspace erodes the validity of these assumptions and, in so doing, erodes the efficacy of the current threat control model. Cybercriminals can attack targets in other countries with essential impunity; transnational attacks are no longer the exclusive province of sovereigns. And a state’s military hackers can commit what would be transnational cybercrime if it was carried out by and on behalf of civilians . . . but is something else, something that may not be encompassed by the current threat classification and control model. The threat control model’s viability is further eroded by the difficulties that can arise with regard to identifying the point of origin of an attack and the person(s) responsible for it. The model assumes activity in the physical world and, as a result, assumes that point of attack origination and certain “markers” of the attack will explicitly or inferentially indicate the motive (personal gain versus political goal) and the perpetrator(s) (individual(s) or sovereign state), which will determine the appropriate response (law enforcement versus military). These assumptions are to an increasing extent inapplicable to threat activity mediated through cyberspace, which means the current threat control model is increasingly irrelevant in this context. States, therefore, must either modify the current threat control model so it can deal effectively with cyberthreats or devise a new, cyber-specific model of threat control, which would supplement the current model. The presentation will explore how such a model could be constructed.

Bio:  Susan W. Brenner is a Professor and the Samuel A. McCray Chair in Law at the University Of Dayton School Of Law in Dayton, Ohio. She has spoken at numerous events, including Interpol Cybercrime Conferences, the Middle East IT Security Conference, the American Bar Association’s National Cybercrime Conference and the Yale Law School Conference on Cybercrime. She spoke at the Department of Homeland Security’s Global Cyber Security Conference and at a meeting on cyberthreats organized by the U.S. Department of State Bureau of Intelligence and at a NATO Workshop on Cyberterrorism in Bulgaria. Professor Brenner has published a number of articles dealing with cybercrime, including Cybercrime Metrics, University of Virginia Journal of Law & Technology (2004), Cyber-Threats and the Limits of Bureaucratic Control, 14 Minnesota Journal of Law Science and Technology 137(2013) and Offensive Economic Espionage, 54 Harvard International Law Journal 92 (2013).  She has also published books dealing with law and technology, which Cyber Threats: Emerging Fault Lines of the Nation-States (Oxford University Press 2009) and Cybercrime: Criminal Threats from Cyberspace (Praeger 2010). In fall of 2012 the University Press of New England published Cybercrime and the Law: Challenges, Issues and Outcomes.

Joshua M. Dalman 

Bio:  Joshua M. Dalman is a second generation digital forensic examiner. Mr. Dalman has nearly a decade of digital forensics experience and has worked in a number of different roles. Mr. Dalman is an accomplished instructor who has designed classroom material and taught members of the Federal Law Enforcement and Department of Defense community. Mr. Dalman earned recognition for going to great lengths to support student achievement. In addition, Mr. Dalman has managed a digital forensics lab at a fortune 100 company and is currently serving as a cyber-security specialist within a highly regarded incident response team. Mr. Dalman has Master of Science degree in Digital Forensics from the University of Central Florida, and earned his Bachelor of Arts degree from Michigan State University. Mr. Dalman maintains a number of industry certifications such as the AccessData Certified Examiner (ACE), EnCase certified examiner (EnCE), Certified Computer Examiner (CCE), Certified Forensic Computer Examiner (CFCE), and the Department of Defense Forensic Examiner (DFE).

Dr. Thomas Holt

Discerning Signal From Noise in Cybercrime Markets and Cybercrime Research

Abstract: Researchers from both the social and technical sciences are increasingly examining the market for stolen data, where hackers and cybercriminals dispose of information acquired through phishing, mass data breaches, and hacking attempts. These studies demonstrate that markets are influenced by seller reputation based on positive and negative feedback provided by customers, and the influence of social connectivity on a seller’s reputation in the market. Few of these studies have considered the relationship between the feedback sellers receive from customers and the market dynamics of a forum, such as the language of its users, the payment methods they accept, and the customer service resources sellers provide to prospective buyers. Thus, this study will attempt to address this issue through an analysis of threads from 13 active Russian and English language forums involved in the sale of stolen data. The relationships between the social and market practices of the forums will be considered relative to the positive or negative feedback individuals selling dumps and eBay and PayPal credentials receive. The implications of this study for law enforcement and criminological theory will be considered in detail.

Bio: Dr. Thomas Holt is an Associate Professor in the School of Criminal Justice at Michigan State University specializing in cybercrime, policing, and policy. He received his Ph. D. in Criminology and Criminal Justice from the University of Missouri-Saint Louis in 2005. He has published extensively on cybercrime and cyberterror in outlets such as Crime and Delinquency, Sexual Abuse, the Journal of Criminal Justice, Terrorism and Political Violence, and Deviant Behavior. He has also received multiple grants from the National Institute of Justice and the National Science Foundation to examine the social and technical drivers of Russian malware writers, data thieves, and hackers using on-line data.

Lance James, Allison Nixon, and J.B. O’kane

The chaotic adolescent actor: Pay attention, and change the channel

Abstract: Currently, a great deal of attention is paid to nation sponsored actors and criminal actors, while the chaotic actor is discounted as too unskilled and unfocused to inflict much harm. Despite this prevailing attitude, our experience in researching online groups and advising the business community suggests that chaotic actors do in fact inflict significant damage to unsuspecting business targets. For this presentation, we focus on chaotic actors undergoing an intriguing transitional stage of physical and psychological human development – adolescence. Our applied research follows a dual approach. On a group level, we seek to understand delinquent online peer group formation. On an individual level, we target a specific form of impulsivity, sensation seeking – a behavior that rises dramatically during adolescence and increases risks to healthy development. We present a few recent case studies in order to frame and explore some of the observed behaviors, motives and typical backgrounds of the “chaotic adolescent” actor(s). On the solution side, we reference recent findings from developmental neuroscience that suggest lack of experience with novel adult behavior poses a much greater risk to adolescents than structural deficits in brain maturation (Romer, 2010). This view of adolescent risk taking helps to explain why educational interventions designed to change adolescents’ knowledge, beliefs, or attitudes have been largely ineffective, and suggests that changing the contexts in which risky behavior occurs may be more successful than changing the way adolescents think about risk (Steinberg, 2007). Consistent with this reasoning, we propose ideas for handling incidents involving such actors and offer a few context-changing strategies that could be piloted in order to serve and protect such at-risk youth as they transition to adulthood.

Floor Jansen

Rat-plague in Europe or: how to combat criminals with high tech IT skills?

Abstract: A real rat-plague seems to take over Europe. Or at least European computers. What does it take to locate these rats and what do we do with them? Is the legal system capable of handling this form of crime? Is the police force, as we know it, fitted for this task? Floor Jansen will present the latest trends and challenges for law enforcement in combating cybercrime. She’ll argue that the police needs close cooperation with scientific researchers and that combining IT knowledge and criminology is crucial in understanding cybercriminals.

Bio: Floor Jansen is a criminologist who has been working for the Dutch police for seven years. After working on the combat of drug smuggling and human trafficking she swopped pills and powders for bits and bytes and THC for THTC. For two years now she works as a strategic advisor for the Team High Tech Crime. She’s an ambassador for applied criminology within the police and tries to connect the team with academia and universities where and whenever possible.

Keith J. Jones

Bio:  Keith J. Jones has been called the “expert’s expert” by numerous domestic and international clients. Mr. Jones provides Computer Forensics, Litigation Support, Expert Witness Services and Training to commercial and government clients. Mr. Jones is very well known for tackling the hard problems and getting them done on or under time and budget, tackling the hard issues in litigation and demonstrating to the judge and jury in layman terms the truth, and generally being able to take on any forensic case involving computers that his deep hardware and software development experience has given him. Mr. Jones is an internationally industry-recognized expert in computer security with two decades of experience in computer forensics and incident response. He is a co-chair of the American Bar Association’s Litigation Section’s Expert Witness Committee on Computer forensics and he has also served as the President of The Consortium of Digital Forensic Specialists (CDFS). His expertise also includes information security consulting, application security, software analysis/design and image/video/audio analysis. Mr. Jones has been an expert witness on behalf of the federal government on several high-profile criminal cases, such as US v Duronio, US v Raisley, and US v Zhu. Mr. Jones is an accomplished instructor and has trained computer forensics and security to thousands of students including the FBI, Secret Service, NSA, RCMP, Assistant U.S. Attorneys, private classes for clients, and public classes to the masses. Not only does Mr. Jones train, but he also develops the material for his and other trainers’ classes.

Mr. Jones is an accomplished author, and his works include Real Digital Forensics: Computer Security and Incident Response, Addison-Wesley, published in March 2005 and The Anti-Hacker Toolkit, McGraw-Hill, published in 2002, recognized in the security industry as a definitive reference on critical applications for security practitioners. Mr. Jones is often called for quotes by journalists and audio interviews by radio stations to share his expertise when needed. Mr. Jones holds two Bachelor of Science degrees. One is in Electrical Engineering and the other is in Computer Engineering. Mr. Jones also earned a Master of Science degree in Electrical Engineering from Michigan State University. Mr. Jones maintains the Certified Information Systems Security Professional (CISSP) certification, is a Certified Computer Examiner (CCE), served on the Board of Directors of The Consortium of Digital Forensic Specialists (CDFS) as President, is an IEEE member and peer reviewer, and is an associate member of the American Bar Association (ABA) serving as a Co-Chair of the Litigation Section, Expert Witness Committee, Computer Forensics Subcommittee. He also holds several lifetime memberships in the engineering, electrical engineering, and mathematical honor societies.
 

Dr. Alex X. Liu

TCAM Based Deep Packet Inspection

Abstract: Regular expression (RegEx) matching is a core component of deep packet inspection in modern networking and security devices. Prior RegEx matching algorithms are either software-based or FPGA-based. Software-based solutions have to be implemented in customized ASIC chips to achieve high-speed, the limitations of which include high deployment cost and being hard-wired to a specific solution and thus limited ability to adapt to new RegEx matching solutions. Although FPGA-based solutions can be modified, resynthesizing and updating FPGA circuitry in a deployed system to handle RegEx updates is slow and difficult. In this talk, we present the first hardware-based RegEx matching solution that uses Ternary Content Addressable Memories (TCAMs), which are off-the-shelf chips and have been widely deployed in modern networking devices for packet classification. There are three main reasons why TCAM-based RegEx matching works well. First, a small TCAM is capable of encoding a large Deterministic Finite Automata (DFA) with carefully designed algorithms leveraging the ternary nature and first-match semantics of TCAMs. Second, TCAMs facilitate high-speed RegEx matching because TCAMs are essentially high-performance parallel lookup systems: any lookup takes constant time (i.e, a few CPU cycles) regardless of the number of occupied entries. Third, because TCAMs are off-the-shelf chips that are widely deployed in modern networking devices, it is easy to design networking devices that include our TCAM based RegEx matching solution.

Bio: Alex X. Liu received the Ph.D. degree in computer science from The University of Texas at Austin, Austin, TX, USA, in 2006. His research interests focus on networking and security. He is an Editor of the IEEE/ACM TRANSACTIONS ON NETWORKING and the Journal of Computer Communications. He is the TPC Co-Chair of ICNP 2014. Dr. Liu received the IEEE & IFIP William C. Carter Award in 2004, an NSF CAREER Award in 2009, and the Michigan State University Withrow Distinguished Scholar Award in 2011. He received Best Paper Awards from ICNP 2012, SRDS 2012, LISA 2010, and TSP 2009.

Dr. David Maimon

Surveillance Banner and its’ Influence on Risk-Averse and Risk-Seeking Hackers’ Behaviors During theProgression of System Trespassing Events

Abstract:  Extensive psychological and criminological research indicates that individuals are ‘ambiguity adverse’ (i.e. prefer to gamble with known risks as opposed to uncertain ones), and as a consequence, tend to comply with the law in the presence of ambiguous low-certainty sanction threats. Unfortunately, only scant research has examined this principle in the context of online deviant behaviors. We attempt to bridge this empirical gap by examining how the presence of a surveillance banner in an attacked computer system influences the online behaviors of risk-averse and risk-seeking system trespassers during the progression of system trespassing events. To assist in this investigation, we designed a randomized controlled trial and deployed a series of virtual target computers with known vulnerabilities into the computer network of a large public university in the U.S. The target computers were set to either display or not display a surveillance banner once system trespassers infiltrated them. Results indicate that risk-aversive system trespassers were less likely to enter ‘clean’ and ‘reconnaissance’ commands in attacked computer-systems that had surveillance banner installed on. Risk-seeking system trespassers, on the other hand, were more likely to enter ‘make new directories’ and ‘change password’ commands in attacked computer-systems that had surveillance banner installed on. These findings offer further support for the integration of psychological and criminological concepts in the study of system trespassing.

Bio: David Maimon is an Assistant Professor in the department of Criminology and Criminal Justice at the University of Maryland. He received his Ph.D. in Sociology from the Ohio State University in 2009. David’s research interests include theories of human behaviors, computer crimes and communities and crime. His current research focuses on computer hacking and the progression of system trespassing events, computer networks vulnerabilities to cyber attacks, susceptibility to malware victimization, and decision-making process in cyber space.

Brian McManus 

Bio:  Brian McManus is currently a Supervisor in the Computer Crimes Section with NW3C, the National White Collar Crime Center. He has 30 plus years of experience in law enforcement and 10 years in computer forensic investigations. He is a Certified Forensic Computer Examiner (CFCE) through the International Association of Computer Investigative Specialists (IACIS). Prior to NW3C, Brian worked as a police officer with Lansing Community College in Lansing, Michigan, and was assigned to the Michigan Internet Crimes Against Children Task Force investigating crimes against children. He continued as a contract forensic examiner for the Michigan State Police on a federally funded grant before to joining NW3C as an instructor in 2013.

Dr. Stefan Savage

Demonetizing Advertising-Based eCrime

Abstract:  Advertising-based e-crime monetizes a vector (e.g., spam, search, OSN abuse, adware) by convincing consumers to pay for some good or service (eg., pharmaceuticals, pirated software, FakeAV, counterfeit consumer goods etc.) Ultimately it is these payments, typically via popular card brands such as Visa and Mastercard, that monetize the resulting ecosystem, including bots, bullet-proof hosting, domain sales, malware and so on. In this talk, I will briefly explain how this works, the role of ISOs, PSPs and acquiring banks, and how why the financial component is uniquely vulnerable to disruption. In particular, I will report on two years of activity in which key brandholders, working with financial services, have focused on shutting down fraudulent merchant accounts and the effective this has had on the associated criminal ecosystems. I will describe what is necessary to use this tool most effectively and finally, I’ll describe the operational challenges required to map the relationships between affiliate programs and payment networks and how this conflict is likely to evolve.

Bio: Stefan Savage is a professor of Computer Science and Engineering at the University of California, San Diego. He received his Ph.D. in Computer Science and Engineering from the University of Washington and a B.S. in Applied History from Carnegie Mellon University. Savage’s research interests lie at the intersection of distributed systems, networking, and computer security, with a current focus on embedded security and the economics of cybercrime. He currently serves as director of UCSD’s Center for Network Systems (CNS) and as co-director for the Center for Evidence based Security Research (CESR), a joint effort between UCSD and the International Computer Science Institute. Savage is a Sloan Fellow and an ACM Fellow, but is fairly down-to-earth guy and only writes about himself in the third person when asked.

Dr. Johan Van Wilsem

Moving targets: cybercrime victimization and routine activities in a dynamic perspective

Abstract: Cybercrime victimization for hacking, fraud and harassment is related to people’s routine activities on the Internet, due to the fact that these activities unintendedly lead to exposure to offenders. However, most empirical research in the routine activity domain offers a static picture, with cross-sectional tests of the relation between criminal opportunities and victimization. This situation has ignored the fact that people can respond to victimization by changing their routine activities–either in ways to prevent future victimization, or, in contrast, in risk-seeking ways due to maladaptive coping. These changes may subsequently affect risks for future victimization. This presentation will focus on the relation between victimization and re-victimization for several types of cybercrime, and the dynamics of online routine activities in between. For this purpose, a representative Dutch victimization survey (the LISS panel) will be used, covering the behavior of approximately 4,000 respondents between 2008 and 2010.

Bio: Dr Johan van Wilsem is an associate professor of Criminology at Leiden University and an expert in cybercrime victimization. He has published on a diverse range of topics, such as receiving online threats, experiencing Internet consumer fraud and being hacked, in international journals such as the European Sociological Review, European Journal of Criminology and Journal of Contemporary Criminal Justice. He has received grants to collect large-scale, representative, longitudinal data on these subjects among the Dutch population. Currently, he is principal investigator in a research project on identity fraud victimization, which has been granted by the Dutch national police.

Dr. Gail Joon Ahn

Malware Forensics: Secret Extraction and Social Dynamics

Abstract: As promising results have been obtained in defeating code obfuscation techniques, malware authors have adopted protection approaches to hide malware-related data from analysis. Consequently, the discovery of internal cipher-text data in malware is now critical for malware forensics and cybercrime analysis. In addition, considering the popularity and wide adoption of social network systems and the competitive edge these systems provide, there has been a rapid growth in use of these systems to access, store, and exchange malware information in distributed and/or federated environments and this trend is expected to continue. This talk presents ongoing research results and findings related to (a) secret extraction from malware and (b) analytic intelligence for understanding and discovering social dynamics.

Bio: Gail-Joon Ahn, Ph.D, CISSP is a Professor of Computer Science and Engineering Program in the School of computing, Informatics and Decision Systems Engineering (CIDSE) at Arizona State University and Director of Laboratory of Security Engineering for Future Computing (SEFCOM: http://sefcom.asu.edu). Prior to ASU, he was the Founding Director of Center for Digital Identity and Cyber Defense Research (DICyDER) at UNC Charlotte.

His research foci include access control, secure information sharing, vulnerability and risk management, identity and privacy management, security-enhanced computing platforms, security architecture for network and distributed systems, and modeling for computer security. His research has been supported by NSF, NSA, DoD, ONR, DoE, DoJ, Bank of America, CISCO, GoDaddy, Hewlett Packard, Google, Microsoft and Robert Wood Johnson Foundation.
 
He is currently the information director of ACM Special Interest Group on Security, Audit and Control (SIGSAC) and he is a recipient of US Department of Energy Early Career Principal Investigator Award, Educator of the Year Award from Federal Information Systems Security Educators’ Association (FISSEA) and Best Researcher Award from CIDSE. Also, he serves as Associate Editor-in-Chief of IEEE Transactions on Dependable and Secure Computing and Associate Editor of ACM Transactions on Information and Systems Security. He is also the Steering Committee Chair of ACM Symposium on Access Control Models and Technologies.
 

Dr. Adam M. Bossler

Implications of Criminological Research on Cybercrime Policies

Abstract: Criminological research has clear policy implications on reducing various forms of cybercrime, including, but not limited to, hacking, piracy, and online harassment. Unfortunately, it is unclear how often policy makers and practitioners use cybercrime research to create cybercrime policies. In this presentation, the speaker discusses policies and practices that can be followed by parents, schools, and law enforcement that are directly derived from criminological research. In addition, he discusses the implications of research evaluating traditional criminological programs (e.g., DARE; Scared Straight) for cybercrime policy.

Bio:  Dr. Adam Bossler is an Associate Professor of Criminal Justice and Criminology at Georgia Southern University. He currently serves as the Interim Chair of the Department of Criminal Justice and Criminology. He earned his doctorate in criminology and criminal justice from the University of Missouri – St. Louis. His current 2 research focuses on examining the application of traditional criminological theories to cybercrime offending and victimization, how law enforcement responds to cybercrime, and exploring innovative correctional programs. The three federal grants that he is currently working on examine: (1) innovative and/or effective programs, services and management strategies for special needs correctional populations; (2) application of criminological theories to hacking behaviors; and (3) the effectiveness of Smart Policing. His most recent publications can be found in Crime & Delinquency, Deviant Behavior, Youth & Society, American Journal of Criminal Justice, Policing, and Journal of Criminal Justice.

Professor Susan Brenner

Threat Morphing in Cyberspace: Crime, Terrorism and War

Abstract: To survive and prosper, societies must maintain a baseline level of order; as failed states demonstrate, when order erodes it becomes increasingly difficult for the members of a society to carry out the tasks that are essential to their survival and that of the society. Threats to order fall into two categories: internal (crime and terrorism) and external (warfare). The categories differ in terms of origin (internal versus external) and in terms of the source of the threat (individuals commit crime and terrorism, sovereigns commit warfare). Over the millennia, societies have developed strategies for controlling each type of threat: law enforcement deals with crime and terrorism; the military deals with warfare. This threat control model assumes (i) stable national boundaries and (ii) that threats fall into the categories noted above. Cyberspace erodes the validity of these assumptions and, in so doing, erodes the efficacy of the current threat control model. Cybercriminals can attack targets in other countries with essential impunity; transnational attacks are no longer the exclusive province of sovereigns. And a state’s military hackers can commit what would be transnational cybercrime if it was carried out by and on behalf of civilians . . . but is something else, something that may not be encompassed by the current threat classification and control model. The threat control model’s viability is further eroded by the difficulties that can arise with regard to identifying the point of origin of an attack and the person(s) responsible for it. The model assumes activity in the physical world and, as a result, assumes that point of attack origination and certain “markers” of the attack will explicitly or inferentially indicate the motive (personal gain versus political goal) and the perpetrator(s) (individual(s) or sovereign state), which will determine the appropriate response (law enforcement versus military). These assumptions are to an increasing extent inapplicable to threat activity mediated through cyberspace, which means the current threat control model is increasingly irrelevant in this context. States, therefore, must either modify the current threat control model so it can deal effectively with cyberthreats or devise a new, cyber-specific model of threat control, which would supplement the current model. The presentation will explore how such a model could be constructed.

Bio:  Susan W. Brenner is a Professor and the Samuel A. McCray Chair in Law at the University Of Dayton School Of Law in Dayton, Ohio. She has spoken at numerous events, including Interpol Cybercrime Conferences, the Middle East IT Security Conference, the American Bar Association’s National Cybercrime Conference and the Yale Law School Conference on Cybercrime. She spoke at the Department of Homeland Security’s Global Cyber Security Conference and at a meeting on cyberthreats organized by the U.S. Department of State Bureau of Intelligence and at a NATO Workshop on Cyberterrorism in Bulgaria. Professor Brenner has published a number of articles dealing with cybercrime, including Cybercrime Metrics, University of Virginia Journal of Law & Technology (2004), Cyber-Threats and the Limits of Bureaucratic Control, 14 Minnesota Journal of Law Science and Technology 137(2013) and Offensive Economic Espionage, 54 Harvard International Law Journal 92 (2013).  She has also published books dealing with law and technology, which Cyber Threats: Emerging Fault Lines of the Nation-States (Oxford University Press 2009) and Cybercrime: Criminal Threats from Cyberspace (Praeger 2010). In fall of 2012 the University Press of New England published Cybercrime and the Law: Challenges, Issues and Outcomes.

Dr. Sriram Chellappan

Combating Cyber Crimes via Human Behavior Assessment

Abstract: College students are increasingly becoming victims of behavioral problems. Since college students are active users of the Internet today, investigating associations between behavioral abnormalities and Internet usage is an active area of research. While existing studies do provide critical insights, they are limited due to the fact that Internet usage of subjects is characterized by means of self-reported surveys only, which are limited in terms of volume of collected data, social desirability biases and limited dimensionality. In this talk, we present details and our findings on several experiments conducted in a college campus on associations between human behavior and Internet usage using real Internet data collected continuously, unobtrusively and preserving privacy. To the best of our knowledge, these are the first studies associating human behavior with real Internet data. Applications of the study to cyber security are immediate and will be elaborated in the talk.

Bio:  Sriram Chellappan is an Assistant Professor in The Department of Computer Science at Missouri University of Science and Technology, where he directs the SCoRe (Social Computing Research) Group. The group’s interests lie in many aspects of how Society and Technology interact with each other, particularly within the realms of Cyber Security, Mobility and Human-Computer Interactions. The group’s research is supported by grants from National Science Foundation, Department of Education, Army Research Office, National Security Agency, DARPA and Missouri Research Board. Sriram received the PhD degree in Computer Science and Engineering from The Ohio-State University in 2007. He received the NSF CAREER Award in 2013.

Dr. Hsinchun Chen

COPLINK, Dark Web, and Hacker Web: A Research Path in Security Informatics

Abstract: In this talk I will provide a review of an Intelligence & Security Informatics research framework. Based on a decade of federally funded research, I will present our research and development experiences relating to COPLINK (crime data mining) and Dark Web (terrorism informatics). Lastly I will discuss our recent research in Hacker Web, which aims to collect international open source hacker community contents and develop advanced multi-lingual malware attribution techniques and models.

Bio: Dr. Hsinchun Chen is University of Arizona Regents’ Professor and Thomas R. Brown Chair in Management and Technology in the Management Information Systems (MIS) Department. He received the Ph.D. degree from the New York University. Dr. Chen is director of the Artificial Intelligence Lab which has received more than $35M in federal funding (half from NSF) and has served as a faculty of the UA MIS department (ranked #3 in MIS) since 1989. He had served as a Scientific Counselor/Advisor of the National Library of Medicine (USA), Academia Sinica (Taiwan), and National Library of China (China). Dr. Chen is a Fellow of IEEE and AAAS. He received the IEEE Computer Society 2006 Technical Achievement Award, the 2008 INFORMS Design Science Award, the MIS Quarterly 2010 Best Paper Award, the IEEE 2011 Research Achievement and Leadership Award in Intelligence and Security Informatics, and UA 2013 Technology Innovation Award. He is author/editor of 20 books, 280 SCI journal articles, and 150 refereed conference articles covering Web computing, search engines, digital library, intelligence analysis, biomedical informatics, data/text/web mining, and knowledge management. His H-index is 68 (the highest in MIS), with more than 15,000 citations. Dr. Chen’s COPLINK system (funded by NSF and NIJ), which has been quoted as a national model for public safety information sharing and analysis, has been adopted in more than 3500 law enforcement and intelligence agencies. He is the founder of the Knowledge Computing Corporation (KCC), which merged i2, the industry leader in intelligence analytics and fraud detection, in 2009. The combined i2/KCC company was acquired by IBM in 2011 for $500M. Dr. Chen’s Dark Web project (funded by NSF and DOD) has generated one of the largest databases in the world about extremist/terrorist-generated Internet content. Dark Web research supports link analysis, content analysis, web metrics analysis, multimedia analysis, sentiment analysis, and authorship analysis of international terrorism contents. Dr. Chen recently received additional major NSF Secure and Trustworthy Cyperspace (SaTC) program funding ($5.4M) for his Hacker Web research and Cybersecurity Analytics fellowship program.

Richard Frank

No information was provided.

Billy Henson

No information was provided.

Dr. Thomas Holt

Exploring the Risk Reduction Strategies of Data Thieves

Bio: Dr. Thomas Holt is an Associate Professor in the School of Criminal Justice at Michigan State University specializing in cybercrime, policing, and policy. He received his Ph. D. in Criminology and Criminal Justice from the University of Missouri-Saint Louis in 2005. He has published extensively on cybercrime and cyberterror with over 35 peer-reviewed articles in outlets such as Crime and Delinquency, Sexual Abuse, the Journal of Criminal Justice, Terrorism and Political Violence, and Deviant Behavior. He has published multiple edited books, including Corporate Hacking and Technology-Driven Crime with coeditor Bernadette Schell (2011), Crime On-Line: Correlates, Causes and Context, now in its 2nd Edition, and a co-author of Digital Crime and Digital Terror, 2nd edition (2010). He has also received multiple grants from the National Institute of Justice and the National Science Foundation to examine the social and technical drivers of Russian malware writers, data thieves, and hackers using on-line data. He has also given multiple presentations on computer crime and hacking at academic and professional conferences, as well as hacker conferences across the country.

Dr. Alice Hutchings

Organised crime and co-offending in the online environment

Abstract:  This research applies Choo and Smith’s (2008) typology of organised crime groups in cyberspace to a predominantly Australian sample of hackers and computer fraudsters. This qualitative analysis draws from interviews with self-identified offenders, law enforcement officers who investigate these offenses, and court documents. The focus of this presentation is the extent that offenders are involved in organised crime, and the nature of the relationship between co-offending, initiation and knowledge transmission. By providing insight through the lens of offenders, law enforcement officers and the judiciary, this work provides a unique understanding of organised crime in the online environment.

Bio:  Dr Alice Hutchings is a Senior Research Analyst with the Australian Institute of Criminology’s Transnational and Organised Crime Program. Alice has extensive experience working across all tiers of government, as well as the academic and private sectors. Alice obtained her PhD from Griffith University, where she was based at the ARC Centre of Excellence in Policing and Security. Her PhD tested existing sociological theories of crime to determine how they explain computer crimes that compromise data and financial security. Alice has undertaken cybercrime-related research since 2007 when she examined risk factors for phishing victimisation. More recent work has examined criminal and security risks in the cloud, how online offenders perceive victims and select targets, consumer fraud, computer security risks for small businesses, and security and privacy issues relating to computer chip identification systems. Alice is currently working on a number of projects, including an analysis of organised cybercrime offenders, the misuse of information and communication technology in the public sector, and exploring the relationship between the use of child exploitation materials, the use of internet-enabled technologies to procure children, and contact sexual offending against children.

Dr. Max Kilger

Nation State Versus Kids Who Skate: The Role of Social Scientists in Identifying and Understanding Emerging Cyberthreats

Abstract: As the cyberthreat matrix continues to grow, it is becoming clear that by itself, understanding the technical mechanisms and vectors associated with new cyberattacks is unlikely to provide a sufficient and effective defense. As information technology continues to be integrated into our military, critical infrastructure and everyday lives, the rate at which vulnerabilities within these structures grow far outpaces the ability of defenders to protect them. In this discussion we examine how encouraging a partnership between information security specialists and social scientists with expertise in understanding the relationship between people and technology can help identify potential cyberthreats before they emerge, assist in focusing technical resources where they are needed most and support traditional digital defenders in developing more effective risk assessments.

Bio:  Max Kilger received his doctorate from Stanford University in Social Psychology in 1993. He has written and co-authored research articles and book chapters in the areas of influence in decision-making, the interaction of people with technology, motivations of malicious online actors, understanding the changing social structure of the computer hacking community and the nature of emerging cyberthreats. He is a founding and former board member of the Honeynet Project – a ten year old not-for-profit international information security organization that serves the public good. Max was also a member of the National Academy of Engineering’s Combating Terrorism Committee, which was charged with recommending counterterrorism methodologies to Congress and relevant federal agencies. He is a frequent national and international speaker to law enforcement, the intelligence community and military commands as well as information security forums.

Fernando Miro Llinares

Victimization in Economic Instrumental Cybercrime and Routine Activities in Cyberspace

 

Dr. David Maimon

30 Days “Free” Honey: Empirical Evidence for the Relevance of Restrictive Deterrence in the Study of System Trespassing

Abstract: System trespassing has been the focus of public attention during the last few decades. However, while extensive research investigates technological aspects of this crime, only few interdisciplinary research initiatives have been launched in an effort to better understand the human players that drive this phenomenon (i.e. victims, offenders and IT managers). In this talk, I will emphasize the importance of insights on offenders’ on-line behaviors for generating a more complete understanding of the etiology of system trespassing. Moreover, I will discuss the relevance of Gibbs’s (1975) conceptualization of “restrictive deterrence” for system trespassing related research. Findings from a series of studies I conducted with my colleagues from the James Clark’s School of Engineering at the University of Maryland will be presented. These findings support the consideration of “soft science” perspectives for designing more sophisticated security solutions and recommending new policy guidelines in an effort to mitigate the damage caused by system trespassers’activities.

Bio: David Maimon is an Assistant Professor in the department of Criminology and Criminal Justice at the University of Maryland. He received his Ph.D. in Sociology from the Ohio State University in 2009. David’s research interests include theories of human behaviors, computer crimes and communities and crime. His current research focuses on computer hacking and the progression of system trespassing events, computer networks vulnerabilities to cyber attacks, susceptibility to malware victimization, and decision-making process in cyber space.

Dr. Marcus Rogers

Using Internet Artifacts to Answer Behavioral Related Investigative Questions

Abstract:  The presentation will discuss work done on the development of a process model that can be used to develop insight into behavioral and personality characteristics of offenders from Internet Artifacts. Internet Artifacts such as browser histories, web cache and cookies can be a rich source of data for investigators. This data can also be used to develop an understanding of the motivation, intent, and interests of the suspected offender. An overview of the author’s process model will be provided, as well as examples of how this model has been used in actual investigations.

Bio:  Marcus K. Rogers, Ph.D., CISSP, CCCI, DFCP, ACE is the Director of the Cyber Forensics Program in the Dept. of Computer and Information Technology at Purdue University. He is a Professor-Associate Dept. Head Computer & Information Technology, University Faculty Scholar, Fellow of the Center for Education and Research in Information Assurance and Security (CERIAS) and Fellow of the American Academy of Forensic Sciences (AAFS). He is the past International Chair of the Law, Regulations, Compliance and Investigation Domain of the Common Body of Knowledge (CBK) committee, and Chair – Planning Committee Digital & Multimedia Sciences Section – American Academy of Forensic Sciences. Dr. Rogers was the Editor-in-Chief of the Journal of Digital Forensic Practice and sits on the editorial board for several other professional journals. He is also a member of other various national and international committees focusing on digital forensic science and digital evidence. Dr. Rogers is the author of books, numerous book chapters, and journal publications in the field of digital forensics and applied psychological analysis. His research interests include applied cyber forensics, psychological digital crime scene analysis, and cyber terrorism.

Dr. Mark Stockman

Cyberdeviance: who, when, why, and why not? A study in life-course Cybercriminology

Abstract: An exploratory study of cyberdeviance using self-report data from college undergraduates sets the groundwork towards an age-graded theory of cybercrime. Oversampling computing students who presumably have more opportunity to engage in hacking-type activities; the author presents data about the profile of individuals who have participated in cyberdeviance, ages of onset/peak/desistance, and motivations for hacking, desistance, or lack of involvement. The application of criminological theory for cyberdeviance in light of these data will also be discussed.

Bio: Mark Stockman is an Associate Professor at the University of Cincinnati serving as a faculty member for the Networking/System Administration specialization in the Information Technology (IT) degree program. His research interests include cybersecurity, systems administration, data center operations, server virtualization, cloud computing management, and IT pedagogy. With recent study into traditional criminology and crime prevention, Mark is currently investigating the applicability of criminological theories in the digital realm or cybercriminology.