Wednesday 

Room 4 

17:40 - 18:40 

(UTC+01

Talk (60 min)

Effects Malware hunting in Cloud environment

During this presentation, I’ll demonstrate the risks that a PDF can bring to your Cloud environment if it’s exploited by malware, I’ll be explaining how each session works within a binary, and explain how cyber attackers are using different techniques, like packers, obfuscation with JavaScript (PDF), demonstrating how these malware works and where it would be possible to locate the malicious code.

Cloud Security
Application Security

At the end of this conversation, it will be clear to everyone how Dev/ Research should look better at their cloud environment, in addition to providing clear guidance on how people can seek more basic knowledge, with file structures, software architecture and language. schedule.

Filipi Pires

I’ve been working as Security and Threat Researcher at senhasegura, Founder at Black&White Technology, Cybersecurity Advocate, Snyk Ambassador, Application Security Specialist and Hacking is NOT a crime Advocate. International Speaker at Security and New technologies events in many countries such as US, Canada, France, Spain, Germany, Poland, and others, I’ve been served as University Professor in Graduation and MBA courses at Brazilian colleges, in addition, I'm Creator and Instructor of the Course - Malware Attack Types with Kill Chain Methodology (PentestMagazine), PowerShell and Windows for Red Teamers(PentestMagazine) and Malware Analysis - Fundamentals (HackerSec).