Black Hat Europe 2023 Closes on Record-Breaking Event in London

PRESS RELEASE. LONDON, Dec. 20, 2023 - Black Hat, the cybersecurity industry's most established and in-depth security event series, today announced the successful completion of the in-person component of Black Hat Europe 2023.
The event welcomed more than 3,600 unique attendees joining in-person from December 4 to December 7 at ExCeL London.
Security professionals from 118 countries registered to attend the event and experience firsthand the latest in research, development, and trends in information security through 40 Briefings presenting the latest research and vulnerability disclosures, four days of deeply technical hands-on Trainings, over 50 Sponsored Sessions, and 54 in-person tool demos covering exploitation and ethical hacking, malware defense, network attacks, reverse engineering, and more.
Briefings: Black Hat Briefings took place on December 6 and December 7, and presented the latest in information security risks, research, and trends on topics covering everything from enterprise security, exploit development, reverse engineering, and more.
Trainings: Black Hat Trainings were held from December 4 to December 7, and included two- and four-day, deeply technical, hands-on courses led by the information security industry's top trainers and professionals.
Courses covered a variety of topics, including application security, forensics, penetration testing, and more.
Business Hall: This year's Business Hall showcased the latest products and technologies from more than 110 of the industry's leading information security solution providers.
The Business Hall also featured areas for attendee, vendor, and community engagement through Arsenal, Sponsored Sessions, Exhibitor Booths, Bricks & Picks, and more.
Arsenal: Black Hat Arsenal brings together researchers and the cybersecurity community to showcase and demonstrate their latest open-source tools and products in a conversational environment where presenters can interact with the attendees.
Omdia Analyst Summit: The second annual Omdia Analyst Summit at Black Hat Europe featured the industry's leading cybersecurity analysts and provided attendees with actionable insights, innovative approaches, and a comprehensive understanding of the factors that influence cybersecurity outcomes for organizations within the European landscape.
Community Program: The Community Program included sessions that encouraged collaboration among attendees and presenters through discussions of current issues impacting the cybersecurity community.
Scholarships: As a way to introduce the next generation of security professionals to the Black Hat community, Black Hat Europe awarded 108 complimentary Briefings passes.
Black Hat holds its own annual Student Scholarship programs, and partners with a variety of associations on additional scholarship opportunities.
Network Operations Center: The Black Hat Network Operations Center provided a high security, high availability network in an intensely demanding environment.
Each year, the hand-selected NOC team meets before Black Hat Europe to incorporate the latest infrastructure and security solutions into a workable network design.
Black Hat attendees may then visit the NOC for a glimpse into this state-of-the-art network.
For over 25 years, Black Hat has provided attendees with the very latest in information security research, development, and trends.
These high-profile global events and trainings are driven by the needs of the security community, striving to bring together the best minds in the industry.
Black Hat inspires professionals at all career levels, encouraging growth and collaboration among academia, world-class researchers, and leaders in the public and private sectors.
Black Hat Briefings and Trainings are held annually in the United States, Canada, Europe, Middle East and Africa, and Asia.


This Cyber News was published on www.darkreading.com. Publication date: Wed, 20 Dec 2023 22:00:18 +0000


Cyber News related to Black Hat Europe 2023 Closes on Record-Breaking Event in London

Black Hat Europe 2023 Closes on Record-Breaking Event in London - PRESS RELEASE. LONDON, Dec. 20, 2023 - Black Hat, the cybersecurity industry's most established and in-depth security event series, today announced the successful completion of the in-person component of Black Hat Europe 2023. The event welcomed more ...
6 months ago Darkreading.com
More than $100 million in ransom paid to Black Basta gang over nearly 2 years - The Black Basta cybercrime gang has raked in at least $107 million in ransom payments since early 2022, according to research from blockchain security company Elliptic and Corvus Insurance. The group has infected more than 329 victim organizations ...
7 months ago Therecord.media
Broadcom Merging Carbon Black, Symantec to Create Security Unit - Carbon Black's uncertain future following the closing of Broadcom's $69 billion acquisition of VMware in November is now settled, with the security software business merging with Symantec to form Broadcom's new Enterprise Security Group. The creation ...
3 months ago Securityboulevard.com
Black Basta ransomware made over $100 million from extortion - Russia-linked ransomware gang Black Basta has raked in at least $100 million in ransom payments from more than 90 victims since it first surfaced in April 2022, according to joint research from Corvus Insurance and Elliptic. Over 329 victims ...
7 months ago Bleepingcomputer.com
Black Basta's ransom haul tops $100M in less than 2 years - The Black Basta ransomware gang has raked in more than $100 million from victims of its double-extortion attacks since its emergence early last year, according to researchers. The haul - which included grabbing $9 million from one victim and more ...
7 months ago Packetstormsecurity.com
Increased Cyber Regulation in the Offing As Attacks Mount - BLACK HAT EUROPE 2023 - London - Expect governments to impose greater levels of cybersecurity regulation if businesses cannot defend against major attacks and stop breaches from happening. That's a prediction from Black Hat founder Jeff Moss, ...
6 months ago Darkreading.com
Black Basta Buster Utilizes Ransomware Flaw to Recover Files - Security research and consulting firm SRLabs exploited a vulnerability in the encryption algorithm of a specific strain of Black Basta ransomware to develop and release a decryptor tool named Black Basta Buster. This tool, released in response to the ...
5 months ago Heimdalsecurity.com
Hyundai Motor Europe hit by Black Basta ransomware attack - Car maker Hyundai Motor Europe suffered a Black Basta ransomware attack, with the threat actors claiming to have stolen three terabytes of corporate data. BleepingComputer first learned of the attack in early January, but when we contacted Hyundai, ...
4 months ago Bleepingcomputer.com
Hyundai Motor Europe Grapples with Cyber Threat as Black Basta Ransomware Strikes - A California union and Hyundai Motor Europe both announced separately this week that they had suffered cyberattacks in the past month, resulting in the loss of their data. According to Black Basta, a group that first emerged in 2022 as a ...
4 months ago Cysecurity.news
Gaining Insights on the Top Security Conferences - A Guide for CSOs - Are you a CSO looking for the best security events around the world? Well, you have come to the right place! This article is a guide to the top security conferences that offer essential security insights to help make informed decisions. Security ...
1 year ago Csoonline.com
CVE-2023-52879 - In the Linux kernel, the following vulnerability has been resolved: tracing: Have trace_event_file have ref counters The following can crash the kernel: # cd /sys/kernel/tracing # echo 'p:sched schedule' > kprobe_events # exec ...
1 month ago Tenable.com
New Black Basta decryptor exploits ransomware flaw to recover files - Researchers have created a decryptor that exploits a flaw in Black Basta ransomware, allowing victims to recover their files for free. The decryptor allows Black Basta victims from November 2022 to this month to potentially recover their files for ...
6 months ago Bleepingcomputer.com
Black Basta Ransomware Group Makes $100m Since 2022 - A prolific Russian-speaking ransomware group has made over $100m from dozens of victims since April 2022, new analysis has revealed. Corvus Insurance used the Elliptic Investigator blockchain forensics tool to lift the lid on the Black Basta group. ...
7 months ago Infosecurity-magazine.com
Black Kite Unveils Monthly Ransomware Dashboards - PRESS RELEASE. Boston, MA - January 24, 2023 - Black Kite, the leader in third-party cyber risk intelligence, today unveiled the industry's first monthly ransomware dashboard, featuring crucial insights for security teams, media, analysts, and other ...
5 months ago Darkreading.com
New Ransomware Threat Hits Hundreds of Organisations Worldwide - Until November 2023, this group with suspected ties to Russia has accumulated ransom payments totaling a minimum of $100 million from over 90 victims. In a recent joint report by the Cybersecurity and Infrastructure Security Agency and the Federal ...
1 month ago Cysecurity.news
Black Hat Europe 2023: Should we regulate AI? - The accelerated pace in the advancement of technology is challenging for any of us to keep up with, especially for public sector policymakers who traditionally follow rather than lead. Last week, the Black Hat Europe conference held in London, ...
6 months ago Welivesecurity.com
'Black Basta Buster' Exploits Ransomware Bug for File Recovery - Researchers have exploited a weakness in a particular strain of the Black Basta ransomware to release a decryptor for the malware, but it doesn't recover all of the files encrypted by the prolific cybercriminal gang. Security research and consulting ...
5 months ago Darkreading.com
Learn How to Decrypt Black Basta Ransomware Attack Without Paying Ransom - Researchers have created a tool designed to exploit a vulnerability in the Black Basta ransomware, allowing victims to recover their files without succumbing to ransom demands. This decryption tool potentially provides a remedy for individuals who ...
5 months ago Cysecurity.news
Malware botnet bricked 600,000 routers in mysterious 2023 event - A malware botnet named 'Pumpkin Eclipse' performed a mysterious destructive event in 2023 that destroyed 600,000 office/home office internet routers offline, disrupting customers' internet access. According to researchers at Lumen's Black Lotus Labs, ...
1 month ago Bleepingcomputer.com
Red Hat OpenShift Service on AWS obtains FedRAMP "Ready" designation - This means that Red Hat is now listed on the FedRAMP Marketplace as actively pursuing JAB authorization, with additional updates showing our progress and achievements across the two paths for authorization: The existing Agency Authority to Operate ...
3 months ago Redhat.com
UK Cyber CTO: Vendors' Security Failings Are Rampant - BLACK HAT EUROPE 2023 - London - Modern cybersecurity solutions are not good enough to keep up with attackers' growing capabilities, allowing threat actors to operate without sufficient ramifications. That's according to Ollie Whitehouse, chief ...
6 months ago Darkreading.com
Malware botnet bricked 600,000 routers in mysterious 2023 attack - A malware botnet named 'Pumpkin Eclipse' performed a mysterious destructive event in 2023 that destroyed 600,000 office/home office internet routers offline, disrupting customers' internet access. According to researchers at Lumen's Black Lotus Labs, ...
1 month ago Bleepingcomputer.com
Windows Quick Assist abused in Black Basta ransomware attacks - Financially motivated cybercriminals abuse the Windows Quick Assist feature in social engineering attacks to deploy Black Basta ransomware payloads on victims' networks. Microsoft has been investigating this campaign since at least mid-April 2024, ...
1 month ago Bleepingcomputer.com
Toronto Public Library outages caused by Black Basta ransomware attack - The Toronto Public Library is experiencing ongoing technical outages due to a Black Basta ransomware attack. The Toronto Public Library is Canada's largest public library system, giving access to 12 million books through 100 branch libraries across ...
7 months ago Bleepingcomputer.com
The Week in Ransomware - This week was pretty quiet on the ransomware front, with most of the attention on the seizure of the BreachForums data theft forum. That does not mean there was nothing of interest released this week about ransomware. A report by CISA said that the ...
1 month ago Bleepingcomputer.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)