[Speakers]
Adversary Village at
DEF CON 32

Keenan Skelly

CEO, Hacker and US Government Official

Keenan Skelly is a Senior Policy Advisor at Office of the National Cyber Director, Executive Office of the President. Keenan was the CEO of Spark Security Solutions, providing strategic business and tech insights focused on national security, homeland security, workforce development, AI, gamification, virtualization, and extended reality (XR). Keenan is also the Founder and Executive Director of XRVillage, a nonprofit promoting privacy, safety, and security in AR, VR, and XR technologies. Keenan served in the US Army as an Explosive Ordnance Disposal Tech and worked for DHS in the Office for Infrastructure Protection developing vulnerability assessments for critical infrastructure. She’s been recognized as one of the Top 25 Women in Cybersecurity by CDM, by The Software Report in the Top 25 Women Leaders in Cybersecurity and one of the Top Female Executives by Women World Awards.

Panel discussion: Formidable Adversaries: Responding to Breaches, Ransomware, and State-Sponsored Threat Actors

| Aug 9th 2024 | DEF CON Creator Stage 3 | Las Vegas Convention Center.
Adversary Guru Panel
Ransomware
State sponsored threat-actors

For the past few years, we have had multiple instances of sophisticated cyber attacks ranging from ransomware attacks to attacks propagated by state sponsored threat actors; targeting elections, organizations, critical infrastructure etc. Organizations have had to step up and compensate with additional security controls and resources. We are living in a phase where even the most secure organizations are not immune to targeted cyber threats, the landscape of cyber security is in the state of constant evolution, with everybody playing to catch up.
This panel has been structured to delve into the complex and evolving nature of cyber adversaries. Beginning with an overview of recent cyber-attacks, breaches, and targeted ransomware incidents. We will also examine the rising wave of state sponsored threat actors, while focusing on their sophisticated adversary tactics, techniques and procedures.
This panel will focus on why organizations with even the most advanced cyber defense tooling and more than capable resources are still affected by breaches and threat actors. Our panel of experts will discuss the reasons behind these incidents and provide Insights into effective response and contentment strategies. Conversation will explore the critical components of how efficiently respond to threats, contain, and remediate them.
Additionally, the panel will also touch upon how threat intel assisted adversarial attack simulation, offensive cyber security operations could be used as proactive measures in enhancing an organization’s defense posture, offering valuable insights into the mindset and methodologies of potential attackers.

We Engage.


Join Adversary Village Discord Server.

Join Adversary Village official Discord server to connect with our amazing community of adversary simulation experts and offensive security researchers!