Join Censys for a Threat Hunting Workshop & Happy Hour!

April 17, 2024 | City Winery | Philadelphia

Lunch | 12 - 1:30 p.m.
Threat Hunting Workshop | 1:30 - 4:30 p.m. (see below for ‘who should attend’)
Happy Hour to follow | 4:30 p.m. (everyone welcome!)

Learn threat hunting tips and tricks from the pros at Censys!

Among other things, we will cover:

  • Censys 101 + GreyNoise 101: Learn some basic and advanced search and hunting techniques
  • Overview of GreyNoise's sensors and IP Similarity tool
  • Use Censys labels and CensysGPT to make your threat hunting more efficient
  • Leverage Censys and GreyNoise to study C2 and other malicious infrastructure
  • Censys Rapid Response advisories + how to match threats with potential targets
  • Hunt for exposed ICS devices with Censys

Workshop Produced by:

Aidan Holland, Security Researcher at Censys
Aidan Holland is a Security Researcher on the Research team working to use our data to enrich the workflows of security professionals everywhere. Aidan specializes in open-source development and cybersecurity engineering.

Himaja Motheram, Security Researcher at Censys
Himaja Motheram is a security researcher at Censys, specializing in topics around Internet measurement, web entities, and tracking the Internet's response to major vulnerabilities using Censys' global Internet Map data.

Mark Ellzey, Senior Security Researcher at Censys
Mark Ellzey is a Senior Security Researcher at Censys, where he conducts security-related internet research. Mark has been a part of the cybersecurity and threat intelligence community for over twenty years. Before Censys, Ellzey worked with companies like AOL, Mandiant, and Capital One.

Matt Lembright, Federal Researcher at Censys
Matt Lembright has been in cybersecurity for over 11 years. His career began in the Army as an intelligence officer, first deploying to Iraq to find and capture insurgent cells, and then helping build the Army Cyber Opposing Forces and USCYBERCOM’s Cyber Mission Forces. Matt is the Global Lead for Search/Data & Rapid Response at Censys; he leads the Censys Rapid Response team identifying breaking vulnerabilities to help contextualize priority and quickly enable cybersecurity practitioners.

Censys welcomes Greynoise!

Glenn Thorpe, Sr. Director of Security Research at GreyNoise
Glenn Thorpe began his 20+ year cybersecurity journey after a phishing scam sparked his passion. An expert in digital forensics and incident response, he consults on high-priority threats. Away from the office, he’s a weather enthusiast and avid shark diver.

Who Should Attend:

  • Threat Intelligence Analysts
  • Threat Researchers
  • Security Engineers
  • Pentesters (Red Team)
  • Security Analysts (Blue Team)
  • Security Researchers
  • Bug Bounty Hunters
  • Vulnerability Reward Hunters

What to Bring:

  • BYO Laptop (the venue will supply wifi)
  • If you don’t already have one, sign up for a free account at search.censys.io to leverage our tools during the workshop
  • We encourage you to to sign up for a free Greynoise account, too: https://viz.greynoise.io/signup

Other things to get excited about:

  • Prizes for threat hunting challenges (TBA)
  • Swag for all!
  • Drinks & Snacks available throughout the event!

Save Your Seat and Register Now!

Block 1
editable text
Block 2 Top
editable text
Block 2 Bottom
editable text
grows to fill column
Block 3 Top
editable text
Block 3 Bottom
editable text
grows to fill column
Block 4
editable text
Block 1
editable text
Block 2 Top
editable text
Block 2 Bottom
editable text
grows to fill column
Block 3 Top
editable text
Block 3 Bottom
editable text
grows to fill column
Block 4
editable text