.schedule-listing.continuing { opacity: 0.7; font-style: italic; } .schedule-listing.track-2-placeholder { background: #fff3cd; border-left: 4px solid #ffc107; } .schedule-listing.break { background: #d1ecf1; border-left: 4px solid #17a2b8;
Check-in and networking before the event begins.
Main Track (50-minute talks) and Track Two (25-minute talks) - Saturday, October 25, 2025
Speakers: Arjit Gupta / Sneha Patil
Subject: Quantum Computing / Security
Bio: Sneha Patil is a Software Engineer and Computer Science graduate student at CU Boulder with over 8 years of experience designing scalable systems, optimizing cloud infrastructure, and building microservices and machine learning-driven solutions. She thrives at the intersection of systems thinking and intelligent automation, with a passion for solving complex, real-world problems through technology. Arjit Gupta is a software engineer who is driven by a passion for building software that makes life easier—and a bit more fun. He brings a wealth of experience across a wide range of technologies and industries. With expertise in Python, Java, C++, Node.js, .NET, SQL, and cloud platforms like AWS, Azure, Docker, and Kubernetes, he has tackled challenges in everything from e-commerce at scale to IoT and even scientific research.
As quantum computing edges closer to practical reality, current cryptographic standards face unprecedented risk. This talk delivers a focused, technical overview of quantum algorithms threatening today's encryption, like Shor's algorithm and their real-world implications. Attendees will learn how to assess existing vulnerabilities, understand timelines for quantum risk, and implement actionable strategies to future-proof their security infrastructure. Through a hands-on demonstration using quantum simulators, we'll bridge theory and practice, empowering defenders to anticipate and mitigate the post-quantum threat before it turns from theoretical to catastrophic.
Speaker: Brad Rhodes, Deputy Director Operations at Energy Threat Analysis Center, Department of Energy
Subject: Offensive Security
Bio: Brad Rhodes is Deputy Director, Operations, Energy Threat Analysis Center, Department of Energy, in Golden, CO. Brad has 28+ years of experience in the government, military, academic, and private sectors. Brad is a Combat Veteran who continues to serve in the US Army Reserve as the G6/Chief Information Officer for the 63rd Readiness Division delivering technology, communications, and cybersecurity across seven states. Brad's major research includes utilizing Open-Source capabilities to help organizations close security gaps, characterize their cyber operating environments, and gain visibility into stacks of data. He's been known to drown Lego people illustrating the reality of cyber effects.
Volt Typhoon and Salt Typhoon are two of the most prolific Advance Persistent Threat (APT) actors in the past year. Their emergence with expanded use of Living-off-the-Land (LOTL) and Living-off-the-Land Binaries (LOLBins) techniques has made catching them in the act challenging, but not impossible. If you are not tracking Volt and Salt Typhoon tactics, techniques, and procedures (TTP) and how to hunt for them - this session is for you! Together we can improve our collective cyber defenses with shared knowledge and understanding!
Speaker: Jeremy Secor (Tinker)
Subject: Technology / Community
Bio: Tinker has over ten years experience in red teaming and penetration testing and currently specializes in industrial control system and operational technology security quality assurance. While that's cool and all, the fun stuff has been building out post-scarcity food systems including indoor hydroponic food gardening, food rescue initiatives, free fridges and community pantries, and building out and joining various mutual aid, community and solarpunk initiatives.
Solarpunk envisions that better future - where we take care of each other, where we have nice things, where we have protections, and respect, and luxuries, and art, and the ability to rest, heal, and live. We can actively build that now. We have the technology and organization and community to bring about post-scarcity food, water, housing, education, transportation, and energy. Find out what solarpunk and mutual aid initiatives and community groups you can join, today. We'll discuss active projects that hackers can accomplish to bring about a solarpunk society.
Main Track talk continues...
Speaker: Wendy Nather, Senior Research Initiatives Director at 1Password
Subject: Offensive and Defensive Security
Bio: Wendy Nather is the Senior Research Initiatives Director at 1Password. She was previously the Director of Advisory CISOs at Duo Security, Research Director at the Retail ISAC, and Research Director of the Information Security Practice at 451 Research. Wendy led IT security for the EMEA region of the investment banking division of Swiss Bank Corporation (now UBS), and served as CISO of the Texas Education Agency. She was inducted into the Infosecurity Europe Hall of Fame in 2021. Wendy serves on the board of directors for Sightline Security, is on the steering committee for the IST Ransomware Task Force, and is a Senior Fellow at the Atlantic Council's Cyber Statecraft Initiative.
An important facet of resilience in cybersecurity has to do with recovery from making wrong decisions, such as a strategic choice in policy, design, architecture, or even procurement. How do you back out of something that seemed like a good idea at the time, but that you now realize is creating problems? And how can we stay curious in the face of being wrong, as well as design security for the future to make redirection easier? This session covers the need to plan for human fallibility – and may itself be wrong …
Speaker: Tony Fontana, Penetration Tester at Dark Wolf Solutions
Subject: Offensive Security
Bio: Tony Fontana is a penetration tester at Dark Wolf Solutions specializing in Drones and Hardware with a passion for malware development. Prior to that he was a Colorado Springs Firefighter paramedic and spent 12 years as a bomb squad team leader. He also loves bunnies more than most people.
Ever wondered what it takes to design the Command and Control (C2) infrastructure behind a malware agent? This talk moves past theoretical concepts to explore the practical creation of a custom C2. We will step through the core components and architectural decisions necessary to build a basic yet functional C2 system for homemade agents. Attendees will gain insights into the necessary protocols, communication models, and design patterns that govern remote control. While working knowledge of Python is recommended to fully grasp the code examples, the primary goal is to spark interest and provide a foundational blueprint for those looking to deepen their understanding of offensive tooling development. Source code will be available on GitHub after the presentation.
Speaker: Lillian Ash Baker (Zap), Lead Product Security Engineer at Boeing/Wisk Aero
Subject: Physics / Horology
Bio: Lillian Ash Baker (aka Zap!) is a Lead Product Security Engineer with The Boeing Company and Wisk Aero, securing the next generation of civil aviation aircraft. She is responsible for driving cybersecurity requirements across the entire aircraft ecosystem and certifying to DO-356/326. Prior to their time in Product Security, Lily was at Collins Aerospace for 15 years, responsible for the development, test, manufacturing, and integration of civil avionics equipment with a focus on Navigation and Inertial Systems. From particle accelerators to inertial flight testing, Lily has plenty of Certified Scars and the stories they tell. When not designing aircraft systems, she volunteers as the CFP Organizer at the Aerospace Village.
This scenario, where time has doubled, would have seemed to be nothing but Lovecraftian Horror a decade ago. The concept that time itself would be manipulated was part and parcel in Science Fiction. Yet today, we are faced with the existential threat that Time may not be as stable as we think. Lillian Ash Baker will take you on a journey from the early days of time measurement, to the dangers of imprecise navigation, and how the fragility in precision can mislead incident response towards reconstructing a falsified reality.
Main Track talk continues...
Speaker: Tony Huynh, Security Engineer
Subject: AI / Offensive Security
Bio: Tony Huynh is a Security Engineer with expertise in EDR/XDR, detection engineering, threat hunting, forensics, and AI-driven threats. His recent work focuses on the intersection of artificial intelligence and cybersecurity, with a particular emphasis on deepfake technology and its role in modern scams. Outside of work, Tony is an advocate for accessibility and enjoys 3D printing, robotics, traveling, and gaming. He is also an active member of the security community, regularly attending DEF CON and volunteering with the Black Hat USA NOC.
Deepfake technology has rapidly evolved from novelty to a powerful tool in the hands of cybercriminals. By combining real-time video and voice manipulation, attackers are launching convincing scams, impersonation attacks, and disinformation campaigns at scale. This talk highlights the tools and tactics behind deepfakes, why they represent a growing risk to organizations, and how to recognize and defend against them. Attendees will also see live demonstrations of deepfakes in action, offering a rare look at the technology driving the next wave of social engineering threats.
Speaker: Frank Victory
Subject: Defensive Security
Bio: Frank Victory is a seasoned cybersecurity leader with over 30 years of experience shaping impactful security strategies. Focused on results rather than titles, he has excelled in both technical and leadership roles, bringing deep expertise in defensive and offensive security—spanning blue and red team operations, incident response, and threat & risk management.
This presentation flips the Pyramid of Pain to focus on corporate challenges instead of attacker tactics. It walks through each layer of the pyramid, from easily accessible IP addresses to more complex elements, offering practical steps to turn frustration into progress. The goal is to make security manageable and actionable for organizations.
No scheduled talk for this time slot
Main Track talk continues...
Speaker: Frank Diaz
Subject: Identity Access Management / Security
Bio: Frank Diaz is a security professional specializing in Identity Access Management and secure development practices.
Local development environments can quickly become cluttered and insecure, especially when it comes to handling sensitive credentials. In this talk, we'll tackle the problem head-on using freely available Open Source tools and a few simple, memorable patterns. Attendees will begin by learning how to set up a practical and secure method for storing credentials. Then, they will be walked through cleaning up and organizing a local environment to reduce risk and improve efficiency. Finally, a demonstration on how to continue using credentials seamlessly—now encrypted both at rest and in transit to your vault. By the end, attendees will understand on having a clean, secure, and more professional development setup that they can apply immediately.
Speaker: Chris Brown
Subject: Offensive Security
Bio: Chris Brown is a cybersecurity professional specializing in offensive security and security research. A very extremely passionate professional who is all about the work and loves to talk about it. Be sure to reach out to chat with him at the conference!
This talk will go over the basics of Windows malware development, what I learned, my journey, and the research that went along with it. Specifically, I will go over Windows internals and how Windows works under the hood. Following that, I will go into the methodology and techniques I used to create the malware that bypassed Windows Defender, with hopefully a demo (assuming everything still works). Additionally, I will talk about how to detect and mitigate this with some further research that I have done that could be used for other EDRs (like S1) as well.
Speaker: Brian Hadley (Dark Wolf)
Subject: Offensive Security
Bio: Brian Hadley is a hardware penetration tester at Dark Wolf Solutions. He specializes in drone and radio hacking. Previously, Brian worked as a security specialist and wildland firefighter.
This presentation explores how attackers exploit flash memory to exfiltrate and persist data at the hardware level—bypassing traditional network defenses through hidden firmware manipulation, insecure coding that leaves hardcoded secrets and sensitive information exposed, and stealth storage techniques across modern devices.
Main Track talk continues...
Speaker: Akhila Nama, Enterprise Security Leader at Box
Subject: AI
Bio: Akhila Nama leads the Enterprise Security organization at Box where she oversees security design, strategy, architecture and risk management, with a focus on securing modern enterprise environments while driving business growth. With more than a decade of experience, Akhila has worked through multiple roles and domains, helping organizations navigate complex threats while building security programs and teams that scale.
As enterprises embrace the limitless possibilities of AI, we security professionals need to adapt to safeguard sensitive data. In this talk, we'll unpack a few real-world patterns of how data leaks into or out of AI systems and offer a simple framework for threat-modeling enterprise AI usage without slowing down innovation.
Speaker: Kristina Vevia, Application Security Engineer at Drata
Subject: AI and Bug Bounty
Bio: Kristina Vevia is an Application Security Engineer at Drata (and formerly 1Password). She has worked on everything from pentest strategy to vulnerability management at scale and has a particular interest in how AI intersects with practical security processes. As a pentester, bug bounty researcher, and program owner, she understands how AI is reshaping vulnerability research and what it takes to submit findings that hold up under real-world scrutiny.
AI tools are changing the way researchers approach bug bounty programs. In some cases, they help speed up recon, testing, and report writing. In others, they generate false positives, misleading claims, or unethical submissions. As both a researcher and a bug bounty program owner, I've seen how AI can be a powerful tool or a dangerous shortcut. This talk explores how AI is showing up in vulnerability research. It will cover where things go wrong, and how programs are adapting to the rise in AI-assisted reports. Prompt examples and real walkthroughs will be included to show how these techniques work in practice. Attendees will leave with a checklist for writing better prompts and validating AI findings, tips for creating clear and reproducible reports, and insight into what programs are looking for today.
Speaker: Trent Thompson, Security Operations Center Manager
Subject: Aviation / Information Security
Bio: Trent Thompson is a full time Security Operations Center Manager at one of the world's busiest airports with about 20 years of IT experience ranging from call center work, help desk, system administration, and open source work, now finding a home in security for the past 8 years professionally. He's also a part time student pilot learning to fly gliders in one of the best soaring locations in the US.
The basics of learning how to fly have surprising commonalities with the basics of information security best practices. There are similarities in the use of documentation/checklists, certifications, team management, incident response, how to pick the right tools, just to name a few concepts that overlap. Along the way we'll use examples of how these concepts can apply to security programs and SOC teams, or just personal growth in the industry. We'll also get into why these concepts exist in aviation by detailing aviation incidents that reinforce why it's taught.
Main Track talk continues...
Speaker: Anitha Dakamarri, CISSP, CEH, CHFI
Subject: Metrics / Information Security
Bio: Anitha Dakamarri is a seasoned IT professional with over 16 years of experience in the field of information security. Her journey began with a Master of Computer Applications from Jawaharlal Technological University, which laid a strong foundation for her career. Throughout the years, Anitha has developed deep expertise across multiple security domains, including threat modeling, application security assessments, and network security assessments. She has worked with reputable organizations such as DFIN, USCELLULAR, and Syntel Inc., where she has led teams, developed security standards, and implemented robust security frameworks. Anitha is a Certified Information Systems Security Professional (CISSP) and also holds other industry-recognized certifications including CEH and CHFI. As a mentor and advocate for knowledge sharing, Anitha is dedicated to helping others navigate the evolving challenges of the IT security landscape.
Information security metrics and key performance indicators (KPIs) are measurable values that track the effectiveness of cybersecurity efforts. These values provide insights into the overall organization security posture and also a quantifiable way see how an organization is preventing, detecting, and responding to the security attacks.
Speaker: Thomas Wilhelm, Managing Director at Redstone Securities
Subject: Offensive Security
Bio: Thomas Wilhelm has been involved in Information Security since 1990, where he served in the U.S. Army for 8 years as a Signals Intelligence Analyst, Russian Linguist, and a Cryptanalyst. His expertise in the field of Information Security has led him to speak at prominent security conferences across the United States, including DefCon, HOPE, and CSI. Presently, he serves as a managing director at Redstone Securities and possesses master's degrees in both Computer Science and Management.
Zero Trust is often seen by many as the future of cybersecurity, but it's no silver bullet. In this talk, we'll explore real-world Man-in-the-Middle (MITM) attacks that still succeed against so-called Zero Trust environments, even in organizations with mature identity management, network segmentation, and logging. We'll dive into techniques like session hijacking, poisoned DNS, and token theft in federated OAuth flows, focusing on how attackers position themselves in the path of trust. You'll see how cloud infrastructure, mobile devices, and internal networks often expose blind spots that allow MITM-style attacks to bypass modern defenses. Drawing from real-world penetration tests and red team engagements, we'll break down three specific attack types: OAuth token theft, internal DNS poisoning, and reverse proxy phishing, and how they can work together. Whether you're defending or testing Zero Trust architectures, you'll gain practical insight into how these attacks work—and how to detect, disrupt, and defend against them before your trust model gets haunted from the inside.
Speaker: Kara Federow
Subject: Defensive Security Research
Bio: Kara Federow is a defensive security researcher specializing in website malware analysis and threat detection.
What sorts of scary things lie in the code the hood of a website? What happens when the moon is full, and the threat actors come out to infect it?! Kara Federow will be going through the most common types of website malware. Come join her for a bone-chilling walk through the most unearthly things that can be done to a site!
Main Track talk continues...
Speaker: Bryan Torielli, Specialist Leader at Deloitte
Subject: Research & Development / Space
Bio: Bryan Torielli is a Specialist Leader at Deloitte. His primary area of expertise is Cyber Risk for Space, supporting large national satellite constellations with systems engineering and complex technical acquisitions ranging from computer systems to satellite parts and software. During his career supporting the government, he has worked with the United States Air Force and intelligence community programs. Bryan has secondary areas of expertise in Geospatial Intelligence, including Overhead Persistent Infrared technology analysis, design, and acquisition.
Without cyber superiority you lose! In no operational domain is that truer than in space, where cyber risk is mission risk. This presentation will explore lessons learned while developing and deploying an onboard cyber intrusion detection system for satellites called Silent Shield. This presentation covers everything from the initial R&D to on-orbit operations and how to apply these lessons to the mission assurance of any critical, no-fail mission that relies on an integrated system of systems.
Speaker: Christen Malloy, Cybersecurity Engineer
Subject: GRC
Bio: Christen Malloy is a Cybersecurity Engineer from Boulder, Colorado with years of experience as a subject matter expertise in Cloud Security in the SatCOM industry, working to secure the Cloud in high-stakes, Critical Infrastructure environments.
Have you struggled with how to navigate the ever-changing scary landscape of cloud compliance? In this talk, we will discuss how to leverage common AWS resources and Infrastructure as Code (IaC) to implement a highly scalable, transparent and compliant cloud organization for common Risk Management Framework controls such as CMMC, NIST 800-53, and FedRAMP.
Speakers: Jeff Tomkiewicz, Wendy Nather, and 2 more TBD
Subject: Cybersecurity / Horror
Four short tales from the dark side of cybersecurity — where every breach has a body count. Tales From the CISO Crypt and Evidence Room.
Main Track talk continues...
Speakers: Isaac Rodarte / Jacqueline Zolecki
Subject: Offensive Security Research
Bio: Jacqueline Zolecki, MS, is a full-time Cybersecurity Professor at St. Petersburg College's Computer and Technology Institute (CCIT) in Florida. She earned a Bachelor of Science in Criminal Justice from the University of Wisconsin–Milwaukee and a Master of Science in Cybersecurity from Saint Leo University. Isaac Rodarte is an Information Technology technician specializing in Network and Cybersecurity with The City and County of Denver. He has earned a Bachelor of Science in Information Technology from Arizona State University and is currently enrolled in the Cyber Threat Intelligence program with the University of New Haven. Isaac is a military veteran who served during Operation Inherent Resolve in 2020, as part of field artillery operations.
In this presentation, Isaac and Jacqueline will take a deep dive into Mustang Panda, a China-linked advanced persistent threat (APT) group known for deploying Remote Access Trojans (RATs) such as PoisonIvy and PlugX to gain access, establish persistence, and maintain command and control (C2) within targeted networks. Through detailed malware analysis, they'll examine Mustang Panda's recent campaigns and uncover how their operations map directly to the MITRE ATT&CK framework.
Speaker: Shawn Webb, Co-founder of HardenedBSD Project
Subject: Offensive Security
Bio: Shawn Webb is the co-founder of the HardenedBSD Project and the founding president of The HardenedBSD Foundation, a tax-exmpt not-for-profit 501(c)3 charitable organization in the US. While Shawn has a few decades of experience in infosec, both as a profession and a hobby, he considers himself a perpetual newb. He works for IOActive, an offensive security company, spending his time finding vulnerabilities in customer products.
FreeBSD is a widely-used open source operating system, powering your Playstation 4 and 5, Netflix, Juniper devices, and many other devices. libhijack is a post-exploitation tool to make code injection easier. In as little as four lines of code, developers can inject a complete shared object into another process fully anonymously. libhijack makes it easy to force the target process to create new anonymous memory mappings, inject code into memory-backed file descriptors, and finally call fdlopen on the memfd. This presentation walks attendees through various methods in which to stealthily inject code into a target process--some of these methods are new variants of prior work and remain unique to libhijack.
Speaker: Yettsy Jo Knapp (Zap)
Subject: Web Application Security
Bio: Yettsy Knapp is an application security professional with a strong background in secure software development. Drawing from extensive hands-on experience in both development and security roles, Yettsy brings a unique perspective to the challenges of building security into modern applications.
This presentation dives into how OWASP's ASVS v5's updated security controls can help you perform an exorcism review on your codebase. Your application isn't just running code, it's hosting spine tingling spirits. Every forgotten function, every deprecated library, every "temporary" fix that became permanent has left behind a restless presence in your system.
Main Track talk continues...
Hands-on learning sessions from industry professionals
Subject: Social Engineering / Offensive Security
Bio: Jeff Tomkiewicz is a Penetration Tester, where he specializes in web application penetration testing, social engineering, and physical penetration testing. With a rich background as a 21-year Air Force veteran, Jeff has served in various capacities. Currently, residing in Colorado, where interests span upon horror films, performing improv, Muay Thai, and gardening, reflecting his diverse passions and dynamic personality.
Subject: Drone Hacking / Offensive Security
Bio: Ronald Broberg works at Dark Wolf Solutions where he hacks drones, phones, and radios. He was previously employed at Lockheed Martin where he hacked planes, trains, and satellites.
Subject: Aerospace / Offensive Security
Bio: Lillian Ash Baker (aka Zap!) is a Lead Product Security Engineer with The Boeing Company and Wisk Aero, securing the next generation of civil aviation aircraft. She is responsible for driving cybersecurity requirements across the entire aircraft ecosystem and certifying to DO-356/326. Prior to their time in Product Security, Lily was at Collins Aerospace for 15 years, responsible for the development, test, manufacturing, and integration of civil avionics equipment with a focus on Navigation and Inertial Systems. They have dealt with civil avionics certification to ARP-4754A, DO-160, DO-178, D…Ok, you get the idea. From particle accelerators to inertial flight testing, Lily has plenty Certified Scars and the stories they tell. When not designing aircraft systems, she volunteers as the CFP Organizer at the Aerospace Village.
Special Event - October 24th, 2025 (Day Before Conference)
Mix hacking, puzzles & Halloween fun! Teams up to 3 (register individually). 50-player cap.
📍 Location: UCCS – O'Neil Center for Cybersecurity
🎯 What to Expect:
• Pick locks, trace radio signals, and crack physical puzzles
• A CTF collides with an escape room… Halloween style
• Enjoy hoppy beverages, halloween treats, and every hacker's favorite cuisine... pizza!
💻 Requirements:
• Bring your hacking tools (laptop minimum)
• Register as a lone wolf or in teams of up to 3
• Open to all skill levels
🎟️ Register: Eventbrite Registration
Special Event - October 25th, 2025 (After Conference)
Join us for a private screening of cult horror classic Re-Animator (1985)!
📍 Location: RoadHouse Cinemas | Colorado Springs
3030 North Nevada Avenue #Ste B, Colorado Springs, CO 80907
🎥 Movie: Re-Animator (1985)
🕰️ Schedule:
• Doors open: 7:30 PM MDT
• Movie: 8:00 - 10:30 PM MDT
🎃 About This Event:
Come join us for the BSides COS After Party for some Halloween-Style entertainment! Private screening exclusively for BSides attendees.
🎟️ Registration:
• Must attend conference to register
• Register on Eventbrite
🤝 Sponsored by: Covert Access Team
Disclaimer: The conference schedule is subject to change without notice due to unforeseen circumstances. Attendees are advised to regularly check for updates on the official conference platform. We apologize for any inconvenience this may cause.