24 November 2020

Kaspersky ICS CERT goes virtual with the Deggendorf Institute of Technology!

Kaspersky’s mission incorporates education on all levels, including collaborations with universities

As part of this mission, we have been working with the Deggendorf Institute of Technology (DIT) for the past eighteen months.

On Tuesday, November 10 we aired our first virtual talk with Kaspersky ICS CERT experts on Zoom with demos, presentations and workshops based on the latest ICS and IoT research and analysis.

We answered questions, chatted with the students and used the polling options and generally conducted an interactive session on all levels.

Our 50 attendees were Computer Science students from the Deggendorf Institute of Technology, Germany and from the Hagenberg University, Austria, as well as some existing and potential customers of Kaspersky in the region.

The participants learned about evolving cyberthreats for industrial environments and found out why we need to keep one step ahead of the threat actors.

Maria Garnaeva spoke about known attacks on ICS in the modern world: about past, present and future threats, tools, tactics and techniques used by attackers.

Stephan Gerling presented A Hacker’s Journey through Life: stories about vulnerabilities that he found while doing “drive-by hacking”. One story described how he ended up in maritime security and hacking yachts.

Then there is the time a broken electronic door lock led to Stephan giving talks at the state criminal investigation office and explaining to the chief prosecutor about vulnerabilities in electronic locks and how to conduct forensic investigations.

Finally, our researcher Roland Sako gave a workshop on interactive hands-on (I)IoT.

He began with how the internet of things fits into industrial control systems (ICS), focusing on the added value, as well as the risks. He demonstrated how to analyze a device from scratch, aiming to introduce the audience to some real-life success and failure along the way.

We encouraged our participants to engage with us and offer their ideas and suggestions. At the end of the workshop, we distributed some of the resources we had used for the attendees to repeat the steps on their own or to keep digging further.

Maria Garnaeva provided a bonus by showing the participants how to use Yara to identify and classify malware samples and explained some of the Yara essentials.

Professor Andreas Grzemba, Vice President Research & Knowledge Transfer at DIT, commented on the Virtual Talk, “Working with Kaspersky ICS CERT experts always produces valuable content, so we are happy to partner with them to provide our students with additional information and skills. Such sessions bring real-life experience that is invaluable for our students.”

Christel Gampig-Avila, Education Programs Manager at Kaspersky ICS CERT, added, “Kaspersky’s commitment to collaboration with the academic community is a very important aspect of our business, research and operations. We were glad to bring our experts online to share their knowledge and experience and we are pleased that the virtual talk worked out great.”

Kaspersky and DIT look forward to giving another Kaspersky ICS CERT Virtual Talk in March 2021. Details will be available in 2021.