Home > Uncategorized > ForenSecure: Cyber Forensics and Security Conference at IIT – a Huge Success!

ForenSecure: Cyber Forensics and Security Conference at IIT – a Huge Success!

April 29, 2015 author:

More than 220 cyber security professionals participated in ForenSecure ’15: Cyber Forensics and Security Conference and Expo at Illinois Institute of Technology’s Rice Campus in Wheaton. In its 13th year, this industry-focused technical conference attracted representatives from Google, the Federal Bureau of Investigation (FBI), Exelon, Cisco, Verizon, Comcast, Allstate Insurance, Argonne National Laboratory, Booz Allen Hamilton, CDW, Chicago Public Schools, CNA Insurance, Fermilab, Ford Motor Company, Motorola Solutions, Navistar, U.S. Marines, and Alcatel-Lucent. Universities such as Boston University, University of Chicago, University of Illinois at Chicago, Loyola University, Lewis University, Northern Illinois University, Wheaton College, University of Wisconsin, University of Dubuque (Iowa) and several community colleges, and other organizations were also represented.

This multi-tracked conference included discussion and debate by local, regional, national, and international organizations and universities over cyber security, forensics, data/information governance, cyber crime, cyber security legislation and legal issues, ethical hacking, eDiscovery, cloud forensics, steganography, policy and compliance, privacy, wireless security, cloud computing, credit card fraud, drones, identity theft, and more.

William Lidinsky, director, School of Applied Technology Computer Security and Forensics Laboratory; interim director, Center for Cyber Security and Forensics Education; and industry professor of Information Technology and Management headed up the conference with co-chairs, Ben Khodja (ITM ’12, M.S. CYF ’15) and Yalinne Castelan Guzman (ITM, M.S. CYF ’16).

Several IIT faculty presented at conference sessions including Mohammad Shahidehpour, Bodine Chair professor of electrical and computer engineering; Henry Perritt Jr, professor of law; Ray Trygstad, director of information technology at IIT School of Applied Technology; and Adam Rouse, legal fellow for the Institute of Science, Law, and Technology at IIT Chicago-Kent College of Law; Bonnie Goins and William Slater III, adjunct industry professors of information technology and management;.

Student presentations from Lidinsky’s ITMS 448/548-Cyber Security Technologies, ITMS 539-Steganography, and ITMS 549-Cyber Security Technologies: Projects & Advanced Methods courses were featured both days. Presentations included various forms of steganography, how to defend Android apps, RADISH (Remotely-Accessible Dynamic Infrastructure for Students to Hack) developed at IIT, and more.

More information about ForenSecure: Cyber Forensics & Security Conference & Expo

More Information about Cyber Forensics and Securiey Lab at Illinois Institute of Technology School of Applied Technology

Categories: Uncategorized Tags: