SentinelOne Security Research Conference

SentinelOne Announces Inaugural LABScon Security Research Conference
9:00 AM ET, 05/05/2022 - Business Wire

LABScon Unites World Class Cybersecurity Researchers in Showcasing Groundbreaking Discoveries

MOUNTAIN VIEW, Calif.–(BUSINESS WIRE)–May 5, 2022-- SentinelOne (NYSE: S), an autonomous cybersecurity platform company, today announced the first ever LABScon, a conference dedicated to advancing cybersecurity research for the benefit of collective digital defense. The invite-only event will be held at The Phoenician in Phoenix, AZ on September 21-24, 2022. Researchers are invited to submit original findings via the conference website here.

“We’re excited to unveil LABScon as the premier venue for advanced security research, collaboration, and community building,” said Migo Kedem, Head of SentinelLabs and VP Growth, SentinelOne. “SentinelLabs was founded to externalize our unique perspective on the security landscape. We built a platform to unify and promote the cybersecurity community. We welcome researchers from all geographies, vendors, organizations, and government agencies to collaborate. As the threat landscape evolves, the research community’s shared knowledge is key to securing our digital futures.”

The LABScon Program Committee includes distinguished threat researchers and cybersecurity experts from Google, Netflix, Johns Hopkins University, DEFCON, SentinelLabs, and more.

LABScon Call For Papers is open now until June 30, 2022 at 11:59 PM PST.

LABScon is hosted by SentinelLabs, a world-class team of security researchers that identifies critical vulnerabilities, new attack vectors, malware strains, and threat actors. Prominent SentinelLabs research over the past three months includes multiple CVSS 10.0 vulnerabilities in Microsoft Azure Defender for IoT, a new wiper malware ‘AcidRain’ deployed against satellite modems in Ukraine, and a nation-state threat actor ‘ModifiedElephant’ using malware to incriminate and arrest activists.

For more information on the talk submission process, visit the LABSCon website. The conference is invite-only and those interested in purchasing tickets are welcome to request an invite here.

To stay updated with groundbreaking threat research and cybersecurity discoveries, visit SentinelLabs.

8 Likes