Join us for the Honeynet Workshop 2024: May 27th–29th, Copenhagen, Denmark

The Honeynet Project will bring GSoC students to the annual workshop in Canberra

03 Nov 2017 Roberto Tanara canberra gsoc workshop
The Honeynet Project annual workshop is just few days away, members and security folks from all over the world will gather in Canberra, Australia November 15th-17th. Every year the Honeynet Project, with the support of Google, funds a bunch of students that were admitted to the Google Summer of Code program and successfully completed their project assignments. They will have a chance to travel to the workshop and meet face to face with honeynet members and grown up experts in the security field.

Interview with Marie Moe, research scientist at SINTEF ICT and Security Diva at Honeynet Workshop in Stavanger

17 May 2015 Roberto Tanara workshop
Marie has a Ph. D. in information security and is passionate about incident handling and information sharing. She has experience as a team leader at NSM NorCERT, the Norwegian national CERT. Marie also teaches a class on incident management and contingency planning at Gjøvik University College. What was your motivation to enter Information Security field, and who inspired and helped you along the way? I didn’t intend to become an infosec professional, I just let my interest, talent and curiosity lead me along the way.

Interview with Francesca Bosco, UNICRI Project Officer and speaker at the Honeynet Workshop 2015

29 Apr 2015 Roberto Tanara workshop
Francesca Bosco earned a law degree in International Law and joined UNICRI in 2006 as a member of the Emerging Crimes Unit. She is responsible for cybercrime prevention projects, and in conjunction with key strategic partners, has developed new methodologies and strategies for researching and countering computer related crimes. Welcome to the Honeynet Workshop Francesca, can you share what was your motivation to enter Information Security field, and who inspired and helped you along the way?

Interview with Lukas Rist, creator of Conpot ICS honeypot and speaker at the Honeynet Workshop 2015

24 Apr 2015 Leon van der Eijk conpot workshop
Lukas Rist is a software engineer with Blue Coat Norway where he develops behavioral malware analysis systems. In his spare time, he works on web application and ICS/SCADA honeypots and botnet monitoring tools under the umbrella of the Honeynet Project where he is also a Director. He recently developed an interest in deployment automation, ephemeral file systems and exotic industrial communication protocols. 1) What was your motivation to enter Information Security field, and who inspired and helped you along the way?

Interview with Hugo Gonzalez, Android expert and trainer at the Honeynet Workshop 2015

22 Apr 2015 Roberto Tanara android workshop
Hugo Gonzalez is a full member of the Honeynet Project, and now is pursuing his PhD at University of New Brunswick, working at the Information Security Centre of Excellence. His research interest include Malware Authorship Attribution, Android Malware and Application Layer DoS attacks. What was your motivation to enter Information Security field, and who inspired and helped you along the way? I started in the Linux world because a speaker in a local conference.

Interview with Per Thorsheim, PasswordsCon Founder and Organizer, speaker at the Honeynet Workshop 2015

13 Apr 2015 Leon van der Eijk hpw2015-d52 norway stavanger workshop
Per Thorsheim is the founder & main organizer of Passwordscon, the worlds first and only conference about passwords and digital authentication. After pwning a Fortune 500 in a day because of a lazy sysadmin using “Password” as his password 16 years ago, Per has been researching the security and usability of the one security technology that pretty much everyone uses every single day. What was your motivation to enter the Information Security field, and who inspired and helped you along the way?