Android Security Symposium 2015

Speakers 2015

Andrew Hoog

NowSecure, Oak Park, IL, USA
Andrew Hoog is a top industry mobile forensics and security expert, computer scientist and is the CEO and co-founder of NowSecure, a leading mobile security company. Hoog has three patents pending and has authored two books on mobile forensics and security. When not breaking (or fixing) things, he enjoys great wine, science fiction, running and tinkering with geeky gadgets.

Nikolay Elenkov

Sarion Systems Research, Tokyo, Japan
Nikolay Elenkov has been working on enterprise security projects for the past 10 years. He has developed security software on various platforms, ranging from smart cards and HSMs to Windows and Linux servers. He became interested in Android shortly after the initial public release and is the author of Android Security Internals.

Nick Kralevich

Google, Mountain View, CA, USA
Nick Kralevich is head of Android platform security at Google and one of the original members of the Android security team. In his 7 years in Android, he led the development of Android's key security features and has been on the forefront of modern operating system security. Nick's expertise is in defensive security technologies with a focus on native code hardening, application containment, and exploit mitigation.

Matthias Neugschwandtner

IBM Research, Zurich, Switzerland
Matthias Neugschwandtner is a system security researcher working at the Cloud and Storage Security Group at IBM Research, Zurich. The main focus of his research lies on low-level system security. This encompasses program analysis, vulnerability detection and system hardening. During his academic career he worked at the Vienna University of Technology, Vrije Universiteit Amsterdam and the Northeastern University in Boston.

Pau Oliva Fora

NowSecure, Barcelona, Spain
Pau Oliva Fora (@pof) is a Senior Mobile Security Engineer with NowSecure and co-author of the "Android Hacker's Handbook". His passion for smartphones started back in 2004 when he had his first PocketPC phone with the Windows Mobile operating system, and he began reverse engineering and hacking HTC devices. Pau has been actively researching security aspects of the Android operating system since its debut with the T-Mobile G1 on October 2008. He has spoken at a variety of security conferences, such as DefCon and RSA in the US and RootedCon, NoConName and OWASP in Spain.

N. Asokan

Aalto University and University of Helsinki, Helsinki, Finland
N. Asokan is a professor at Aalto University and the University of Helsinki. Prior to joining academia, he spent over 15 years at leading industrial research laboratories. His research interests center on understanding how to build systems that are simultaneously secure, easy to use and inexpensive to deploy.
More information on Asokan's work is available at his website asokan.org/asokan/.

Jan-Erik Ekberg

Trustonic Inc, Helsinki, Finland
Jan-Erik Ekberg is Director of Advanced Development at Trustonic. His background is in the telecom industry, where he worked for 18 years at Nokia Research Center. His primary interests are with issues related to platform security, TPMs and TEEs, but he has also background in (securing) network protocols and telecom systems, as well with short-range communication technologies like NFC, BT-LE and WLAN. In his latest role his main focus is in trusted execution environments for Android, but also in OS security aspects such as SEAndroid. Jan-Erik received his doctorate in Computer Science from Aalto University.

Josh Thomas

Atredis Partners, Houston, TX, USA
Josh Thomas is a founding member of Atredis Partners, a niche consulting shop performing reverse engineering and security assessments of hardware and software products for vendors and end customers. Previously, he was a Senior Research Scientist with Accuvant's Applied Research team, and has worked as a Senior Research Engineer at The MITRE Corporation. Josh specializes in mobile, embedded systems, protocol and architecture analysis and has a deep history with malware and advanced root-kit research. Josh has written for multiple journals and industry publications over the past years and he has open sourced the entirety of his work for the DARPA Cyber Fast Track program.

Charles Holmes

Atredis Partners, Boston, MA, USA
Charles Holmes has spent nearly the last decade working on sensitive projects for various US government and research organizations. Charles specializes in mobile security, malware and rootkit development, and advanced software engineering.
Prior to joining Atredis, Charles was a Senior Research Lead with The MITRE Corporation. In that role, Charles led research into a variety of mobile platforms including Apple, Android, Telematics, and Blackberry.
Before shifting focus to mobile security, Charles worked on a variety of projects for the Department of Defense. These projects included the next generation software for the dismounted soldier, tactical radio networking, RFID card readers, nuclear threat modeling, and mission planning systems.

Pekka Laitinen

Population Register Centre, Helsinki, Finland
Pekka Laitinen is a Senior Analyst in Development and Production team of Certification Authority Services group at Population Register Centre (PRC). He joined PRC in February 2013 and is responsible for research and development in the mobile PKI area. Prior his work at PRC, he worked 16 years as a researcher at Nokia Research Center, Helsinki. At Nokia, Pekka was a member of the security research group, which succeeded in effecting several technology transfers to Nokia business units.

Alexandra Dmitrienko

Fraunhofer Institute for Secure Information Technology (SIT), Darmstadt, Germany
Alexandra is a researcher at the Fraunhofer Institute for Secure Information Technology since 2011. Starting from January 2015 she leads the Mobile Services group of the Cyber-Physical Systems Security department of Fraunhofer SIT. Recently Alexandra obtained her PhD in Information Security from TU Darmstadt. Her academic achievements within a PhD program were awarded with an Intel Doctoral Student Honor Award. Her research is mainly focused on security aspects of mobile operating systems, such as Android, and security architectures for security sensitive mobile applications (such as online banking, access management, mobile payments and ticketing).

Yonas Leguesse

European Union Agency for Network and Information Security (ENISA), Athens, Greece
Yonas Leguesse is an Expert in Network and Information Security at ENISA. He has a background in the field of Law Enforcement, and is currently preparing and delivering training courses to Computer Emergency Response Teams within the EU.

Dieter Vymazal

University of Applied Sciences Upper Austria, Hagenberg, Austria
Dieter Vymazal is an Assistant Professor at the University of Applied Sciences Upper Austria. His main research interest is the analysis of malware especially focused on malware on mobile devices. Dieter gives courses on operating systems, networks, malware analysis and reverse engineering, and supervises several bachelor and master theses on malware analysis. As part of the Department for Secure Information Systems at the University of Applied Sciences Upper Austria he runs the Malware Lab Hagenberg that develops and maintains ANANAS, a framework for analyzing Android applications.

Victor van der Veen

VU University Amsterdam, Amsterdam, Netherlands
Victor is a PhD candidate in the System and Network Security Group at the VU University Amsterdam where he also obtained his MSc. degree in Computer Science in August 2013. He is currently under the supervision of prof. dr. ir. Herbert Bos.
His research focuses on - but is not limited to - malware on smartphones and is part of the Dutch-American Project Arrangement about cooperative research and development on cybersecurity. Besides mobile malware, Victor is also interested in low-level system topics that enhance system security, as well as reverse engineering and analyzing malicious code. His previous work involves an in-depth analysis on trends in the field of memory errors.

Federico Maggi

Politecnico di Milano, Milano, Italy
Federico Maggi is a Assistant Professor at Dipartimento di Elettronica e Informazione, Politecnico di Milano in Italy, working at the NECST Laboratory. Specifically, his research interests are in analysis of malicious activity, Internet measurements and mobile malware. He is also actively involved in research projects funded by the European Union.
During his Doctorate he studied and made contributions in the field of intrusion detection: he developed and tested anomaly-based tools to mitigate Internet threats by (1) avoiding their spread via vulnerable web applications, (2) detecting unexpected activities in the operating system’s kernel (sing of malware infections or compromised processes), and (3) dealing with high number of alerts using alert correlation. Federico is instructor of the graduate-level course of computer security at Politecnico di Milano and has been invited in several venues to give lectures about his research work.

PhD School

Nils T. Kannengiesser

Technische Universität München, Munich, Germany
Nils Kannengiesser is a teaching/research associate at the Technical University of Munich (TUM). His major is Information Technology and he studied in Kiel (Germany) as well as College Station (USA). His current research is about Android Security and Copy Protection using Secure Elements.

Svenja Schröder

University of Vienna, Vienna, Austria
Svenja Schröder received her Master's degree in Applied Communication and Media Science from the University of Duisburg-Essen in 2008. From 2003 until 2010 she worked - first as student assistant, later as research associate - for the Chair of Collaborative Learning in Intelligent Distributed Environments (COLLIDE) where her research focus was mainly on social network analysis, ontology engineering and human computer interaction.
Since 2014, Svenja Schröder is research assistant at the Cooperative Systems Research Group (COSY) at the University of Vienna and is responsible for the scientific coordination of the cosy:lab which focuses on user trials. Furthermore, her research interest is in the field of usable security and human computer interaction which is also the topic of her PhD thesis.

Daniel Hintze

FHDW University of Applied Sciences, Paderborn, Germany
Daniel Hintze received an M.Sc. in IT-Management and Information Systems from FHDW University of Applied Sciences, Paderborn, Germany in 2013. Since November 2013 he is enrolled in the PhD program at JKU Linz, Austria, with expected date of completion to be end of 2017. His main research interests include authentication on mobile devices, mobile device usage and UI design. Supervisors are René Mayrhofer and Josef Scharinger, professors at JKU Linz, as well as Eckhard Koch, professor at FHDW Paderborn.

Rainhard Findling

University of Applied Sciences Upper Austria, Hagenberg, Austria
Rainhard Dieter Findling received his BSc and MSc degree in Mobile Computing from the University of Applied Sciences Upper Austria in 2011 and 2013 with distinction. Currently, he is researcher with u'smile, the Josef Ressel Centre for User-Friendly Secure Mobile Environments, at the University of Applied Sciences Upper Austria, and working towards his PhD with the Institute of Networks and Security, at the Johannes Kepler University Linz, Austria. His research interests include machine learning, biometrics and security in the context of mobile environments and ubiquitous computing.

Muhammad Muaaz

University of Applied Sciences Upper Austria, Hagenberg, Austria
Muhammad Muaaz received an M.Sc. degree in Information and Communication Systems Security from KTH University, Stockholm, Sweden in 2012. Since March 2013 he is enrolled in the PhD program at JKU Linz under the supervision of Prof. Dr. René Mayrhofer and Prof. Dr. Josef Scharinger. His main research interests include information security biometric authentication on mobile devices, and machine learning.