Re: [Smart] SMART BoF - Prague - call for presentations

"Arnaud.Taddei.IETF" <Arnaud.Taddei.IETF@protonmail.com> Mon, 11 February 2019 10:27 UTC

Return-Path: <Arnaud.Taddei.IETF@protonmail.com>
X-Original-To: smart@ietfa.amsl.com
Delivered-To: smart@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A1A77124C04 for <smart@ietfa.amsl.com>; Mon, 11 Feb 2019 02:27:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.698
X-Spam-Level:
X-Spam-Status: No, score=-1.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, FROM_WORDY=1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=protonmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bNy_R-EZMtym for <smart@ietfa.amsl.com>; Mon, 11 Feb 2019 02:27:56 -0800 (PST)
Received: from mail2.protonmail.ch (mail2.protonmail.ch [185.70.40.22]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BD78B130E86 for <smart@irtf.org>; Mon, 11 Feb 2019 02:27:55 -0800 (PST)
Date: Mon, 11 Feb 2019 10:27:49 +0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=protonmail.com; s=default; t=1549880872; bh=txv2bjZrQCtmeYADXY5M3NpsehMi1ccS+97VnMHnZcw=; h=Date:To:From:Cc:Reply-To:Subject:In-Reply-To:References: Feedback-ID:From; b=GmzZonWgi4ZAOCbh5twtxmLjIO5RPqCqAaa0FzNRGcBqeElBB7PT1twHHKdCo5ddt ud1cO79mJsN81aW9A9/Ks2QAwT1DZVugD+P3XhsxiLtuWLf41sosZHMx854QsF6CuV YIn1AraVB60iFxkzpLP7stbCPhSAp9xXJS6mM5Hk=
To: Kirsty P <Kirsty.p=40ncsc.gov.uk@dmarc.ietf.org>
From: "Arnaud.Taddei.IETF" <Arnaud.Taddei.IETF@protonmail.com>
Cc: "smart@irtf.org" <smart@irtf.org>, Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Reply-To: "Arnaud.Taddei.IETF" <Arnaud.Taddei.IETF@protonmail.com>
Message-ID: <gh90Kq3zu8R5rdqcOKzDXbTYFw9U7LzCKbziZwGzexThqaTsiab9iUAk6UuFxKdnS-9RSOWxRazdgvMll8Y9Wyu2X8BMrySg9UVLdxNOH_o=@protonmail.com>
In-Reply-To: <LO2P123MB25274A6BA31B34A0709A767BD79A0@LO2P123MB2527.GBRP123.PROD.OUTLOOK.COM>
References: <LO2P123MB25274A6BA31B34A0709A767BD79A0@LO2P123MB2527.GBRP123.PROD.OUTLOOK.COM>
Feedback-ID: kou6vaSHQeY5dgFN9dCIYKo4z6hnnNmKuV4IBJw2wx4vSVPtftyhWUTBigri6zMJ3K1hxYJjI-3RAIGaizMt5g==:Ext:ProtonMail
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="b1_97b95742ebd21ad54e1c0ab6357d3dcf"
Archived-At: <https://mailarchive.ietf.org/arch/msg/smart/mBgKDzywFT6wBQyLtfkzLYNDHmM>
Subject: Re: [Smart] SMART BoF - Prague - call for presentations
X-BeenThere: smart@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Stopping Malware And Researching Threats <smart.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/smart>, <mailto:smart-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/smart/>
List-Post: <mailto:smart@irtf.org>
List-Help: <mailto:smart-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/smart>, <mailto:smart-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Feb 2019 10:27:58 -0000

Thank you Kirsty, working on it

After a year I will be back to IETF, all my logistics are in order

Best

Sent with [ProtonMail](https://protonmail.com) Secure Email.

‐‐‐‐‐‐‐ Original Message ‐‐‐‐‐‐‐
On Thursday 24 January 2019 18:44, Kirsty P <Kirsty.p=40ncsc.gov.uk@dmarc.ietf.org> wrote:

> SMART folks,
>
> We are planning to meet at IETF 104 in Prague!*
>
> ...And this is an open call for research presentations, so we can finalise our agenda.
>
> But what research are we looking for? Well, it's pretty broad as this is our first meeting, but we're interested in any of the following:
>
> - case studies of previous incidents and attacks: how they were detected, prevented, mitigated - particularly where there are IETF protocols involved
>
> - best practice, e.g. use of DMARC, to prevent phishing
> - new methods for detection and mitigation – including automation
> - reports and statistics on the current threat landscape
> - how to spot slow and bulk data exfil from a network reliably
> - endpoint detection capabilities and limitations
> - threat detection on encrypted traffic
> - or research we are completely unaware of!
>
> Please email myself and Kathleen if you have research you'd like to bring, or an idea you'd like to discuss..
>
> Kirsty
>
> * For those new to IETF/IRTF, this means we will have a meeting for about two hours sometime in the w/c 25th March, subject to confirmation - the agenda is announced three weeks before, so we won't know which date in that week SMART will be on until then.
>
> This information is exempt under the Freedom of Information Act 2000 (FOIA) and may be exempt under other UK information legislation. Refer any FOIA queries to ncscinfoleg@ncsc.gov.uk