Ransomware Warfare: Forensic Analysis on the Cyber Frontline

The workshop will be conducted by Milivoj Rajic, a cybersecurity expert with over 20 years of experience and a background in military electronic warfare, and has earned global recognition for his ethical hacking work in sectors like banking, finance, and technology..

Mr. Rajic, speaking about the upcoming workshop for the Digital Forensics Conference, set to take place on November 13 at the Sava Center in Belgrade, said:

Milivoj Rajić

Cyber Threat Intelligence Lead at DynaRisk

We will explore the full lifecycle of a ransomware attack, from initial infection vectors—such as phishing emails and exploit kits—to the sophisticated techniques attackers use to compromise systems. Participants will be introduced to notable ransomware incidents, dissecting attack vectors used before, during, and after such events. We’ll also cover the negotiation process with ransomware groups, offering real-world examples and insights into how these criminals operate. The session will be highly interactive, combining theoretical knowledge with practical demonstrations. While comprehensive, the material is structured to avoid overwhelming participants with theory, instead focusing on real-world examples and applicable strategies. The aim is to stretch the workshop over two hours or more, ensuring an engaging and immersive experience based on audience interaction

KEY TOPICS COVERED

What is Ransomware

Understand how ransomware infects systems, encrypts data, and demands payment.

Techniques Used by Threat Actors

Explore strategies and tools attackers use, including delivery methods and payload execution.

Case Studies

Review notable incidents, focusing on attack vectors and defense failures.

Negotiation with Ransomware Groups

Learn about ransom demands, payment options, and strategies for handling extortion.

Live Ransomware Demo

Witness a real-time encryption process and explore ransomware creation and analysis.

Best Practices for Protection

Learn prevention strategies and response planning to minimize attack impact and aid recovery.

WORKSHOP OBJECTIVES

Deliver actionable insights into ransomware for both technical and non-technical audiences.

1

Equip participants to identify, prevent, and respond to ransomware attacks.

2

Provide real-world examples and live demonstrations to enhance understanding.

3

Offer practical advice on strengthening defenses and analyzing ransomware threats.

4

HURRY UP! BOOK YOUR SEAT