Speakers

    

.: Opening Speaker :.

Dr. I Ketut Eddy Purnama, S.T., M.T. 



 
Dr. I Ketut Eddy Purnama, S.T., M.T., is a professor and the Dean of the Faculty of Electrical Engineering and Intelligent Informatics at Institut Teknologi Sepuluh Nopember (ITS). He is known for his extensive research in areas such as artificial intelligence, biomedical imaging, and deep learning. His projects have included the development of smart surveillance systems and teledermatology solutions for smart hospitals. Dr. Purnama is deeply involved in advancing healthcare technologies through AI, including systems to aid elderly healthcare and diagnosis of brain disorders based on MRI images.



.: Speakers :.

Ahmad Zakaria - "Aspek Hukum dalam Perkembangan dan Pemanfaatan Artificial Intelligence (AI) di Indonesia".



 
Ahmad Zakaria (Zaka) is a Senior Partner at UMBRA – Strategic Legal Solutions, specializing in capital market law, State-Owned Enterprises (BUMN), IT law, and data privacy. With over 17 years of experience, Zaka has become a trusted expert in handling complex corporate transactions and compliance with local and international regulations. His practice also covers corporate governance and critical areas of IT law and data privacy, helping clients navigate the evolving digital landscape.
Zaka is renowned for his exceptional communication skills, simplifying complex legal concepts to empower clients to make informed decisions confidently. His ability to craft innovative solutions under pressure and his approachable nature have earned him a reputation as a reliable partner for businesses navigating the intricacies of capital market law, BUMN-related matters, and the increasingly important fields of IT law and data privacy. Zaka’s dedication to client service and strategic legal advising ensures that his client’s business objectives are always at the forefront of his work.

"The rapid advancement of Artificial Intelligence (AI) necessitates a robust legal framework to address the emerging challenges and ensure responsible AI use. The presentation explores the legal landscape of AI in Indonesia, comparing it with global developments. It delves into critical legal aspects such as privacy and data security, intellectual property rights, and liability in the context of AI. The presentation also examines the challenges of attributing legal responsibility for AI actions and the potential implications for criminal law. It concludes by offering recommendations for developing a comprehensive legal framework for AI in Indonesia, emphasizing the importance of balancing innovation with responsible and ethical AI practices. The presentation underscores the need for clear regulations to address privacy concerns, intellectual property issues, and potential misuse of AI while fostering an environment that encourages innovation and growth in this transformative field."



Arief Karfianto - "AI-Enhanced Security Analysis in Requirement Engineering".




Arief Karfianto adalah solution architect, business analyst, developer dan cybersecurity professional. Saat ini, ia menjadi Responsible AI Fellow di Stimson Center, yang meneliti penerapan AI dan mengevaluasi dampaknya di negara-negara berkembang dalam konteks sosial, budaya, ekonomi, dan lingkungan, serta mengidentifikasi solusi teknologi dan regulasi yang dapat membantu memitigasi risiko dan memaksimalkan peluang AI.

"Presentasi ini akan menunjukkan bahwa Kecerdasan Buatan (AI) dapat dimanfaatkan untuk mengevaluasi risiko keamanan dalam sebuah model proses secara cepat dan akurat. Dengan menggunakan dan memodifikasi Business Process Model and Notation (BPMN) dalam kegiatan Requirement Engineering, ditemukan bahwa process annotation dapat dilakukan secara efektif untuk manajemen risiko menggunakan Generative Pre-training Transformer (GPT). Berbeda dengan identifikasi kerentanan secara manual, teknik ini secara otomatis membaca diagram alur, mengidentifikasi kerentanan, serta memberikan rekomendasi keamanan untuk kemudian ditambahkan ke dalam model tersebut."



Angela Oryza - "ITS Nabu: Platform Pelatihan Keamanan Siber dengan Mode Pelatihan Linear dan Adaptif".


Angela Oryza An Informatics student with a huge interest in data and analytics. Preferably called Angela (since it's much cooler) but my closest ones called me Ryza. Currently pursuing my master's degree and have recently developed an interest in cybersecurity. This interest in cybersecurity started taking hold of me when I worked as a project manager for the development of the ITS Nabu Cyber Range Project. I am responsible for overseeing the development project, creating the cyber security training scenarios, and organising the training events..


"Perkembangan pada dunia teknologi dan informasi yang semakin cepat menyebabkan peningkatan potensi kejahatan siber. Hal ini menjadikan keamanan siber sebagai permasalahan yang krusial. Platform “ITS Nabu Cyber Range” dibangun untuk mengingatkan kesadaran masyarakat tentang pentingnya keamanan siber. Platform ini memungkinkan peserta untuk belajar kemanan siber menggunakan skenario berdasarkan insiden di dunia nyata. Berbeda dengan kompetisi Capture The Flag (CTF) tradisional yang terlalu sulit untuk pemula, Platform ITS Nabu dilengkapi dengan instruksi dan tantangan pada setiap tahapnya untuk menuju solusi permasalahan. ITS Nabu menyediakan pengalaman pelatihan yang lebih baik dengan mode skenario linear dan adaptif. Skenario linear menyediakan tantangan yang seragam untuk seluruh peseta, sedangkan skenario adaptif mampu mengatur tingkat kesulitan tiap tahapnya agar sesuai dengan kemampuan masing-masing peserta. Uji coba dilakukan menggunakan data salah satu kegiatan pelatihan keamanan siber, yaitu pelatihan untuk akademisi universitas di Jawa dan Bali serta staf pemerintahan di lingkungan provinsi Jawa Timur. Berdasarkan hasil uji coba, kedua mode skenario, adaptif dan linear, terbukti mampu meningkatkan pemahaman peserta terkait keamanan siber dilihat dari skor yang selalu naik dari pre-test ke post-test. Hasil analisis terhadap training session adaptif juga menunjukkan bahwa seorang peserta memiliki kemampuan yang bervariasi dalam menyelesaikan beberapa tantangan."



Brian Nasywa Rayhan - "Comparison of Quantum Key Distribution Protocols BB84, B92, and BBM92: A Literature Review and Simulation".


Brian Nasywa Rayhan studied Hardware Engineering at the National Polytechnic of Cyber and Cryptography, Indonesia, starting in 2020 and graduating in 2024. He is from Malang and has conducted research on key management systems. Brian can be reached at briannasywa@gmail.com..

"Quantum cryptography utilizes the principles of quantum mechanics to form secret keys. One form of quantum cryptography is Quantum Key Distribution. This research discusses the literature review of Quantum Key Distribution (QKD) protocols with a focus on BB84, B92, and BBM92. QuVis simulations were carried out to analyze the three protocols in producing the number of bits and assessing performance against errors that could occur in eavesdropping attacks. The simulation results show that without eavesdropping, BB84 produces the highest number of keys. However, with eavesdropping, BBM92 is a better choice. In preventing key errors due to eavesdropping, the B92 protocol shows the best performance. Even though BB84 is not as good as B92, BB84 is better than BBM92. The recommendation offered is to use the B92 protocol to protect the quantum communication process from eavesdropping attacks. This study provides in-depth insight into selecting a more effective QKD protocol in certain situations".



Daniel Dhaniswara, Ryan Fabella - "Keamanan siber pada kendaraan listrik: Studi kasus motor listrik di Indonesia".



Daniel Dhaniswara is a 17-year-old currently studying at SMK Telkom Malang, with a passion for continuous learning and thinking other ways. A Pentester & CTF Player, with a keen interest in exploring and advancing the potential of cyber security. My dream is study at ITS.


Ryan Fabella saat ini bekerja sebagai SOC Analyst untuk klien perusahaan Denmark, MCG A/S. Di sela-sela waktu juga berperan sebagai pentester dan core mentor Kampus Merdeka untuk materi Fullstack Cloud Engineering serta menjadi narasumber di berbagai instansi.

"Penelitian ini mengkaji aspek keamanan siber dalam kendaraan listrik, dengan fokus khusus pada studi kasus salah satu brand ternama motor listrik di Indonesia. Seiring dengan meningkatnya adopsi kendaraan listrik di Indonesia, apalagi dengan adanya subsidi pemerintah, perhatian terhadap risiko keamanan siber yang terkait dengan teknologi ini menjadi semakin penting. Kendaraan listrik modern dilengkapi dengan berbagai sistem elektronik dan jaringan komunikasi yang rentan terhadap serangan siber. Studi ini bertujuan untuk mengidentifikasi potensi ancaman, menganalisis kerentanan sistem, dan mengevaluasi langkah-langkah mitigasi yang diterapkan oleh Brand tersebut untuk melindungi kendaraan mereka dari serangan siber."



Kang Ali - "Local LLM can Simulate Apt Malware With Jailbreak Prompt".


Kang Ali (jos_ali_joe) Saat ini bekerja di sebuah perusahaan IT Security ( bukan satpam ) di Punggawa Cybersecurity. Selain bekerja untuk mencari nafkah keluarga, saat ini sedang merintis jadi konten kreator sederhana. Sinau Ben Ora Ketinggalan.

"Di era digital saat ini, keamanan siber menjadi isu yang sangat penting bagi berbagai organisasi dan individu. Ancaman seperti Advanced Persistent Threats (APT) terus berkembang, memaksa para profesional keamanan siber untuk mencari solusi yang lebih canggih.Salah satu solusi yang kini menjadi perhatian adalah penggunaan Large Language Models (LLM) AI dalam upaya keamanan siber. LLM adalah model pembelajaran mesin yang dilatih dengan jumlah data teks yang sangat besar untuk memahami dan menghasilkan bahasa alami. Dalam penelitian ini, saya mengeksplorasi penggunaan Model LLM seperti Llama3.1, Mistral, CodeGemma, dan Gemma2. Model-model ini digunakan untuk membantu dalam analisis dan respons terhadap ancaman siber, serta pengembangan prompt jailbreak untuk mengevaluasi kemampuan LLM dalam konteks keamanan siber.Penelitian ini juga mencakup pengembangan dan pengujian simulasi serangan APT Ransomware menggunakan metode MITRE ATT&CK, dan menggunakan framework C2 untuk memonitor serangan ini."



Muhammad Dwison - "The Implementation Of One Pixel Attack To Save Captcha From Deep Learning".















Muhammad Dwison is an Information Systems Security Analyst at BIFZA, Dwison has the following certifications: CCNA, CEH, CHFI, JNCIS-Sec, JNCIA-Sec, Certified Comptia Pentest+, Certified of Cybersecurity, Certified SOC Analyst. Dwison has a Career Objective to (InsyaAllah) stay in cybersecurity.

"At the beginning of the presentation, I will tell you about the phenome-non of side jobs to become a CAPTCHA learner with a dollar salary. These freelancers are paid to serve as input data for machine/deep learning CAPTCHA breaker models. There is already research related to CAPTCHA breakers with very high accuracy. This makes CAPTCHAs, which are supposed to be a security feature, even less effective because of this problem. Next, I will discuss a little bit about deep learning and CNN, how it can break CAPTCHA and how it performs. After that I will explain about One Pixel Attack, how it saves CAPTCHA and how it performs. At the end I will say a little bit about how this might be implemented in an information system."



Rama Tri Nanda - "Mosquitto Hacking, Remote Code Execution in Smart Router".




Rama Tri Nanda is an Independent researcher and security consultant at Xynexis Int’l since 2015. Have been talks at Idsecconf 2013, 2014, 2015, 2019, 2020, 2022 & 2023. My research mostly focuses about radio frequency such as GSM, NFC, WIFI, Bluetooth-LE, RFID, SDR and also covers some technique in openwrt hacking.

"The Internet of Things (IoT) has connected various devices through networks to share data in real-time. MQTT is one of the popular protocols used in IoT due to its simplicity and efficiency. MQTT is utilized in various IoT applications, such as environmental monitoring systems, smart homes, and industrial asset management. Lightweight communication and support for asynchronous message delivery make it ideal for IoT applications. However, MQTT lacks a strong built-in security mechanism. Communication is typically protected with TLS/SSL, but message processing authentication/authorization still relies on additional implementations at the application level. This can pose risks to the data being transmitted if not properly configured. This research provides a real-world example exploitation of MQTT protocol running on a smart router and mitigation strategies to enhance its security." 


Rifqi Hilmy Zhafrant - "Hunting and Exploiting GraphQL Vulnerability for Phun and Profit".*



Rifqi Hilmy Zhafrant is a student at Brawijaya University and a penetration tester at Seclab Indonesia. He has a strong interest in web application security and bug bounty hunting.

"Setelah dikembangkan oleh Meta pada tahun 2012 dan diselesaikan standarisasi pertamanya pada tahun 2018, GraphQL telah menjadi populer dan digunakan oleh berbagai perusahaan seperti Google, AWS, Microsoft, dan perusahaan lainnya. Fleksibilitasnya untuk mendapatkan data sesuai dengan kebutuhan menjadi daya tarik dan salah satu fitur yang dimiliki GraphQL. Namun fleksibilitas itu juga dapat menjadi potensi kerentanan apabila akses kontrol terhadap sumber daya yang dimiliki tidak dilindungi dengan tepat. Pada kesempatan ini penulis akan membagikan metode serangan terhadap akses kontrol pada GraphQL yang ditemukan pada program Bug Bounty dengan lebih dari 15 laporan valid dengan memanfaatkan informasi skema dan membuat kueri berisi rantai obyek untuk mengakses sumber daya yang rentan." 



- - - -

*invited/sponsored talk

Contact Us

Phone :

+62-851-7330-1337

Fast Response:

Mention/dm di twitter/IG,
@idsecconf

Email :

info[at]idsecconf.org