Call for Papers

Call for Papers is closed. Submissions are no longer possible. Sorry.
in 13 days

Adversary Village at DEF CON 32

event starts

9 Aug 2024

event ends

11 Aug 2024

location

Las Vegas Convention Center Las Vegas, Nevada, United States


Adversary Village is a community initiative which primarily focuses on adversary simulation, purple teaming, and adversary trade-craft. The village covers adversary emulation, threat/APT/ransomware emulation, breach and adversarial attack simulation, supply chain security, adversary tactics, research on nation-state sponsored threat-actors, adversary intelligence, life, adversarial mindset, adversary philosophy and hacker survival skills.


The goal of the Adversary Village is to build an open security community for the researchers and organizations, who are putting together new means, methodologies towards the simulation and emulation of adversary tactics and purple teaming.


Adversary Village shall focus on hosting hands-on deep technical workshops, live demonstrations, panel discussions and a ton of other hands-on activities on adversarial attack simulation/emulation, adversary tactics and hacker survival skills.
We are excited to be back at DEF CON this year!​

finished 46 days ago
Call for Papers
Call opens at 12:00 AM

02 May 2024

Call closes at 11:59 PM

10 Jun 2024

Call closes in Pacific Daylight Time (UTC-07:00) timezone.
Closing time in your timezone () is .

[The call for talks has been closed on 31st May]
[Call for workshops will be open till 10th June!]
[Call for workshops will be open till 20th June!]


Please submit your awesome research to Adversary Village at DEF CON 32, this year.

Presentation categories

  • Workshops [1 to 2 hours | Hands-on deep technical workshops]
    [The workshops will be hosted in the Adversary Village area] [The call for workshops will be closed by 10th June]

What kind of content we want?
Note: We only accept submissions strictly focused on below mentioned topics. If you have talks outside the mentioned topics, please refer other DEF CON Village CFPs.
The talks have to be vendor neutral and the submissions should not be a sales pitch of products/services, or marketing campaigns.
If you would like to recognize your organization as a sponsor, please review our Sponsorship opportunities.

  • Adversary simulation / Adversary emulation
  • Purple teaming and detection engineering
  • Threat-Informed Defense
  • Latest adversary tactics, offensive trade-craft, tools and TTPs
  • Adversary threat intelligence and incident response
  • Nation state sponsored threat actors, cyber attacks
  • New tactics, techniques and procedures for simulation or emulation
  • Breach and adversarial attack simulation, Security control validation
  • Simulation plans, platform and infrastructure
  • Threat / APT / Ransomware / Threat actors research, emulation and defense
  • Hacker survival tactics and culture
  • Adversary philosophy and adversarial mindset

    Speaker benefits
  • This is a community event and we will not be able to sponsor the expenses of the speakers OR the DEF CON tickets.
  • But, we may have a limited number of DEF CON passes, which will be given first come, first served basis
  • Tons of love and respect from the community!
  • Finally, the Adversary Village speaker goodie bag and village badges!