Speaker

Mattias Borg

Mattias Borg

Cyber Security Geek

Stockholm, Sweden

Incident Response Specialist with focus on Threat hunting in the Microsoft defense stack.

Cyber Security consultant and Threat Hunter

Researching vulnerabilities when not working for customers.

MSRC Security Research Acknowledgement (2018,2022,2023)
CVE-2022-26788

Speaker:
Teamsdagen 2023, Workplace Ninja Summit 2023, Techorama 2023, Nordic Virtual Summit 2023, Workplace Ninja Summit 2022, Workplace Ninja Summit 2021, Nordic Virtual Summit 2021, Workplace Ninja Summit 2020, Sans Threat Hunting & IR Summit, GRC 2019, TechDays Swe 2018, GRC 2018, Techorama BE 2018, TechDays Swe 2017, GRC 2017, DefCon 2016 - SE village, SEC-T 2016 and mixed Community meet-ups

Microsoft Security MVP - SIEM & XDR
#SOAR #DFIR #ThreatHunting

#HappyHunting


Area of Expertise

  • Information & Communications Technology

Topics

  • IT Security
  • Enterprise Security
  • cyber security
  • Incident Response
  • Microsoft Defender for Endpoint
  • Microsoft 365 Defender
  • Azure Sentinel

Taking your Kuesto to the Next-Level

In this session we will dive into log parsing and custom logs in Microsoft Sentinel. We will also guide you through advanced Kusto queries with regex as an example.

Security Automation 2.0

What?! In this session, Martin and Mattias will go beyond everything normal and show you the biggest and craziest automation session ever.
They will use all kinds of public sources and smart object analysis to enrich the incident data and take proper actions.
This session will go beyond all expectations

Key take-aways:
- Automation is not difficult, this is what you need
- Real use-cases as well as the crazy ones
- Step by step to get started

Security with Azure Sentinel - see what you didn't see before!

In this session you will learn what Azure Sentinel has to offer and how you with simple steps can get started to detect threats in your IT environment.

M365 Defender - Custom detections everything you need to know

In this session we will show you everything you need to know when building custom detections in Microsoft 365 Defender.
We will also walk you through several practical use cases everyone should have in their environment.

Förbättra säkerheten i Microsoft Teams med MDO-support för Teams

Välkomna till sessionen som visar hur du kan förbättra säkerheten i Microsoft Teams genom att använda MDO-support (Microsoft Defender for Office 365). MDO-support är en integrerad säkerhetslösning som hjälper till att skydda din organisation och användare från avancerade hot och säkerhetsrisker i Office 365-miljön, inklusive Teams.

Under denna timme kommer två av landets vassaste Microsoft Security MVP:er presentera och hjälpa er att utforska de viktigaste funktionerna i MDO-support och hur du kan dra nytta av dem för att skapa en säkrare Microsoft Teams-miljö.

Vi kommer att gå igenom följande punkter:

1. Vad är MDO-support och varför är det viktigt för Microsoft Teams?
- Vi kommer att förklara vad MDO-support är och varför det är en avgörande del av att säkra Teams-miljön. Vi kommer att diskutera de unika hot som kan påverka Teams och hur MDO-support hjälper till att hantera dem.

2. Skydda mot skadliga länkar och filer i Teams-chattar och kanaler.
- Vi kommer att titta närmare på hur MDO-support identifierar och blockerar skadliga länkar och filer som kan cirkulera i Teams-chattar och kanaler. Vi kommer också att diskutera bästa praxis för att undvika sådana hot.

3. Avancerat automatiskt sydd för Teams.
- MDO-support erbjuder ett omfattande automatiskt skydd som hjälper till att identifiera och blockera hotfulla och elakartade meddelanden innan de når användarnas Teams-inkorgar. Vi kommer att utforska dessa funktioner och hur de kan stärka säkerheten för dina användare.

4. Upptäcka och svara på hot med hjälp av säkerhetsinformation och analyser.
- Vi kommer att gå igenom de olika säkerhetsinformation och analyser som MDO-support tillhandahåller för att upptäcka och svara på hot mot Teams. Genom att förstå dessa verktyg kan du snabbt och effektivt hantera säkerhetsincidenter.

5. Bästa praxis för att implementera MDO-support för Teams.
- Slutligen kommer vi att diskutera bästa praxis för att implementera MDO-support i din organisation och integrera det i din befintliga säkerhetsstrategi för Teams. Vi kommer att dela användbara tips och resurser för att komma igång och maximera nyttan av MDO-support.

Reduce the Gap - Threat Hunting as a team

How do you work with threat hunting?. What is your organizations threat hunting maturity level?
How can you improve?

In this session, w will go through a process of threat hunting, reactive and proactive, and how you integrate with your response and analysis process to help you reduce the gap between hunters, analysts and responders to speed up post breach investigations and remediations.

Key takeaways:
- Learn how to build a process with threat hunting
- Learn how to reduce the gap and improve the efficiency of hunting

Defender for Endpoint - Deep Dive

This session is deep diving into Microsoft Defender for Endpoint with Advanced Threat Hunting. Configuration pitfalls and much more

What's new and how to deploy Defender for Endpoint for Servers Down-Level Agent

In this session we will walk through the features of the new Defender for Endpoint Down-Level Agent for 2012 R2 and 2016 server. New features, how to deploy and transition from todays MMA based agent.

Lessons learned from deploying at scale.

XDR - Microsoft 365 Defender

Microsoft 365 Defender provides XDR capabilities for your organization. But what does that really mean?
What are the components and how does it help you protect, detect and respond to threats.

In this session Mattias and Stefan will go through the capabilities ,mapping to the threat landscape and share knowledge from the field.

Key takeaways:
- Learn the core of Microsoft 365 Defender
- Why do you need these capabilities to
- Real scenarios
- Notes from the field

Live response with Microsoft Defender for Endpoint

Many organizations are moving to the Microsoft Defender for Endpoint solution but how should you work with the different features and capabilities?
In this session Mattias and Stefan will share how to extract forensic artefacts from an endpoint and respond to threats with the Live Response feature in Microsoft Defender for Endpoint and use tools from the security community

Detect and Respond with Microsoft 365

How can we detect Incidents and more importantly how can we respond in an efficient way to the Incidents that will occur when we get enhanced detection capabilities. In this session we will give you insights to an efficient Automated Security Incident Response Process.

Defender ATP - Hardcore Deep Dive

This session is deep diving into Microsoft Defender ATP. Advanced Threat Hunting, Live response and services running on the client side

How to build a Security Operations Center with Microsoft Technologies

In this session we will walk you through what capabilities you need and how you can use different Microsoft Technologies to build your Security Posture.

Take care of your Clients you don't WannaCry

In this session we will walk you through how to Build a Secure Client that is resistant against modern Threats. We will cover the Security Stack of a Client including Windows 10 Security Features and Windows Defender ATP

From Code to Cash

In this session we will walk you through how hackers are exploiting companies and what you can do to stop them from being successful. We will walk you through one of the biggest cases where 700 companies in Sweden where compromised by a group of hackers.

Teamsdagen Hybrid Hösten 2023 Sessionize Event

October 2023 Stockholm, Sweden

Workplace Ninja Summit 2023 Sessionize Event

September 2023 Baden, Switzerland

Techorama 2023 Belgium Sessionize Event

May 2023 Antwerpen, Belgium

WorkPlace Ninja Summit 2022 Sessionize Event

September 2022 Luzern, Switzerland

WorkPlace Ninja Virtual Edition 2021 Sessionize Event

August 2021

Nordic Virtual Summit Sessionize Event

February 2021

Techorama 2020 BE Sessionize Event

May 2020 Antwerpen, Belgium

SANS Threat Hunting & IR Europe Summit & Training 2020

How to automate response with M365

January 2020 London, United Kingdom

Tech Days 2017

May 2019 Kista, Sweden

Microsoft TechDays 2018 Sessionize Event

October 2018 Kista, Sweden

Def Con 24

Social Enginering Village - Scam caller session

August 2016 Las Vegas, Nevada, United States

Mattias Borg

Cyber Security Geek

Stockholm, Sweden

Please note that Sessionize is not responsible for the accuracy or validity of the data provided by speakers. If you suspect this profile to be fake or spam, please let us know.

Jump to top