SlideShare a Scribd company logo
The CiNPA Security SIG
Welcomes you!
- A Brief history of CiNPA and the Security SIG
August 16, 2018
Who we are / Our Journey...
CiNPA
● CiNPA is the “Cincinnati Networking
Professionals Association”
– Web site: http://www.cinpa.org/
● Meets on the first Wednesday of the month
– Cincinnati State Technical & Community College
Workforce Development Center at 10100 Reading
Road in Evendale
– Starting at 7:00 p.m.
About Us
● We are the “Security” Special Interest Group
(SIG) of CiNPA
– A.K.A. the “CiNPA Security SIG” for short
– We currently meet here in this same room!
– On the third Thursday every month
– Starting at 6:30 p.m.
Back in the day
A long time ago in a city close, close to us….
● When Novell NetWare was the preeminent
microcomputer network operating system
– Two local chapters of network professionals existed
● NetWare Professional Association (NPA)
● Institute for Network Professionals (formerly inpnet.org)
And so it begins...
● By 1996, the Cincinnati chapters of the NetWare
Professional Association (NPA) and the Institute for
Network Professionals (formerly inpnet.org)
combined forces and merged to form CiNPA
– Once known as the “Cincinnati NetWare Professional
Association”
– Then changing it’s name to the “Cincinnati Network
Professional Association”
– Before eventually adding the “ing” and “s” finally settling on
the “Cincinnati Networking Professionals Association”
Then there were the “other” guys
● Another group also existed called the “Greater
Cincinnati NetWare Users Group”
(CincyNUG.org)
– RIP, 09/15/2001
● CincyNUG folded with waning market share for Novell
NetWare, declining membership and financial costs,
without an adequate cash flow
● “For people looking for similar interests with CincyNUG,
the Cincinnati Network Professional Association
(http://www.cinpa.org) is an alternative”
Putting this in perspective...
● CiNPA traces it’s roots all the way back to the
very early 1990's
● That’s about as old as the origins of the "World
Wide Web"!
CiNPA Milestones
● CiNPA became a 501(c)3 organization on
December 1, 2004
● CiNPA began charging a $35-per-year
membership fee in January of 2005
– Membership is still $35 annually
– As a 501(c)3, CiNPA memberships are tax
deductible
CiNPA Security SIG
● Formed 08/26/2004
● Former Chairs:
– 08/26/2004 to 09/16/2005, Andy Kuykendall
– 09/16/2005 to 12/01/2006, Rob Michel
– 12/01/2006 to 11/05/2017, Brad Stroeh
● Current Chair:
– 11/05/2017 – Present, Matt Scheurer
Hacker’s Night
● CiNPA first focused exclusively on Information
Security when they began what became an annual
tradition known as the CiNPA “Hacker’s Night”
meetings…
– Each year the CiNPA Security SIG runs the main
CiNPA meeting in December dubbed “Hacker’s Night”
– Always the first Wednesday in December
● Hacker’s Night (19) this year falls on 12/05/2018
– CiNPA members attend for free
– Guests may attend for $5.00
More About “Hacker’s Night”
● The first ever CiNPA "Hacker's Night" meeting happened
on 12/01/1999
– This event drew about 35 attendees
– This was CiNPA's highest attended meeting of the year!
● “Hacker’s Night II” in 2000 drew about 55 attendees
– This event was CiNPA's highest attended meeting of 2000
● “Hacker’s Night III” in 2001 drew about 72 attendees
– This event was again CiNPA's highest attended meeting of
2001
Our Meetings
The CiNPA Security SIG's monthly meeting format
typically consists of one or two main monthly meeting
topics featuring live presentations or demonstrations
promoting open and interactive group discussions. Our
focus is primarily on the defensive side of information
security, but we delve into all other areas of cyber-
security as well. Information security news,
announcements, and round-table discussions follow
our main meeting topics.
Benefits of Attending
●
Attendance qualifies for 2 hours of CPE or CEU credit towards certification
renewals
– Attendance list maintained by Matt Scheurer
– Matt Scheurer is the contact person for CEU or CPE audit requests
●
Maintaining awareness of new vulnerabilities and exploits
● Learning about the latest security tools, utilities, products, services, solutions,
strategies, techniques, frameworks, and best practices
● Sharing of information regarding trends concerning enterprise systems and
technology
● Hearing announcements of upcoming area security conferences and events
●
Networking with peers in the local Information Security (InfoSec) community
Location, location, location...
● The CiNPA Security SIG has met at many
locations around the Greater Cincinnati area
over the years…
● And sometimes that felt like “Meet with us if you
can find us!”
What does that look like?
What does that look like?
What does that look like?
What does that look like?
Thank You!

More Related Content

Similar to CiNPA / CiNPA Security SIG History

CNCERT Conference 2017: Capacity development in the Asia Pacific
CNCERT Conference 2017: Capacity development in the Asia PacificCNCERT Conference 2017: Capacity development in the Asia Pacific
CNCERT Conference 2017: Capacity development in the Asia Pacific
APNIC
 
GIP-November-2016-briefing-final.ppt, Internet governance
GIP-November-2016-briefing-final.ppt, Internet governanceGIP-November-2016-briefing-final.ppt, Internet governance
GIP-November-2016-briefing-final.ppt, Internet governance
StorianJames1
 
Enhancing security incident response capabilities in the AP
Enhancing security incident response capabilities in the AP Enhancing security incident response capabilities in the AP
Enhancing security incident response capabilities in the AP
APNIC
 
BoF Intro and Product Update
BoF Intro and Product UpdateBoF Intro and Product Update
BoF Intro and Product Update
APNIC
 
Data Science Milan: A year in a review of our community
Data Science Milan: A year in a review of our communityData Science Milan: A year in a review of our community
Data Science Milan: A year in a review of our community
Data Science Milan
 
Isoc bishkek 2015 11-25
Isoc bishkek 2015 11-25Isoc bishkek 2015 11-25
Isoc bishkek 2015 11-25
ISOC-KG
 
Newcomers welcome
Newcomers welcome Newcomers welcome
Newcomers welcome
APNIC
 
ION Costa Rica Opening Slides
ION Costa Rica Opening SlidesION Costa Rica Opening Slides
ION Costa Rica Opening Slides
Deploy360 Programme (Internet Society)
 
The Dark Side of Digital Preservation: Distributed Digital Preservation
The Dark Side of Digital Preservation: Distributed Digital PreservationThe Dark Side of Digital Preservation: Distributed Digital Preservation
The Dark Side of Digital Preservation: Distributed Digital Preservation
Educopia
 
IGF2015 Update
IGF2015 UpdateIGF2015 Update
IGF2015 Update
APNIC
 
Cybersecurity response in the Pacific
Cybersecurity response in the PacificCybersecurity response in the Pacific
Cybersecurity response in the Pacific
APNIC
 
NTXISSACSC3 - HELP! My Vulnerability Management Program is Failing! by Kevin ...
NTXISSACSC3 - HELP! My Vulnerability Management Program is Failing! by Kevin ...NTXISSACSC3 - HELP! My Vulnerability Management Program is Failing! by Kevin ...
NTXISSACSC3 - HELP! My Vulnerability Management Program is Failing! by Kevin ...
North Texas Chapter of the ISSA
 
HDI Capital Area Slides August 17, 2018
HDI Capital Area Slides August 17, 2018HDI Capital Area Slides August 17, 2018
HDI Capital Area Slides August 17, 2018
hdicapitalarea
 
Women in IT at SC
Women in IT at SCWomen in IT at SC
Women in IT at SC
Maria Kalyvaki, PhD,MBA,MEd
 
Internet Society Regional Update
Internet Society Regional UpdateInternet Society Regional Update
Internet Society Regional Update
APNIC
 
inSIG 2021: APNIC and APrIGF
inSIG 2021: APNIC and APrIGFinSIG 2021: APNIC and APrIGF
inSIG 2021: APNIC and APrIGF
APNIC
 
IPTC AGM 2018 Welcome
IPTC AGM 2018 WelcomeIPTC AGM 2018 Welcome
IPTC AGM 2018 Welcome
Stuart Myles
 
IETF Outreach Program
IETF Outreach ProgramIETF Outreach Program
IETF Outreach Program
Bangladesh Network Operators Group
 
IETF Outreach in Bangladesh
IETF Outreach in BangladeshIETF Outreach in Bangladesh
IETF Outreach in Bangladesh
Md. Abdul Awal
 
IoT in Public Sector
IoT in Public Sector IoT in Public Sector
IoT in Public Sector
Bessie Wang
 

Similar to CiNPA / CiNPA Security SIG History (20)

CNCERT Conference 2017: Capacity development in the Asia Pacific
CNCERT Conference 2017: Capacity development in the Asia PacificCNCERT Conference 2017: Capacity development in the Asia Pacific
CNCERT Conference 2017: Capacity development in the Asia Pacific
 
GIP-November-2016-briefing-final.ppt, Internet governance
GIP-November-2016-briefing-final.ppt, Internet governanceGIP-November-2016-briefing-final.ppt, Internet governance
GIP-November-2016-briefing-final.ppt, Internet governance
 
Enhancing security incident response capabilities in the AP
Enhancing security incident response capabilities in the AP Enhancing security incident response capabilities in the AP
Enhancing security incident response capabilities in the AP
 
BoF Intro and Product Update
BoF Intro and Product UpdateBoF Intro and Product Update
BoF Intro and Product Update
 
Data Science Milan: A year in a review of our community
Data Science Milan: A year in a review of our communityData Science Milan: A year in a review of our community
Data Science Milan: A year in a review of our community
 
Isoc bishkek 2015 11-25
Isoc bishkek 2015 11-25Isoc bishkek 2015 11-25
Isoc bishkek 2015 11-25
 
Newcomers welcome
Newcomers welcome Newcomers welcome
Newcomers welcome
 
ION Costa Rica Opening Slides
ION Costa Rica Opening SlidesION Costa Rica Opening Slides
ION Costa Rica Opening Slides
 
The Dark Side of Digital Preservation: Distributed Digital Preservation
The Dark Side of Digital Preservation: Distributed Digital PreservationThe Dark Side of Digital Preservation: Distributed Digital Preservation
The Dark Side of Digital Preservation: Distributed Digital Preservation
 
IGF2015 Update
IGF2015 UpdateIGF2015 Update
IGF2015 Update
 
Cybersecurity response in the Pacific
Cybersecurity response in the PacificCybersecurity response in the Pacific
Cybersecurity response in the Pacific
 
NTXISSACSC3 - HELP! My Vulnerability Management Program is Failing! by Kevin ...
NTXISSACSC3 - HELP! My Vulnerability Management Program is Failing! by Kevin ...NTXISSACSC3 - HELP! My Vulnerability Management Program is Failing! by Kevin ...
NTXISSACSC3 - HELP! My Vulnerability Management Program is Failing! by Kevin ...
 
HDI Capital Area Slides August 17, 2018
HDI Capital Area Slides August 17, 2018HDI Capital Area Slides August 17, 2018
HDI Capital Area Slides August 17, 2018
 
Women in IT at SC
Women in IT at SCWomen in IT at SC
Women in IT at SC
 
Internet Society Regional Update
Internet Society Regional UpdateInternet Society Regional Update
Internet Society Regional Update
 
inSIG 2021: APNIC and APrIGF
inSIG 2021: APNIC and APrIGFinSIG 2021: APNIC and APrIGF
inSIG 2021: APNIC and APrIGF
 
IPTC AGM 2018 Welcome
IPTC AGM 2018 WelcomeIPTC AGM 2018 Welcome
IPTC AGM 2018 Welcome
 
IETF Outreach Program
IETF Outreach ProgramIETF Outreach Program
IETF Outreach Program
 
IETF Outreach in Bangladesh
IETF Outreach in BangladeshIETF Outreach in Bangladesh
IETF Outreach in Bangladesh
 
IoT in Public Sector
IoT in Public Sector IoT in Public Sector
IoT in Public Sector
 

More from ThreatReel Podcast

CONHESI 2021 - Exploiting Web APIs
CONHESI 2021 - Exploiting Web APIsCONHESI 2021 - Exploiting Web APIs
CONHESI 2021 - Exploiting Web APIs
ThreatReel Podcast
 
SecureWV: Exploiting Web APIs
SecureWV: Exploiting Web APIsSecureWV: Exploiting Web APIs
SecureWV: Exploiting Web APIs
ThreatReel Podcast
 
BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!
ThreatReel Podcast
 
PwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIsPwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIs
ThreatReel Podcast
 
CiNPA Security SIG - Exploiting the Tiredful API
CiNPA Security SIG - Exploiting the Tiredful APICiNPA Security SIG - Exploiting the Tiredful API
CiNPA Security SIG - Exploiting the Tiredful API
ThreatReel Podcast
 
CCC - Lend me your IR's
CCC - Lend me your IR'sCCC - Lend me your IR's
CCC - Lend me your IR's
ThreatReel Podcast
 
DMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal TricksDMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal Tricks
ThreatReel Podcast
 
ISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP PrimerISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP Primer
ThreatReel Podcast
 
OISF - Continuous Skills Improvement for Everyone
OISF - Continuous Skills Improvement for EveryoneOISF - Continuous Skills Improvement for Everyone
OISF - Continuous Skills Improvement for Everyone
ThreatReel Podcast
 
Central Ohio InfoSec Summit: Why Script Kiddies Succeed
Central Ohio InfoSec Summit: Why Script Kiddies SucceedCentral Ohio InfoSec Summit: Why Script Kiddies Succeed
Central Ohio InfoSec Summit: Why Script Kiddies Succeed
ThreatReel Podcast
 
AppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 PrimerAppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 Primer
ThreatReel Podcast
 
OISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec PrimerOISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec Primer
ThreatReel Podcast
 
Butler Tech - Working in IT and InfoSec
Butler Tech - Working in IT and InfoSecButler Tech - Working in IT and InfoSec
Butler Tech - Working in IT and InfoSec
ThreatReel Podcast
 
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
ThreatReel Podcast
 
CiNPA Security SIG - Physical Security
CiNPA Security SIG - Physical SecurityCiNPA Security SIG - Physical Security
CiNPA Security SIG - Physical Security
ThreatReel Podcast
 
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
ThreatReel Podcast
 
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?
ThreatReel Podcast
 
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
ThreatReel Podcast
 
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?
ThreatReel Podcast
 
ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?
ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?
ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?
ThreatReel Podcast
 

More from ThreatReel Podcast (20)

CONHESI 2021 - Exploiting Web APIs
CONHESI 2021 - Exploiting Web APIsCONHESI 2021 - Exploiting Web APIs
CONHESI 2021 - Exploiting Web APIs
 
SecureWV: Exploiting Web APIs
SecureWV: Exploiting Web APIsSecureWV: Exploiting Web APIs
SecureWV: Exploiting Web APIs
 
BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!
 
PwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIsPwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIs
 
CiNPA Security SIG - Exploiting the Tiredful API
CiNPA Security SIG - Exploiting the Tiredful APICiNPA Security SIG - Exploiting the Tiredful API
CiNPA Security SIG - Exploiting the Tiredful API
 
CCC - Lend me your IR's
CCC - Lend me your IR'sCCC - Lend me your IR's
CCC - Lend me your IR's
 
DMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal TricksDMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal Tricks
 
ISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP PrimerISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP Primer
 
OISF - Continuous Skills Improvement for Everyone
OISF - Continuous Skills Improvement for EveryoneOISF - Continuous Skills Improvement for Everyone
OISF - Continuous Skills Improvement for Everyone
 
Central Ohio InfoSec Summit: Why Script Kiddies Succeed
Central Ohio InfoSec Summit: Why Script Kiddies SucceedCentral Ohio InfoSec Summit: Why Script Kiddies Succeed
Central Ohio InfoSec Summit: Why Script Kiddies Succeed
 
AppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 PrimerAppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 Primer
 
OISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec PrimerOISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec Primer
 
Butler Tech - Working in IT and InfoSec
Butler Tech - Working in IT and InfoSecButler Tech - Working in IT and InfoSec
Butler Tech - Working in IT and InfoSec
 
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
 
CiNPA Security SIG - Physical Security
CiNPA Security SIG - Physical SecurityCiNPA Security SIG - Physical Security
CiNPA Security SIG - Physical Security
 
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
 
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?
 
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
 
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?
 
ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?
ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?
ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?
 

Recently uploaded

Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Jeffrey Haguewood
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Tosin Akinosho
 
Trusted Execution Environment for Decentralized Process Mining
Trusted Execution Environment for Decentralized Process MiningTrusted Execution Environment for Decentralized Process Mining
Trusted Execution Environment for Decentralized Process Mining
LucaBarbaro3
 
Finale of the Year: Apply for Next One!
Finale of the Year: Apply for Next One!Finale of the Year: Apply for Next One!
Finale of the Year: Apply for Next One!
GDSC PJATK
 
Azure API Management to expose backend services securely
Azure API Management to expose backend services securelyAzure API Management to expose backend services securely
Azure API Management to expose backend services securely
Dinusha Kumarasiri
 
WeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation TechniquesWeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation Techniques
Postman
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Tatiana Kojar
 
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStrDeep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
saastr
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
Jakub Marek
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
Zilliz
 
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Wask
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
Operating System Used by Users in day-to-day life.pptx
Operating System Used by Users in day-to-day life.pptxOperating System Used by Users in day-to-day life.pptx
Operating System Used by Users in day-to-day life.pptx
Pravash Chandra Das
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
dbms calicut university B. sc Cs 4th sem.pdf
dbms  calicut university B. sc Cs 4th sem.pdfdbms  calicut university B. sc Cs 4th sem.pdf
dbms calicut university B. sc Cs 4th sem.pdf
Shinana2
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
ssuserfac0301
 
Recommendation System using RAG Architecture
Recommendation System using RAG ArchitectureRecommendation System using RAG Architecture
Recommendation System using RAG Architecture
fredae14
 

Recently uploaded (20)

Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
 
Trusted Execution Environment for Decentralized Process Mining
Trusted Execution Environment for Decentralized Process MiningTrusted Execution Environment for Decentralized Process Mining
Trusted Execution Environment for Decentralized Process Mining
 
Finale of the Year: Apply for Next One!
Finale of the Year: Apply for Next One!Finale of the Year: Apply for Next One!
Finale of the Year: Apply for Next One!
 
Azure API Management to expose backend services securely
Azure API Management to expose backend services securelyAzure API Management to expose backend services securely
Azure API Management to expose backend services securely
 
WeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation TechniquesWeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation Techniques
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
 
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStrDeep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
 
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
Operating System Used by Users in day-to-day life.pptx
Operating System Used by Users in day-to-day life.pptxOperating System Used by Users in day-to-day life.pptx
Operating System Used by Users in day-to-day life.pptx
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
dbms calicut university B. sc Cs 4th sem.pdf
dbms  calicut university B. sc Cs 4th sem.pdfdbms  calicut university B. sc Cs 4th sem.pdf
dbms calicut university B. sc Cs 4th sem.pdf
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
 
Recommendation System using RAG Architecture
Recommendation System using RAG ArchitectureRecommendation System using RAG Architecture
Recommendation System using RAG Architecture
 

CiNPA / CiNPA Security SIG History

  • 1. The CiNPA Security SIG Welcomes you! - A Brief history of CiNPA and the Security SIG August 16, 2018
  • 2. Who we are / Our Journey...
  • 3. CiNPA ● CiNPA is the “Cincinnati Networking Professionals Association” – Web site: http://www.cinpa.org/ ● Meets on the first Wednesday of the month – Cincinnati State Technical & Community College Workforce Development Center at 10100 Reading Road in Evendale – Starting at 7:00 p.m.
  • 4. About Us ● We are the “Security” Special Interest Group (SIG) of CiNPA – A.K.A. the “CiNPA Security SIG” for short – We currently meet here in this same room! – On the third Thursday every month – Starting at 6:30 p.m.
  • 5. Back in the day A long time ago in a city close, close to us…. ● When Novell NetWare was the preeminent microcomputer network operating system – Two local chapters of network professionals existed ● NetWare Professional Association (NPA) ● Institute for Network Professionals (formerly inpnet.org)
  • 6. And so it begins... ● By 1996, the Cincinnati chapters of the NetWare Professional Association (NPA) and the Institute for Network Professionals (formerly inpnet.org) combined forces and merged to form CiNPA – Once known as the “Cincinnati NetWare Professional Association” – Then changing it’s name to the “Cincinnati Network Professional Association” – Before eventually adding the “ing” and “s” finally settling on the “Cincinnati Networking Professionals Association”
  • 7. Then there were the “other” guys ● Another group also existed called the “Greater Cincinnati NetWare Users Group” (CincyNUG.org) – RIP, 09/15/2001 ● CincyNUG folded with waning market share for Novell NetWare, declining membership and financial costs, without an adequate cash flow ● “For people looking for similar interests with CincyNUG, the Cincinnati Network Professional Association (http://www.cinpa.org) is an alternative”
  • 8. Putting this in perspective... ● CiNPA traces it’s roots all the way back to the very early 1990's ● That’s about as old as the origins of the "World Wide Web"!
  • 9. CiNPA Milestones ● CiNPA became a 501(c)3 organization on December 1, 2004 ● CiNPA began charging a $35-per-year membership fee in January of 2005 – Membership is still $35 annually – As a 501(c)3, CiNPA memberships are tax deductible
  • 10. CiNPA Security SIG ● Formed 08/26/2004 ● Former Chairs: – 08/26/2004 to 09/16/2005, Andy Kuykendall – 09/16/2005 to 12/01/2006, Rob Michel – 12/01/2006 to 11/05/2017, Brad Stroeh ● Current Chair: – 11/05/2017 – Present, Matt Scheurer
  • 11. Hacker’s Night ● CiNPA first focused exclusively on Information Security when they began what became an annual tradition known as the CiNPA “Hacker’s Night” meetings… – Each year the CiNPA Security SIG runs the main CiNPA meeting in December dubbed “Hacker’s Night” – Always the first Wednesday in December ● Hacker’s Night (19) this year falls on 12/05/2018 – CiNPA members attend for free – Guests may attend for $5.00
  • 12. More About “Hacker’s Night” ● The first ever CiNPA "Hacker's Night" meeting happened on 12/01/1999 – This event drew about 35 attendees – This was CiNPA's highest attended meeting of the year! ● “Hacker’s Night II” in 2000 drew about 55 attendees – This event was CiNPA's highest attended meeting of 2000 ● “Hacker’s Night III” in 2001 drew about 72 attendees – This event was again CiNPA's highest attended meeting of 2001
  • 13. Our Meetings The CiNPA Security SIG's monthly meeting format typically consists of one or two main monthly meeting topics featuring live presentations or demonstrations promoting open and interactive group discussions. Our focus is primarily on the defensive side of information security, but we delve into all other areas of cyber- security as well. Information security news, announcements, and round-table discussions follow our main meeting topics.
  • 14. Benefits of Attending ● Attendance qualifies for 2 hours of CPE or CEU credit towards certification renewals – Attendance list maintained by Matt Scheurer – Matt Scheurer is the contact person for CEU or CPE audit requests ● Maintaining awareness of new vulnerabilities and exploits ● Learning about the latest security tools, utilities, products, services, solutions, strategies, techniques, frameworks, and best practices ● Sharing of information regarding trends concerning enterprise systems and technology ● Hearing announcements of upcoming area security conferences and events ● Networking with peers in the local Information Security (InfoSec) community
  • 15. Location, location, location... ● The CiNPA Security SIG has met at many locations around the Greater Cincinnati area over the years… ● And sometimes that felt like “Meet with us if you can find us!”
  • 16. What does that look like?
  • 17. What does that look like?
  • 18. What does that look like?
  • 19. What does that look like?