#MLandSecurityatICL



Believing in the power of machine learning in enhancing cybersecurity applications, we host a one-day event that includes a series of talks given by researchers working on the intersection of Machine Learning and Cyber Security at Imperial College London. Each talk will include the current updates in the speaker field, the associated challenges, and the future directions.



Registration for Attendees



Scroll down for more details...



Details

Location: Lecture Theatre 311, Huxley Building, South Kensington.

Date: Friday, May 5, 2023.

Time: 9:00-17:00

Lightning talks (~15 minutes), keynote preseantations, and networking!


We invite all students, researchers, and professors within Imperial - and invited guests from this audience - to attend!
Coffee/tea and snacks (vegan/gf options available) included for in-person attendees.


For further information, please email f[dot]alotaibi21[at]imperial[dot]ac[dot]uk.


Schedule

This symposium is composed of INFORMAL lightning talks by researchers at Imperial who work in the intersection of machine learning and cyber security. The talks below are about current applied ML&Security research (COMPLETE OR NOT COMPLETE!!) and each talk will be followed by a brief Q&A session with the speaker. These talks are not recorded but online viewing is available to online, registered attendees.

The goal of this event is to connect those who work in this area; we look forward to your active participation!



Time Speaker Talk Title
09:00 Kate Highnam - Welcome and House Keeping -
09:30 Kate Highnam Don’t just try once, tri-al: Adaptive Honeypot Deployments for Affordable Controlled Data Collection
09:50 Javier Carnerero Cano Fantastic Data Poisoning Attacks, Hyperparameters and Where to Find Them
10:10 Myles Foley Who let the APIs out?: Designing practical RL fuzzing systems
10:30 Chris Hicks CAGE fighting with machine learning and the gap between human and machine performance.
11:30 --- --- NETWORKING/LUNCH ---
13:00 Dominika Woszczyk Secrets Your Voice Reveals
13:20 Fahad Alotaibi Detecting and Adapting Real Concept Drift in multi-classification DNN-based NIDS
13:40 Hazim Hanif Are We There Yet ? Challenges in DL-based vulnerability detectors
14:00 Vijay and Mikel KEYNOTE
15:00 --- --- SNACK BREAK ---
15:20 Daniyar Ghani Interpretable cyber-attack detection via unsupervised Bayesian modelling of categorical sequences
15:40 Almuthanna Alageel EarlyCrow: Detecting APT Malware Command and Control over HTTP(S) Using Contextual Summaries
16:00 Ana-Maria Cretu QuerySnout: Automating the Discovery of Attribute Inference Attacks against Query-Based Systems
16:20 Eman Maali IoT and Machine Learning
16:40 Networking Session - Completing Human Bingo -
17:00 - Closing Remarks - Human Bingo Winners -


If you are a speaker and the assigned time does not work for you, please contact Kate Highnam (kwh19[at]ic[dot]ac[dot]uk).


Keynote Speakers

Dr. Chris Hicks

Dr. Chris Hicks

Principal Research Scientist at Alan Turing Institute.


CAGE Fighting with Machine Learning and the Gap between Human and Machine Performance


Chris co-leads the AI for CyberDefence (AICD) Research Centre at the Alan Turing Institute. Building on a background in computer security and privacy (e.g., reverse engineering, embedded systems, cryptography, key management), he now works at the intersection between AI and cyber security with a focus on autonomous decision making. Chris’s current research focusses on fundamental and applied concepts for autonomously defending computer networks using Deep Reinforcement Learning. Long-term, Chris aims to transform the science of computer security through applied and fundamental advances in AI.



Joint Keynote - DeepMind

Vijay Bolina

Vijay Bolina

Chief Information Security Officer

Dr Mikel Rodriguez

Dr Mikel Rodriguez

AI Assurance

Organisers

Kate Highnam

Kate Highnam

Ph.D. Student in Intelligent Systems and Networks within EEE

Kate is a Ph.D. Student under the joint supervision of Professor Nicholas R. Jennings CB, FREng, and Dr. Sergio Maffeis. Her professional experience in machine learning and cyber security motivates her current research into machine learning dataset quality. She is also affiliated with the AI for Cyber Defence (AICD) research institute within The Alan Turing Institute in London.

Eman Maali

Eman Maali

Ph.D. Student in IoT security at the DoC

Emaan is a fourth-year Ph.D. candidate at Adaptive Emergent Systems Engineering Laboratory (AESE) at the Department of Computing at Imperial College London. She is working under the supervision of Professor Julie McCann. Her research interest is in the field of secured IoT environments. In 2017, she completed her MSc in Electromagnetic Sensor Networks, at the University of Birmingham. The focus of the Masters was on electromagnetic, antennas, propagation, computer communications networks, and RF and microwave engineering. Moreover, she completed her BA in Computer Systems Engineering from Birzeit University in Palestine.

Myles Foley

Myles Foley

Ph.D. Student in Renforcement Learning for Cyber Security at the DoC.

Myles is a PhD student at Imperial College London under the supervision of Dr. Maffeis. He received his MEng from University College London in Electronic Engineering with Computer Science, earning the ‘Outstanding MEng Graduating Student’ prize. Myles’ research is focused at novel - and exciting - ways of applying reinforcement learning to problems in cyber security.

Hazim Hanif

Hazim Hanif

Ph.D. Student in Software Vulnerability Detection at the DoC.

Hazim is a PhD student at Imperial College London under the supervision of Dr. Maffeis. He received his MCompSc from the University of Malaya, Malaysia. His research interests include computer security and artificial intelligence. Hazim is currently working on software vulnerability detection using deep learning.

Fahad Alotaibi

Fahad Alotaibi

Ph.D. Student in Learning-based Security Applications Security and Robustness at the DoC.

Fahad is a PhD student at Imperial College London under the supervision of Dr. Maffeis. He received his MSc from The University of York (UK) in Cyber Security, and his BCs from Shaqra University (KSA) in Computer Science. Fahad’ research is focused on robusting deep learning-based security applications againsts concept drift and poisoning attacks. Fahad is also interested in other areas such as digital forensics and ransomware prevention.




See you there