2024 ICC Speakers

Dr. Adrienne E. Adams

Abstract: Not Available

Bio: Dr. Adrienne Adams is an Associate Professor of Psychology and the Director of the Program Evaluation M.A. & Certificate Programs. She holds a Ph.D. in community psychology. Over the past 15 years, she has evaluated local, state, and national domestic violence and sexual assault victim service programs. Dr. Adams uses participatory evaluation methods to build evaluation capacity and foster organizational learning. For instance, she developed the “Expectations to Change” (E2C) process, a participatory method that provides evaluation stakeholders with the opportunity to engage with evaluation data, develop their own interpretations, generate recommendations, and plan tangible action steps for creating change within their organization. She also trains other evaluators to use the E2C process with their clients. She serves on the Michigan Association for Evaluation board, is an American Evaluation Association member, and has published in the American Journal of Evaluation

Mr. Kyle Andrus, GCFE, GCFA, GREM

Understanding Modern Ransomware Threat Actor

Abstract: Ransomware has emerged as one of the most potent and pervasive cyber threats facing organizations worldwide. Behind these attacks are sophisticated threat actors and organized criminal gangs leveraging cutting-edge techniques to extort businesses and individuals. In this talk, we'll peel back the layers of the modern ransomware ecosystem, offering a comprehensive understanding of what threat actors and gangs look like today

Bio: With over 20 years immersed in Information Technology, Kyle Andrus has spent the past 11 years specializing in Digital Forensics and Incident Response. At Consumers Energy, he spearheaded development of forensic analyst capabilities, mastering endpoint detection & response, disk & memory forensics, detection engineering, malware analysis, and formulating forensic processes for industrial control systems. Collaborating with local law enforcement, FBI, and Homeland Security, Kyle contributed to numerous cyber threat investigations and computer forensic cases. Presently serving as the Manager for the Cyber Security & Incident Response Team at Consumers Energy, Kyle remains committed to nurturing the security community. He is the President a local nonprofit security group (misec.us), organizes events like MisecCon (Formerly B-Sides Detroit & Converge), and delivers presentations on various Digital Forensic & Incident Response topics. Kyle holds SANS certificates for GCFE, GCFA, and GREM.

Dr. George Burruss

Improving Human–Technology Protective Behaviors through Messaging to Enhance Cybersecurity

Abstract: In this presentation, Dr. Burruss describes the findings from a series of studies examining the dynamic relationship between human–technology interaction and cybersecurity. The primary focus is how tailored messaging can significantly alter this interaction to promote better cybersecurity practices among typical users. The studies employ experimental methods to assess the effectiveness of message-framing strategies considering factors from prospect theory, protection motivation theory, and individual behavior theories. The results of this research demonstrate that relevant messages can lead to changes in behavior.

Bio:  George W. Burruss, Ph.D., is a Professor of Criminology at the University of South Florida. He is also affiliated with Cyber Florida (the Center for Cybersecurity). He received his doctorate in criminology and criminal justice from the University of Missouri St. Louis. He is the creator and director of CIBR Lab (the Cybercrime Interdisciplinary Behavioral Research Laboratory), which conducts various research experiments teaching undergraduate and graduate students. His research into cybercrime focuses on offender motivation, victimization, and the criminal justice response to the problem of cybercrime.

Mr. Charles Hoffmeyer

Chained Attacks – BECs, Romance Scams, and AI Deep Fakes

Abstract: The Michigan Cyber Command Center (MC3) will discuss a recent business email compromise which resulted in a loss of more than $800k from a Michigan based business, how those funds were laundered through multiple romance scam victims across the country and transferred into cryptocurrency, and explain how the MC3 was able to identify some of those romance scam victims and trace the cryptocurrency to recover funds for the victims. The MC3 will also provide examples of how artificial intelligence techniques, such as deep-fake videos, were used by the threat actor in those romance scams to improve their success.

Bio: Mr. Charles Hoffmeyer is an IT Specialist at the Michigan Cyber Command Center (MC3) of the Michigan State Police, specializing in the analysis of ransomware, malware, and malicious documents. Prior to joining the MC3 in 2023, he worked for the Michigan State Police in varying roles supporting their criminal justice information systems and developing/monitoring internal information security controls. In the private sector, he also assisted criminal justice agencies with the technical implementation of interfaces between disparate criminal justice information systems to improve information sharing.

Dr. Jin R. Lee

Understanding Patterns of Identity Theft Victimization: A Latent Class Analysis

Abstract: Despite the growth of identity theft incidents in the United States, limited research has examined patterns of identity theft victimization, including the clustering potential of its various forms. Using a nationally representative sample of respondents pooled across four waves of the NCVS – Identity Theft Supplement (2012-2018), the current study conducted a latent class analysis across five types of identity theft victimization. Findings revealed four latent classes among identity theft victims (N=29,497): Class 1 (47.3%) comprises victims of misused credit cards; Class 2 (39.0%) contains victims of misused bank accounts; Class 3 (11.4%) captures those who had a low-moderate likelihood of experiencing the more irregular victimization types, including other account misuse, new account openings, and other frauds; and Class 4 (2.3%) embodies the rare experiences of multiple victimization.

Bio: Dr. Jin R. Lee is an Assistant Professor in the Department of Criminology, Law and Society at George Mason University. His work has examined various topics around cybercrime and cybersecurity, including law enforcement competencies and perceptions of online crime; computer hacking and the role of the Internet in facilitating all manner of crime and deviance; online illicit market behaviors; ideologically motivated cyberattacks; and online interpersonal violence offending and victimization. Dr. Lee is a research partner at Michigan State University's International Interdisciplinary Research Consortium on Cybercrime (IIRCC), George Mason University's Center for Evidence-Based Crime Policy (CEBCP), and the University of Ontario Institute of Technology's Digital Life Research Group (DLRG). Dr. Lee is the 2022 recipient of the American Society of Criminology (ASC) Division of Cybercrime Early Career Award.

Dr. Rachel McNealy

Examining the Relationship of Rurality and Digital Distress with Cybervictimization Experiences of U.S. Adults

Abstract:  Infrastructure policy and geography have created an unequal distribution of broadband technology across communities in the United States, particularly in rural areas, leading to marked divides in quality of access and downstream outcomes. This analysis examines whether community-level digital technology is related to cybervictimization experiences above and beyond individual online behavior, and how cybervictimization among residents of low-technology communities differs from those in high-technology communities. The findings of this work inform how community-level characteristics may still influence variation in victimization experiences even in the context of globalizing internet technology.

Bio:  Dr. Rachel McNealey is an Assistant Professor in the Michigan State University School of Criminal Justice. Her research focuses on cybervictimization, measuring fear of crime online, and the relationship between digital inequality and cybercrime in the United States. Her practical experience includes digital forensic analysis and dark web intelligence at the Joint Electronic Crimes Task Force at the University of Alabama.

Dr. Roberta O'Malley

Financial Sextortion: Findings from an Online Survey

Abstract:  Financial sextortion is a specific form of image-based sexual abuse (IBSA) in which an offender threatens to publicly distribute a victim’s intimate images or videos unless the victim pays a ransom to the offender. While other forms of IBSA predominately impact women, financial sextortion is unique in that adult men and minor boys are most at risk for victimization. Incidents of financial sextortion have increased globally in the last five years, yet there is limited empirical research on victim-survivors. This presentation will examine the results of a survey conducted with victims of financial sextortion. The results highlight several descriptive trends within their victimization as well as predictors for negative psychological outcomes and law enforcement reporting.

Bio:  Not Available

Mr. Christopher Pittman

Managing Collateral Cyber Damage

Abstract:  At this moment, multiple nation states are engaged in active – if undeclared – cyberwarfare with one another. Unfortunately, the exchange of digital weapons are not contained by the same geographic boundaries as their kinetic counterparts. Public and private organizations’ compute infrastructures are regularly affected by collateral infections and exploits, easily evading basic security controls afforded by baseline budgets. Combatting this reality requires greater collaboration than ever before in efforts to combine targeted security research and cyber operations. This talk discusses attack trend analysis, comparing targeted attacks against collateral damage and suggesting strategies for leveraging OSINT as part of even basic security programs.

Bio:  Chris Pittman is a CISSP/CCSP/SEC+ veteran in the security space. He has worked in security operations for global enterprise companies as well as sales, support and consulting in the security vendor space for more than 20 years. As a member/supporter of the Electronic Frontier Foundation, he is a passionate advocate for digital privacy – especially in balance with industry and government security mandates. He is passionate about security education and mentorship, which he does as a professor of network and digital forensics at Eastern Michigan University. He is currently the Senior Presales Engineer for enterprise business in the Great Lakes Region for Arctic Wolf, where he leads organizations in building security operations solutions.

Mr. Seth Sattler

Bio:  Seth Sattler is a Certified Anti-Money Laundering Specialist and currently holds the position of Director of Compliance at DigitalMint. He is responsible for designing and implementing DigitalMint’s compliance program, viewed as the standard within the Bitcoin point-of-sale industry. Seth also assists in developing risk mitigation procedures related to ransomware sanctions exposure and fraud victimization. Prior to joining DigitalMint, he worked as an AML Investigator at Huntington National Bank’s AML Model Optimization and Enhancement Team. Outside of DigitalMint, Seth spends time assisting with typology development related to Anti-Human Trafficking and training law enforcement officials, financial intelligence units, and regulators on the risks associated with cryptocurrency.

Dr. Kevin Steinmetz

Thinking Big About Cybercrime

Abstract:  Discussions of cybercrime policy and intervention tend to focus on purely technological changes, lower-level procedural adjustments, increases in online policing, and similar measures. Because of the magnitude and complexity involved with many cybercrime issues, ambitions for more sweeping institutional and social changes tend to be met with fatalism. What if, however, we allowed ourselves to “think big” about cybercrime and victimization? Can we envision a future where we might ameliorate the suffering of victims at scale without unduly expanding online surveillance, eroding civil liberties, and empowering big tech interests?

Bio:  Dr. Kevin Steinmetz is a criminologist on faculty within the Department of Sociology, Anthropology and Social Work. He maintains multiple research interests but his primary area of study is cybercrime and control. His research has appeared in peer-reviewed journals such as The British Journal of Criminology, Crime & Delinquency, Theoretical Criminology, Deviant Behavior, Race & Justice, and Critical Criminology, to name a few. In 2018, he was awarded the Distinguished Young Alumni Award from his alma mater, Eastern Kentucky University. In 2022, he was given the Critical Criminologist of the Year award by the American Society of Criminology's Division on Critical Criminology and Social Justice.