List of “Conference”

  • Android Secure Coding Seminars in India Event
    Android Secure Coding Seminars in India
    Hello. This is Masaki from Vulnerability Analysis Team. JPCERT/CC has been active in doing research, developing coding standards and conducting seminars in secure coding since 2007. In the course of our activities, we've collaborated with CSIRTs in Asia-Pacific region such as ThaiCERT, PHCERT, ID-SIRTII/CC, Academic-CERT in Indonesia, VNCERT and CERT-In in providing secure coding training to software developers in each region. Last month, Hiroshi (my teammate and senior vulnerability analyst),...

    Read more

  • JPCERT/CC attends MNSEC-2014 in Ulaanbaatar Event
    JPCERT/CC attends MNSEC-2014 in Ulaanbaatar
    Sain baina uu? This is “hello” in Mongolian language. It’s Yuka again from Global Coordination Division. Today, I would like to share our experience in a conference and training in Mongolia which we participated in early September. Mongolia is one of our neighbouring countries in Asia region, and there are direct flights between Tokyo-Narita and Ulaanbaatar a couple of times a week. Their network environment has been developing rapidly, and...

    Read more

  • The 26th FIRST Annual Conference in Boston Event
    The 26th FIRST Annual Conference in Boston
    It's been quite a while. This is Taki again and I will be writing about my experiences at the 26th FIRST Annual Conference in Boston that I attended from June 23 - 27. (Trinity Church - Photo by Hiroshi Kobayashi) This year, I attended the conference with 3 colleagues, Yurie Ito, Koichiro (Sparky) Komiyama and Hiroshi Kobayashi. Having attended the conference on a few occasions in the past, it was...

    Read more

  • AfricaCERT Training in Djibouti Event
    AfricaCERT Training in Djibouti
    I am Toru Yamauchi, Research Director of JPCERT/CC. JPCERT/CC has been contributing to CSIRT community in Africa since 2010 in order to enhance the global cybersecurity activity. In the rapid ICT development in Africa, it is getting important for African community to accelerate human resource development of cybersecurity and to establish the regional cooperation especially among National CSIRTs. I would like to introduce our recent on-site training program in Djibouti...

    Read more

  • APCERT DAY at APRICOT and  Open Resolver Check Site Launched by JPCERT/CC Event
    APCERT DAY at APRICOT and Open Resolver Check Site Launched by JPCERT/CC
    Hello, I am Yukako (Yuka) Uchida from APCERT Secretariat. I am a new Liaison Officer of the Global Coordination Division since last December. From 18th to 28th February, APRICOT 2014 (https://2014.apricot.net/) had been held in Petaling Jaya, Malaysia. APRICOT, which stands for Asia Pacific Regional Internet Conference on Operational Technologies, is an annual meeting for internet engineers in the region. They have kindly offered APCERT a one-day slot on 26...

    Read more