List of “Training”

  • CSIRT Training to VNCERT/CC with JICA Event
    CSIRT Training to VNCERT/CC with JICA
    Hello, I am Takumi from Global Coordination Division. I believe many of you have been working from home for long due to COVID-19 pandemic, and so have we. Many conferences, forums, seminars, and trainings went online in the past year and a half. Today, I would like to report on our international online CSIRT training delivered to VNCERT/CC in Vietnam recently. This 4-day-long online CSIRT training program was conducted from...

    Read more

  • 2019 FIRST Regional Symposium in Nadi, Fiji Event
    2019 FIRST Regional Symposium in Nadi, Fiji
    Hello, I am Takumi from Global Coordination Division.I joined 2019 FIRST Regional Symposium – Small Island Developing States, which took place in Nadi, Fiji from the 5th through the 7th of November. Today, I am briefly sharing my experience at the event. 2019 FIRST Regional Symposium – Small Island Developing Stateshttps://www.first.org/events/symposium/nadi2019/ 2019 FIRST Regional Symposium – Small Island Developing States Organized by FIRST and supported by the Department of Foreign...

    Read more

  • Visit to Indonesia - Everybody Can Hack & Id-SIRTII/CC - Event
    Visit to Indonesia - Everybody Can Hack & Id-SIRTII/CC -
    We attended an technical event “Everybody Can Hack” in Indonesia on 25-26 February as a guest speaker. I would like to introduce the event and our cooperation with Id-SIRTII/CC (Indonesia Security Incident Response Team on Internet Infrastructure/Coordination Center), the National CSIRT of Indonesia. Everybody Can Hack “Everybody Can Hack” is a technical seminar which is co-organised by Sekolah Tinggi Teknologi Terpadu Nurul Fikri (Nurul Fikri Institute of Integrated Technology, hereafter...

    Read more

  • “Mejiro” – A bird of Passage over 10,000km from Mongolia to Bali – Event
    “Mejiro” – A bird of Passage over 10,000km from Mongolia to Bali –
    Hello, I am Katsuhiro Mori from Cyber Metrics Line, Global Coordination Division. JPCERT/CC released ”Mejiro” (Internet risk visualisation service) English website in August 2018. This web service collects publicly available risk data on risk factors existing on the Internet and provides index for each economy. To promote the use of this tool service and cyber space clean-up activities, I went to Mongolia and Indonesia recently. What is Mongolia like? When...

    Read more

  • APT workshop and Log analysis training in Jakarta Other
    APT workshop and Log analysis training in Jakarta
    Selamat pagi!! This is Mariko and Wataru from Watch and Warning Group. We were in Indonesia for APT (Advanced Persistent Threat) workshop and log analysis training from October 4th to 6th. This was part of JICA’s (Japan International Cooperation Agency) project on “Capacity building for Information security”, which aims to provide practical trainings for information security staff in the ASEAN region. At first we were a little nervous since we...

    Read more

  • Training in Myanmar Event
    Training in Myanmar
    Hello, I am Moto Kawasaki and I would like to write about my trip to Yangon, Myanmar from March 8th through 13th, 2015. Koichiro "Sparky" Komiyama and I went there to conduct Apache Log Analysis training and “CSIRT in a Box” training for mmCERT/CC, Myanmar Computer Emergency Response Team / Coordination Center. It is the 5th time starting in 2011 that JPCERT/CC visits mmCERT/CC for technical training. We had a...

    Read more

  • Malware Analysis Competition in Thailand Event
    Malware Analysis Competition in Thailand
    Hello, this is Osamu from Global Coordination Division. It’s been 2 years since I posted the last article here. Today, I am going to share our experience at the event organized in Thailand last month. In late October, ThaiCERT, a member of ETDA (Electronic Transactions Development Agency), and JPCERT/CC organized an event “Malware Analysis Competition 2014 (MAC 2014)” in Bangkok, Thailand. The event consisted of 3 parts: Basic Malware Analysis...

    Read more

  • TSUBAME Training and Annual National Conference on Cyber Security in Sri Lanka Event
    TSUBAME Training and Annual National Conference on Cyber Security in Sri Lanka
    Hello, this is Taki and today I would like to write about my trip to Colombo, Sri Lanka from September 30th through October 2nd. I went with Tetsuya to conduct TSUBAME trainings at Sri Lanka CERT|CC and TechCERT, and to give a presentation at Cyber Security Week 2014 - 7th Annual National Conference on Cyber Security. TSUBAME Training for Sri Lanka CERT|CC and TechCERT Unlike our previous TSUBAME trainings in...

    Read more

  • Android Secure Coding Seminars in India Event
    Android Secure Coding Seminars in India
    Hello. This is Masaki from Vulnerability Analysis Team. JPCERT/CC has been active in doing research, developing coding standards and conducting seminars in secure coding since 2007. In the course of our activities, we've collaborated with CSIRTs in Asia-Pacific region such as ThaiCERT, PHCERT, ID-SIRTII/CC, Academic-CERT in Indonesia, VNCERT and CERT-In in providing secure coding training to software developers in each region. Last month, Hiroshi (my teammate and senior vulnerability analyst),...

    Read more

  • JPCERT/CC attends MNSEC-2014 in Ulaanbaatar Event
    JPCERT/CC attends MNSEC-2014 in Ulaanbaatar
    Sain baina uu? This is “hello” in Mongolian language. It’s Yuka again from Global Coordination Division. Today, I would like to share our experience in a conference and training in Mongolia which we participated in early September. Mongolia is one of our neighbouring countries in Asia region, and there are direct flights between Tokyo-Narita and Ulaanbaatar a couple of times a week. Their network environment has been developing rapidly, and...

    Read more