International Activities and Engagements

9 II. APCERT Activity Report 2014

1. International Activities and Engagements

APCERT has been dedicated to represent and promote APCERT activities in various international conferences and events. From January to December 2014, APCERT Teams have hosted, participated andor contributed in the following events: • APCERT Drill 2014 19 February 2014 http:www.apcert.orgdocumentspdfDrill2014_PressRelease.pdf APCERT Drill 2014, the 10 th APCERT Cyber Exercise Drill, was successfully conducted to test the response capabilities of the participating APCERT Teams. Pursuant to the Memorandum of Understanding on collaboration between APCERT and the Organisation of the Islamic Cooperation – Computer Emergency Response Team OIC-CERT in September 2011, APCERT invited the participation from OIC-CERT Teams for the third time. 20 teams from 16 economies of APCERT Australia, Bangladesh, Brunei Darussalam, People’s Republic of China, Chinese Taipei, Hong Kong, Indonesia, Japan, Korea, Macao, Malaysia, Myanmar, Singapore, Sri Lanka, Thailand and Vietnam, and 3 teams from 3 economies of OIC-CERT Egypt, Pakistan, and Nigeria and a CSIRT from Germany from the European Government CSIRTs group EGC participated in the Drill. The theme of the drill was “Countering Cyber-ops with Regional Coordination”. • Cyber Intelligence Asia 11-14 March 2014, Singapore http:www.intelligence-sec.comeventscyber-intelligence-asia-2014 APCERT teams delivered some talks at a half-day workshop “APCERT Day” under the theme “Regional Cyber Security Risk Reduction Approach: APCERT and Network Operators Network Clean-up Collaboration” at Cyber Intelligence Asia. The presentation from APCERT members included risk reduction efforts, case studies in incident response, threat landscape and web security in infrastructure. • APCERT Annual General Meeting AGM Conference 2014 18 - 21 March 2014, Taipei, Chinese Taipei 10 www.twncert.org.twapcert2014 The APCERT Annual General Meeting AGM Conference 2014 was held on 18-21 March 2014 at Le Meridien Hotel and Howard Civil Service International House; Taipei, Chinese Taipei, hosted by TWNCERT. Programme Overview: 18 March Tue AM: APCERT Steering Committee Meeting PM: APCERT Working Group Meetings Closed to APCERT members 19 March Wed AM: TSUBAME Workshop Closed to TSUBAME members AM: Closed Conference Closed to APCERT members and invited guests PM: APCERT Team-Building Event 20 March Thur AM: APCERT AGM 2014 Closed to APCERT members PM: Closed Conference Closed to APCERT members and invited guests 21 March Fri AM: Public Conference Open to public APCERT AGM Conference 2014 marked the 11th anniversary of APCERT, providing an opportunity for CSIRTs in the Asia Pacific region, as well as our closely related organisations, to come together and reflect on the cyber threat landscape over the past ten years, share current trends, and also look forward to future challenges and opportunities. • TSUBAME Workshop 2014 19 March 2014, Taipei, Chinese Taipei The APCERT TSUBAME Workshop 2014 on Network Traffic Monitoring Project was held on 19 March 2014, in conjunction with APCERT AGM Conference 2014. The workshop was organised by JPCERTCC to enhance the TSUBAME project and the cooperation among its members. • ASEAN Regional Forum 25-26 March 2014, Kuala Lumpur, Malaysia As APCERT Chair team, JPCERTCC represented APCERT at the Cyber 11 Confidence Building Measures Workshop during the ASEAN Regional Forum. For the session entitled “Building a Regional network of Contacts”, APCERT representative introduced the activities of APCERT and the importance of trusted network among the teams. • 5 th Asia-Pacific Telecommunity APT Cybersecurity Forum 26-28 May 2014, Ulaanbaatar, Mongolia http:www.aptsec.org2014-CSF5 As APCERT Deputy Chair team, KrCERTCC represented APCERT at the 5 th APT Cybersecurity Forum. An introduction of APCERT members and main activities were given at the presentation session. • 26 th Annual FIRST Conference 21-27 June 2014, Boston, USA www.first.orgconference2014 APCERT Teams attended the Annual FIRST Conference in Boston, USA, and shared valuable experience and expertise through various presentations. • National CSIRT Meeting 28-29 June 2014, Boston, USA APCERT teams attended the National CSIRT Meeting, hosted by CERTCC and exchanged various activity updates as well as recent projects and research. • The Internet Governance Forum IGF 2014 1-5 September 2014, Istanbul, Turkey http:www.igf2014.org.tr As APCERT Chair team, JPCERTCC attended the Internet Governance Forum and presented about the importance of cross-comparable data on cyber security as well as APCERT activities. • APNIC 38 9-19 September 2014, Brisbane, Australia https:conference.apnic.net38home APCERT teams attended the APNIC 38 and presented the latest cyber security activities during the APNIC Security Track. • ASEAN CERT Incident Drill ACID 2014 24 September 2014 ACID 2014, led and coordinated by SingCERT, entered its 9 th iteration with 12 participation including ASEAN CERTs and APCERT Teams. The drill was completed successfully, providing an opportunity for teams to improve their skills on investigating and responding to a cyber espionage scenario in a company, including malware analysis to uncover its characteristics and subsequently escalating to the necessary parties for mitigation. • APEC-TEL 50 29 September – 3 October 2014, Brisbane, Australia CERT Australia represented APCERT at APEC TEL 50, and presented the APCERT’s overview and latest activities for a safer cyber space base on the regional framework. • OIC-CERT Annual Conference 2014 20-22 October 2014, Bandar Seri Begawan, Brunei Darussalam oic-cert.orgevent2014 Pursuant to the Memorandum of Understanding on collaboration between APCERT and OIC-CERT in September 2011, JPCERTCC represented APCERT at this conference and delivered a presentation on APCERT activity updates, as well as shared the concept of Cyber Green Initiative, which is a pilot project led by JPCERTCC. • CSIRT Trainings for AfricaCERT JPCERTCC organised trainings for CERTsCSIRTs in Africa and introduced APCERT activities during the trainings on behalf of APCERT. - 29-30 May 2014, Djibouti in conjunction with AfricaCERT Workshop - 25 November 2014, Mauritius in conjunction with Afrinic 21 Other International Activities and Engagements • DotAsia APCERT serves as a member of the Advisory Council of DotAsia to assist in policy development and relevant community projects. HKCERT represented APCERT in attending the meetings of the Advisory Council. • Forum of Incident Response and Security Teams FIRST Dr. Suguru Yamaguchi of JPCERTCC had served as a Steering Committee 13 member of FIRST from June 2011 to April 2014. Koichiro Komiyama of JPCERTCC has been serving as a member of Board of Directors of FIRST.org since June 2014. • STOP. THINK. CONNECT STC APCERT has collaborated with STOP. THINK. CONNECT STC under the MoU Memorandum of Understanding since June 2012 in order to promote awareness towards cyber security and more secure network environment.

2. APCERT SC Meetings