Future plan About MOCERT Introduction

168 CERT. Also the General Authority for Border Protection GABP expresses interest to implement project on creation of CSIRT within GABP in 2015.

6.2. Future plan

In relation with our new regulation it is planned to reorganize our membership procedure and expand our operation, establish new services aimed on Business sector entities. 7. Conclusion Due to constant financial difficulty MonCIRT gives the basic attention on the new financing strategy, proactive and quality management services including educational program, awareness campaigns, presentations and publications and also will pay attention on attracting of new members. Henceforth, MonCIRT shall focus on extending and empowering its constituency area involving more and more companies, creating membership. Thus, MonCIRT will act as an real general private sector oriented CSIRT To help new appearing CSIRTs MonCIRT develops methodological guides, incident handling guide, CSIRT setting up guide on Mongolian and updated CERT handbook on Mongolian and will use these materials for establishment of MoD CERT and GABP CERT. We will continue to conduct the Annual “Security Open Day” and will organize National Conference on Cyber Security under name “InfoSec Mongolia 2015” while finding new ways to reach an even wider audience. MonCIRT shall continue to participate in regional events of APCERT and will begin to participate in FIRST events and join to FIRST. Contact Information Postal Address: Mongolian Cyber Incident Response Team MonCIRT. Tokyo street 3-12. Bayanzurkh District. Ulaanbaatar, Mongolia, 13381 infomoncirt.org.mn . Incident Response Help Desk Phone: +976-70113151 Fax : +976-70153286 169 MyCERT Malaysian Computer Emergency Response Team – Malaysia 1. CYBERSECURITY MALAYSIA CyberSecurity Malaysia, an agency of the Ministry of Science, Technology and Innovation of Malaysia, has been given the mandate by the government to provide expertise and support in ICT security and to continuously assess and mitigate cyber threats to the nation. This agency started its operation as the Malaysia Computer Emergency Response Team MyCERT in 1997 and in 2009, established as CyberSecurity Malaysia by providing services in the area of Digital Forensics, Cyber Security Assurance, Information Security Best Practises, Security Policies, Outreach Programs and Information Security Professional Development. Currently, CyberSecurity Malaysia has more than 150 staff. CyberSecurity Malaysia has the vision of being a globally recognized national cyber security reference and specialist centre by 2020 with the mission of creating and sustaining a safer cyberspace that will promote national stability, social well-being and wealth creation. The main roles of CyberSecurity Malaysia are: i. To assist the government in the implementation of the National Cyber Security Policy NCSP; ii. To provide Cyber Security Emergency Services and to act as the national cyber technical coordination centre; iii. To conduct Cyber Threat Research and Risk Assessment; iv. To provide Cyber Security Quality Management Services; and v. To build the capability and capacity in the field of cyber security Training and to create awareness and a culture of cyber security Outreach. In fulfilling these roles, the agency has developed various services for the country namely: i. The Cyber999™ Help Centre; ii. Computer Emergency Response Services; iii. Digital Forensics CyberCSI™; 170 iv. Security Management and Best Practices; v. Cyber Security Assurance; vi. Vulnerability Assessment Services; vii. Malaysia Common Criteria Certification Body MyCB; viii. Cyber Security Professional Development; ix. Outreach Programmes; and x. Cyber Security Policy Research. For the APCERT Annual Report, CyberSecurity Malaysia is emphasising on the services and activities provided by MyCERT, as the relevant department for this collaboration. More information about CyberSecurity Malaysia can be found at: http:www.cybersecurity.myen 2. THE MALAYSIA COMPUTER EMERGENCY RESPONSE TEAM MyCERT MyCERT provides point of reference for the Internet community in Malaysia to deal with computer security incidents. It provides assistance in handling cyber security incidents such as intrusion, identity theft, malware infection, cyber harassment and other computer security related incidents. Currently, MyCERT operates the Cyber999 computer security incident handling and response help centre as well as the CyberSecurity Malaysia Malware Research Centre. More information on MyCERT can be viewed at: http:www.mycert.org.myen

2.1. The Cyber999