Program Overview

Taichung (TW), September 9–11, 2017

Register now!

Saturday, September 9th

Training Day One / Confir on Level 14
08:00 – 09:00

Registration and Networking

Level 14 Prefunction

09:00 – 10:30

Introduction & Lab Setup

10:30 – 11:00

Morning Coffee Break

11:00 – 12:30

Introduction & Lab Setup

12:30 – 14:00

Lunch Break

Level 11 in Olympus Room

14:00 – 15:30

Network Forensics for Incident Responders

Koichiro Komiyama, Yuuki Shimizu (JPCERT/CC)

15:30 – 16:00

Afternoon Coffee Break

16:00 – 17:30

Network Forensics for Incident Responders

Koichiro Komiyama, Yuuki Shimizu (JPCERT/CC)

Sunday, September 10th

Training Day Two / Confir on Level 14
08:00 – 09:00

Registration and Networking

Level 14 Prefunction

09:00 – 10:30

Network Forensics for Incident Responders

Koichiro Komiyama, Yuuki Shimizu (JPCERT/CC)

10:30 – 11:00

Morning Coffee Break

11:00 – 12:30

Network Forensics for Incident Responders

Koichiro Komiyama, Yuuki Shimizu (JPCERT/CC)

12:30 – 14:00

Lunch Break

Level 11 in Olympus Room

14:00 – 17:30

Network Forensics for Incident Responders

Koichiro Komiyama, Yuuki Shimizu (JPCERT/CC)

15:30 – 16:00

Afternoon Coffee Break

16:00 – 17:30

Network Forensics for Incident Responders

Koichiro Komiyama, Yuuki Shimizu (JPCERT/CC)

Monday, September 11th

Plenary / Plum Blossom on Level 13
08:00 – 09:30

Registration and Networking

Level 13 Prefunction Area

09:30 – 10:00

Opening Remarks by FIRST & Keynote Presentation

10:00 – 10:40

Intervention of Banking Malware

Yurii Khvyl (Senior Malware Analyst, CSIS Security Group)

10:40 – 11:10

Coffee & Networking Break Sponsored by Trend Micro

11:10 – 11:50

Fighting Badness on the Internet thru DMARC and DNS – Privacy Preserving Free Solutions that Make a Huge Impact

Adnan Baykal (Chief Technical Advisor, Global Cyber Alliance)

11:50 – 12:30

The Way to the Future of Incident Response

Jeremy “Birdman” Chiu (Founder, CyCarrier)

12:30 – 13:30

Lunch Break

Level 11 in Olympus Room (shared with APNIC44 delegates)

13:30 – 14:10

Respond Before Incident – How We Rescued and Secured an APT Target

Chi-En “Ashley” Shen (Senior Cyber Threat Analyst, Team T5 Inc.), Sung-Ting Tsai (Leader, Team T5 Research), Chen-yu “GD” Dai (Chief Technology Officer, Team T5 Research)

14:10 – 14:50

A Case Study of IoT Cyber Security Threats

Representative from TWNCERT

14:50 – 15:40

Exploring Middle-Eastern Threat Actors

Lenart Bermejo (Threat Researcher, Trend Micro)

15:40 – 16:10

Coffee & Networking Break

16:10 – 17:00

Cyber Threat Intelligence

Frankie Li (VP, Finance and Alliances, Dragon Advance Tech Consulting)

17:00 – 17:45

ICANN: DNS Key Signing Key Rollover

Edward Lewis (Senior Technologist, Office of the CTO, ICANN)

18:00 – 18:15

Closing Remarks