Security Initiatives @ APNIC – Pacific session In the Pacific

APNIC working with communities and members in: • Security Initiatives @ APNIC • Target Audience – Primarily Network Operators & Service Providers, (APNIC members) – Collaboration and support with many organizations in capacity development & promoting best current practices • Activities – Training & Workshops – Security Track @ APRICOT and APNIC Conferences – Presentations at Security Conferences & Forums More information here: https://www.apnic.net/security National CERT support • CERT- – CSIRT establishment Pacific Island Countries – Regional Training & Support, support from DFAT Vanuatu Reps visit • International Cooperation Agency (JICA) – National CERTs from South East Asia Economies • Korea Information Security Agency (KISA) – Asia Pacific Information Security Conference JICA CERT Training (APISC) • MoU and activities with FIRST and APCERT

KISA APISC Training for National CERTs 4 Self-paced E-learning course • APNIC Academy – https://academy.apnic.net • Introduction to Cyber Security o Collaboration with JICA o Self-paced learning - 5 Modules o Certification upon course completion

• Other training activities o https://training.apnic.net o Workshops & E-Learning Sessions

5 Multi-stakeholder engagement

• LEA Training with INTERPOL o AP Law Enforcement Agencies o Hosted at Interpol Global Complex of Innovation () • Policy Forums (remote) • APECTEL, APT, IGF • Cybersecurity Seminars o Collaboration with with local host o Multistakeholder discussion on security

Laos Community activities

• APNIC Blog o Guest blog posts on security

• Community Honeynet Project o Information sharing on threats o Honeypots deployment in AP region with partners https://blog.apnic.net More Information https://www.apnic.net/security See you there…

APRICOT 2018 / APNIC 45 Kathmandu, 19 February to 1 March 2018 https://2018.apricot.net

APNIC 46 Noumea, 6 to 13 September 2018 Stay in Touch!

blog.apnic.net

apnic.net/social Thanks!