SlideShare une entreprise Scribd logo
1  sur  24
Copyright © 2014 NTT corp. All Rights Reserved.
NTT-‐‑‒CERT  Activities
Yoshiki  Sugiura
NTT-‐‑‒CERT
March  4th,  2015
2Copyright©2014 NTT corp. All Rights Reserved.
Introduction
•  As a CSIRT member
•  JPCERT/CC from 1998 to 2002
•  Supporting to create and manage
CSIRTs
•  NTT-CERT
•  Intelli-CSIRT
•  Steering committee of NCA
•  Guest researcher of Meiji Univ.
•  Team building
•  Theory of management and Social
psychology
3Copyright©2014 NTT corp. All Rights Reserved.
Agenda
3
Why  CSIRT?
Organizations
Activities
Collaboration
4Copyright©2014 NTT corp. All Rights Reserved.
Agenda
4
Why  CSIRT?
Organizations
Activities
Collaboration
5Copyright©2014 NTT corp. All Rights Reserved.
Why  CSIRT?
5
http://en.wikipedia.org/wiki/Swiss_̲cheese_̲model
6Copyright©2014 NTT corp. All Rights Reserved.
Agenda
6
Why  CSIRT?
Organizations
Activities
Collaboration
7Copyright©2014 NTT corp. All Rights Reserved.
8Copyright©2014 NTT corp. All Rights Reserved.
NTT  HQ  Organization  Chart
9Copyright©2014 NTT corp. All Rights Reserved.
Agenda
9
Why  CSIRT?
Organizations
Activities
Collaboration
10Copyright©2014 NTT corp. All Rights Reserved.
Security  Quality
Management  Services
Security  Consultation	
Security  Education	
Evaluation  of  products
  and  technologies	
Security  Training	
Reactive  Services
Vulnerability  handling	
Incident  handling	
Artifact  handling	
Proactive  Services
Security  Reporting	
Security  Alerts	
Security  Diagnosis
Monitoring  of  
Defaced  Websites
NTT-‐‑‒CERT
11Copyright©2014 NTT corp. All Rights Reserved.
NTT Group Companies
(in direct contact with NTT-CERT)
Business Units
Business Units
Business Units
NTT Group Companies
(in direct contact with NTT-CERT)
Business Units
Business Units
Business Units
NTT
(Holding Company)
NTT R&D
NTT-CERT
@SC-Lab
Incident  handling
Vulnerability  handling
Security  Alerts/  Reports
etc.
Other
Sources	
Subsidiary
Companies
NTT Group Companies
(in direct contact with NTT-CERT)
Business Units
NTT  Group  companies  in
direct  contact  with  NTT-‐‑‒CERT
Subsidiary
Companies
Subsidiary
Companies
Other NTT Group
companies in
indirect contact with
NTT-CERT
Obtaining security
information and
supports through their
parent companies
Subsidiary
Companies
Subsidiary
Companies
Subsidiary
Companies
Customers of NTT
Group
Obtaining security
information and
supports from NTT
Group companies
Business Units
Business Units
Ø NTT-‐‑‒CERT  cooperates  with  NTT  group  companies  for  security  activities.    NTT-‐‑‒CERT  
supports    big  subsidiaries  and  they  support  their  own  subsidiaries.  
PoC (Point of Contact)
PoC (Point of Contact)
PoC (Point of Contact)
NTT-‐‑‒CERT  Relationship  with  NTT  Group
12Copyright©2014 NTT corp. All Rights Reserved.
NTT-‐‑‒CERT  incident  response  activity
Apr.  2012  〜~  Mar.  2014
Security  Alert
unpublished  vulnerability
Incident  handling
Number  of  
handling
    FY2012    469
    FY2013    504
Including  response  to  other  
organizations
13Copyright©2014 NTT corp. All Rights Reserved.
Reactive  Services	
6.	
  Vulnerability	
  Handling	
5.	
  Incident	
  Handling	
Support  response  to  vulnerabilities  (in  cooperation  with  outside  organizations)	
Support  company  with  handling  of  incidents  that  have  occurred  or  have  been  
detected  (data  leaks,  suspicious  accesses,  intrusion  and  falsification,  etc.)	
Proactive  Services	
1.	
  Security	
  Alerts	
Security  Quality  Management  Services	
10.	
  Security	
  Training	
9.	
  Security	
  Educa=on	
11.	
8.	
  Security	
  Consulta=on	
Report  vulnerability  information  to  companies  and,  when  necessary,  
coordinate  with  external  organizations	
Implementation  of  various  initiatives  to  prepare  for  emergencies  such  as  cyber  
security  practice
Provide  and  promote  opportunities  such  as  development  of  education  
materials  and  holding  of  security  workshops	
Support  for  security  evaluation  of  self-‐‑‒developed  products  and  commercial  
products	
Widespread  support  in  terms  of  information  security  such  as  a  support  for  
CSIRT  construction	
7.	
  Ar=fact	
  Handling	
 Technical  inspection  and  analysis  of  detected  malwares	
2.	
  Security	
  Repor=ng	
Distribute  investigation  results  and  obtain  information  (latest  data,  technical  
information,  articles  of  interest,  etc.)	
Evalua=on	
  of	
  Products	
  
and	
  Technologies	
3.	
  Security	
  Diagnosis	
Check  public  servers  of  each  company  over  networks  for  flaws  of  security  
settings,  etc.
4.	
  
Monitor  each	
  company’s	
  web  pages  periodically	
  to	
  confirm	
  those	
  pages	
  are	
  not	
  defaced	
  to	
  
distribute  malwares,  using  client  honeypots  developed  in  NTT  labs	
Monitoring	
  of	
  Defaced	
  
Websites	
  
Current  Activities  of  NTT-‐‑‒CERT
14Copyright©2014 NTT corp. All Rights Reserved.
事業会社事業会社
Cooperation
Trusted  
third  parties
Information
Requests  
for  support
Detection
Support  and  coordination
Provide  experience
Deep  investigation  with  
detection  tools
Forensic  support
Provide  laboratory  expertise
Incident  handling
Support  and  coordination  to  minimize  damage  from  incidents  that  have  occurred
Obtain  and  organize  information
Share  data  and  investigations  with  
relevant  departments
Adjustments  at  time  of  publishing
Handling  unpublished  vulnerability  information
Coordination  with  relevant  departments  of  the  NTT  Group  on  investigation,  
countermeasures  and  preparations  for  the  day  of  publication  regarding  
unpublished  vulnerabilities
Subsidiaries
Subsidiaries
Subsidiaries
Reactive  Services/  Incident  and  
Vulnerability  Handling
15Copyright©2014 NTT corp. All Rights Reserved.
Provide  companies  with  early  warnings,  alerts  and  cautions  obtained  from  JPCERT/CC
Filter  the  huge  amount  of  vulnerability  information  issued  by  the  “iDefense”  
vulnerability  information  distribution  service  down  to  what  is  needed  by  the  
companies  (optimized  by  prior  registration  and  feedback)
iDefense
Distribute  early  warnings,  alerts  and  useful  information
Get  early  warnings,  
alerts  and  useful  information
Get  data  from  public
  monitoring
Mail
About  10,000  
vulnerability  cases/year Mail
Distribute  system-‐‑‒specific  vulnerability  information
Prior  registration  and  optimization
Auto/manual  filtering
Subsidiaries
Subsidiaries
Proactive  Services/  Security  alerts  and  
vulnerability  information
16Copyright©2014 NTT corp. All Rights Reserved.
Public  monitoring
Information  from  Web  monitors  and  phone  
conferencing  with  personnel  in  the  U.S.
Info  exchange
Investigate  suspected  malware  sites
Lists  from  
cooperating  
organizations,  lists  
from  received  spam  
mail,  and  site  
blacklists
Investigate  blacklisted  sites  and  suspected  
sites  obtained  from  spam  mail  for  malware
Analysis
  tools
Automatic
  patrolling
NTT-‐‑‒A
NTT-‐‑‒B
NTT-‐‑‒C
Dynamic  testing  of  NTT  Group  site  integrity  
with  client  honey  pot
(Approx.  5,000  pages  on  185  NTT  Group  companiesʼ’  site)
Investigate  NTT  Web  site  forgeries
Analysis
  tools
Twitter  NEWS
DRG,  Shadow  server
CAIS,  SMC
Investigation
Investigation
Proactive  services/  Incident  Detection
17Copyright©2014 NTT corp. All Rights Reserved.
Agenda
17
Why  CSIRT?
Organizations
Activities
Collaboration
18Copyright©2014 NTT corp. All Rights Reserved.
CSIRT  and  communities
18
FIRST
• World  wide
• Over  300  Team
TF-‐‑‒CSIRT
• Europe
APCERT
• APAC
• National  CSIRT
Local  
communities
• Japan,  Germany,  
and  so  on
•  Vulnerability  information
•  Best  practices
•  Knowledge
19Copyright©2014 NTT corp. All Rights Reserved.
19
•  Official name
•  日本コンピュータセキュリティインシデント対応チーム協議会
•  aka:日本シーサート協議会
•  aka  in  English:  NIPPON  CSIRT  ASSOCIATION  (NCA)
•  http://www.nca.gr.jp/
•  Mission
•  Establish  collaborative  environment  for  member  CSIRTs  to  
work  on  common  security  concerns  and  issues
•  Member  driven  initiative  to  contribute  to  better  secured  
information  society
•  History
•  March  27th,  2007 Founded  by  6  CSIRTs  (five  of  
which  are  from  commercial  enterprises)
•  July  31st,  2007 Established  operational  framework
•  August  1st,  2007 Steering  committee  formed	
NIPPON  CSIRT  ASSOCIATION  
20Copyright©2014 NTT corp. All Rights Reserved.
Increasing  CSIRTs  in  Japan
NCA  members
0
10
20
30
40
50
60
70
80
2007 2008 2009 2010 2011 2012 2013 2014 2015
21Copyright©2014 NTT corp. All Rights Reserved.
Nippon  CSIRT  Association
Communities
NCA
22Copyright©2014 NTT corp. All Rights Reserved.
US-‐‑‒CERT  (USA)
Deutsche  Telekom  CERT
Shadow  Server
(USA)
TERENA
(Europe)
NCSC-‐‑‒NL  (NLD)
CAIS/RNP  (BRA)
Honeynet  Project
(overseas  organization)
Juniper  SIRT Telefonica-‐‑‒CSIRT
ID-‐‑‒SIRTII  (IDN)
IBM
Web  of  Trust  
HIRT(Hitachi)
National  
CSIRT
Enterpris
e
CSIRT
Research
Team
JPCERT/CC
Nippon  CSIRT  
Association(NCA)
Japan
Chapter
FIRST  
Japanʼ’s  
National  
CSIRT
JSOC(LAC)
MUFG-‐‑‒CERT
Exchanges  information  of  
honeypot  technologies  and  
malware,  etc.
Collects  information  about  
attackerʼ’s  IP  addresses,  
etc.
Cooperates  in  fields  of  CSIRT    
construction  and  education,  etc.
FIRST  :  Forum  of  Incident  Response  and  
Security  Teams  
Associated  Organizations
23Copyright©2014 NTT corp. All Rights Reserved.
23
CONCLUSION
24Copyright©2014 NTT corp. All Rights Reserved.
・  As  the  CSIRT  organization  for  the  NTT  Group,  
NTT-‐‑‒CERT  and  other  CSRITs  contribute  to  keeping  
the  group  secure  through  incident  handling  and  
response
・We  contribute  to  the  security  of  the  Internet  as  a  
whole  by  providing  information  and  analysis  of  
security  threats  that  are  evolving  day  by  day
・We  cooperate  with  organizations  outside  the  Group  
as  needed,  such  as  NISC,  NIST,  JPCERT/CC,  
National  Police  Agency  of  Japan,  NCA,  FIRST,  etc.

Contenu connexe

Tendances

PNG IXP Inauguration: APNIC Update
PNG IXP Inauguration: APNIC UpdatePNG IXP Inauguration: APNIC Update
PNG IXP Inauguration: APNIC UpdateAPNIC
 
AFRINIC 26/AIS 2017: APNIC Update
AFRINIC 26/AIS 2017: APNIC UpdateAFRINIC 26/AIS 2017: APNIC Update
AFRINIC 26/AIS 2017: APNIC UpdateAPNIC
 
APNIC Update, APTLD 70
APNIC Update, APTLD 70APNIC Update, APTLD 70
APNIC Update, APTLD 70APNIC
 
An introduction to APNIC
An introduction to APNICAn introduction to APNIC
An introduction to APNICAPNIC
 
Apnic Update - SANOG 30
Apnic Update - SANOG 30Apnic Update - SANOG 30
Apnic Update - SANOG 30APNIC
 
Apnic update-btnog1-sc
Apnic update-btnog1-scApnic update-btnog1-sc
Apnic update-btnog1-scAPNIC
 
IPv6 in Vietnam + APNIC Update
IPv6 in Vietnam + APNIC UpdateIPv6 in Vietnam + APNIC Update
IPv6 in Vietnam + APNIC UpdateAPNIC
 
Government Policy and IPv6 Adoption
Government Policy and IPv6 AdoptionGovernment Policy and IPv6 Adoption
Government Policy and IPv6 AdoptionAPNIC
 
Collective responsibility for security and resilience of the global routing s...
Collective responsibility for security and resilience of the global routing s...Collective responsibility for security and resilience of the global routing s...
Collective responsibility for security and resilience of the global routing s...APNIC
 
Internet number resources - what's new?
Internet number resources - what's new?Internet number resources - what's new?
Internet number resources - what's new?APNIC
 
IPv6 capacity development in developing economies
IPv6 capacity development in developing economiesIPv6 capacity development in developing economies
IPv6 capacity development in developing economiesAPNIC
 
Cybersecurity by the numbers
Cybersecurity by the numbersCybersecurity by the numbers
Cybersecurity by the numbersAPNIC
 
Fostering National Incident Response Capacity
Fostering National Incident Response CapacityFostering National Incident Response Capacity
Fostering National Incident Response CapacityAPNIC
 
IGFA 2017: Introduction to APNIC and Regional Internet Registries
IGFA 2017: Introduction to APNIC and Regional Internet RegistriesIGFA 2017: Introduction to APNIC and Regional Internet Registries
IGFA 2017: Introduction to APNIC and Regional Internet RegistriesAPNIC
 
ARM 7: ROA session
ARM 7: ROA sessionARM 7: ROA session
ARM 7: ROA sessionAPNIC
 
APNIC Update for NZNOG 2015
APNIC Update for NZNOG 2015APNIC Update for NZNOG 2015
APNIC Update for NZNOG 2015APNIC
 
Resource Public Key Infrastructure presentation, Mynog5
Resource Public Key Infrastructure presentation, Mynog5Resource Public Key Infrastructure presentation, Mynog5
Resource Public Key Infrastructure presentation, Mynog5APNIC
 
APEC TEL 62: IPv6 Deployment Update
APEC TEL 62: IPv6 Deployment UpdateAPEC TEL 62: IPv6 Deployment Update
APEC TEL 62: IPv6 Deployment UpdateAPNIC
 
APNIC Update- PITA Member Meeting, Honolulu, 2015
APNIC Update- PITA Member Meeting, Honolulu, 2015APNIC Update- PITA Member Meeting, Honolulu, 2015
APNIC Update- PITA Member Meeting, Honolulu, 2015APNIC
 
APNIC Policy Webinar
APNIC Policy Webinar APNIC Policy Webinar
APNIC Policy Webinar Siena Perry
 

Tendances (20)

PNG IXP Inauguration: APNIC Update
PNG IXP Inauguration: APNIC UpdatePNG IXP Inauguration: APNIC Update
PNG IXP Inauguration: APNIC Update
 
AFRINIC 26/AIS 2017: APNIC Update
AFRINIC 26/AIS 2017: APNIC UpdateAFRINIC 26/AIS 2017: APNIC Update
AFRINIC 26/AIS 2017: APNIC Update
 
APNIC Update, APTLD 70
APNIC Update, APTLD 70APNIC Update, APTLD 70
APNIC Update, APTLD 70
 
An introduction to APNIC
An introduction to APNICAn introduction to APNIC
An introduction to APNIC
 
Apnic Update - SANOG 30
Apnic Update - SANOG 30Apnic Update - SANOG 30
Apnic Update - SANOG 30
 
Apnic update-btnog1-sc
Apnic update-btnog1-scApnic update-btnog1-sc
Apnic update-btnog1-sc
 
IPv6 in Vietnam + APNIC Update
IPv6 in Vietnam + APNIC UpdateIPv6 in Vietnam + APNIC Update
IPv6 in Vietnam + APNIC Update
 
Government Policy and IPv6 Adoption
Government Policy and IPv6 AdoptionGovernment Policy and IPv6 Adoption
Government Policy and IPv6 Adoption
 
Collective responsibility for security and resilience of the global routing s...
Collective responsibility for security and resilience of the global routing s...Collective responsibility for security and resilience of the global routing s...
Collective responsibility for security and resilience of the global routing s...
 
Internet number resources - what's new?
Internet number resources - what's new?Internet number resources - what's new?
Internet number resources - what's new?
 
IPv6 capacity development in developing economies
IPv6 capacity development in developing economiesIPv6 capacity development in developing economies
IPv6 capacity development in developing economies
 
Cybersecurity by the numbers
Cybersecurity by the numbersCybersecurity by the numbers
Cybersecurity by the numbers
 
Fostering National Incident Response Capacity
Fostering National Incident Response CapacityFostering National Incident Response Capacity
Fostering National Incident Response Capacity
 
IGFA 2017: Introduction to APNIC and Regional Internet Registries
IGFA 2017: Introduction to APNIC and Regional Internet RegistriesIGFA 2017: Introduction to APNIC and Regional Internet Registries
IGFA 2017: Introduction to APNIC and Regional Internet Registries
 
ARM 7: ROA session
ARM 7: ROA sessionARM 7: ROA session
ARM 7: ROA session
 
APNIC Update for NZNOG 2015
APNIC Update for NZNOG 2015APNIC Update for NZNOG 2015
APNIC Update for NZNOG 2015
 
Resource Public Key Infrastructure presentation, Mynog5
Resource Public Key Infrastructure presentation, Mynog5Resource Public Key Infrastructure presentation, Mynog5
Resource Public Key Infrastructure presentation, Mynog5
 
APEC TEL 62: IPv6 Deployment Update
APEC TEL 62: IPv6 Deployment UpdateAPEC TEL 62: IPv6 Deployment Update
APEC TEL 62: IPv6 Deployment Update
 
APNIC Update- PITA Member Meeting, Honolulu, 2015
APNIC Update- PITA Member Meeting, Honolulu, 2015APNIC Update- PITA Member Meeting, Honolulu, 2015
APNIC Update- PITA Member Meeting, Honolulu, 2015
 
APNIC Policy Webinar
APNIC Policy Webinar APNIC Policy Webinar
APNIC Policy Webinar
 

En vedette

Etude Statistique d'un mois de Vulnérabilités en Afrique
Etude Statistique d'un mois de Vulnérabilités en AfriqueEtude Statistique d'un mois de Vulnérabilités en Afrique
Etude Statistique d'un mois de Vulnérabilités en AfriqueValdes Nzalli
 
Collaboration Between Infosec Community and CERT Teams : Project Sonar case
Collaboration Between Infosec Community and CERT Teams : Project Sonar caseCollaboration Between Infosec Community and CERT Teams : Project Sonar case
Collaboration Between Infosec Community and CERT Teams : Project Sonar caseValdes Nzalli
 
Crytek CSIRT CERT-EE Symposium 2016
Crytek CSIRT CERT-EE Symposium 2016Crytek CSIRT CERT-EE Symposium 2016
Crytek CSIRT CERT-EE Symposium 2016CrytekCSIRT
 
Setting up CSIRT
Setting up CSIRTSetting up CSIRT
Setting up CSIRTAPNIC
 
Day 1 Enisa Setting Up A Csirt
Day 1   Enisa   Setting Up A CsirtDay 1   Enisa   Setting Up A Csirt
Day 1 Enisa Setting Up A Csirtvngundi
 
Creating a CERT at WARP Speed
Creating a CERT at WARP SpeedCreating a CERT at WARP Speed
Creating a CERT at WARP SpeedBrian Honan
 

En vedette (6)

Etude Statistique d'un mois de Vulnérabilités en Afrique
Etude Statistique d'un mois de Vulnérabilités en AfriqueEtude Statistique d'un mois de Vulnérabilités en Afrique
Etude Statistique d'un mois de Vulnérabilités en Afrique
 
Collaboration Between Infosec Community and CERT Teams : Project Sonar case
Collaboration Between Infosec Community and CERT Teams : Project Sonar caseCollaboration Between Infosec Community and CERT Teams : Project Sonar case
Collaboration Between Infosec Community and CERT Teams : Project Sonar case
 
Crytek CSIRT CERT-EE Symposium 2016
Crytek CSIRT CERT-EE Symposium 2016Crytek CSIRT CERT-EE Symposium 2016
Crytek CSIRT CERT-EE Symposium 2016
 
Setting up CSIRT
Setting up CSIRTSetting up CSIRT
Setting up CSIRT
 
Day 1 Enisa Setting Up A Csirt
Day 1   Enisa   Setting Up A CsirtDay 1   Enisa   Setting Up A Csirt
Day 1 Enisa Setting Up A Csirt
 
Creating a CERT at WARP Speed
Creating a CERT at WARP SpeedCreating a CERT at WARP Speed
Creating a CERT at WARP Speed
 

Similaire à NTT-CERT Activities by Yoshiki Sugiura [APRICOT 2015]

APCERT Updates
APCERT UpdatesAPCERT Updates
APCERT UpdatesAPNIC
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approachesvngundi
 
Building better healthcare products with AI
Building better healthcare products with AIBuilding better healthcare products with AI
Building better healthcare products with AITom Winstanley
 
Actions against DNS security issues which .JP faced
Actions against DNS security issues which .JP facedActions against DNS security issues which .JP faced
Actions against DNS security issues which .JP facedAPNIC
 
MITRE's Information Services 2014
MITRE's Information Services 2014MITRE's Information Services 2014
MITRE's Information Services 2014Ethel Salonen
 
TERASOLUNA Framework on the Spring IO Platform
TERASOLUNA Framework on the Spring IO PlatformTERASOLUNA Framework on the Spring IO Platform
TERASOLUNA Framework on the Spring IO Platformapkiban
 
Bitkom Trendkongress 2014: NTT DATA Innovationworkshop about how the IoT requ...
Bitkom Trendkongress 2014: NTT DATA Innovationworkshop about how the IoT requ...Bitkom Trendkongress 2014: NTT DATA Innovationworkshop about how the IoT requ...
Bitkom Trendkongress 2014: NTT DATA Innovationworkshop about how the IoT requ...Thomas Stoecker
 
Does the Internet of Things make or break your business model?
Does the Internet of Things make or break your business model?Does the Internet of Things make or break your business model?
Does the Internet of Things make or break your business model?Oliver Koeth
 
International Collaboration for Regional Cybersecurity Risk, by Yurie Ito [AP...
International Collaboration for Regional Cybersecurity Risk, by Yurie Ito [AP...International Collaboration for Regional Cybersecurity Risk, by Yurie Ito [AP...
International Collaboration for Regional Cybersecurity Risk, by Yurie Ito [AP...APNIC
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
 
Cybersecurity Hub & Operations - Dr. Kiru Pillay
Cybersecurity Hub & Operations - Dr. Kiru PillayCybersecurity Hub & Operations - Dr. Kiru Pillay
Cybersecurity Hub & Operations - Dr. Kiru PillaydotZADNA
 
ISF Congress 2016 - Session 7.2_Kukreja
ISF Congress 2016 - Session 7.2_KukrejaISF Congress 2016 - Session 7.2_Kukreja
ISF Congress 2016 - Session 7.2_KukrejaPuneet Kukreja
 
SplunkLive! Utrecht 2018 - Customer presentation: Irdeto
SplunkLive! Utrecht 2018 - Customer presentation: Irdeto SplunkLive! Utrecht 2018 - Customer presentation: Irdeto
SplunkLive! Utrecht 2018 - Customer presentation: Irdeto Splunk
 
2023 NCIT: Essentials for a CERT
2023 NCIT: Essentials for a CERT2023 NCIT: Essentials for a CERT
2023 NCIT: Essentials for a CERTAPNIC
 
The Present and the Future ISAC in Taiwan
The Present and the Future ISAC in TaiwanThe Present and the Future ISAC in Taiwan
The Present and the Future ISAC in TaiwanAPNIC
 
Good Practices and Recommendations on the Security and Resilience of Big Data...
Good Practices and Recommendations on the Security and Resilience of Big Data...Good Practices and Recommendations on the Security and Resilience of Big Data...
Good Practices and Recommendations on the Security and Resilience of Big Data...Eftychia Chalvatzi
 
ICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceCharles Lim
 

Similaire à NTT-CERT Activities by Yoshiki Sugiura [APRICOT 2015] (20)

APCERT Updates
APCERT UpdatesAPCERT Updates
APCERT Updates
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approaches
 
Building better healthcare products with AI
Building better healthcare products with AIBuilding better healthcare products with AI
Building better healthcare products with AI
 
Jan Oeberg, ITAMOrg: New IT Asset Management Organization launched (TFT14 Sum...
Jan Oeberg, ITAMOrg: New IT Asset Management Organization launched (TFT14 Sum...Jan Oeberg, ITAMOrg: New IT Asset Management Organization launched (TFT14 Sum...
Jan Oeberg, ITAMOrg: New IT Asset Management Organization launched (TFT14 Sum...
 
Actions against DNS security issues which .JP faced
Actions against DNS security issues which .JP facedActions against DNS security issues which .JP faced
Actions against DNS security issues which .JP faced
 
MITRE's Information Services 2014
MITRE's Information Services 2014MITRE's Information Services 2014
MITRE's Information Services 2014
 
TERASOLUNA Framework on the Spring IO Platform
TERASOLUNA Framework on the Spring IO PlatformTERASOLUNA Framework on the Spring IO Platform
TERASOLUNA Framework on the Spring IO Platform
 
Bitkom Trendkongress 2014: NTT DATA Innovationworkshop about how the IoT requ...
Bitkom Trendkongress 2014: NTT DATA Innovationworkshop about how the IoT requ...Bitkom Trendkongress 2014: NTT DATA Innovationworkshop about how the IoT requ...
Bitkom Trendkongress 2014: NTT DATA Innovationworkshop about how the IoT requ...
 
Does the Internet of Things make or break your business model?
Does the Internet of Things make or break your business model?Does the Internet of Things make or break your business model?
Does the Internet of Things make or break your business model?
 
International Collaboration for Regional Cybersecurity Risk, by Yurie Ito [AP...
International Collaboration for Regional Cybersecurity Risk, by Yurie Ito [AP...International Collaboration for Regional Cybersecurity Risk, by Yurie Ito [AP...
International Collaboration for Regional Cybersecurity Risk, by Yurie Ito [AP...
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
Cybersecurity Hub & Operations - Dr. Kiru Pillay
Cybersecurity Hub & Operations - Dr. Kiru PillayCybersecurity Hub & Operations - Dr. Kiru Pillay
Cybersecurity Hub & Operations - Dr. Kiru Pillay
 
ISF Congress 2016 - Session 7.2_Kukreja
ISF Congress 2016 - Session 7.2_KukrejaISF Congress 2016 - Session 7.2_Kukreja
ISF Congress 2016 - Session 7.2_Kukreja
 
SplunkLive! Utrecht 2018 - Customer presentation: Irdeto
SplunkLive! Utrecht 2018 - Customer presentation: Irdeto SplunkLive! Utrecht 2018 - Customer presentation: Irdeto
SplunkLive! Utrecht 2018 - Customer presentation: Irdeto
 
Company Introduction
Company IntroductionCompany Introduction
Company Introduction
 
2023 NCIT: Essentials for a CERT
2023 NCIT: Essentials for a CERT2023 NCIT: Essentials for a CERT
2023 NCIT: Essentials for a CERT
 
The Present and the Future ISAC in Taiwan
The Present and the Future ISAC in TaiwanThe Present and the Future ISAC in Taiwan
The Present and the Future ISAC in Taiwan
 
Good Practices and Recommendations on the Security and Resilience of Big Data...
Good Practices and Recommendations on the Security and Resilience of Big Data...Good Practices and Recommendations on the Security and Resilience of Big Data...
Good Practices and Recommendations on the Security and Resilience of Big Data...
 
NEC-IBM_Event_093015
NEC-IBM_Event_093015NEC-IBM_Event_093015
NEC-IBM_Event_093015
 
ICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security Governance
 

Plus de APNIC

DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024APNIC
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...APNIC
 
On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024APNIC
 
Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGAPNIC
 
IP addressing and IPv6, presented by Paul Wilson at IETF 119
IP addressing and IPv6, presented by Paul Wilson at IETF 119IP addressing and IPv6, presented by Paul Wilson at IETF 119
IP addressing and IPv6, presented by Paul Wilson at IETF 119APNIC
 
draft-harrison-sidrops-manifest-number-01, presented at IETF 119
draft-harrison-sidrops-manifest-number-01, presented at IETF 119draft-harrison-sidrops-manifest-number-01, presented at IETF 119
draft-harrison-sidrops-manifest-number-01, presented at IETF 119APNIC
 
Making an RFC in Today's IETF, presented by Geoff Huston at IETF 119
Making an RFC in Today's IETF, presented by Geoff Huston at IETF 119Making an RFC in Today's IETF, presented by Geoff Huston at IETF 119
Making an RFC in Today's IETF, presented by Geoff Huston at IETF 119APNIC
 
IPv6 Operational Issues (with DNS), presented by Geoff Huston at IETF 119
IPv6 Operational Issues (with DNS), presented by Geoff Huston at IETF 119IPv6 Operational Issues (with DNS), presented by Geoff Huston at IETF 119
IPv6 Operational Issues (with DNS), presented by Geoff Huston at IETF 119APNIC
 
Is DNS ready for IPv6, presented by Geoff Huston at IETF 119
Is DNS ready for IPv6, presented by Geoff Huston at IETF 119Is DNS ready for IPv6, presented by Geoff Huston at IETF 119
Is DNS ready for IPv6, presented by Geoff Huston at IETF 119APNIC
 
Benefits of doing Internet peering and running an Internet Exchange (IX) pres...
Benefits of doing Internet peering and running an Internet Exchange (IX) pres...Benefits of doing Internet peering and running an Internet Exchange (IX) pres...
Benefits of doing Internet peering and running an Internet Exchange (IX) pres...APNIC
 
APNIC Update and RIR Policies for ccTLDs, presented at APTLD 85
APNIC Update and RIR Policies for ccTLDs, presented at APTLD 85APNIC Update and RIR Policies for ccTLDs, presented at APTLD 85
APNIC Update and RIR Policies for ccTLDs, presented at APTLD 85APNIC
 
NANOG 90: 'BGP in 2023' presented by Geoff Huston
NANOG 90: 'BGP in 2023' presented by Geoff HustonNANOG 90: 'BGP in 2023' presented by Geoff Huston
NANOG 90: 'BGP in 2023' presented by Geoff HustonAPNIC
 
DNS-OARC 42: Is the DNS ready for IPv6? presentation by Geoff Huston
DNS-OARC 42: Is the DNS ready for IPv6? presentation by Geoff HustonDNS-OARC 42: Is the DNS ready for IPv6? presentation by Geoff Huston
DNS-OARC 42: Is the DNS ready for IPv6? presentation by Geoff HustonAPNIC
 
APAN 57: APNIC Report at APAN 57, Bangkok, Thailand
APAN 57: APNIC Report at APAN 57, Bangkok, ThailandAPAN 57: APNIC Report at APAN 57, Bangkok, Thailand
APAN 57: APNIC Report at APAN 57, Bangkok, ThailandAPNIC
 
Lao Digital Week 2024: It's time to deploy IPv6
Lao Digital Week 2024: It's time to deploy IPv6Lao Digital Week 2024: It's time to deploy IPv6
Lao Digital Week 2024: It's time to deploy IPv6APNIC
 
AINTEC 2023: Networking in the Penumbra!
AINTEC 2023: Networking in the Penumbra!AINTEC 2023: Networking in the Penumbra!
AINTEC 2023: Networking in the Penumbra!APNIC
 
CNIRC 2023: Global and Regional IPv6 Deployment 2023
CNIRC 2023: Global and Regional IPv6 Deployment 2023CNIRC 2023: Global and Regional IPv6 Deployment 2023
CNIRC 2023: Global and Regional IPv6 Deployment 2023APNIC
 
AFSIG 2023: APNIC Foundation and support for Internet development
AFSIG 2023: APNIC Foundation and support for Internet developmentAFSIG 2023: APNIC Foundation and support for Internet development
AFSIG 2023: APNIC Foundation and support for Internet developmentAPNIC
 
AFNOG 1: Afghanistan IP Deployment Status
AFNOG 1: Afghanistan IP Deployment StatusAFNOG 1: Afghanistan IP Deployment Status
AFNOG 1: Afghanistan IP Deployment StatusAPNIC
 
AFSIG 2023: Internet routing and addressing
AFSIG 2023: Internet routing and addressingAFSIG 2023: Internet routing and addressing
AFSIG 2023: Internet routing and addressingAPNIC
 

Plus de APNIC (20)

DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
 
On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024
 
Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOG
 
IP addressing and IPv6, presented by Paul Wilson at IETF 119
IP addressing and IPv6, presented by Paul Wilson at IETF 119IP addressing and IPv6, presented by Paul Wilson at IETF 119
IP addressing and IPv6, presented by Paul Wilson at IETF 119
 
draft-harrison-sidrops-manifest-number-01, presented at IETF 119
draft-harrison-sidrops-manifest-number-01, presented at IETF 119draft-harrison-sidrops-manifest-number-01, presented at IETF 119
draft-harrison-sidrops-manifest-number-01, presented at IETF 119
 
Making an RFC in Today's IETF, presented by Geoff Huston at IETF 119
Making an RFC in Today's IETF, presented by Geoff Huston at IETF 119Making an RFC in Today's IETF, presented by Geoff Huston at IETF 119
Making an RFC in Today's IETF, presented by Geoff Huston at IETF 119
 
IPv6 Operational Issues (with DNS), presented by Geoff Huston at IETF 119
IPv6 Operational Issues (with DNS), presented by Geoff Huston at IETF 119IPv6 Operational Issues (with DNS), presented by Geoff Huston at IETF 119
IPv6 Operational Issues (with DNS), presented by Geoff Huston at IETF 119
 
Is DNS ready for IPv6, presented by Geoff Huston at IETF 119
Is DNS ready for IPv6, presented by Geoff Huston at IETF 119Is DNS ready for IPv6, presented by Geoff Huston at IETF 119
Is DNS ready for IPv6, presented by Geoff Huston at IETF 119
 
Benefits of doing Internet peering and running an Internet Exchange (IX) pres...
Benefits of doing Internet peering and running an Internet Exchange (IX) pres...Benefits of doing Internet peering and running an Internet Exchange (IX) pres...
Benefits of doing Internet peering and running an Internet Exchange (IX) pres...
 
APNIC Update and RIR Policies for ccTLDs, presented at APTLD 85
APNIC Update and RIR Policies for ccTLDs, presented at APTLD 85APNIC Update and RIR Policies for ccTLDs, presented at APTLD 85
APNIC Update and RIR Policies for ccTLDs, presented at APTLD 85
 
NANOG 90: 'BGP in 2023' presented by Geoff Huston
NANOG 90: 'BGP in 2023' presented by Geoff HustonNANOG 90: 'BGP in 2023' presented by Geoff Huston
NANOG 90: 'BGP in 2023' presented by Geoff Huston
 
DNS-OARC 42: Is the DNS ready for IPv6? presentation by Geoff Huston
DNS-OARC 42: Is the DNS ready for IPv6? presentation by Geoff HustonDNS-OARC 42: Is the DNS ready for IPv6? presentation by Geoff Huston
DNS-OARC 42: Is the DNS ready for IPv6? presentation by Geoff Huston
 
APAN 57: APNIC Report at APAN 57, Bangkok, Thailand
APAN 57: APNIC Report at APAN 57, Bangkok, ThailandAPAN 57: APNIC Report at APAN 57, Bangkok, Thailand
APAN 57: APNIC Report at APAN 57, Bangkok, Thailand
 
Lao Digital Week 2024: It's time to deploy IPv6
Lao Digital Week 2024: It's time to deploy IPv6Lao Digital Week 2024: It's time to deploy IPv6
Lao Digital Week 2024: It's time to deploy IPv6
 
AINTEC 2023: Networking in the Penumbra!
AINTEC 2023: Networking in the Penumbra!AINTEC 2023: Networking in the Penumbra!
AINTEC 2023: Networking in the Penumbra!
 
CNIRC 2023: Global and Regional IPv6 Deployment 2023
CNIRC 2023: Global and Regional IPv6 Deployment 2023CNIRC 2023: Global and Regional IPv6 Deployment 2023
CNIRC 2023: Global and Regional IPv6 Deployment 2023
 
AFSIG 2023: APNIC Foundation and support for Internet development
AFSIG 2023: APNIC Foundation and support for Internet developmentAFSIG 2023: APNIC Foundation and support for Internet development
AFSIG 2023: APNIC Foundation and support for Internet development
 
AFNOG 1: Afghanistan IP Deployment Status
AFNOG 1: Afghanistan IP Deployment StatusAFNOG 1: Afghanistan IP Deployment Status
AFNOG 1: Afghanistan IP Deployment Status
 
AFSIG 2023: Internet routing and addressing
AFSIG 2023: Internet routing and addressingAFSIG 2023: Internet routing and addressing
AFSIG 2023: Internet routing and addressing
 

Dernier

Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Sheetaleventcompany
 
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.soniya singh
 
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine ServiceHot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Servicesexy call girls service in goa
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Delhi Call girls
 
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...Escorts Call Girls
 
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445ruhi
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...Neha Pandey
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...tanu pandey
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxellan12
 
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night StandHot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Standkumarajju5765
 
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.soniya singh
 
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663Call Girls Mumbai
 
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLimonikaupta
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersDamian Radcliffe
 
INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.
INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.
INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.CarlotaBedoya1
 

Dernier (20)

Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
 
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
 
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
 
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine ServiceHot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
 
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
 
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
 
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
 
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night StandHot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
 
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
 
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
 
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663
 
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
 
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
 
INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.
INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.
INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.
 

NTT-CERT Activities by Yoshiki Sugiura [APRICOT 2015]

  • 1. Copyright © 2014 NTT corp. All Rights Reserved. NTT-‐‑‒CERT  Activities Yoshiki  Sugiura NTT-‐‑‒CERT March  4th,  2015
  • 2. 2Copyright©2014 NTT corp. All Rights Reserved. Introduction •  As a CSIRT member •  JPCERT/CC from 1998 to 2002 •  Supporting to create and manage CSIRTs •  NTT-CERT •  Intelli-CSIRT •  Steering committee of NCA •  Guest researcher of Meiji Univ. •  Team building •  Theory of management and Social psychology
  • 3. 3Copyright©2014 NTT corp. All Rights Reserved. Agenda 3 Why  CSIRT? Organizations Activities Collaboration
  • 4. 4Copyright©2014 NTT corp. All Rights Reserved. Agenda 4 Why  CSIRT? Organizations Activities Collaboration
  • 5. 5Copyright©2014 NTT corp. All Rights Reserved. Why  CSIRT? 5 http://en.wikipedia.org/wiki/Swiss_̲cheese_̲model
  • 6. 6Copyright©2014 NTT corp. All Rights Reserved. Agenda 6 Why  CSIRT? Organizations Activities Collaboration
  • 7. 7Copyright©2014 NTT corp. All Rights Reserved.
  • 8. 8Copyright©2014 NTT corp. All Rights Reserved. NTT  HQ  Organization  Chart
  • 9. 9Copyright©2014 NTT corp. All Rights Reserved. Agenda 9 Why  CSIRT? Organizations Activities Collaboration
  • 10. 10Copyright©2014 NTT corp. All Rights Reserved. Security  Quality Management  Services Security  Consultation Security  Education Evaluation  of  products  and  technologies Security  Training Reactive  Services Vulnerability  handling Incident  handling Artifact  handling Proactive  Services Security  Reporting Security  Alerts Security  Diagnosis Monitoring  of   Defaced  Websites NTT-‐‑‒CERT
  • 11. 11Copyright©2014 NTT corp. All Rights Reserved. NTT Group Companies (in direct contact with NTT-CERT) Business Units Business Units Business Units NTT Group Companies (in direct contact with NTT-CERT) Business Units Business Units Business Units NTT (Holding Company) NTT R&D NTT-CERT @SC-Lab Incident  handling Vulnerability  handling Security  Alerts/  Reports etc. Other Sources Subsidiary Companies NTT Group Companies (in direct contact with NTT-CERT) Business Units NTT  Group  companies  in direct  contact  with  NTT-‐‑‒CERT Subsidiary Companies Subsidiary Companies Other NTT Group companies in indirect contact with NTT-CERT Obtaining security information and supports through their parent companies Subsidiary Companies Subsidiary Companies Subsidiary Companies Customers of NTT Group Obtaining security information and supports from NTT Group companies Business Units Business Units Ø NTT-‐‑‒CERT  cooperates  with  NTT  group  companies  for  security  activities.    NTT-‐‑‒CERT   supports    big  subsidiaries  and  they  support  their  own  subsidiaries.   PoC (Point of Contact) PoC (Point of Contact) PoC (Point of Contact) NTT-‐‑‒CERT  Relationship  with  NTT  Group
  • 12. 12Copyright©2014 NTT corp. All Rights Reserved. NTT-‐‑‒CERT  incident  response  activity Apr.  2012  〜~  Mar.  2014 Security  Alert unpublished  vulnerability Incident  handling Number  of   handling    FY2012    469    FY2013    504 Including  response  to  other   organizations
  • 13. 13Copyright©2014 NTT corp. All Rights Reserved. Reactive  Services 6.  Vulnerability  Handling 5.  Incident  Handling Support  response  to  vulnerabilities  (in  cooperation  with  outside  organizations) Support  company  with  handling  of  incidents  that  have  occurred  or  have  been   detected  (data  leaks,  suspicious  accesses,  intrusion  and  falsification,  etc.) Proactive  Services 1.  Security  Alerts Security  Quality  Management  Services 10.  Security  Training 9.  Security  Educa=on 11. 8.  Security  Consulta=on Report  vulnerability  information  to  companies  and,  when  necessary,   coordinate  with  external  organizations Implementation  of  various  initiatives  to  prepare  for  emergencies  such  as  cyber   security  practice Provide  and  promote  opportunities  such  as  development  of  education   materials  and  holding  of  security  workshops Support  for  security  evaluation  of  self-‐‑‒developed  products  and  commercial   products Widespread  support  in  terms  of  information  security  such  as  a  support  for   CSIRT  construction 7.  Ar=fact  Handling Technical  inspection  and  analysis  of  detected  malwares 2.  Security  Repor=ng Distribute  investigation  results  and  obtain  information  (latest  data,  technical   information,  articles  of  interest,  etc.) Evalua=on  of  Products   and  Technologies 3.  Security  Diagnosis Check  public  servers  of  each  company  over  networks  for  flaws  of  security   settings,  etc. 4.   Monitor  each  company’s  web  pages  periodically  to  confirm  those  pages  are  not  defaced  to   distribute  malwares,  using  client  honeypots  developed  in  NTT  labs Monitoring  of  Defaced   Websites   Current  Activities  of  NTT-‐‑‒CERT
  • 14. 14Copyright©2014 NTT corp. All Rights Reserved. 事業会社事業会社 Cooperation Trusted   third  parties Information Requests   for  support Detection Support  and  coordination Provide  experience Deep  investigation  with   detection  tools Forensic  support Provide  laboratory  expertise Incident  handling Support  and  coordination  to  minimize  damage  from  incidents  that  have  occurred Obtain  and  organize  information Share  data  and  investigations  with   relevant  departments Adjustments  at  time  of  publishing Handling  unpublished  vulnerability  information Coordination  with  relevant  departments  of  the  NTT  Group  on  investigation,   countermeasures  and  preparations  for  the  day  of  publication  regarding   unpublished  vulnerabilities Subsidiaries Subsidiaries Subsidiaries Reactive  Services/  Incident  and   Vulnerability  Handling
  • 15. 15Copyright©2014 NTT corp. All Rights Reserved. Provide  companies  with  early  warnings,  alerts  and  cautions  obtained  from  JPCERT/CC Filter  the  huge  amount  of  vulnerability  information  issued  by  the  “iDefense”   vulnerability  information  distribution  service  down  to  what  is  needed  by  the   companies  (optimized  by  prior  registration  and  feedback) iDefense Distribute  early  warnings,  alerts  and  useful  information Get  early  warnings,   alerts  and  useful  information Get  data  from  public  monitoring Mail About  10,000   vulnerability  cases/year Mail Distribute  system-‐‑‒specific  vulnerability  information Prior  registration  and  optimization Auto/manual  filtering Subsidiaries Subsidiaries Proactive  Services/  Security  alerts  and   vulnerability  information
  • 16. 16Copyright©2014 NTT corp. All Rights Reserved. Public  monitoring Information  from  Web  monitors  and  phone   conferencing  with  personnel  in  the  U.S. Info  exchange Investigate  suspected  malware  sites Lists  from   cooperating   organizations,  lists   from  received  spam   mail,  and  site   blacklists Investigate  blacklisted  sites  and  suspected   sites  obtained  from  spam  mail  for  malware Analysis  tools Automatic  patrolling NTT-‐‑‒A NTT-‐‑‒B NTT-‐‑‒C Dynamic  testing  of  NTT  Group  site  integrity   with  client  honey  pot (Approx.  5,000  pages  on  185  NTT  Group  companiesʼ’  site) Investigate  NTT  Web  site  forgeries Analysis  tools Twitter  NEWS DRG,  Shadow  server CAIS,  SMC Investigation Investigation Proactive  services/  Incident  Detection
  • 17. 17Copyright©2014 NTT corp. All Rights Reserved. Agenda 17 Why  CSIRT? Organizations Activities Collaboration
  • 18. 18Copyright©2014 NTT corp. All Rights Reserved. CSIRT  and  communities 18 FIRST • World  wide • Over  300  Team TF-‐‑‒CSIRT • Europe APCERT • APAC • National  CSIRT Local   communities • Japan,  Germany,   and  so  on •  Vulnerability  information •  Best  practices •  Knowledge
  • 19. 19Copyright©2014 NTT corp. All Rights Reserved. 19 •  Official name •  日本コンピュータセキュリティインシデント対応チーム協議会 •  aka:日本シーサート協議会 •  aka  in  English:  NIPPON  CSIRT  ASSOCIATION  (NCA) •  http://www.nca.gr.jp/ •  Mission •  Establish  collaborative  environment  for  member  CSIRTs  to   work  on  common  security  concerns  and  issues •  Member  driven  initiative  to  contribute  to  better  secured   information  society •  History •  March  27th,  2007 Founded  by  6  CSIRTs  (five  of   which  are  from  commercial  enterprises) •  July  31st,  2007 Established  operational  framework •  August  1st,  2007 Steering  committee  formed NIPPON  CSIRT  ASSOCIATION  
  • 20. 20Copyright©2014 NTT corp. All Rights Reserved. Increasing  CSIRTs  in  Japan NCA  members 0 10 20 30 40 50 60 70 80 2007 2008 2009 2010 2011 2012 2013 2014 2015
  • 21. 21Copyright©2014 NTT corp. All Rights Reserved. Nippon  CSIRT  Association Communities NCA
  • 22. 22Copyright©2014 NTT corp. All Rights Reserved. US-‐‑‒CERT  (USA) Deutsche  Telekom  CERT Shadow  Server (USA) TERENA (Europe) NCSC-‐‑‒NL  (NLD) CAIS/RNP  (BRA) Honeynet  Project (overseas  organization) Juniper  SIRT Telefonica-‐‑‒CSIRT ID-‐‑‒SIRTII  (IDN) IBM Web  of  Trust   HIRT(Hitachi) National   CSIRT Enterpris e CSIRT Research Team JPCERT/CC Nippon  CSIRT   Association(NCA) Japan Chapter FIRST   Japanʼ’s   National   CSIRT JSOC(LAC) MUFG-‐‑‒CERT Exchanges  information  of   honeypot  technologies  and   malware,  etc. Collects  information  about   attackerʼ’s  IP  addresses,   etc. Cooperates  in  fields  of  CSIRT     construction  and  education,  etc. FIRST  :  Forum  of  Incident  Response  and   Security  Teams   Associated  Organizations
  • 23. 23Copyright©2014 NTT corp. All Rights Reserved. 23 CONCLUSION
  • 24. 24Copyright©2014 NTT corp. All Rights Reserved. ・  As  the  CSIRT  organization  for  the  NTT  Group,   NTT-‐‑‒CERT  and  other  CSRITs  contribute  to  keeping   the  group  secure  through  incident  handling  and   response ・We  contribute  to  the  security  of  the  Internet  as  a   whole  by  providing  information  and  analysis  of   security  threats  that  are  evolving  day  by  day ・We  cooperate  with  organizations  outside  the  Group   as  needed,  such  as  NISC,  NIST,  JPCERT/CC,   National  Police  Agency  of  Japan,  NCA,  FIRST,  etc.