This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "CRAC2017"

From OWASP
Jump to: navigation, search
(CALL FOR Training)
(CALL FOR Training)
Line 86: Line 86:
 
*SYN, SYN-ACK, ACK: Essential skills for IT Security
 
*SYN, SYN-ACK, ACK: Essential skills for IT Security
 
*Understand Intrusion Prevention System Challenge, What is IPS, How to setup and optimized it for one of network security Protection
 
*Understand Intrusion Prevention System Challenge, What is IPS, How to setup and optimized it for one of network security Protection
*Extraction of Internet Artefacts
+
*Extraction of Internet Artefacts,  an Introduction to Digital Forensics
  
 
=== [ Call For Training] '''OPEN''' ===
 
=== [ Call For Training] '''OPEN''' ===

Revision as of 03:29, 19 September 2017




Crac2017.jpg


Cyber Range Academy Conference 2017 - Malaysia

Politeknik Mersing will host Cyber Range Academy Conference 2017 in Mersing, Malaysia from Sept. 26 to Sept. 27, 2017 with collaboration OWASP Malaysia. The events will gather student, lecturer, leaders, security experts, executives, technical thought leaders, developers, scientists and researchers all Politeknik around Malaysia for in-depth discussions of cutting-edge application security issues. About 500 people are expected to attend the events. exhibition and lunch will be held at the summit, providing sufficient networking opportunities.

Theme "BE VIGILANT BE SMART"


Registration Now Open!!!

Please refer to your CRAC2017 Registration Form Please click here to the Registration Form


Who Should Attend Cyber Range Academy Conference 2017:

  • Students
  • Lecturer
  • Technical Staff
  • Director
  • Headmaster
  • Dean of School
  • Head of Department

We need to announce that our training are limited seat. So hurry up register to book your seat only 30 seat per class.

All the workshop attendee will be provided Attendee Certificate by Politeknik Mersing & OWASP Malaysia

Keynote Speakers

200px
TBA

Cyber Range Academy Conference 2017

CALL FOR Presentation

CRAC2017 will be a major national forum for the presentation of research results, cutting-edge ideas and in-depth discussions in the field of cyber security. CRAC2017 Conference invites cyber security researchers, thought leaders and developers worldwide to submit papers for the opportunity of presenting to expected participants.

The topics we are seeking include, but are not limited to:

  1. Web Application Security
  2. Mobile Application Security
  3. Cloud Application Security
  4. Software and Architecture Patterns for Application Security
  5. Metrics for Application Security
  6. OWASP Tools and Projects
  7. Secure Coding Practices (J2EE/.NET)
  8. Application Security Testing
  9. New Attacks and Defense
  10. Other subjects related to OWASP and Application Security

To make a submission:

[ Call For Presentation] OPEN


Each talk should be limited to 40 minutes, followed by a 5 minute question session.

  • Submission deadline: August 31, 2017.
  • Notification of acceptance: August 31, 2017.
  • Presentation slides due: September 10, 2017.

CALL FOR Training

In-conjunction with CRAC2017 also provided workshop. It will separate day with the seminar and will conduct 3 hour It will 3 major topic on the workshop.

  • SYN, SYN-ACK, ACK: Essential skills for IT Security
  • Understand Intrusion Prevention System Challenge, What is IPS, How to setup and optimized it for one of network security Protection
  • Extraction of Internet Artefacts, an Introduction to Digital Forensics

[ Call For Training] OPEN

  • All the speaker & trainers will be given Speaker Honor Cert from Politeknik Mersing & OWASP Malaysia

War Game Competition

Ctf.jpg

Capture the Flag (CTF) is a special kind of information security competitions. CTF games often touch on many other aspects of information security: cryptography, stego, binary analysis, reverse engeneering, mobile security and others. Good teams generally have strong skills and experience in all these issues.

Politeknik Mersing will host CTF game for student that interest to challenge their self on security aspect and also to gain knowledge about security in technical here the place to get new skill, new understanding and new technology.

  • Date : 26 September 2017
  • Time : 12.00p.m - 12.00 a.m ( 12 Hours)
  • Fee : RM299 per team (3 Person)

Gear Each team is expected to bring their own gear. Teams will be provided with one network cable for access to the local LAN and one power distributor. Gear you might want to bring along:

  • Laptops
  • A network switch
  • Extra network cables
  • Extra power sockets / power gangs
  • Power converters / adapters

Trainers

We have 3 Professional Trainer for the training

Maher.jpg


Maher Adib Packet Analysis geek. Wizard from Ofisgate. Father of 3 superheros!

Saliman.jpg


Saliman Manap It Security professional, certified and experienced in the fields of Information Technology Security Operation and Management with exposure to local and multinational organization.

Fadzil.jpg


Mohammed Fadzil Haron A 21 years information security veteran with experiences in the USA and Malaysia, highly certified with GSEC(Gold), GCIA(Gold), GCIH, GCED, GPEN, GCFA and CISSP. He is the Chairman of PPKS a.k.a CREST Malaysia Chapter. He is the only one in Malaysia who used to be SANS Community Instructor and SANS Incident Storm Center Analyst volunteer. Currently SANS Advisory Board member, GIAC Gold Certification Advisor, SANS OnDemand Exam Writer/Auditor and Course Reviewers. His specialties includes Cyber Threat Intelligence, Digital Forensics and Investigation, Security Monitoring, Malware Analysis, Data Protection, Penetration Testing, Risk Assessment, Security Architecture and many others. His passion in infosecurity brought him to teach and present at conferences all over the world. He is here to share knowledge with those security enthusiast among you.

Speakers

We have 7 professional speaker will present latest technology related to Cybersecurity

Zarina.jpg


Nor Zarina Zainal Abidin Nor Zarina Zainal Abidin has been involved in more than 500 cases related to digital evidence. Her roles include ensuring the quality of forensic result, the forensic methods, and the equipment as well as overseeing the competency and proficiency of forensics analysts. Being an analyst herself, her past experience includes examination and analysis of digital forensics evidence; provide expert testimonies and present forensic findings and reports to law enforcement agencies. She is also specialized in mobile phone forensics and has attended various training related to digital forensics. Apart from that, she also assists various Malaysia’s Law Enforcement Agencies as a first responder for cases related to digital forensics. She is also responsible to provide digital forensics trainings to national law enforcement officers and also has been testifying and appeared as an expert witness in Malaysia court of law.

Azri.jpg


Azri Hafiz A Rahman Azri is a Head of CyberSecurity Monitoring Services at one of local cyber security company in Malaysia. He is in-charge to lead the daily operation of Cyber Intelligence and Monitoring Center (CIMC) / Security Operation Center (SOC) and provide oversight of analysis activities associated with cyber attack throughout the monitored environment.

Hazrul.jpg


Hazrul Hamzah An ordinary IT Security guy, experienced too many face palm moments, too long in the industry and drawing is the only mean of maintaining sanity.

Tahrizi.jpg


Tahrizi Tahreb Tahrizi adalah jurutera mekanikal dengan pengkhususan metallurgi. Mendambakan 5 tahun hidupnya sebagai jurutera sistem dan arkitek sistem untuk sebuah syarikat yang membina Sistem Maklumat Bersepadu Hospital (THIS) kepada kerajaan Malaysia. Pelaksanaan ini bermula dari M & E hingga integrasi peranti perubatan. Tidak berkalih pandangan dengan bidang teknologi maklumat khusunya keselamatan siber, beliau telah berkhidmat sebagai juru runding keselamatan IT kepada beberapa negara luar khusus dalam industri pertahanan, komunikasi dan kewangan.

Fadzil.jpg


Mohammed Fadzil Haron A 21 years information security veteran with experiences in the USA and Malaysia, highly certified with GSEC(Gold), GCIA(Gold), GCIH, GCED, GPEN, GCFA and CISSP. He is the Chairman of PPKS a.k.a CREST Malaysia Chapter. He is the only one in Malaysia who used to be SANS Community Instructor and SANS Incident Storm Center Analyst volunteer. Currently SANS Advisory Board member, GIAC Gold Certification Advisor, SANS OnDemand Exam Writer/Auditor and Course Reviewers. His specialties includes Cyber Threat Intelligence, Digital Forensics and Investigation, Security Monitoring, Malware Analysis, Data Protection, Penetration Testing, Risk Assessment, Security Architecture and many others. His passion in infosecurity brought him to teach and present at conferences all over the world. He is here to share knowledge with those security enthusiast among you.

Walter.jpg


Walter Wong A technical lead and founder of Gain Secure based in Malaysia with more than 15 years of experience in IT industry. The company has built a reputation for creative problem solving, delivering solutions to complex problems in the simplest terms. Walter is Microsoft MVP for Azure and Developer Security. Research on application development security is Walter's personal interest. Walter often speaks at various technical conferences such as TechEd, Microsoft Tech Days, OWASP Day and many others community events.

Day 1 - 26 September 2017

Time Activity Location
8.00a.m Registration TBA
9.00a.m

Recitation of Dua’

Welcoming Speech by Leftenan Colonel (PA) Haji Rosli Hamid Director Politeknik Mersing

Opening Speech by Mohd Fazli Azran, OWASP Malaysia Chapter Leader

Speech by Program Director Politeknik Mersing

Opening Speech & Ceremony by VVIP

TBA
10.00a.m

Breakfast

10.30a.m

Next Generation Security Operation Center - Azri Hafiz A Rahman

TBA
11.15a.m

Know thy enemy before thou attack you using Cyber Threat Intelligence - Mohammed Fadzil Haron

TBA
12.00a.m

Asas Penggodaman Peranti Perubatan: Manipulasi Protokol HL7 - Tahrizi Tahreb

TBA
1.00

Lunch

2.00p.m

Nexgen Ransonware - Nor Zarina Zainal Abidin

TBA
2.45p.m

In Case Of Emergency - Responding to Zero days/Critical Advisories - Hazrul Hamzah

TBA
3.30p.m

Ensuring Application Security with Microsoft Azure - Walter Wong

TBA
4.15p.m

Tea-Break

4.30p.m

BiDefender

TBA
5.30p.m Photo Session & Seminar Ends

Day 2 - 27 September 2017

      • Reminder: Workshop participants please bring your laptop during the workshop sessions
Time
SYN, SYN-ACK, ACK: Essential skills for IT Security by Maher Adib
Understand Intrusion Prevention System Challenge, What is IPS, How to setup and optimized it for one of network security Protection by Saliman Manap
Extraction of internet artefacts, an introduction to digital forensics by Mohammed Fadzil Haron
8.00a.m
Registration
9.00a.m

Training Start

10.30a.m
Morning break
12.30a.m

Training start

12.00p.m
Lunch

  • Venue Sponsor

Politek.png


Polytechnic Mersing

  • Main Sponsor

Ofisgate.png


Ofisgate

Abyres.jpg


Abyres


  • Sponsor

Support Partner

Csm.jpg



CyberSecurity Malaysia



New in 2017, we are offering exclusive CRAC2017 Sponsorships to provide additional benefits and streamline the planning process for our most supportive organizations.

Please contact us directly if you have any related question.


Intented Sponsors:


Members

OWASP Malaysia representative:

Politeknik Mersing representative:

ADVISOR

  • ROSLI BIN HAMID
  • LAJIM BIN MOLAH

CHAIRMAN

  • ZAINOLRIN SAARI

PROGRAM DIRECTOR

  • TAJUL AZHAR BIN MOHD TAJUL ARIFFIN
  • MAS AYU BINTI MOHD ARIFF

Committee Implementation :

SECURITY DAY MANAGER

  • MAIZATUL AKHMAR BINTI MOHAMAD NOR

REGISTRATION TEAM

  • PUZIAHHAIZA PAZUI (K)
  • SITI FARAH BINTI HUSSIN

SEMINAR TEAM

  • SYEARIFAH BINTI SHAHIDAN (K)
  • UMAIMAH BINTI MOKHTAR
  • NORHAFIZAH BINTI ISMAIL
  • JULIZA BINTI MOHAMAD ARIF

TECHNICAL TEAM

  • TAJUL AZHAR BIN MOHD TAJUL ARIFFIN (K)
  • IDRIS BIN MOHAMED MOBIN

CTF COMPETITION TEAM

  • MAIZATUL AKMAM BINTI ISMAIL

ACCOMMODATION TEAM

  • NADZIRAH BINTI MOHAMED MEREJOK (K)
  • NUR SAKINAH BINTI MOHAMAD SAIFULL BAHRI

PROMOTION & PUBLICITY TEAM

  • NORHASLINDA BINTI MUHAMADIN(K)
  • ADLEENA ADHA ABDUL MUA'AIN
  • NURUL FATHIHA BINTI IBRAHIM

PRIZE & GIFTS

  • NORSHADILA AHMAD BADELA (K)
  • NUR AQILA BINTI HUSSIN

PROGRAM BOOK & PRINTING TEAM

  • NORADILAH BINTI HJ SUKOR (K)
  • WAN BURHANUDING BIN IBRAHIM


CERT TEAM

  • ZURAIHAH NGADENGON (K)
  • NOR ZAMIRA BINTI OTHMAN
  • CHELVA KUMARI ARUMUGAM
  • FATIMAH RAHMAT

SPECIAL TASK 3K TEAM

  • FAEZAH BINTI ESKAK (K)
  • IBRAHIM BIN MUDA
  • MUHAMAD ALIF BIN NORAINI

INVITATION TEAM

  • Zuraidah Mohd Ramly (K)
  • IRMA BINTI MAAMAN

MULTIMEDIA TEAM

  • ZAINORHISYAM BIN MOHAMAD NOR (UIDM) (K)

LO MANAGEMENT TEAM

  • SYAKIRAH MANSOR (K)
  • ZALIHAR BINTI EMBONG

VENUE TEAM

  • M0HD AFANDI BIN MOHD ALINAFIAH (K)
  • SYARIFAH HANA BINTI SYED ZUBIN
  • IZZATI IZNI BINTI AB LAZIS

F&B TEAM

  • SUHANA BINTI ISMAIL (K)
  • MASURIA BINTI MOHD TAHAR
  • TEO HONG CHUN

TRAFFIC TEAM

  • MAHEZAN BIN KARMON (K)
  • ANUWAR BIN KHAIRI

LOGISTIC TEAM

  • RAMLI BIN MOHAMED (K)
  • ZAINAL BIN A. RAHMAN
  • AZMAN BIN HUSAIN
  • JURAIMI BIN MOHD SHARIF
  • MOHD FAKHRULRAZI BIN ABDULLAH
  • MOHD RAZI BIN RAIB




Registration Fee

If you are neither an Politeknik nor an others University or public, please feel free to join us!

Event All

1. Conference

a. Conference

RM50

2. Workshop - Choose only one

a. SYN, SYN-ACK, ACK: Essential skills for IT Security
b. Understand Intrusion Prevention System Challenge
c. Extraction of Internet Artefacts

RM80

3.Workshop and Seminar

RM120

4.CTF

a. 1 Team with 3 Person

RM299

 
















All breakfast+lunch all covered with 1 T-shirt each participant

Please ensure that the information given are correct before submission.
Our staff will send confirmation email and payment MUST be made within 5 working days.
Method of payment:
A) cash deposit.
B) LO & PO for government only.
C) cheque deposit .
D) online money transfer.

'ACCOUNT DETAIL:
Bank Name : Bank Islam Berhad (BIMB)
Account Name : Koperasi Politeknik Mersing Johor Berhad'

Account Number : 0109-6010-0195-45

For registration please click here Register

For more inquiries on payment, please contact:

For Seminar/Workshop : 017-4645966 (Tajul) or 012-2255731 (Maizatul Akhmar)

For CTF Competition : 017-7207705 (Mas Ayu) or 013-9321798 (Akmam)

Official CRAC2017: https://crac2017.pmj.edu.my/

Accommodation

Please check the local hotel website for detail information. For more details please check at logistic tab.

Venue

Politeknik Mersing


website: https://www.pmj.edu.my

Hotel

For the Hotel suggested near at the venue area:

  • [ Hotel Seri Malaysia Mersing]
  • [Hotel Timotel]
  • [Hotel D`View]
  • [Hotel Riverside]
  • [Muara Inn]

Travel

  • Invitation letter will be sent out for any required attendees after registration.

Parking

Politeknik have many parking. All participant can parking at inside Politeknik Mersing