introduction of introduction of apcert apcert
play

Introduction of Introduction of APCERT APCERT Yurie Ito, - PowerPoint PPT Presentation

Introduction of Introduction of APCERT APCERT Yurie Ito, JPCERT/CC Yurie Ito, JPCERT/CC (On behalf of the APCERT Secretariat) (On behalf of the APCERT Secretariat) 2005 (C) JPCERT/CC, APCERT APCERT APCERT APCERT APCERT (Asia Pacific


  1. Introduction of Introduction of APCERT APCERT Yurie Ito, JPCERT/CC Yurie Ito, JPCERT/CC (On behalf of the APCERT Secretariat) (On behalf of the APCERT Secretariat) 2005 (C) JPCERT/CC, APCERT

  2. APCERT APCERT � APCERT APCERT (Asia Pacific Computer Emergency (Asia Pacific Computer Emergency � Response Team) is a coalition of the forum of is a coalition of the forum of Response Team) CSIRTs (Computer Security Incident Response Teams) (Computer Security Incident Response Teams) . . CSIRTs The organization was established to encourage The organization was established to encourage and support the activity of CSIRTs CSIRTs in the Asia in the Asia and support the activity of Pacific region. Pacific region. � Started from 15 teams from 12 economies Started from 15 teams from 12 economies � � Now 17 teams from 13 economies � Now 17 teams from 13 economies 2005 (C) JPCERT/CC, APCERT

  3. Objectives Objectives � Encourage and support regional and international cooperation Encourage and support regional and international cooperation � on information security in the Asia Pacific region, on information security in the Asia Pacific region, � Jointly develop measures to deal with large Jointly develop measures to deal with large- -scale or regional scale or regional � network security incidents, network security incidents, � Facilitate info sharing and technology exchange, including info Facilitate info sharing and technology exchange, including info � security, computer virus and malicious code, among its members, security, computer virus and malicious code, among its members, � Promote collaborative research and development on subjects of Promote collaborative research and development on subjects of � interest to its members, interest to its members, � Assist other Assist other CERTs CERTs and and CSIRTs CSIRTs in the region to conduct in the region to conduct � efficient and effective computer emergency response capability, efficient and effective computer emergency response capability, � Provide inputs and/or recommendations to help address legal Provide inputs and/or recommendations to help address legal � issues related to info security and emergency response across issues related to info security and emergency response across regional boundaries, regional boundaries, � Organize an annual conference (APSIRC) to raise awareness on Organize an annual conference (APSIRC) to raise awareness on � computer security incident responses and trends. computer security incident responses and trends. 2005 (C) JPCERT/CC, APCERT

  4. Members Members Full Members (15) Full Members (15) AusCERT AusCERT (Australian Computer Emergency Response Team) (Australian Computer Emergency Response Team) – – Australia Australia � � BKIS BKIS (Bach (Bach Khoa Khoa Internetwork Internetwork Security Center) Security Center) – – Vietnam Vietnam � � CCERT CCERT (CERNET Computer Emergency Response Team) (CERNET Computer Emergency Response Team) – – People's Republic of China People's Republic of China � � CNCERT/CC CNCERT/CC (National Computer network Emergency Response technical Team / C (National Computer network Emergency Response technical Team / Coordination oordination � � Center of China) – – People's Republic of China People's Republic of China Center of China) HKCERT/CC (Hong Kong Computer Emergency Response Team Coordination Center) (Hong Kong Computer Emergency Response Team Coordination Center) – – Hong Kong, Hong Kong, HKCERT/CC � � China China IDCERT (Indonesia Computer Emergency Response Team) (Indonesia Computer Emergency Response Team) – – Indonesia Indonesia IDCERT � � JPCERT/CC (Japan Computer Emergency Response Team / Coordination Center) (Japan Computer Emergency Response Team / Coordination Center) – – Japan Japan JPCERT/CC � � KrCERT/CC /CC (Korea (Korea Computer Emergency Response Team Coordination Center, Korea Int Computer Emergency Response Team Coordination Center, Korea Internet ernet KrCERT � � Security Center, KISA) – Security Center, KISA) – Korea Korea MyCERT MyCERT (Malaysian Computer Emergency Response Team) (Malaysian Computer Emergency Response Team) – – Malaysia Malaysia � � PH- PH -CERT CERT (Philippine Computer Emergency Response Team) (Philippine Computer Emergency Response Team) – – Philippine Philippine � � SecurityMap.Net SecurityMap.Net CERT CERT ( (Securitymap Securitymap Networks Computer Emergency Response Center) Networks Computer Emergency Response Center) – – Korea Korea � � SingCERT (Singapore Computer Emergency Response Team) SingCERT (Singapore Computer Emergency Response Team) – – Singapore Singapore � � ThaiCERT ThaiCERT (Thai Computer Emergency Response Team) (Thai Computer Emergency Response Team) – – Thailand Thailand � � TWCERT/CC TWCERT/CC (Taiwan Computer Emergency Response Team / Coordination Center) (Taiwan Computer Emergency Response Team / Coordination Center) – – Chinese Taipei Chinese Taipei � � TWNCERT TWNCERT (Taiwan National Computer Emergency Response Team) (Taiwan National Computer Emergency Response Team) – – Chinese Taipei Chinese Taipei � � General Members (2) General Members (2) BruCERT (Brunei Computer Emergency Response Team) (Brunei Computer Emergency Response Team) – – Negara Brunei Darussalam Negara Brunei Darussalam BruCERT � � GCSIRT (Government Computer Security and Incident Response Team) (Government Computer Security and Incident Response Team) – – Philippine Philippine GCSIRT � � 2005 (C) JPCERT/CC, APCERT

  5. Cyber security Incident is changing Cyber security Incident is changing Specific Targeted – Large scale, wide spreading incident Pin point incident, (e.g. virus, worm out break, ) using powerful tool (e.g. Botnet) Script Kiddies, Manias Professionals, Criminals Motivation: for Fun - Motivation: Specific. Stopping – e.g. Denial of service Stealing – ID, money, information Motivation: for Fame, Recognition (e.g. Phishing, ID theft … ) - e.g. Web defacement 2005 (C) JPCERT/CC, APCERT

  6. Incident Handling among members Incident Handling among members is changing is changing - Start handling more complicating incidents Start handling more complicating incidents - 2002- 2002 -2003 (when APCERT was 2003 (when APCERT was 2004- -2005 (recent incident response) 2005 (recent incident response) 2004 � � � � formed) formed) � Response to the Response to the “ Specific Targeted ” “ Specific Targeted ” � � Response to the Wide Response to the Wide- -spreading spreading � – pin point attack pin point attack Incident Incident – � Slammer incident response Slammer incident response � Members sharing info Members sharing info � � case case e.g. public monitoring information e.g. public monitoring information � Reporting network traffic flow, Reporting network traffic flow, � attack announcement, targeted site, attack announcement, targeted site, updating local activities updating local activities attacking tool information to help attacking tool information to help � Sharing technical information and Sharing technical information and � each team to protect constituency each team to protect constituency vendor ’ s notes vendor ’ s notes � Recent China Recent China – – Japan Japan – Korea – Korea � collaboration case collaboration case � Phishing Phishing site coordination site coordination � 2005 (C) JPCERT/CC, APCERT

  7. How does APCERT work ? How does APCERT work ? CSIRT � � Computer Security Incident Response Team Computer Security Incident Response Team ’ s incident response CSIRT ’ s incident response � � Independent from politics, market, industry Independent from politics, market, industry � � Do not focus on WHO (attribute) and WHY (motivation) Do not focus on WHO (attribute) and WHY (motivation) � � Focus on technically what is happening, how to stop the incident, , Focus on technically what is happening, how to stop the incident � � how to prevent it, From technical perspective coordination how to prevent it, From technical perspective coordination CSIRT Common Policy CSIRT Common Policy � � My security is Depending on your security My security is Depending on your security � � Web of trust – Web of trust – CSIRT trust relationship is developed based on a long CSIRT trust relationship is developed based on a long � � time operation collaboration relationship time operation collaboration relationship Systematic Handling – – with repeatable procedure, POC agreement with repeatable procedure, POC agreement Systematic Handling � � Timely manner Timely manner � � Each teams has appropriate domestic contacts to handle/response Each teams has appropriate domestic contacts to handle/response � � incidents. (ISPs, critical infrastructure, government … ) incidents. (ISPs, critical infrastructure, government … ) Reaching to disconnected place using CSIRT network, where is Reaching to disconnected place using CSIRT network, where is � � difficult to reach difficult to reach 2005 (C) JPCERT/CC, APCERT

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend