What's New 2018

The 2019 event calendar has been updated. We have several events with open registration so please update your calendars and register today!

Would you like to find a way to give back to FIRST and the incident response community? Sign-up on our first-trainers list to be notified of opportunities to travel the world and share your expertise. FIRST will provide the materials and travel if you provide your time and knowledge. Contact first-sec@first.org for more details.

Join the interview in progress! We’re closing out the 2018 podcast series with our 2019 program chair! Chris and Martin spend the last day of FIRST 2018 with a very well-known and very much appreciated active member of FIRST, Andrew Cormack. Andrew is the Chief Regulatory Adviser at Jisc Technologies and has graciously taken on the role of conference program chair for the 31st Annual FIRST Conference: Securing the Castle, June 16-21, 2019 in Edinburgh, Scotland. Take a listen and find out what Andrew has been up to and what he’ll be looking for to fill the 2019 program.

Volunteers at FIRST initiative enables contributors to share their past experience with FIRST community and also receive a certificate of participation in the program.

Join the interview in progress! Chris John Riley interviews one of our favorites and a long-time supporter of FIRST, Bruce Schneier. Bruce is currently the CTO at IBM Resilient and lecturer at Harvard Kennedy School. While Bruce was not presenting at this year's conference, he stopped by to hang-out with the FIRST community to talk shop and talk about his new book, "Click Here to Kill Everybody". Listen in to this fun and engaging interview. Special thanks to IBM Resilient for their continued support of FIRST and their sponsorship of the annual conference banquet.

Each year, FIRST works with local teams to help locate an internet solutions provider willing to provide the conference with its own direct connectivity independent of the conference venue. This year with the championing of Cybersecurity Malaysia, FIRST was lucky enough to gain the support of TIME dotcom – one of Malaysia’s leading ISPs. Join the interview in progress as Chris chats with Paresh on the types of security challenges they face as an ISP and how they are planning for the future.

Join this week's interview in progress! Chris and Martin chat with Chad Loeven, VP of Sales & Marketing at VMRay. Chad talks VMRay, their mission, and why they got involved with FIRST and how it has become one of their favorite communities to be a part of. VMRay has been a supporter of the FIRST community and conference since 2016. Be sure to visit with them in the exhibit area.

The Forum of Incident Response and Security Teams releases its second annual report, covering the scope of its activities from the 2017 conference in Puerto Rico, through its 2018 annual event in Kuala Lumpur.

May 28th has come and gone…Thomas Fischer, independent data protection advocate talks GDPR. How do you define personal data? Who is accountable? What is actionable and fineable? Join the interview in progress and be sure to join Thomas on Thursday, June 28th from 11:00-12:00 in the Management/Privacy Track for what is sure to be a lively discussion.

Let's get things rolling with this season's podcast series! Chris John Riley and Martin McKeay return as our hosts. Episode 1 features 2018 Program Chair, Jeffrey Carpenter. Jeff is Senior Director of Threat Intelligence and Incident Response Consulting at SecureWorks and has been an active member, supporter, and all-around various hat-wearer of FIRST over the years. Jeff talks program goals, session insights, and things to expect at this year's 30th anniversary celebration event.