FIRST Events

Ministry Organizes “FIRST Qatar TC 2019” Workshop

The Ministry of Transport and Communications held the technical workshop “FIRST Qatar TC” in collaboration with FIRST (Forum for Incident Response and Security Teams), the premier organization of recognized global leaders in incident response.

Minister of Communications and Information Technology Dr. Amr Talaat inaugurated yesterday the first National Cyber Security Conference organized by the Egyptian Computer Emergency Readiness Team (EG-CERT) of the National Telecom Regulatory Authority (NTRA), under the patronage of the ICT Minister and the Chairman of the Egyptian Supreme Cybersecurity Council (ESCC). The conference is held in the period from 2 to 4 December 2019 at Egypt International Exhibition Center (EIEC) on the sidelines of the Cairo International ICT Conference and Exhibition (Cairo ICT).

The Forum of Incident Response and Security Teams (FIRST) opened the doors to its annual conference in Edinburgh today, with association board members and a global line-up of speakers stressing the need for further collaboration among the global security community.

Join the interview in progress! Chris John Riley chats with Ralf Hund, CTO at VMRay and a supporter of the annual FIRST conference since 2016. Ralf shares his thoughts on the ongoing game of cat and mouse the industry is faced with when dealing with malware detection and the new protection technologies VMRay is working on in order to provide incident responders with faster and greater visibility to threats.

Join the interview in progress! The guys speak with presenters, Mike Murray (Senior Manager) and Robert Lelewski (Proactive Services Team Lead) of Secureworks. The duo are presenting on Thursday, June 20th from 11:00-12:00 and will be sharing their experiences and takeaways from conducting over hundreds of tabletops across various organizations. Get a primer of their upcoming session in this interview.

We’re kicking off the first episode of this year’s podcast with the man of the moment, Andrew Cormack, program chair of the 31st Annual FIRST Conference! Chris John Riley and Martin McKeay return as our podcast hosts once again and pick up where they left off almost a year ago during their last chat with Andrew. The guys touch on the program selection process, highlights of this year’s program, and what new things attendees will experience this year. Andrew is the Chief Regulatory Adviser at Jisc and a long time member and supporter of FIRST and the IR community.

The Forum of Incident Response and Security Teams (FIRST), which brings together incident responders from around the world, invested in the creation of a new training course “DDoS Mitigation Fundamentals”. Authored by Krassimir T. Tzvetanov, a recognized expert in the field, the training teaches incident responders to handle attacks and securing their organisations.

This five-day annual conference features incident response, management and technical tracks, keynote presentations, lightning talks and plenty of networking opportunities. In addition to learning the latest security strategies in incident management, attendees can earn up to 25 continuing professional education (CPE) credits and gain insight into analyzing network vulnerabilities.

The 2019 event calendar has been updated. We have several events with open registration so please update your calendars and register today!

Join this week's interview in progress! Chris and Martin chat with Chad Loeven, VP of Sales & Marketing at VMRay. Chad talks VMRay, their mission, and why they got involved with FIRST and how it has become one of their favorite communities to be a part of. VMRay has been a supporter of the FIRST community and conference since 2016. Be sure to visit with them in the exhibit area.

May 28th has come and gone…Thomas Fischer, independent data protection advocate talks GDPR. How do you define personal data? Who is accountable? What is actionable and fineable? Join the interview in progress and be sure to join Thomas on Thursday, June 28th from 11:00-12:00 in the Management/Privacy Track for what is sure to be a lively discussion.

Let's get things rolling with this season's podcast series! Chris John Riley and Martin McKeay return as our hosts. Episode 1 features 2018 Program Chair, Jeffrey Carpenter. Jeff is Senior Director of Threat Intelligence and Incident Response Consulting at SecureWorks and has been an active member, supporter, and all-around various hat-wearer of FIRST over the years. Jeff talks program goals, session insights, and things to expect at this year's 30th anniversary celebration event.

The event offers conferences, keynote presentations and activities designed to maximize network opportunities and information exchanges on information security and incident response.

In addition to the main conference programming, additional pre and post conference programming is now available for review. Please be sure to review as additional registration may be required for certain events/meetings.

The working draft of the 29th Annual FIRST Conference agenda has been posted. Please note that the agenda will be undergoing modifications over the next few weeks as we confirm our speakers. For any specific scheduling questions, please contact the planning team at first-2017@first.org.

The FIRST Board of Directors recognizes and shares the concerns of members and event attendees about recent changes in US immigration policy. We believe global participation is a prerequisite to developing strong and successful responses to internet security issues.

Join the interview in progress! Art and Chris discuss their upcoming tutorial session at FIRST 2016, “Coordinate Vulnerability Disclosure for Vendors.” Their upcoming session is aimed to help vendors, providers, and CSIRTs grow their capability to handle vulnerability reports from external researchers. Art and Chris are both members of the Vulnerability Analysis Team at CERT/CC. Check their session on Monday, June 13 at 13:00 at the 28th Annual FIRST Conference.

If you would still like to stay on property, please send an email to first-2016@first.org with your name, arrival date, departure date, and Hilton Honors # (if applicable). The hotel will do their best to offer their next best available rate to our participants.

Due to the record high number of submissions this year, the review process is running slightly behind schedule. We appreciate your patience and hope to issue notifications February 25, 2016. For questions regarding your submission, please contact the Program Chair at first-2016chair@first.org.

FIRST is thrilled to announce the return of General Dynamics Fidelis Cybersecurity Solutions as a Gold Sponsor for 2015. The organization has been proudly supporting the annual FIRST conference and community since 2011. We look forward to having their team with us in Berlin.

Another successful AfricaCERT meeting draws to an end, training provided by both JPCERT/CC and FIRST (TRANSITS). We would like to congratulate everyone including the trainers, local host and the AfricaCERT on another successful event and a job well done!

FIRST would like to welcome two new sponsors to the 2014 Sponsorship Team: Lookingglass (www.lgscout.com) and CyberSponse (www.cybersponse.com). Both organizations are joining us at the Gold level and will be exhibiting during conference week.

FIRST would like to welcome back Adobe to the FIRST 2014 Sponsorship Team. Adobe has been a sponsor of FIRST since 2010 Miami. New to the team for 2014 is Co3 Systems with a Banquet sponsorship. This is their first time sponsoring at the annual conference.

There will be a Train-the-Trainers program in Boston, on Sunday 22 June from 10-4:30pm for any member interested in being trained as a TRANSITS instructor and improving their presentation skills. The course will be taught by Don Stikvoort and interested participants should contact the FIRST Secretariat at first-sec@first.org

FIRST welcomes back two organization to the 2014 Sponsorship Team. CIRCL (Computer Incident Response Center Luxembourg) has been sponsoring the FIRST conference since 2012 and returns to the 2014 team as a supporting sponsor. General Dynamics Fidelis will also be joining us in Boston at the Gold Sponsor level. General Dynamics Fidelis has been a sponsor of the annual conference since 2011. We give great thanks to both organizations for their continued support of the annual conference and of FIRST’s mission.

FIRST would like to welcome back and thank SAP for their continued support of the annual conference. SAP has been sponsoring the annual FIRST conference since 2011 and returns to the 2014 Sponsorship Team as a supporting sponsor. FIRST would also like to give thanks to first time exhibitor, BrandProtect for their support of the upcoming 2014 conference.

Together with Jean Robert Hountomey of the AfricaCERT, FIRST organized a 2-day TRANSITS training in Cote d'Ivoire November 24th and 25th, colocated with the AfriNIC meeting and the JPCERT training.

The 2014 Call for Speakers is open for the 26th Annual FIRST Conference: Back to the ‘root’ of Incident Response. More information regarding presentation qualifications can be found at the above link. Submissions are due by December 23, 2014.

FIRST welcomes back Microsoft to the 2014 conference sponsorship team! Microsoft has been a strong supporter of FIRST and a sponsor since 2005.

This is a great opportunity to participate and be a part of the conference, please send your suggestions to Peter Allor at peter.allor@first.org. The theme winner will receive a complimentary registration to the 2011 conference. Suggestions are due by March 31st and the winner will be announced in April. And mark your calendars for attending the conference. The dates are June 12 to 17, 2011!

FIRST would like to welcome and thank two new exhibitors to the 22nd Annual FIRST Conference – DHS National Cyber Security Division’s Control Systems Security Program (CSSP) and NetWitness. This will be their first time exhibiting at the Annual FIRST Conference.

Interview with Jeffrey Carpenter of CERT/CC. *Please note that the Best Practices Contest Submission Due Date was extended to May 11th, 2009 after this interview was recorded.

Pittsburgh, PA, February, 25 2009 - The second international competition honoring best practices and advances in safeguarding the security of computer systems and networks was announced today by FIRST (the Forum of Incident Response and Security Teams) and the Carnegie Mellon Software Engineering Institute CERT Coordination Center (CERT/CC).

Please join us in welcoming the newest FIRST members: Effective February 1st is full team member Portcullis Computer Incident Response and Forensics Team (PCIRF), UK and Liaison Members Ken Van Wyk, USA and Bernie Rosen, USA. FIRST thanks the sponsors for their efforts and we look forward to the active participation of Portcullis and continued support from Ken and Bernie!

The world’s economic woes haven’t stopped unprecedented levels of sponsorship being pledged for the 21st Annual Conference of FIRST with six months still to go before proceedings open on June 28, 2009, in Kyoto.

Please join us in welcoming the newest FIRST members: Effective September 1st is full team member IPA-CERT, Japan and effective October 1st are full team member Barclays Information Security and Privacy Incident Response and Investigations Team (ISPIRIT), UK and Liaison Member Kees Leune, USA. FIRST thanks the sponsors for their efforts and look forward to the active participation of the new members!

The lessons Japan can teach the world about disaster recovery will be a top theme for delegates from FIRST, the Forum of Incident Response and Security Teams, when they meet for their 21st annual conference in Kyoto next year.

New methods that organisations and individuals can adopt for free to protect themselves from malicious Internet attacks were unveiled today at the 20th annual conference of FIRST, the Forum of Internet Response and Security Teams.

The number of innocent individuals in China whose personal computers were hijacked by criminals rose by a staggering 2125 per cent between 2006 and 2007, delegates were told here today at the 20th annual conference of FIRST, the Forum of Incident Response and Security Teams.

A new initiative to ease tensions between law enforcers and internet security experts was launched here today at the 20th annual conference of FIRST, the Forum of Incident Response and Security Teams.

More than 400 of the world's top internet crime fighters are in Vancouver this week for the 20th annual conference of FIRST, the Forum of Incident Response and Security Teams.

Now the latest program agenda of Joint Workshop on Security, and FIRST Technical Colloquium 2008 in Tokyo has been updated and published. We are looking forward to meeting as many of you as possible in one of the best season of the year in Tokyo, Japan!

The CERT(R) Coordination Center, the world's first computer security incident response team, is celebrating its 20th anniversary in 2008. While the CERT/CC continues to respond to major security incidents and analyze software vulnerabilities and malicious code, it has evolved in response to the changing internet environment. The CERT/CC is now part of the larger CERT Program, which takes a comprehensive approach to resisting and limiting the impact of network attacks. FIRST gratefully acknowledges the support of CERT/CC and all of its sponsors.

A total of 123 registrants from 28 different countries came together for the 23rd TF-CSIRT meeting on today. 66 different FIRST teams and TERENA members were able to participate in this event hosted by Sun Microsystems. The FIRST/TF-CSIRT Seminar will continue on Tuesday.

Hosted by CFC, HIRT, IIJ-SECT, JPCERT/CC, JSOC, NCSIRT, NISC, NTT-CERT, SBB-SIRT and YIRD from 25-28 March 2008 Akihabara UDX Gallery, Tokyo, Japan. More information about the program and location are available at FIRST website. FIRST Members may register online to attend to the event.

FIRST.org is excited to announce that Microsoft has come aboard the 2008 Conference Sponsorship Team at the Platinum level. Q-CERT also returns aboard the Team at Gold level. Our thanks to all of the sponsors for their valuable support!

Sun Microsystems was the first to join the 2008 Sponsorship Team this year. For the 6th year in a row, Cisco Systems is returning as our Network Sponsor. Hitachi, a sponsor since 2005, is also back again. BFK sponsored for the first time in Spain and they are returning again in Vancouver. FIRST gratefully acknowledges the support of all of its sponsors. Help FIRST celebrate its 20th Anniversary in Vancouver this year. Join the Sponsorship Team today.

Hosted by TERIS – Telefonica del Peru CSIRT from 13-18 October 2007 at Lima Swiss Hotel, Peru. More information about the program and location are available at FIRST website. FIRST Members may register online to attend to the event.

Hosted by MyCERT/CyberSecurity from 22-24 August 2007 at Crowne Plaza Mutiara Kuala Lumpur, Malaysia. More information about the program and location are available at FIRST website. FIRST Members may register online to attend to the event.

Presentations and papers of the Seville conference, the most well-attended and well-received, with 467 delegates from 49 countries, are now available for download. Our thanks to all presenters and program committee for their amazing job.

Debate the challenges of transnational ethics and safety and learn how to transform yourself technically, politically, legally and efficiently into a truly global force for Internet security at the 20th Annual FIRST Conference in Vancouver, Canada.

The 2007 August TC will be hosted by MyCERT/CyberSecurity Malaysia in Kuala Lumpur, Malaysia; the October TC in Lima, Peru, hosted by TERIS (Telefonica del Peru CSIRT). FIRST Members participation is expected on plenary sessions and hands-on courses.

The 19th annual FIRST conference got under way today [Wednesday, June 20] in Seville, Spain, with a record 467 delegates from 49 countries – a 34 per cent increase on last year.

The European Network and Information Security Agency has joined the FIRST Sponsorship Team. With this step the Agency wants to affirm its support for the FIRST as a premier organisation and recognised global leader in incident response.

Matta, who joins the FIRST Sponsorship Team this year, will participate at the Vendor Booths and Beer 'n Gear, along with other sponsors. There are still sponsorship opportunities available, please visit the Conference Sponsorship web page.

CERT/CC was the first to come in with sponsorship this year and they did so with a splash at the Platinum level. Also joining FIRST and the FIRST Sponsorship Team at the Silver level is Q-CERT from Qatar.

British Telecom, a member of the Sponsorship Team since 1998, is back as the top sponsor. Joining BT are four NEW additions –Telefónica, INTECO, Endeavor and BFK– and new levels for IBM ISS, Assuria and E-Secure-IT. Our thanks to all of the sponsors.

Hosted by Q-CERT from 12-16 April 2007, this TC marks the inaugural FIRST event in the Middle East region. More information about the program and location are available at FIRST website. FIRST Members may register online to attend to the event

Juniper Networks joins the FIRST Sponsorship Team this year. Our thanks to all of our current sponsors for their valuable support. There are still sponsorship opportunities available, please visit the Conference Sponsorship web page.

This Colloquium will be a joint event between FIRST and GFIRST during 1-2 March 2007. FIRST Members may register online via the FIRST website to attend to the event. Register now!

CCN-CERT and IBM ISS are now sponsoring our conference. Our thanks to all of our current sponsors for their valuable support. There are still sponsorship opportunities available, please visit the Conference Sponsorship web page.

Hitachi, Assuria and Sun Microsystems are now sponsoring our conference. Our thanks to all of our current sponsors for their valuable support. There are still sponsorship opportunities available, please visit the Conference Sponsorship web page.

Google, KrCERT/CC, Cisco and Cymru are now sponsoring our conference. Our thanks to all of our current sponsors for their valuable support. There are still sponsorship opportunities available, please visit the Conference Sponsorship web page.

This Colloquium will be a joint event between FIRST and the TF-CSIRT from 29-31 January 2007, in Budapest (HU). FIRST Members may register online via the FIRST website to attend to the event.

This week several organizations around the world have celebrated the Computer Security Day (CSD) to raise the awareness of computer security issues. See how you can remind people to protect their computers and information