For more information about Malaysia Cyber Security Awards 2023, please contact: 
  • secretariat@csm-ace.my |
  • +603 8800 7999

CSM-ACE 2014

Conference: General Information

Event CYBER SECURITY MALAYSIA AWARDS, CONFERENCE & EXHIBITION (CSM-ACE) 2014
Theme "Trusted and Secured Ecosystem"
Date 11 - 15 November 2014
Venue Casuarina @ Meru, Ipoh, Perak

Cyber Security Malaysia - Awards, Conference & Exhibition (CSM-ACE) is a public-private-partnership driven event and a knowledge sharing platform that recognises contribution of individuals and organisations in the field of cyber security. The objectives of CSM-ACE are:

  • to act as a catalyst in driving innovation and growth for the cyber security industry

  • to inculcate cyber security culture at national level.

  • to gather industry experts and community on the latest cyber security trends.

  • to showcase trade and investment opportunities by assisting and allowing industry players to promote their products and services.

  • to nurture a culture of cyber security awareness amongst users, by educating and offering support to strengthen Malaysian self-reliance in terms of? technology and human resources

Theme

With a trusted and secured ecosystem; partnerships, shared strategies, digital policies, interoperable information exchanges, and participants ? persons, devices, and processes could defend against a full spectrum of known and emerging threats, thereby improving the reliability and resilience of critical infrastructures and better assure privacy, business processes and government missions.

Satellite Events

CyberSecurity Malaysia will stage a collection of satellite events build around the Cyber Security Malaysia Awards, Conference & Exhibition (CSM-ACE) 2014 on 11 ? 15 November this year.

These satellite events are designed for different target audiences with the objective to drive transformation through creativity and innovation in information security.

Some of these satellite events are opened for public participation, while others are by invitation only.

 

WTA Annual Summit 2014

Date: 12th ? 13th Nov 2014
Time: 09.00 am - 05.30 pm
Venue: Casuarina@Meru, Ipoh

Description
CyberSecurity Malaysia has been appointed by the government to be the Malaysia Trustmark operator for the private sector in year 2010.

Through CyberSecurity Malaysia, Malaysia had became one of the member of Asia-Pacific Trustmark Alliance (ATA) in year 2010. Now Asia-Pacific Trustmark Alliance has merged with Europe countries and renamed as World Trustmark Alliance (WTA) since year 2011.

As a worldwide organization with 30 countries membership, WTA aim to promote more than the trustworthy e-commerce environment such as recognition, dispute resolution and privacy information protection.

This year CyberSecurity Malaysia is elected as the Chair for the WTA. Therefore we are organizing the annual event for the WTA members in Malaysia. The WTA Annual Summit 2014 is an event where the 37 organizations or business operators from 30 countries sit down to discuss the following agenda:

  • Membership agreement for the new member
  • Current development among the members
  • Emergent market trends
  • Current issues discussion
  • Project status discussion

An awareness seminar also will be held for the merchant and consumers to promote good e-commerce practice, secure online transaction and personal information protection. Public are welcome to register for the awareness seminar on 12th Nov 2013.


National ICT Security Discourse (NICTSeD): CyberSAFE Challenge Trophy 2014

Date: 13th Nov 2014
Time: 02.00pm - 5.00pm
Venue: Casuarina@Meru, Ipoh

Description
In 2013, CyberSecurity Malaysia organized a CyberSAFE Challenge Throphy among schools throughout Malaysia. This debate was part of a series of activities under CyberSAFE in Schools - a program to raise awareness on the importance of cyber safety and personal information security in Malaysia. It encourages both students and teachers to be more responsible in using the Internet and other online technologies. This is also a venue to nurture an open and constructive conversation on cyber safety and security issues, apart from developing a fresh perspective on the key issues on the area of cyber safety and security.

This year CyberSecurity Malaysia plan to organize the CyberSAFE Challenge Throphy with a different approach and style. The CyberSAFE Challenge Throphy will be in a form of discourse; whereby the team will develop, present and stand up to uphold their cyber security proposal to the Panel of Experts.

We hope that from this new format, we could equip students with a better knowledge and new perspective on cyber safety and security issues. This will prepare the students in handling a real life challenges and enhanced problem solving skills with regards to issues in cyber safety and security.

In National level, there will be 16 selected schools to compete in this competition in NICTSeD 2014.


Universiti Teknologi PETRONAS National Hacking Competition 2014 (UTP-HAX'14)

Date: 14-15 November 2014
Venue: Department of Computer and Information Sciences, Universiti Teknologi PETRONAS, Bandar Seri Iskandar, Perak

Description
UTP-HAX National Hacking Competition 2014 (UTP-HAX'14) is Universiti Teknologi PETRONAS's own competition that acts as the preliminary round for all Malaysian teams to advance to the Regional Asia and World Hacking Competition. The UTP-HAX'14 is a multi-tier, team-based, hacking competition operating based on Cyberlympic Hacking Competition under the EC-Council.

To beat a hacker, you need to think like one! This is exactly what this competition is all about. It is the pinnacle of the most desired hacking competition you will ever want to be in. Thus, to master the hacking technologies, you will need to become one. UTP-HAX'14 in short will make participants to undertake an attempt to penetrate networks and/or computer systems using the same methods and techniques a Hacker utilizes. UTP-HAX'14 will be conducted by immersing the participants into a hands-on environment in which they were need to hack in and use their brain to the limit.

Participants need to use creative methods to win the competition, they need to scan, test, hack, defend and use creative and constructive mind to secure a system. The contest will fosters creativity, teamwork, and innovation and enables students to test their ability to perform under pressure. Quite simply, it is the best place to seed creativity and inundate skills for a better world beyond imagination - TRANSCENDENCE.

UTP-HAX'14 OBJECTIVES

  • Povide an international standard hacking competition platform among students in our local universities,
  • Recognize and reward Malaysian's hacking talents from our local universities,
  • Prepare our contestants and contestants from other local universities to be competent in participating in International contests and possibly the organize International Hacking Competition.

Key Components Diagram

Speakers

  Mohd Nizar Mohd Najib,
Executive Director, Financial Advisory,
Deloitte Malaysia
  David Francis
Cyber Security Officer,
Huawei UK
  James Calder,
Client Service Manager,
BAE Singapore
  Megat Mohammad Faisal Khir Johari,
Director of Risk Consulting,
Deloitte Malaysia
  Prof. Khaeruddin Sudharmin,
Advisor & Main Board Director,
MRC Malaysia
  Dr. JJPan,
Director of Privacy and Public Policy,
Asia Pacific Acxiom Corp.
  Eneng Faridah Iskandar,
Senior Director of Outreach & Engagement Division,
MCMC
  Eiichiro Mandai,
CEO of ODR Room Network INC.
  Shaharil Bin Abdul Malek,
Chief Technology Officer/ Executive Director,
Scans Associates Berhad

 


Endorsed by