Global Cybersecurity Camp (GCC) has hit the ground running for the third consecutive year. GCC Online 2021 has adapted the virtual space well and thanks to have AIS3 Taiwan as the host for the virtual platform, not forgetting to tag along with a Capture the Flag (CTF). This 4-weekend long camp across was co-hosted by Australia’s UQ Cyber Security, South Korea’s Kitri BoB, Japan’s Security Camp, Malaysia’s NanoSec Asia, Singapore’s Div0, 2600 Thailand, and Vietnam’s VNSecurity.

We are fortunate to have six student representatives this year to make new friends from other parts of Asia. They are Amir Iskandar (University Malaya), Chin Hong Wei and Ong Wei Wei (both UOWMKDU Malaysia), Mohammad Ezaly Iman (UniKL), Muhammad Ali Akbar (UiTM Shah Alam), and Wong Yik Han (Tunku Abdul Rahman University College).

GCC online 2021 had covered the most trending topics in both technical and soft skills such as honeypots, malware analysis, cryptanalysis, talent capacity building, IoT security, attack behaviour analysis, threat modelling. It is an honour that we sent out two Malaysian trainers: Mohammad Zahir bin Mat Salleh and Ling Cong Xiang to share their experiences at the international stage. With the objective of getting participants to learn together despite cultural and background differences, the organizer setup series of groupwork to tackle network robust protocol, discuss COVID-19 issues and  tool developments. It was an amazing scene to see international friends blend in easily abiding the barrier of virtual meetings and cultural differences.

With the rare opportunities to gather top talents across eight countries, we wish the Malaysia next-gen cybersecurity talents all the best on every upcoming endeavours.

Below are the write ups by some of participating students from Malaysia: