Archives for aseanfic

PKI in a Box Introduced at ASEANFIC Hanoi 2014



14277970340_4e8cf04a3c_o

With the support of MSC Malaysia again this year, SecureMetric Technology organized the ASEANFIC 8th edition at Hanoi on 18th June 2014 at Pullman Hotel, Hanoi. Participants from all over the Financial Institutions gathered to take part on the conference. The event was an accomplishment, with more than 120 delegates gathered to exchange knowledge, collaborate, network and enjoy.

With a pleasant opening speech from the Chairman of ASEANFIC, Mr. Lim Chin Wan, the event was welcomed with smiles on everyone faces. PKI Appliance PKI in a Box have its official launched with the signing of the Memorandum of Understanding (MoU) between SecureMetric Technology’s CEO, Edward Law and Primkey Solution AB’s CEO, Mr. Tomas Gustavsson.

The 8th edition of ASEANFIC has its first panel discussion of PKI Usage in Banks. Mr. Lim Chin Wan moderated this panel, with CEO of SecureMetric, Mr. Edward Law, CEO of Primekey Solution AB, Mr Tomas Gustavsson, and International Sales Manager of UTIMACO, Mr. Joerg Horn. This panel discussion attracts the attention from the delegates. Good questions were asked by the delegates to understand the usage and importance of PKI security that can helps the banks and financial institution to excel and improve on their security system.

The success of this edition is not going to be possible without the help of our partners namely Epic Malaysia for Mobile Branchless Banking, PrimeKey Solutions AB for Public Key Infrastructure (PKI), Aetins for Insurance System, Cyber Security for Common Criteria Awareness in the Banking Industry and UTIMACO for hardware security module.

A simple cocktail session was organized to conclude the conference to celebrate another success of the edition. Everyone was enjoyed with the foods and beers arranged and served. A big smile and joy was marked on everyone’s face at the end of the cocktail party with lucky draw prizes given out to the winners.

14278043058_196f5833b8_o

14283364630_a665bb2e90_o

ASEANFIC 2014 Manila Edition


The Official Introduction of PKI (Public Key Infrastructure) Appliance in the Philippines

IMG_3093

SecureMetric Technology with the support of MSC Malaysia organized the ASEANFIC 7th on April 29, 2014 at the Makati Shangri-La Hotel. Participants from all over the Financial Institutions in the Philippines gathered to take part on the conference. The event was an accomplishment, with more than 130 delegates gathered to exchange knowledge, collaborate, network and enjoy.

ASEANFIC’s intention is to establish a highly effective knowledge sharing and industrial focus business networking event across the region. One of the most important attribute about ASEANFIC is high level of industry expert speakers from Europe and South East Asia bringing in their A-Level presentations.

With a delightful opening speech from SecureMetric Technology’s Chief Business Development Officer, Mr. Lim Chin Wan, the event started with a big smile on everybody’s face. To follow the opening act, a key ceremony transpired, it is now time to introduce the PKI Appliance in the Philippines. PKI Appliance was launched in the Philippines with the Memorandum of Understanding (MoU) between SecureMetric Technology’s CEO, Edward Law and Primkey Solution AB’s Vice President for Sales, Björn Jensen. The signing was witnessed by PNP’s (Philippine National Police) Chief Inspector Jay Guillermo of the Anti-Cyber Crime Group and by MSC Malaysia’s Head of Business Development, Mr. Rajen Dorairaj.

IMG_3078

The signing followed an interview with, Edward Law, Björn Jensen together with (Department of Science and Technology) DOST – (Advanced Science and Technology Institute) ASTI’s Knowledge Management Division Chief, Rene Mendoza by the Local Media. Reporter’s interest and enthusiasm was shown by the two ours session that surprised even the media themselves. The media interest was highlighted by article published by PNA (Philippine News Agency), PhilippineStar and more.

The PKI Appliance Launch was perfect inauguration to fire up the delegates inquisitive minds. From then on, the Bankers were all focused on listening, acquiring new knowledge and being interactive with each topic being presented. Questions and inquiries were overflowing, especially during coffee break and lunch time wherein partners across the region were full of activity answering queries from guests in the banking industry. With everybody busy networking and collaborating, lunch time was even extended as we’ve seen that every person around are still having fun eating and getting to know each other.

IMG_3322

The top 3 topic that a caught our audience attention was “Compliance – The Art of Living” by Mr Satish of Tess International, “Mobile Money in Social Development” by Dr. Supriya Singh of RMIT University and lastly “What the Hack? Inside A Hackers Mind” by Mr. Rajagopal, he was the last to present but definitely not the least as everyone were all amazed and stunned after he did an actual hacking demonstration.

The success of this edition is not going to be possible without the help of our partners namely Epic Malaysia for Mobile Branchless Banking, PrimeKey Solutions AB for Public Key Infrastructure (PKI), Ascertia Pte. Ltd for Digital Signature, Tess International for AML System, PT Aprisma for Corporate Internet, and Mobile Banking, Cyber Security for Common Criteria Awareness in the Banking Industry and Akati for the Penetration Testing.

To conclude the conference, an after event cocktail session was held at the Sage Tapas Bar to celebrate another successful edition of ASEANFIC. Together with the partners and delegates across the banking industry, everyone relished the relaxing ambiance of the cocktail hall. Everybody’s attentions were all captured when Mr. Edward Law started to draw the prizes that were given away. The event started and ended with an interest, a big smile and joy on everybody’s face. ASEANFIC Manila Edition received a positive response that delegates were looking forward to 2015’s edition.


For more information on the event, please visit ASEANFIC and please follow the 8th ASEANFIC Hanoi Edition.

6th Edition ASEANFIC Kicks Off The 2014 Road Show



5 3 14 - 036
5 3 14 - 071

The 6th Edition ASEANFIC was held in Yangon, Myanmar on the 5th March 2014. The organising committee and our local host, Myanmar Computer Company Ltd. (MCC) welcomed delegates from banks, insurance company and government agencies with some excellent coffee and tea served in Parkroyal Hotel Yangon.

The event started with a welcoming speech by MCC’s Director, Brian Aung Soe Lin. We then started the conference with a keynote topic presented by Chief Inspector Major Jay Guillermo from the Phillipines National Police Anti-Cybercrime Unit. Major Jay spoke about the cybercrime situation in the Philippines as well as how the Philippines National Police cooperate with Interpol and police forces from around the world to tackle the growing cybercrime scene. Present to listen to the talk was the Myanmar Police Force from the Anti-Money Laundering Unit.

Presentation topics were focused on Banking IT Security as well as in the Internet Banking deployment. ASEANFIC partners from across Southeast Asia namely, Malaysia, Indonesia, Philippines, and Singapore attended the event. The most popular topic were on how cybercrime affects the confidence of bank users especially in Mobile Banking and Internet Banking.

Another interesting topic which got a lot of questions from the floor was the use of cheque. ASEANFIC partner, InsiteMY who presented the topic, “The Rold of Cheque Payment in the Modern World” went on to explain how cheques were a unique payment instrument which offers features that no other modern payment instrument can offer. A new subject was also introduce this year. The insurance industry in Myanmar is booming so ASEANFIC partner Aetins spoke about how adopting technology for the insurance industry can help encourage more people to purchase insurance which in the end is a WIN-WIN situation.

The event ended with a cocktail session where delegates and partners were given a chance to network and get to know each other more. The cocktail session is when the lucky draw session was done. This year, ASEANFIC added more lucky draw prizes. All the delegates enjoyed the conference and went home happy.

Next stop, Manila, Philippines!

5 3 14 - 030
5 3 14 - 072

Highly Engaging Session at ASEANFIC Hanoi


The final edition of ASEANFIC 2013 was held in Hanoi, Vietnam. The event saw more collaboration between the bankers and the IT security community to further boost the IT security landscape in Vietnam. Speaking during the event, Mr. Le Manh Hung, Director General, State Bank of Vietnam, is excited that the delegates were so engaging and so many questions were asked. He is very encouraged to find that many banks in Vietnam is looking at technology to help secure their IT resrouces.

ASEANFIC hope to be a one-stop shop for bankers and IT security specialist, with everything from getting knowledge to networking; from fellowship to facilities for training, coaching and mentoring. During the morning session, there was a lot of interest in the topic of Branchless Banking. A SecureMetric in Vulnerability Management. Volunteer banks who submitted their bank website for vulnerability scans benefited the most from the workshop.

The event ended with the big bang lucky draw where we saw 3 lucky winners taking home an iPad Mini, the New iPad and the iPhone 5. The closing ceremony was officiated by Cyber Security Malaysia’s, Mohd. Anwer. The delegates who were tired towards the end of the event found ASEANFIC to be very informative. One of the delegates mentioned that ASEANFIC should be held on a yearly basis and more speakers should be invited to share their experience.

Manila delegates looks forward to ASEANFIC 2014!


Attended by more than 80 delegates from 30 banks, the 4th Edition of the ASEAN Financial Institution Conference, held in Manila gave the delegates an experience they truly enjoyed. It was a great day of sharing and networking for everyone who attended.

The event started with a welcoming speech from ASEANFIC Manila’s local host, eTeligent. Right from the start, we can feel the excitement in the atmosphere. The enthusiasm showed by the delegates only gave the speakers more energy to present the topics. The first topics presented was by Lim Chin Wan, the Regional Sales Director of SecureMetric Technology Inc. which talks about Vulnerability Management. This topic garnered a lot of inquiries from the floor. Mr. Chin Wan also invite the banks which attended to try out a free Vulnerability Scan on their bank’s website.

The event was divided into 2 session. The session before lunch focused on IT security where the session after lunch focused on payments. Most of the delegates were also very interested in the mobile banking domain where PT Aprisma Indonesia presented their technology which spellbound the delegates. The last presentation slot was a workshop where SecureMetric’s team show the delegates how to use Vulnerability Management to secure the bank’s IT resources. A total of 5 banks signed up for the free Vulnerability Scan.

The event ended with after conference cocktail at New World Hotel. During this time, the delegates and the speakers got to know each other in a more relax environment. Chats and laughter can be heard from everyone at the cocktail hall. The lucky draw was also held at the same venue where an iPad Mini, a New iPad and an iPhone 5 was given away.

ASEANFIC 2014 will be coming soon to Manila in March. Stay tuned ASEANFIC for more information and do check out the photo gallery.

ASEANFIC Jakarta Triumph

ASEANFIC’s third chapter was held in Jakarta, Indonesia on Thursday, May 23, 2013. The venue of the event was in World Trade Center Sudirman’s Penthouse Floor, where Mercantile Club is. It is a prestigious athletic club and one of the oldest in Indonesia of its kind.

The event was successfully accommodated around 100 guests ranging from Banks, Insurance Companies and other Financial Institution Companies. This event successfully organized with great cooperation between SecureMetric as the organizer and Sarana Yukti Bandhana (SYB) as the local host for Indonesia’s chapter with the support from MSC Malaysia.

ASEANFIC started with a welcome speech delivered by the organizing chairman of ASEANFIC, Mr. Lim Chin Wan and opening remarks by Ms. Angela Ker, Senior EVP of SYB.

Mr. Bharat Singh, Deputy Director General of Central bank of Myanmar gave his presentation by sharing interesting insights on Myanmar banking market and the national roadmap on developing the financial sectors in the country. Mr. Raymond S. Santoso, Vice President of Business Development of SecureMetric gave his presentation about Threats & Opportunity of Mobile Device Technology for the Financial Industries in Bahasa Indonesia. Then, the presentation is followed by detail presentation of Mobile POS presentation by Mr. Ng Kian Seng, CTO of ManagePay.

Other participating partners who given their presentation are Mr. Kirby Diong, Regional Sales Director of Unos, Mr. Sivanathan Subramaniam, CEO of Cyber Intelligence, Mr. Satish Rai, Vice President of TESS International. All the speakers are given amazing astonishing souvenirs.

The conference wraps up with a Lucky Draw with brand new iPad Mini, iPad and iPhone 5. Many are very grateful on attending ASEANFIC event due to not just gaining precious knowledge, acquaintances and even new prospect for business. More information on the contents of the conference and to download presentation slides, please clickhere.

ASEANFIC a Further Successful Event in Kuala Lumpur

The 2nd edition of ASEAN Financial Institution Conference (ASEANFIC) was held on 21st May 2013 at The Royale Chulan, Kuala Lumpur with great success. Kuala Lumpur is chosen to host to the 2nd edition of the conference after the 1st edition kicks off in Yangon, Myanmar on 1st March 2013. ASEANFIC is a roadshow based non-profit initiative ICT for Banking Industry centric conferences that is catered for financial institutions across South East Asia. It was organized by SecureMetric Technology and supported by Cyber Security Malaysia (CSM) and MSC Malaysia. The next destination for this conference is in Jakarta, Indonesia.

ASEANFIC KL was attended by more than 40 delegates from almost all the major banks in Malaysia such includes Maybank, CIMB, RHB Bank, Bank Islam, Affin Bank, Hong Leong Bank, Ambank, Bank Muamalat and UBS. Mr Bharat Singh, our distinguish guest from Central Bank of Myammar
had added a lot more excitement into this event. There were also representatives from Bank Negara Malaysia (Central Bank of Malaysia) and MIMOS (R&D Agency of Malaysian Government).

This Kuala Lumpur edition was officiated by CSM’s CEO, Dr. Amirudin Abdul Wahab and follow by the VP of MDEC, Mr. Michael Warren giving an opening speech. The VIP for this event was Mr. Bharat Singh, the Deputy Director General of Myanmar Central Bank. Mr. Bharat shared interesting insights on Myanmar banking market and some of its future roadmap, surely it attracted many participants interests into this newly emerging market. Other MSC companies that supported this event with their speakers for the knowledge sharing sessions are Cyber Intelligence Sdn Bhd, ManagePay Sdn Bhd, UNOS and Tess International. PrimeKey Solution AB from Sweden also attended to present during ASEANFIC Kuala Lumpur.

As with the first ASEANFIC in Yangon, the KL edition also wraps up with a cocktail party and Lucky Draw. Four consolation prizes of ASEANFIC exclusive tumblers were given. The main prizes of iPad, iPad mini and iPhone 5 were given to three lucky winners. During the cocktail party, the delegates had more time to interact with the speakers and sponsors of ASEANFIC KL. It was a good time to find out what is currently needed by the financial industry and also their future road map. This conference was a great way for the IT Industry to touch base with Financial Industry in order to create products that will have ready users. More information on the contents of the conference and to download presentation slides, please click here.

aseafic-05
aseafic-06

ASEANFIC Yangon Making Its Mark in Myanmar

 

The ASEAN Financial Institution Conference (ASEANFIC) was first held in Myanmar on 1st March 2013 at Park Royal Hotel, Yangon. The conference was organized by SecureMetric Technology, hosted by Myanma Computer Company (MCC) and supported by MSC Malaysia. ASEANFIC successfully gathered around 60 senior level delegates from 20 banks all over Myanmar together with our distinguish speakers from Sweden, Germany, Malaysia and Thailand. This event facilitated a highly effective one day knowledge sharing session from the best brains in the financial and ICT industry.

The first edition of ASEANFIC started off with welcoming remarks from Mr. Lim Chin Wan, the Regional Sales Director of SecureMetric who is also the conference Chairman followed by opening remarks by Mr. Brian Aung Soe Lin, Director of MCC. The conference then continues with the presentations from MSC Status companies from Malaysia such as Cyber Intelligence, SecureMetric Technology, ManagePay, Cyber Village and eProtea. There were also speakers from BCG Sweden, the Swedish clearing house who has shared on how is their approach on introducing the highly innovative eID services in Sweden; Utimaco from Germany, they share about the European way of protection banking transaction via highly secured Hardware Security Module; and lastly a Data Centre expert from Site Preparation Management Co. Ltd. Thailand.

Throughout the presentations, all of the delegates showed interest and asked relevant questions to the speakers. Since Myanmar has been touted as the new emerging market, it is clear that the people from the financial industry are really open to new ideas and understand the important of learning from other countries’ experiences will shorten their learning curve. All the supporting partners were also impressed with the quality of the event and enjoyed the warm atmosphere and manage to network with the delegates during the coffee and lunch breaks, most of them were confident this will gain them confident to consider serious venture into Myanmar market eventually.

The conference wraps up with a cocktail party where attractive prizes such as iPad, iPad mini and iPhone 5 were given out to the 3 lucky winners. It was a great chance for the delegates, sponsors and organizer to interact under a more relaxed setting. Overall, everyone was satisfied with how the conference was organized and benefitted from the contents of the conference. We at SecureMetric look forward to enjoy Myanmar hospitality and graciousness at next year’s edition of this conference. If you are interested to know more about the conference or to download presentation slides, please click here

\aseafic-02

aseafic-03