[Ietf-community-india] Fw: Free Webinar: Introduction to IPv6 Security

Nalini J Elkins <nalini_elkins@insidethestack.com> Mon, 28 September 2020 18:49 UTC

Return-Path: <nalini_elkins@insidethestack.com>
X-Original-To: ietf-community-india@ietfa.amsl.com
Delivered-To: ietf-community-india@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5C4433A1361 for <ietf-community-india@ietfa.amsl.com>; Mon, 28 Sep 2020 11:49:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_FONT_LOW_CONTRAST=0.001, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=yahoo.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q3A7_y-GuqAc for <ietf-community-india@ietfa.amsl.com>; Mon, 28 Sep 2020 11:49:30 -0700 (PDT)
Received: from sonic307-15.consmr.mail.ne1.yahoo.com (sonic307-15.consmr.mail.ne1.yahoo.com [66.163.190.38]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 375EC3A135F for <ietf-community-india@ietf.org>; Mon, 28 Sep 2020 11:49:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1601318968; bh=wxPHwM4hw5LKUVqPsgiSeqw+W+L7D7VZsM9Jg8mSqfY=; h=Date:From:Reply-To:To:In-Reply-To:References:Subject:From:Subject; b=ift986sIWRgbKmYIplrAwEg+zsVMM4TzqTqDhXrIJXvOmBBDK7AzAX7KINKKNgX06+B9YU5dFiytOiEDY36DmUJosnv/zPyfjqm9aBvS4IYtfQFZ12rosDfWUR8YGDFtI+Hmjwu+jZjjFoTWpWz6TdrwjgKQcbzk/xYxEA3V3jgeaU0KLHWNFyjcPHB/ZHa1sMiB4WeXOUhJh1hjnZy0qNnREuJj/Bh5UW37vaaniUKWgHY0sz58+l2NXrVEZ0ptqAgju/F+s6M5iLbexrWh0T1xCuIv9PixGR/3ph1g6bvos6V33WJ8GIORFjDVEUF3nT82hazL4rLhcIp7j8X57g==
X-YMail-OSG: ThAdOzcVM1mYVH2s_F6qFsens6ozE3A7J.O5G8GUftxQOVGZdZ5dNM6RnxivGxr H.DZpqLvq_6Jbma8Fh80ofdukGk31jB6Y_AIPtGrd35Hv.sl.DvlERWOi1535dimT.Mfi0e59K5j bm4fyt5XlYCFBl7kSUs3bwWKZ0vbxiq8iCngD2lh.VM9O.kfk4j0WA14E9rRQqTD.joGMm20RyPw TcI6dtlN5pVuoHJWa0BmDM3Drk47vohm6XLtm3u3QpOmC6GCDzPDuR3Z8unHXYruXNHC8P2.60yU v7WJVMHqfVGzd1mK5ys8n5o3ip8ufWyzZ1xsFMkVQuno.tcf05TVZzqoARwoL4bV8SC9q5hXb5U3 9O1TAobb5TbAsr7BvqlZQyKsLT5dwLRXDFZyoP1lLtDdbfwFOUwki8mcSzcxevqEed7dl1DoPEfD dPcVEFr439xT6ZfFfENd4DZPGgk8ocmn1EElFB.7bckmDhqqZObiS_HpYWY6OVOmWqjnW67EjahA niBnusEnR6reJo2EYe1o5FOnppUWRp1_.S897D365F2frcKIb9OsFksLVDO8ghemY8_yow5GT9r2 K4jQ28jZX9aBjK5qeHl7RIyEA9EcRA3GrsXxAHpViDDvLpD4AIYY.J9znMGMcZi6RGRtz3iGmhKu iJ.C_vgcC26kFU550KhZrGGP1WUCKJEbWGsKyZ_DcIpLQj1qL1FfxyCmgAahuYottLbWeWzfdzlZ GigOtnwuy4CaLqFpkThVnbTcJJyRdUQuQGjMdyCma_wZFNVPsGnXwEOpuHo__gjhuKUj3Xi07xzE q4eUGtHh5PnbirtZ6Bda0NiRQHlUHYm75XtlDfa08ArQsWsb8kB5ey0tEbqWZuumwyPLsscy.tXZ 2d0mbCaAMKhpHus__eAVbsJNJXxTGTAOMm5Gr6L8mxNhk1TZx0BZ059TukMyEvUZHwCRwd2xr6SN ECEJgV_74rYanMW9Iiefg32l4ntjER3xSUIY3YJA0cCog00LiNpGr0tC4vrzm1RaRW45kMH03uvE XQo3lBtbi2Vo6eEFc47Fru7ADz8cxDw5mWfJ2t8.0Ly5KXj9_P_764pvsf4f5__qedvX5FgQCXvq Y2PyPLoDpAWJ3fpWVhOgEVEdBNLl0bREHvX61925pnbQpGmA18l.laeLzwNgDx0SLU.6P3iQNt93 xnTl8uno98zo.UlAI87lpGgF5zRBQnzEivoLsQMiAGdWNc7f8ReA1YLuiJFX_W_BL3J3L7eczeGk 00JhzdM11Y3UWHsuLmGz0m8Iwp.5WLNwyiJYJom69JPT8n167JBnTYQcZImH0YSyr.49T7.tXxQv F5wn8RhYU5l4a0OgteXEfcaRYy81sbzdOBHuYl189bnmZMuty.7qqr4z2rR_P7kw312MmAVlJiPv cppLmzKg0QYQL8BZy.aNJDzuOkJEalJr8S1WZppGDFJ_p0z5QeELuPoY-
Received: from sonic.gate.mail.ne1.yahoo.com by sonic307.consmr.mail.ne1.yahoo.com with HTTP; Mon, 28 Sep 2020 18:49:28 +0000
Date: Mon, 28 Sep 2020 18:49:25 +0000
From: Nalini J Elkins <nalini_elkins@insidethestack.com>
Reply-To: Nalini J Elkins <nalini.elkins@insidethestack.com>
To: "ietf-community-india@ietf.org" <ietf-community-india@ietf.org>
Message-ID: <608704874.1729235.1601318965087@mail.yahoo.com>
In-Reply-To: <0.0.40.6BD.1D695C77AF4C0EA.0@drone128.ral.icpbounce.com>
References: <0.0.40.6BD.1D695C77AF4C0EA.0@drone128.ral.icpbounce.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_Part_1729234_982915049.1601318965084"
X-Mailer: WebService/1.1.16674 YMailNorrin Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 Safari/537.36
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-community-india/pMKtxb9zJxa4CiFKsqq9A_aVbYk>
Subject: [Ietf-community-india] Fw: Free Webinar: Introduction to IPv6 Security
X-BeenThere: ietf-community-india@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "List for IETF participants from India that is used to coordinate events internal to India." <ietf-community-india.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-community-india>, <mailto:ietf-community-india-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-community-india/>
List-Post: <mailto:ietf-community-india@ietf.org>
List-Help: <mailto:ietf-community-india-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-community-india>, <mailto:ietf-community-india-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Sep 2020 18:49:32 -0000

All,
FYI.   Here is the direct link.
https://register.gotowebinar.com/register/7768481068552769038

Thanks,

Nalini Elkins
CEO and Founder
Inside Products, Inc.
www.insidethestack.com
(831) 659-8360 

   ----- Forwarded Message ----- From: Nalini Elkins <nalini.elkins@insidethestack.com>To: "nalini_elkins@insidethestack.com" <nalini_elkins@insidethestack.com>Sent: Monday, September 28, 2020, 11:46:36 AM PDTSubject: Free Webinar: Introduction to IPv6 Security
  
 

|  |


|  
|   |   Free Webinar: Introduction to IPv6 Security   Please register to join our IPv6 deployment for enterprises team HERE.  We welcome participants from all over the world but would particularly like those in the Asia Pacific region.   Register HERE for the webinar.   Date: October 8, 2020 Time: 8:00am pacific (11am Eastern, 8:30pm India)   Description:   This webinar is being brought to you through a generous grant from ARIN.  
How security will be handled in IPv6 is a question asked by many. Myths abound. In this session, we will start to look at:
    
   - NAT is not a firewall (security by obscurity)
   - Complexities introduced by multiple stacks
   - Risks introduced by not considering IPv6
   - Reconn attacks and defense
   - Local network attacks and defense
   - Unauthenticated NDP (similar to ARP)
   - Cache table exhaustion and ping-pong attacks
   - Rogue device attachments
   - Mitigations
   - Extension Headers
   - ICMPv6
 
This is only a start. In the following year, we plan to do a more detailed investigation of this critical area.  We plan to do follow-on webcasts.
    ISIF Grant Awarded to INTC Partner, IIESOC.IN, for IPv6 Deployment   ISIF Asia has generously provided a grant to the India Internet Engineering Society to work collaboratively with Industry Network Technology Council to address the issue of IPv6 adoption at large brick-and-mortar enterprises in the Asia Pacific region.   INTC was honored in 2019 by receiving a grant by the American Registry of Internet Numbers to train enterprises on IPv6.   We will build on this work in the Asia / Pacific region 2020 with our partner, IIESOC.
   IPv6 adoption at large, brick-and-mortar enterprises has lagged. Many feel that unless this issue is addressed, the Internet as a whole will stall at an IPv6 adoption rate of about 60%. There are many subsidiaries of large corporations in India. Such organizations primarily use IPv4 addresses. For example, one of the largest mobile providers in India, whose backbone is IPv6, has had to purchase IPv4 addresses on the open market simply to support these corporations. The decision to move to IPv6 is made at the headquarters of these companies - which is often in the United States. The US federal government has recently announced a direction for IPv6-only for the US government.    If you wish to be involved with this project, please sign up HERE.   We are seeking enterprises with a presence or a subsidiary in the Asia-Pacific region or people with an interest in IPv6 deployment.    
As always, if you have comments, questions, or wish to get involved with the work of Industry Network Technology Council, please contact info@industrynetcouncil.org.
 
Please remember our educational webinars are brought to you at no charge.  If you value what we bring to you and wish to support us, please donate so that we can continue to bring you quality, vendor neutral information from industry experts.  It takes us time and effort to organize the webinars, maintain the web site and other tasks. Your help will make it possible to continue and grow.   Please click HERE to donate.
 
 
 
Nalini Elkins
     
Inside Products, Inc.  
   
www.insidethestack.com
         |   |

  |  
|   |  
 Inside Products
   Inside Products offers innovative solutions for managing TCP/IP networks. Our focus is to improve the productivity of the systems programming staff who maintain the data processing infrastructure for large corporations, educational institutions, and government agencies. We are technical people who write products for other technical people. For more information, please go to:    http://www.insidethestack.com  |   |

  |


 

 

 

 

 
   Manage Your Subscription   This message was sent to nalini_elkins@insidethestack.com from nalini.elkins@insidethestack.com

 Nalini Elkins
 Inside Products
 36A Upper Circle
 Carmel Valley, CA 93924

 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -