Tiếng Việt

Collaboration

Another Japanese High-Configuration Cybersecurity Computer Lab Donated to DTU

In November, DTU was donated a new computer lab by Samsung Vietnam and has now been awarded another by the Suganuma and Fore companies, equipped with twenty high-configuration systems. The lab also includes furnishings, special software, a dedicated server and some of the latest network devices. Lecturers and students can use the lab for research, experimentation, and classes taught by experts from the Fore company, all improving the standard of education and research in network information security at DTU.
 
The Consul General of Japan in Danang, Mr. Yakabe Yoshinori 
 
The donation of the newest DTU computer lab is a continuation of the August cooperative agreement with Suganuma and Fore. The three partners have worked together to launch the “Cybersecurity Talent Incubator” project, also known as Project Blue Rock, to graduate information security professionals. Consequently, forty Network Engineering & Security students, from the DTU International School (IS) and the School of Computer Science (SCS), were trained by Fore and paid from $400 to $800 per month for the duration.
 
The Opening of the DTU cybersecurity lab
 
“Cybersecurity is a rapidly emerging field as IT and communications technology is developing so strongly.” . The Consul General of Japan in Danang, Mr. Yakabe Yoshinori, commenting on the vital importance of cooperation on cybersecurity matters between businesses and training institutions. “Cybersecurity policies are now of real concern as the number of cyber attacks increases. In 2021, 16 million people were impacted by cyberattacks in Japan alone and, to help  solve this situation, Japan is paying special attention to improving the quantity and quality of human resources in cybersecurity, and disseminating cybersecurity knowledge to companies."
 
“The DTU, Suganuma and Fore collaboration will motivate young and outstanding manpower. I have high hopes for the success of this program and will wholeheartedly support the development of this trilateral relationship.”
 
Suganuma and Fore award scholarships to DTU students
 
DTU Provost, Dr. Le Nguyen Bao emphasized that: “Our DTU Information Security majors have developed successfully and recently the university has consistently been at the top of the rankings in Vietnam and worldwide. In international competitions, DTU students have also made some impressive achievements. They won second prize at the 2023 ASEAN Student Information Security Contest, DTU was the only university to win a prize at the 2023 Security Bootcamp, and came second in the 2023 APCERT International Drill.” 
 
“DTU is highly confident about the future of our relationship with Suganuma and Fore. Our Network Security and Network Engineering majors are very demanding however, and require talent and years of hard study. The sponsorship of the cybersecurity lab is therefore a key turning point in the education offered by the university. The support and assistance of the Japanese consulate is also a particularly key factor and strengthens the relationship between Japanese companies and Vietnamese training institutions, especially Suganuma and Fore in Central Vietnam and the Central Highlands.”
 
The cybersecurity lab will support the forty students during the first DTU Project Blue Rock course, currently being implemented, including: 
 
- A check of prior knowledge
- Basic training 
- In-depth training on network attack and defense skills
- CTF contest training and competing in international CTF contests
- Continued participation in practical projects provided by the Fore company for one year
 
DTU students study in the cybersecurity lab
 
At the opening ceremony of the computer lab, Suganuma and Fore awarded scholarships to the leading cybersecurity students totaling $288,000 for the 2023-2024 academic year. 
 
“Before we opened the cybersecurity lab, our joint human resource training program had already been running for four months,” said Fore CEO Mr. Tanaka Yuto. “By the end of December 2023, the first phase will be completed, and in January 2024, the students will begin their practical cybersecurity work. We’ve come to highly appreciate their capabilities and are confident that they’ll succeed in their real-time projects. There are many tasks to be undertaken, including diagnosing website security errors, system security codes, defending and attacking security systems, and so on. The students will be divided into teams to practice their knowledge and skills. There are many other forms of training under implementation today, but direct training in the labs is always the best, and that’s the reason for our relationship.”
 
(Media Center)