SANOG fellowship is a learning and sharing experience

By on 13 Feb 2017

Category: Community

Tags: , , , ,

2 Comments

Blog home

Last month, I travelled from my home country of Afghanistan to Islamabad, Pakistan, to attend SANOG 29 as a fellow. It was a great experience – one which I want to share with you – highlighting how important it is to stay up-to-date with trending IT industry challenges.

The first day of SANOG 29 started with the opening ceremony at the Higher Education Commission, which included keynote presentations from Yusuf Bhaiji (Cisco) and Haris Shamsi (Inbox Business Technologies).

Yusuf’s presentation, “Future of Networks, Networking, and Networkers” [PDF 9.1MB], covered a number of trending topics in the networking community. The topic that fascinated me the most was the Internet of Things (IoT) and its potential to not only impact the way we live but the way we work. Yusuf noted that the invasiveness of this technology means we have to consider the security challenges that go with it, including how we can protect data collected by our IoT devices.

By the end of the conference, I had learned about a range of concepts and different solutions including for BGP hijacking and DNS security threats and had a far better understanding of the responsibilities of APNIC, ICANN, and the Internet Society.

Sharing our experiences in Afghanistan

Tea and lunch breaks were great opportunities to introduce myself to the various professors, network engineers, network operators, teachers and international speakers. I met many people from different IT backgrounds and talked a lot about my country Afghanistan, which was interesting for most of the people to hear. They were interested in how much technology has improved in Afghanistan in recent years.

I talked about the firewall and layer3 switch and VLANs we are using in our office to detect unauthorized access to our network and how can we restrict certain attacks/spams/looping in our network environment using spam filtering, content filtering, URL filtering and VLANs. I also talked about the server operating systems we are using and the thin client setup of our computer labs.

Many Pakistani attendees share similar problems and issues with their network as we do in Afghanistan, and were interested to learn more about employing thin client for their own computer labs.

Improving my IPv6 and DNSSEC skills

Accepting my certificate of completion for DNS/DNSSEC workshop from Philip Smith (left) and Aftab Siddiqui (right).

Following the conference, I undertook a day of tutorials and a four-day training workshop.

I selected the IPv6 tutorial, where I learned about the basic concepts of IPv6, the organizations and countries that have implemented it, the methods used to deploy IPv6, other ways organizations are dealing with IPv4 exhaustion, and how APNIC can help us with IPv4/IPv6 registration and implementation.

From what I learned, I see three main challenges some organizations, ours included, have to overcome to deploy IPv6:

  • Organizations do not currently have the technical skills to move from IPv4 to IPv6
  • Organizations do not want to invest more money in having to deal with a new protocol
  • Organizations think they have enough IPv4 addresses for many more years

For the workshops, I joined the DNS/DNSSEC stream. Before participating the workshop, I had very little knowledge of DNS, but after completing the four days, I have learned: how DNS works, how to configure my own DNS, what security threats we need to be aware of that target the DNS (for example, DNS hijacking, cache poisoning, spoofing, man in the middle) and how to overcome most of these, and how to configure DNSSEC.

Returning from Pakistan, I have already emailed my ISP about which DNS server they are using and whether they have configured DNSSEC server. I have offered my services if they need help doing this.

Overall, the week-long experience was an amazing journey full of warm hospitality, excellent technical and practical information, and a great bunch of people who I now have a great relationship with. I have left with very good memories.

Shamsullah Shams is IT manager in Chemonics International and a member of the National IT Professionals Associations of Afghanistan.

Rate this article

The views expressed by the authors of this blog are their own and do not necessarily reflect the views of APNIC. Please note a Code of Conduct applies to this blog.

2 Comments

  1. TARIQ SARAJ

    cash poisoning is an interesting vulnerability for me ‘Shamsullah’….. 😉
    good to see your detailed blog post…. wish you success in your aims for the betterment of your country’s IT industry and as part of the global Internet.

    Reply

Leave a Reply

Your email address will not be published. Required fields are marked *

Top