Overview of ITU Cybersecurity Activities

Size: px
Start display at page:

Download "Overview of ITU Cybersecurity Activities"

Transcription

1 Overview of ITU Cybersecurity Activities Workshop on NGN Regulation & Migration Strategies 13 & 15 October 2010 New Delhi, India Sameer Sharma Senior Advisor ITU Regional Office for Asia and the Pacific 1

2 Why Cybersecurity? With more than 1 billion people connected to Internet, ICT is driving force for today s economic growth ICT is the most important tool to meet 2015 targets of MDG Misuse of advances in technology and absence of truly global and multi-stakeholder strategies to address the global challenge, are threatening the collective benefits we as citizens of the information society should obtain Financial losses run into billions of dollars both from fraud on Internet and cost of rebuilding networks that suffered cyber attacks Cybersecurity and cyber-peace are the most critical concerns of modern information age WTISD 2009 Theme: Protecting Children in Cyberspace 2

3 Global Cybersecurity Threats Malware (Trojans, Botnets, Worms, etc) Insider Threats (Rogue Employees, Unskilled Employees or Careless employees) Vulnerability Exploitations Mobile Devices (USB Devices, External Drives, Mobile Phones, etc) Social Networking Social Engineering 0-Day Exploits Cloud Security Industrial Espionage information-security-threats-of-2010

4 Security Architecture & Dimensions

5 Security Threats in Multimedia Communications - Example

6 Security Threats in Mobile Communications - Example

7 Global Cybersecurity Issues Minimal Availability of Resources (Financial, Human or Technological) Availability of a central coordination bodies within a country or region Availability of solid Legislation and Enforcement Infrastructures National and International Cooperation on Cybersecurity and Cybercrime Legislations Harmonized approach to Cybersecurity issues within country or region Clearly defined National Critical Information Infrastructures and their protection strategy International Agreements on Cybersecurity and Cybercrime Clearly defined Human Capacity Building strategy Clarity of Regulatory Framework and Mechanisms

8 Issues and Challenges Constant evolution of the nature of cyber-threats Vulnerabilities in software and hardware applications and services Low entry barriers and increasing sophistication of the types of cybercrime committed Loopholes in current legal frameworks Absence of appropriate organizational structures Inadequate cooperation among the various stakeholders Global problem that cannot be solved by any single entity (country or organization) alone Challenging task to develop harmonized and comprehensive global strategies at the international level and implement these with the relevant national, regional, and international stakeholders in the countries 8

9 Cybersecurity: ITU Strategic Direction Cybersecurity One of the Top Priorities of ITU WSIS Action Line C5: Building confidence and security in use of ICTs A fundamental role of ITU, following the World Summit on the Information Society (WSIS) and outcome of the 2006 ITU PP Conference, is to build confidence and security in the use of ICTs At the WSIS, world leaders and governments designated ITU to facilitate the implementation of WSIS Action Line C5, Building confidence and security in the use of ICTs In this capacity, ITU is seeking consensus on a framework for international cooperation in cybersecurity to reach a common understanding of cybersecurity threats among countries at all stages of economic development 9

10 ITU Development Programs( ) Programme 1 Information and communication infrastructure and technology development Programme 2 Programme 3 Cybersecurity, ICT Applications and IP based network related related issues Information and communication infrastructure and technology development Programme 4 Capacity Building and digital inclusion Programme 5 Least developed countries, countries in special need, emergency telecommunications and climate change adaptation

11 RESOLUTION 45 (Rev. Hyderabad, 2010) Mechanisms for enhancing cooperation on cybersecurity, including countering and combating spam Organize, with TSB, meetings of Member States, Sector in conjunction with Programme 2 and based on member contributions, and in collaboration Members and other appropriate relevant stakeholders to discuss ways and means to enhance cybersecurity; Carry out studies on strengthening the cybersecurity of developing countries based on a clear identification of their needs protection of children and youth; Support Member States' initiatives regarding mechanisms for enhancing cooperation on cybersecurity; Assist the developing countries in enhancing their states of preparedness to ensure a high and effective level of security for their critical telecommunication/ict infrastructures; Assist Member States in the establishment of an appropriate framework between the developing countries allowing rapid response to major incidents, and propose action plan to increase protection; Cooperate with the Secretary-General's initiative on cybersecurity, and with the other ITU Sectors in accordance with its mandate; Report results of implementation of this resolution to next WTDC

12 Global Cybersecurity Cooperation The lack of cybersecurity is global problem that cannot be solved by any single entity alone! The world is faced with the challenging task of developing harmonized and comprehensive strategies at the global and international level and implementing these with the various relevant national, regional, and international stakeholders in the countries 12

13 ITU and Cybersecurity 2002 ITU World Telecommunication Development Conference (WTDC), Istanbul, Turkey put cybersecurity as a priority in ITU-D work programme World Leaders at the World Summit on the Information Society (WSIS) entrusted ITU as sole facilitator for WSIS Action Line C5 Building Confidence and Security in the use of ICTs 2006 ITU Plenipotentiary Conference in Antalya, Turkey put cybersecurity as a priority for the Union (Resolutions and Strategic Plan ITU constitutes a unique global forum to discuss cybersecurity. The ITU Secretary-General has set cybersecurity as a top priority. ITU Membership has been calling for a greater role to be played by ITU in matters relating to cybersecurity through a number of Resolutions, Decisions, Programmes and Recommendations. 13

14 GCA: From Strategy to Action 1. Legal Measures 1. Legal Measures ITU Toolkit for Cybercrime Legislation ITU Publication on Understanding Cybercrime: A Guide for Developing Countries 3. Organizational Structures 3. Organizational Structures ITU-IMPACT Collaboration National CIRT establishment Global Cybersecurity Agenda (GCA) Technical Technical and and Procedural Procedural Measures Measures ITU Standardization Work ICT Security Standards Roadmap ITU-R Security Activities ITU-T Study Group 17 ITU-T Study Group 2 5. International Cooperation 5. International Cooperation 4. Capacity Building 4. Capacity Building ITU National Cybersecurity/CIIP Self-Assessment Tool ITU Toolkit for Promoting a Culture of Cybersecurity ITU Botnet Mitigation Toolkit and pilot projects ITU High-Level Expert Group (HLEG) ITU-IMPACT Collaboration ITU Cybersecurity Gateway ITU s Child Online Protection (COP) Collaboration with UNICEF, UNODC, UNICRI, UNICITRAL and UNDIR IMPACT Training and Skills Development Centre IMPACT Research Division 14

15 1. Legal Measures Summary of objective: Harmonization of legal frameworks and the elaboration of strategies for the development of cybercrime legislation that is globally applicable and interoperable with existing national/regional legislative measures. Related activities/initiatives: ITU Cybercrime Legislation Resources ITU Toolkit for Cybercrime Legislation ITU Publication on Understanding Cybercrime: A Guide for Developing Countries Capacity building and training Regional workshops and events 15

16 Examples of Recent Initiatives ITU Toolkit for Cybercrime Legislation aimed at providing countries with sample legislative language and reference material that can assist in the establishment of harmonized cybercrime laws and procedural rules. ITU Publication on Understanding Cybercrime: A Guide for Developing Countries provides a comprehensive overview of the most relevant topics linked to the legal aspect of cybersecurity and cybercrime 16

17 2. Technical and Procedural Measures Summary of objective: Development of strategies for the establishment of globally accepted security protocols, standards, minimum security criteria and accreditation schemes for hardware and software applications and systems Related activities/initiatives: ITU Standardization Work ITU-T Study Group 17 ICT Security Standards Roadmap promoting collaboration between regional/ international organizations and standards bodies ITU Radiocommunications security activities IMPACT Collaboration services, etc. Country direct assistance activities 17

18 Role of ITU-T Plenipotentiary Resolution 130 (2006), Strengthening the role of ITU in building confidence and security in the use of information and communication technologies Instructs Director of TSB to intensify work in study groups, address threats & vulnerabilities, collaborate, and share information Plenipotentiary Resolution 149 (2006), Study of definitions and terminology relating to building confidence and security in the use of information and communication technologies - Instructs Council to study terminology 18

19 ITU-T Global Initiatives: Cybersecurity WTSA-08 Res. 50 Cybersecurity Resolved to prepare, in building upon the information base associated with the ICT Security Standards Roadmap and the ITU-D efforts on cybersecurity, the worldwide harmonization of strategies and approaches in this critically important area; WTSA-08 Res. 52 Countering and combating spam Instructed TSB Director to continue to cooperate with the Secretary-General's initiative on cybersecurity and with the BDT.. in relation to any item concerning cybersecurity in accordance with Res. 45 (Doha, 2006). WTSA-08 Res. 58 National Compute Incident Response Teams Instructed TSB Director to facilitate collaboration between national CIRTs, such as capacity building and exchange of information, within an appropriate framework. 19

20 Cybersecurity Study Group Activities in ITU-T (Standardization) ITU standardization activities are organized under Study Groups that focus on different topic areas (e.g.,security, access & transport networks, multimedia, signalling, numbering, naming and addressing, tariffs, IP and NGN). These compose a unique forum for public-private partnerships Cooperation and collaborative activities exist with many organizations and forums, including regional telecom forums, IETF, ISO,IEC, ETSI, etc. Examples of specific ITU-T activities related to cybersecurity and Child Online Protection include: Study Group 17 Security has primary focus on communication security and is the Lead Study Group on security for ITU-T Study Group 2 Operational aspects of service provision and telecommunication management works on harmonizing numbering resources for child helplines 20

21 Specific Cybersecurity Study Group Activities in ITU-T (Standardization) Study Group 17 has primary focus on communication security and is the Lead Study Group on security for ITU-T Work under way under Study Group 17 Questions: Working Party 1: Network and information security Q 1 Telecommunications systems security project Q 2 Security architecture and framework Q 3 Telecommunications information security management Q 4 Cybersecurity Q 5 Countering spam by technical means Working Party 2: Application security Q 6 Security aspects of ubiquitous telecommunication services Q 7 Secure application services Q 8 Telebiometrics Q 9 Service oriented architecture security Working party 3: Identity management and languages Q 10 Identity management architecture and mechanisms Q 11 Directory services, Directory systems, and public-key/attribute certificates Q 12 Abstract Syntax Notation One (ASN.1), Object Identifiers (OIDs) and associated registration Q 13 Formal languages and telecommunication software Q 14 Testing languages, methodologies and framework Q 15 Open Systems Interconnection (OSI) 21

22 Other Cybersecurity Initiatives in ITU-T Correspondence group on exchange of network digital forensics: Trusted exchange of network forensics, including vulnerabilities, has become an increasingly important and rapidly evolving field of cybersecurity. This generally refers to the acquisition, preservation, and exchange of trusted information associated with an incident, event or discovered vulnerability of interest. Draft Recommendation on Traceback use cases and capabilities. These traceback capabilities should help to find ingress point, path, partial path or source of a network event. X.1240-series of Recommendations on technical means for countering spam. A series of published Recommendations and other draft in progress assist in preventing reception of un-solicited information Supplement 5 to ITU-T Recommendation E.164 Guidance with regards to the selection of numbers for helplines for children was approved in May New Draft Recommendation on Specification of an International Numbering Resource for use in the provisioning of International Help lines This calls for easy-to-remember numbers, accessible from all phones to be made available free of charge. Expecting its approval by the end of

23 ITU-R : Cybersecurity Initiatives Radio spectrum global frequency management is increasingly important for building confidence and security and creating an enabling environment in the use of ICTs. ITU-R plays a central role in facilitating complex intergovernmental negotiations needed to develop legally binding agreements between sovereign states in an increasingly unwired world. Mobile handheld devices are widely used by children and young people and therefore merit extra attention when it comes to security. Some examples of ongoing activities include: Recommendation ITU-R M.1457 Security mechanism incorporated in IMT-2000 Recommendation ITU-R M.1645 Framework and overall objectives of the future development of IMT-2000 and systems beyond IMT-2000 Recommendation ITU-R M.1223 Evaluation of security mechanism for IMT-2000 Recommendation ITU-R M.1078 Security principles for IMT

24 ITU-IMPACT Collaboration IMPACT is the physical home for the GCA, providing expertise and facilities for all ITU Member States to address global cyber threats Global Response Centre (GRC) Threat information aggregation and dissemination expert collaboration Training & Skill Development Security skills training for Member States Security Assurance & Research International benchmarks for Member States Collaborative research on cyber threats. PARTNERS Centre for Policy and International Co operation Advisory services on cybersecurity policy and regulations for Member States 24

25 3. Organizational Structures Summary of objective: Elaboration of global strategies for the creation of appropriate national and regional organizational structures and policies on cybercrime, watch, warning and incident response, generic and universal identity system Related activities/initiatives: IMPACT collaboration related services IMPACT Global Response Centre services, etc. Development of national computer incident response teams (CIRTs) and related training, etc. Capacity building and training Regional workshops and events Direct assistance 25

26 Examples of Ongoing Initiatives for Developing Organizational Structures and Building Incident Management Capabilities Assistance to Developing Countries in the Establishment of Watch, Warning and Incident Response (WWIR) Capabilities Facilitate the deployment of IMPACT s Global Response Centre to Member States Information package sent to all ITU Member States in April 2009 Some 15+ countries confirmed Deployment will start the first week of June Developing National Computer Incident Response Team (CIRT) CIRT Toolkit being developed to assist in the development and implementation of national centers Direct assistance Capacity building and training 26

27 ITU-IMPACT Partner Countries 27

28 4. Capacity Building Summary of Objective: Development of global strategies to facilitate human and institutional capacity building across all relevant aspects of cybersecurity Related Activities/Initiatives: ITU National Cybersecurity/ CIIP Self-Assessment Tool ITU Toolkit for Promoting a Culture of Cybersecurity ITU Botnet Mitigation Toolkit and pilot projects IMPACT Training and Skills Development Centre IMPACT Research Division Capacity building and training for all pillars in the GCA Targeted workshops and events 28

29 Examples of Some Ongoing Initiatives ITU National Cybersecurity/CIIP Self Assessment Tool aimed at assisting governments in examining existing national policies, procedures, norms, institutions and other elements necessary for formulating security strategies in an ever-changing ICT environment. The Cybersecurity Guide for Developing Countries a basic and easy-to-use information resource which provides an initial understanding of the different dimensions of cybersecurity, and some possible solutions scenarios. ITU Regional Cybersecurity Forums 8 regional cybersecurity events held in 2007 and 2008 in all regions. ITU Regional Cybersecurity Forum for Africa and Arab States held in Tunisia, 4-5 June

30 5. International Cooperation Summary of Objective: Development of proposals to enhance international dialogue on issues that pertain to cybersecurity and enhance cooperation and coordination across all relevant activities Related Activities/Initiatives: ITU Secretary-General High Level Expert Group (HLEG) deliverables ITU-International Multilateral Partnership Against Cyber Threats (IMPACT) collaboration ITU Cybersecurity Gateway World Telecommunication and Policy Forum WTPF 2009 opinions (Opinion 1: Internet related public policy issues) ITU s Child Online Protection (COP) initiative Regional cybersecurity forums 30

31 Child Online Protection (COP) Guidelines Draft Guidelines for Children Draft Guidelines for Parents, Guardians and Educators Draft Guidelines for Industry Draft Guidelines for Policy Makers The Draft Child Online Protection Guidelines can be found online at: Note that the Draft Guidelines are currently open for comments (Deadline 30 June 2009) 31

32 Guidelines on COP ITU has been working with some COP members to develop initial sets of guidelines for the different stakeholders. Guidelines for industry Children s Charities Coalition on Internet Safety (CHIS) GSM Association European Broadcasting Union (EBU) INTERPOL AfrISPA Telecom Italia Vodafone Guidelines for policy-makers Children s Charities Coalition on Internet Safety (CHIS) United Nations Interregional Crime and Justice Research Institute (UNICRI) International Centre for Missing and Exploited Children (ICMEC) Child Helpline International (CHI) INTERPOL Guidelines for parents, guardians and educators Children s Charities Coalition on Internet Safety (CHIS) University of Edinburgh, United Kingdom Insafe Network European Network and Information Security Agency (ENISA) European Commission s Safer Internet programme Cyber Peace Initiative Guidelines for children Telefónica Children s Charities Coalition on Internet Safety (CHIS) Save the Children INTERPOL

33 ITU and Cybersecurity in Asia-Pacific Policy related Bhutan Indonesia CIRT Pacific CIRT Afghanistan, Bangladesh, Bhutan, Maldives, Nepal Forums Seminars Regional Forum on Cybersecurity, Vietnam Regional Forum on Cybersecurity, Australia CLMV Ministerial Sub Theme Regional Forum on Cybersecurity, India Ministerial Sub Theme ABBMN

34 Conclusions Cybersecurity and cyber-peace are the most critical concerns of modern information age To build trust, confidence and security in the use of ICTs, ITU has undertaken concrete measures including: Global Cybersecurity Agenda (GCA) Activities that relate to all five pillars of the GCA Child Online Protection (COP) initiative related activities Development of cybersecurity and cybercrime resources and material Anti-spam measures Critical Information Infrastructure Protection (CIIP) related initiatives CERT Assessment and strengthening of CIRTs Fostering enhanced sub-regional, regional and global cooperation Global standardization activities in all the three Sectors of the Union Capacity building, training, direct assistance to countries 34

35 Thank You! For more information see the ITU website at: E mail: sameer.sharma@itu.int International Telecommunication Union

NGN Migration Strategies and Access Modernization. 26 May 2011 Dhaka

NGN Migration Strategies and Access Modernization. 26 May 2011 Dhaka Overview of ITU Cybersecurity Activities NGN Migration Strategies and Access Modernization 26 May 2011 Dhaka Sameer Sharma Senior Advisor ITU Regional Office for Asia and the Pacific 1 Agenda Why Cybersecurity?

More information

Cybersecurity for ALL

Cybersecurity for ALL Cybersecurity for ALL An Overview of ITU s Cybersecurity Activities UNECE International Conference on Technological Readiness for Innovationbased Competitiveness 30 in Geneva, Switzerland Christine Sund

More information

International Training Program 2011 ITU Global Cybersecurity Agenda

International Training Program 2011 ITU Global Cybersecurity Agenda International Training Program 2011 ITU Global Cybersecurity Agenda Sameer Sharma Key Cybersecurity Challenges Lack of adequate and interoperable national or regional legal frameworks Lack of secure software

More information

ITU GLOBAL CYBERSECURITY AGENDA AND CHILD ONLINE PROTECTION. International Telecommunication Union

ITU GLOBAL CYBERSECURITY AGENDA AND CHILD ONLINE PROTECTION. International Telecommunication Union ASIA-PACIFIC TELECOMMUNITY The Thirteenth South Asian Telecommunications Regulators Council (SATRC-13) Document SATRC-13/INF-03 18 20 April 2012, Kathmandu, Nepal 18 April 2012 ITU GLOBAL CYBERSECURITY

More information

ALL ALL. rsecurity. Cybersec. for ITU s Work for a Safer World. International Telecommunication Union

ALL ALL. rsecurity. Cybersec. for ITU s Work for a Safer World. International Telecommunication Union ALL ALL Cybersec rsecurity for ITU s Work for a Safer World International Telecommunication Union ITU as a Forum for International Cooperation in Cybersecurity ITU Secretary-General has identified Cybersecurity

More information

ITU Cybersecurity Work Programme to Assist Developing Countries 2007-2009

ITU Cybersecurity Work Programme to Assist Developing Countries 2007-2009 ITU Cybersecurity Work Programme to Assist Developing Countries 2007-2009 ICT Applications and Cybersecurity Division Policies and Strategies Department ITU Telecommunication Development Sector December

More information

ITU Global Cybersecurity Agenda (GCA)

ITU Global Cybersecurity Agenda (GCA) International Telecommunication Union ITU Global Cybersecurity Agenda (GCA) Framework for International Cooperation in Cybersecurity ITU 2007 All rights reserved. No part of this publication may be reproduced,

More information

Regional Seminar on Cyber Preparedness ITU s work in Cybersecurity and Global Cybersecurity Index (GCI)

Regional Seminar on Cyber Preparedness ITU s work in Cybersecurity and Global Cybersecurity Index (GCI) Regional Seminar on Cyber Preparedness Organised by World Bank Group, Financial Sector Advisory Center (FINSec) ITU s work in Cybersecurity and Global Cybersecurity Index (GCI) Vijay Mauree Programme Coordinator,

More information

Cyber Security @ ITU. By Tomas Lamanauskas, ITU

Cyber Security @ ITU. By Tomas Lamanauskas, ITU Cyber Security @ ITU By Tomas Lamanauskas, ITU ITU Overview Founded in 1865 UN Specialized Agency for ICTs HQs in Switzerland 4 Regional Offices & 7 Area Offices 193 Member States; 750 Sector Members and

More information

Council 2014 Geneva, 6-15 May 2014

Council 2014 Geneva, 6-15 May 2014 Council 2014 Geneva, 6-15 May 2014 Agenda item: PL 1.1 Document 10 February 2014 Original: English Report by the Secretary- General ITU ACTIVITIES ON STRENGTHENING THE ROLE OF ITU IN BUILDING CONFIDENCE

More information

PROPOSAL 20. Resolution 130 of Marrakesh on the role of ITU in information and communication network security

PROPOSAL 20. Resolution 130 of Marrakesh on the role of ITU in information and communication network security PROPOSAL 20 Resolution 130 of Marrakesh on the role of ITU in information and network security Submitted by the following Member States: Germany (Federal Republic of), Austria, Belarus (Republic of), Bulgaria

More information

INTERNATIONAL TELECOMMUNICATION UNION

INTERNATIONAL TELECOMMUNICATION UNION INTERNATIONAL TELECOMMUNICATION UNION TELECOMMUNICATION STANDARDIZATION SECTOR STUDY PERIOD 2009-2012 English only Original: English Question(s): 4/17 Geneva, 11-20 February 2009 Ref. : TD 0244 Rev.2 Source:

More information

Global Cybersecurity Agenda (GCA) A framework for international cooperation

Global Cybersecurity Agenda (GCA) A framework for international cooperation Open-ended Intergovernmental Expert Group on Cybercrime Vienna, 17-21 January 2011 Global Cybersecurity Agenda (GCA) A framework for international cooperation Alexander NTOKO Head, Corporate Strategy Division

More information

RESOLUTION 102 (REV. BUSAN, 2014)

RESOLUTION 102 (REV. BUSAN, 2014) RESOLUTION 102 (REV. BUSAN, 2014) ITU's role with regard to international public policy issues pertaining to the Internet and the management of Internet resources, including domain names and addresses

More information

ICT Security Cybersecurity CYBEX Overview of activities in ITU-T with focus on Study Group 17

ICT Security Cybersecurity CYBEX Overview of activities in ITU-T with focus on Study Group 17 ICT Security Cybersecurity CYBEX Overview of activities in ITU-T with focus on Study Group 17 TSB Briefing to the Regional Offices, 28 Feb 2011 Martin Euchner Advisor of ITU-T Study Group 17 Martin.Euchner@itu.int

More information

ITU National Cybersecurity/CIIP Self-Assessment Tool

ITU National Cybersecurity/CIIP Self-Assessment Tool ITU National Cybersecurity/CIIP Self-Assessment Tool ICT Applications and Cybersecurity Division Policies and Strategies Department ITU Telecommunication Development Sector April 2009 Revised Draft For

More information

Cybersecurity: Taking Stock and Looking Ahead

Cybersecurity: Taking Stock and Looking Ahead Cybersecurity: Taking Stock and Looking Ahead 30 April 2014 Tomas Lamanauskas Head, Corporate Strategy Division International Telecommunication Union 1 Context 2 Different Perspectives of Cybersecurity

More information

The Geneva Protocol on Cybersecurity and Cybercrime

The Geneva Protocol on Cybersecurity and Cybercrime The Geneva Protocol on Cybersecurity and Cybercrime Proposal for a Memorandum of Understanding (MoU) by Stein Schjolberg 1 Chief Judge I. Introduction Cyberspace is one of the great legal frontiers of

More information

Cybersecurity @ ITU. Carla Licciardello Policy Analyst Carla.licciardello@itu.int. www.itu150.org

Cybersecurity @ ITU. Carla Licciardello Policy Analyst Carla.licciardello@itu.int. www.itu150.org Cybersecurity @ ITU Carla Licciardello Policy Analyst Carla.licciardello@itu.int www.itu150.org Where are we coming from Specialized agency of the UN for telecommunications and ICTs Some more info about

More information

Cybersecurity Global status update. Dr. Hamadoun I. Touré Secretary-General, ITU

Cybersecurity Global status update. Dr. Hamadoun I. Touré Secretary-General, ITU Cybersecurity Global status update Dr. Hamadoun I. Touré Secretary-General, ITU Cybercrime takes a toll on the global economy - Online fraud, identity theft, and lost intellectual property; - On governments,

More information

Expert Meeting on CYBERLAWS AND REGULATIONS FOR ENHANCING E-COMMERCE: INCLUDING CASE STUDIES AND LESSONS LEARNED. 25-27 March 2015

Expert Meeting on CYBERLAWS AND REGULATIONS FOR ENHANCING E-COMMERCE: INCLUDING CASE STUDIES AND LESSONS LEARNED. 25-27 March 2015 Expert Meeting on CYBERLAWS AND REGULATIONS FOR ENHANCING E-COMMERCE: INCLUDING CASE STUDIES AND LESSONS LEARNED 25-27 March 2015 Cyber Security Challenges & Capacity Building By Marco Obiso International

More information

INTERNATIONAL TELECOMMUNICATION UNION. WORLD TELECOMMUNICATION STANDARDIZATION ASSEMBLY Dubai, 20-29 November 2012

INTERNATIONAL TELECOMMUNICATION UNION. WORLD TELECOMMUNICATION STANDARDIZATION ASSEMBLY Dubai, 20-29 November 2012 INTERNATIONAL TELECOMMUNICATION UNION ITU-T TELECOMMUNICATION STANDARDIZATION SECTOR OF ITU WORLD TELECOMMUNICATION STANDARDIZATION ASSEMBLY Dubai, 20-29 November 2012 Resolution 76 Studies related to

More information

ITU Regional Cybersecurity Forum 2008 Lusaka, Zambia

ITU Regional Cybersecurity Forum 2008 Lusaka, Zambia Common Market for Eastern and Southern Africa ITU Regional Cybersecurity Forum 2008 Lusaka, Zambia Document RFL/2008/01-E Rev.1 29 August 2008 Original: English Meeting Report : ITU Regional Cybersecurity

More information

The global challenge

The global challenge The global challenge CYBERCRIME The global challenge Cybercrime has developed from an emerging crime to a serious manifestation of crime with great practical relevance With the emerging use of computer

More information

Annex 2 to Resolution 71 Working Document of PROPOSED DRAFT STRATEGIC PLAN FOR THE UNION FOR 2016-2019

Annex 2 to Resolution 71 Working Document of PROPOSED DRAFT STRATEGIC PLAN FOR THE UNION FOR 2016-2019 INTERNATIONAL TELECOMMUNICATION UNION COUNCIL WORKING GROUP FOR THE ELABORATION OF THE DRAFT STRATEGIC PLAN AND THE DRAFT FINANCIAL PLAN 2016-2019 4th meeting, Geneva May 2014 Document: CWG SP-FP/4/5 Date:

More information

How To Write An Article On The European Cyberspace Policy And Security Strategy

How To Write An Article On The European Cyberspace Policy And Security Strategy EU Cybersecurity Policy & Legislation ENISA s Contribution Steve Purser Head of Core Operations Oslo 26 May 2015 European Union Agency for Network and Information Security Agenda 01 Introduction to ENISA

More information

(BDT) BDT/POL/CYB/Circular-002. +41 22 730 6057 +41 22 730 5484 cybersecurity@itu.int

(BDT) BDT/POL/CYB/Circular-002. +41 22 730 6057 +41 22 730 5484 cybersecurity@itu.int 2011 15 (BDT) BDT/POL/CYB/Circular-002 +41 22 730 6057 +41 22 730 5484 cybersecurity@itu.int 2008 2010 2010 International Telecommunication Union Place des Nations CH-1211 Geneva 20 Switzerland Tel: +41

More information

ITU National Cybersecurity/CIIP Self-Assessment Toolkit. Background Information for National Pilot Tests

ITU National Cybersecurity/CIIP Self-Assessment Toolkit. Background Information for National Pilot Tests ITU National Cybersecurity/CIIP Self-Assessment Toolkit Background Information for National Pilot Tests This document provides background information for pilot tests of the ITU National Cybersecurity/CIIP

More information

As global mobile internet penetration increases the cybercrime and cyberterrorism vector is extended

As global mobile internet penetration increases the cybercrime and cyberterrorism vector is extended As global mobile internet penetration increases the cybercrime and cyberterrorism vector is extended Global Cybercrime has an estimated cost of US$ 110 Billion per year Every second, 18 adults become a

More information

SRO-EA s Cyber security Initiatives in Eastern Africa

SRO-EA s Cyber security Initiatives in Eastern Africa UNECA Sub Regional Office For Esatern Africa SRO-EA 2010 EAIGF 11-13 August 2010, Kampala, Uganda SRO-EA s Cyber security Initiatives in Eastern Africa Mr Mactar SECK United Nations ECA SRO- EA Key Categories

More information

National Cyber Security Policy -2013

National Cyber Security Policy -2013 National Cyber Security Policy -2013 Preamble 1. Cyberspace 1 is a complex environment consisting of interactions between people, software and services, supported by worldwide distribution of information

More information

Brazil CONTRIBUTION TO THE SIXTH MEETING OF CWG-INTERNET

Brazil CONTRIBUTION TO THE SIXTH MEETING OF CWG-INTERNET COUNCIL WORKING GROUP ON INTERNATIONAL INTERNET-RELATED PUBLIC POLICY ISSUES (RES. 1336) 6 th meeting, Geneva, 2-3 February 2015 INTERNATIONAL TELECOMMUNICATION UNION Document CWG-Internet 6/4-E 15 September

More information

Developing and Enhancing Cyber Security Capabilities in the Region. Khaled Gamo Technology Advisor Ministry of communication and informatics

Developing and Enhancing Cyber Security Capabilities in the Region. Khaled Gamo Technology Advisor Ministry of communication and informatics Developing and Enhancing Cyber Security Capabilities in the Region Khaled Gamo Technology Advisor Ministry of communication and informatics 1 Content 1 2 3 Cyber Security Strategy and Key Requirement Efforts

More information

CYBERSECURITY INDEX OF INDICES

CYBERSECURITY INDEX OF INDICES Published July 2, 2015 CYBERSECURITY INDEX OF INDICES Cybersecurity development is a complex matter. Whether at the nation state level, or in an enterprise, various factors need to be taken into consideration

More information

ITU -D. on Current and Future Needs and Priorities in a Converged, Competitive Telecommunication/ ICT Environment

ITU -D. on Current and Future Needs and Priorities in a Converged, Competitive Telecommunication/ ICT Environment International Telecommunication Union HRD/HRM Survey on Current and Future Needs and Priorities in a Converged, Competitive Telecommunication/ ICT Environment ITU -D Executive summary and recommendations

More information

Cyber security Country Experience: Establishment of Information Security Projects.

Cyber security Country Experience: Establishment of Information Security Projects. Cyber security Country Experience: Establishment of Information Security Projects. Mr. Vincent Museminali vincent.museminali@rura.rw Internet and New media regulations Rwanda Utilities Regulatory Authority

More information

Declaration of Principles of the World Summit. Tunis in 2005 adopted by Heads of States and Governments stated that:

Declaration of Principles of the World Summit. Tunis in 2005 adopted by Heads of States and Governments stated that: 3 rd EAIGF (2010 EAIGF) rd EAIGF 11 TH 13 TH AUGUST 2010, KAMPALA, UGANDA SECURITY MANAGEMENT IN EAST AFRICA: The East Africa Communications Organizations (EACO) Region Experience Michael K. Katundu Assistant

More information

Commonwealth Approach to Cybergovernance and Cybersecurity. By the Commonwealth Telecommunications Organisation

Commonwealth Approach to Cybergovernance and Cybersecurity. By the Commonwealth Telecommunications Organisation Commonwealth Approach to Cybergovernance and Cybersecurity By the Commonwealth Telecommunications Organisation Trends in Cyberspace Cyberspace provides access to ICT Bridging the digital divide and influencing

More information

How To Understand And Understand The European Priorities In Information Security

How To Understand And Understand The European Priorities In Information Security European priorities in information security Graeme Cooper Head of Public Affairs Unit, ENISA 12th International InfoSec and Data Storage Conference, 26th September 2013, Sheraton Hotel, Sofia, Bulgaria

More information

INTERNET GOVERNANCE: STRENGTHS AND WEAKNESSES FROM A BUSINESS PERSPECTIVE

INTERNET GOVERNANCE: STRENGTHS AND WEAKNESSES FROM A BUSINESS PERSPECTIVE INTERNET GOVERNANCE: STRENGTHS AND WEAKNESSES FROM A BUSINESS PERSPECTIVE Ayesha Hassan This chapter provides an overview of the strengths and weaknesses of the current Internet governance landscape from

More information

A COMPREHENSIVE INTER-AMERICAN CYBERSECURITY STRATEGY: A MULTIDIMENSIONAL AND MULTIDISCIPLINARY APPROACH TO CREATING A CULTURE OF CYBERSECURITY

A COMPREHENSIVE INTER-AMERICAN CYBERSECURITY STRATEGY: A MULTIDIMENSIONAL AND MULTIDISCIPLINARY APPROACH TO CREATING A CULTURE OF CYBERSECURITY APPENDIX A A COMPREHENSIVE INTER-AMERICAN CYBERSECURITY STRATEGY: A MULTIDIMENSIONAL AND MULTIDISCIPLINARY APPROACH TO CREATING A CULTURE OF CYBERSECURITY INTRODUCTION The Internet and related networks

More information

Cyber Stability 2015 Geneva, 09 July 2015. African Union Perspectives on Cybersecurity and Cybercrime Issues.

Cyber Stability 2015 Geneva, 09 July 2015. African Union Perspectives on Cybersecurity and Cybercrime Issues. Cyber Stability 2015 Geneva, 09 July 2015 African Union Perspectives on Cybersecurity and Cybercrime Issues. FACTS AND FIGURES As African countries increase access to broadband Internet, issues relating

More information

REPORT OF THE CHAIRMAN OF HLEG. To ITU Secretary-General, Dr. Hamadoun I. Touré. Chief Judge Stein Schjølberg,

REPORT OF THE CHAIRMAN OF HLEG. To ITU Secretary-General, Dr. Hamadoun I. Touré. Chief Judge Stein Schjølberg, ITU Global Cybersecurity Agenda (GCA) High-Level Experts Group (HLEG) REPORT OF THE CHAIRMAN OF HLEG To ITU Secretary-General, Dr. Hamadoun I. Touré by Chief Judge Stein Schjølberg, Judge at the Moss Tingrett

More information

Cybersecurity Initiatives

Cybersecurity Initiatives Port Vila, 20 November 2014 The Government of The Republic of Vanuatu Cybersecurity Initiatives Telecommunications & Radiocommunications Regulator By Louise Nasak, Technical and Internet Governance Manager,

More information

UNITED NATIONS COMMISSION ON SCIENCE AND TECHNOLOGY FOR DEVELOPMENT (CSTD)

UNITED NATIONS COMMISSION ON SCIENCE AND TECHNOLOGY FOR DEVELOPMENT (CSTD) UNITED NATIONS COMMISSION ON SCIENCE AND TECHNOLOGY FOR DEVELOPMENT (CSTD) Contribution to the CSTD ten-year review of the implementation of WSIS outcomes Submitted by INTEL DISCLAIMER: The views presented

More information

A Global Protocol on Cybersecurity and Cybercrime

A Global Protocol on Cybersecurity and Cybercrime Stein Schjølberg and Solange Ghernaouti-Hélie A Global Protocol on Cybersecurity and Cybercrime An initiative for peace and security in cyberspace Cybercrimedata Stein Schjolberg and Solange Ghernaouti-Hélie

More information

Internet Safety and Security: Strategies for Building an Internet Safety Wall

Internet Safety and Security: Strategies for Building an Internet Safety Wall Internet Safety and Security: Strategies for Building an Internet Safety Wall Sylvanus A. EHIKIOYA, PhD Director, New Media & Information Security Nigerian Communications Commission Abuja, NIGERIA Internet

More information

2 Gabi Siboni, 1 Senior Research Fellow and Director,

2 Gabi Siboni, 1 Senior Research Fellow and Director, Cyber Security Build-up of India s National Force 2 Gabi Siboni, 1 Senior Research Fellow and Director, Military and Strategic Affairs and Cyber Security Programs, Institute for National Security Studies,

More information

aecert Roadmap Eng. Mohammed Gheyath Director, Technical Affairs TRA

aecert Roadmap Eng. Mohammed Gheyath Director, Technical Affairs TRA aecert Roadmap Eng. Mohammed Gheyath Director, Technical Affairs TRA Agenda Introduction aecert Vision & Mission The need to establish a UAE National CERT Constituent Framework & Service Catalog National

More information

Incident Management ITU Pillars & Qatar Case Study Michael Lewis, Deputy Director

Incident Management ITU Pillars & Qatar Case Study Michael Lewis, Deputy Director Incident Management ITU Pillars & Qatar Case Study Michael Lewis, Deputy Director 2 Thanks To the ITU for sponsoring the initiative ictqatar has worked closely with the ITU-D since the project s inception,

More information

UNESCO S CONTRIBUTIONS TO THE DRAFT OUTCOME STATEMENT OF THE NETMUNDIAL CONFERENCE. Introduction

UNESCO S CONTRIBUTIONS TO THE DRAFT OUTCOME STATEMENT OF THE NETMUNDIAL CONFERENCE. Introduction UNESCO S CONTRIBUTIONS TO THE DRAFT OUTCOME STATEMENT OF THE NETMUNDIAL CONFERENCE 16 April 2014 (Highlighted in yellow below) Introduction 1. The Global Multistakeholder Meeting on the Future of Internet

More information

QUESTION 22-1/1 S ECURING INFORMATION AND COMMUNICATION NETWORKS: BEST PRACTICES FOR DEVELOPING A CULTURE OF CYBERSECURITY

QUESTION 22-1/1 S ECURING INFORMATION AND COMMUNICATION NETWORKS: BEST PRACTICES FOR DEVELOPING A CULTURE OF CYBERSECURITY FINAL REPORT ITU-D STUDY GROUP 1 QUESTION 22-1/1 S ECURING INFORMATION AND COMMUNICATION NETWORKS: BEST PRACTICES FOR DEVELOPING A CULTURE OF CYBERSECURITY 5 T H S T U D Y P E R I O D 2 0 1 0-2 0 1 4 T

More information

COMMISSION STAFF WORKING DOCUMENT. Report on the Implementation of the Communication 'Unleashing the Potential of Cloud Computing in Europe'

COMMISSION STAFF WORKING DOCUMENT. Report on the Implementation of the Communication 'Unleashing the Potential of Cloud Computing in Europe' EUROPEAN COMMISSION Brussels, 2.7.2014 SWD(2014) 214 final COMMISSION STAFF WORKING DOCUMENT Report on the Implementation of the Communication 'Unleashing the Potential of Cloud Computing in Europe' Accompanying

More information

ITU NATIONAL CYBERSECURITY STRATEGY GUIDE

ITU NATIONAL CYBERSECURITY STRATEGY GUIDE ITU NATIONAL CYBERSECURITY STRATEGY GUIDE September 2011 THE ITU NATIONAL CYBERSECURITY STRATEGY GUIDE Dr. Frederick Wamala (Ph.D.), CISSP I. EXECUTIVE SUMMARY 4 1 EXECUTIVE SUMMARY 1.1 OVERVIEW We use

More information

Council of the European Union Brussels, 4 July 2014 (OR. en) Mr Uwe CORSEPIUS, Secretary-General of the Council of the European Union

Council of the European Union Brussels, 4 July 2014 (OR. en) Mr Uwe CORSEPIUS, Secretary-General of the Council of the European Union Council of the European Union Brussels, 4 July 2014 (OR. en) 11603/14 ADD 1 COVER NOTE From: date of receipt: 2 July 2014 To: No. Cion doc.: Subject: RECH 323 TELECOM 140 MI 521 DATAPROTECT 100 COMPET

More information

Lessons from Defending Cyberspace

Lessons from Defending Cyberspace Lessons from Defending Cyberspace The Challenge of Addressing National Cyber Risk Andy Purdy Workshop on Cyber Security Center for American Studies, Christopher Newport College 10 28-2009 Cyber Threat

More information

What legal aspects are needed to address specific ICT related issues?

What legal aspects are needed to address specific ICT related issues? What legal aspects are needed to address specific ICT related issues? Belhassen ZOUARI CEO, National Agency for Computer Security, Tunisia Head of the Tunisian Cert (tuncert), E-mail : b.zouari@ansi.tn

More information

Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions. BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI

Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions. BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI UNICRI s Main Goals The United Nations Interregional Crime and

More information

How To Stop Spam

How To Stop Spam Combating Spam: Policy, Technical and Industry Approaches INTRODUCTION Spam continues to be a significant problem for Internet users and operators, even as email filtering and blocking efforts by network

More information

ASEAN Regional Forum Cyber Incident Response Workshop Republic of Singapore 6-7 September 2012. Co-Chair s Summary Report

ASEAN Regional Forum Cyber Incident Response Workshop Republic of Singapore 6-7 September 2012. Co-Chair s Summary Report ASEAN Regional Forum Cyber Incident Response Workshop Republic of Singapore 6-7 September 2012 Co-Chair s Summary Report 1. Pursuant to the 18 th ASEAN Regional Forum (ARF) Ministerial meeting in Bali,

More information

iwr vw bs ww G-1 AwZwi³ msl v KZ cÿ KZ K cökvwkz g½jevi, gvp 11, 2014

iwr vw bs ww G-1 AwZwi³ msl v KZ cÿ KZ K cökvwkz g½jevi, gvp 11, 2014 iwr vw bs ww G-1 evsjv `k M RU AwZwi³ msl v KZ cÿ KZ K cökvwkz g½jevi, gvp 11, 2014 MYcÖRvZš x evsjv `k mikvi WvK, Uwj hvmv hvm I Z_ cöhyw³ gš Yvjq Z_ I hvmv hvm cöhyw³ wefvm (AvBwmwU-1 kvlv) cöávcb ZvwiL,

More information

United Nations General Assembly s Overall Review of the Implementation of WSIS Outcomes

United Nations General Assembly s Overall Review of the Implementation of WSIS Outcomes United Nations General Assembly s Overall Review of the Implementation of WSIS Outcomes Zero Draft Preamble 1. Recalling the request in paragraph 111 of the Tunis Agenda for the Information Society to

More information

Standardization: Plans and Progress Franz ZICHY Vice-Chairman Working Party 3 of ITU-T Study Group 5

Standardization: Plans and Progress Franz ZICHY Vice-Chairman Working Party 3 of ITU-T Study Group 5 Standardization: Plans and Progress Franz ZICHY Vice-Chairman Working Party 3 of ITU-T Study Group 5 ITU: unique public/private partnership UN agency for ICTs Members: 193 Member States (Governments and

More information

INCO for Cyber Security. PTCIF: 21st Feb 2014

INCO for Cyber Security. PTCIF: 21st Feb 2014 INCO for Cyber Security PTCIF: 21st Feb 2014 Abhishek Sharma Contents Need INCO Efforts BIC: EU-India EWG Takeaways Growing Cyber Security Threats ICTs have become an integral part of information society.

More information

WHITE PAPER ON SECURITY TESTING IN TELECOM NETWORK

WHITE PAPER ON SECURITY TESTING IN TELECOM NETWORK WHITE PAPER ON SECURITY TESTING IN TELECOM NETWORK DATE OF RELEASE: 27 th July 2012 Table of Contents 1. Introduction... 2 2. Need for securing Telecom Networks... 3 3. Security Assessment Techniques...

More information

Lith Networking and Network Marketing Safety

Lith Networking and Network Marketing Safety DIRECTION TO SUCCESS. PUBLIC AND PRIVATE SECTORS PARTNERSHIP WSIS Action Line Facilitation Meeting: Building confidence and security in the use of ICTs (C5) Partnerships for Global Cybersecurity ITU Geneva,

More information

Guiding principles for security in a networked society

Guiding principles for security in a networked society ericsson White paper Uen 307 23-3230 February 2014 Guiding principles for security in a networked society The technological evolution that makes the Networked Society possible brings positive change in

More information

EU policy on Network and Information Security and Critical Information Infrastructure Protection

EU policy on Network and Information Security and Critical Information Infrastructure Protection EU policy on Network and Information Security and Critical Information Infrastructure Protection Andrea SERVIDA European Commission Directorate General Information Society and Media - DG INFSO Unit A3

More information

Promoting a cyber security culture and demand compliance with minimum security standards;

Promoting a cyber security culture and demand compliance with minimum security standards; Input by Dr. S.C. Cwele Minister of State Security, Republic of South Africa Cyber Security Meeting, Johannesburg 27 March 2014 I would like to thank the Wits School of Governance for inviting us to contribute

More information

Cyber security Indian perspective & Collaboration With EU

Cyber security Indian perspective & Collaboration With EU Cyber security Indian perspective & Collaboration With EU Abhishek Sharma, BIC IAG member, On behalf of Dr. A.S.A Krishnan, Sr. Director, Department of Electronics & Information Technology Government of

More information

CYBER SECURITY LEGISLATION AND POLICY INITIATIVES - UGANDA CASE

CYBER SECURITY LEGISLATION AND POLICY INITIATIVES - UGANDA CASE CYBER SECURITY LEGISLATION AND POLICY INITIATIVES - UGANDA CASE 2009 ITU Regional Cybersecurity Forum for Africa and Arab States Tunis, 4-5 June 2009 Patrick Mwesigwa, Director/Technology & Licensing,

More information

Draft WGIG Issues Paper on Spam

Draft WGIG Issues Paper on Spam Draft WGIG Issues Paper on Spam 1. Issue Spam directly engages a very wide range of stakeholders that includes individual consumers, all organizations of whatever size in the private and public sectors

More information

EU Priorities in Cybersecurity. Steve Purser Head of Core Operations Department June 2013

EU Priorities in Cybersecurity. Steve Purser Head of Core Operations Department June 2013 EU Priorities in Cybersecurity Steve Purser Head of Core Operations Department June 2013 Agenda About ENISA The EU Cyber Security Strategy Protecting Critical Information Infrastructure National & EU Cyber

More information

Supporting CSIRTs in the EU Marco Thorbruegge Head of Unit Operational Security European Union Agency for Network and Information Security

Supporting CSIRTs in the EU Marco Thorbruegge Head of Unit Operational Security European Union Agency for Network and Information Security Supporting CSIRTs in the EU Marco Thorbruegge Head of Unit Operational Security European Union Agency for Network and Information Security www.enisa.europa.eu European Union Agency for Network and Information

More information

IoT Prospects of Worldwide Development and Current Global Circumstances

IoT Prospects of Worldwide Development and Current Global Circumstances IoT Prospects of Worldwide Development and Current Global Circumstances Dr. Bilel Jamoussi Chief Study Groups Department Telecommunication Standardization Bureau, ITU www.itu.int/itu-t/go/iot 1 IoT in

More information

National Cyber Security Strategy of Afghanistan (NCSA)

National Cyber Security Strategy of Afghanistan (NCSA) Islamic Republic of Afghanistan Ministry of Communications and IT National Cyber Security Strategy of Afghanistan (NCSA) Prevention Protection Safety Resiliency AUTHOR VERSION CONTROL DATE ZMARIALAI WAFA

More information

ASEAN s Cooperation on Cybersecurity and against Cybercrime

ASEAN s Cooperation on Cybersecurity and against Cybercrime ASEAN s Cooperation on Cybersecurity and against Cybercrime Presentation by the ASEAN Secretariat Octopus Conference: Cooperation Against Cybercrime 4 December 2013, Strasbourg, France Outline ASEAN Mechanisms

More information

C DIG COMMITTED TO EXCELLENCE IN CYBER DEFENCE. ONE MISSION. ONE GROUP. CSCSS / DEFENCE INTELLIGENCE GROUP

C DIG COMMITTED TO EXCELLENCE IN CYBER DEFENCE. ONE MISSION. ONE GROUP. CSCSS / DEFENCE INTELLIGENCE GROUP C DIG CSCSS / DEFENCE INTELLIGENCE GROUP COMMITTED TO EXCELLENCE IN CYBER DEFENCE. ONE MISSION. ONE GROUP. CENTRE FOR STRATEGIC CSCSS CYBERSPACE + SECURITY SCIENCE C DIG CSCSS / DEFENCE INTELLIGENCE GROUP

More information

Maintaining Herd Communication - Standards Used In IT And Cyber Security. Laura Kuiper

Maintaining Herd Communication - Standards Used In IT And Cyber Security. Laura Kuiper Maintaining Herd Communication - Standards Used In IT And Cyber Security Laura Kuiper So what is Cyber Security? According to ITU-T X.1205 Cybersecurity is the collection of tools, policies, security concepts,

More information

Status of Information Society in SAARC

Status of Information Society in SAARC Status of Information Society in SAARC Expert Group Meeting Presented by: Swoyambhu Man Amatya, Nepal Status of Information Society in SAARC Progress in and requirements for building an inclusive and people

More information

POLICIES TO MITIGATE CYBER RISK

POLICIES TO MITIGATE CYBER RISK POLICIES TO MITIGATE CYBER RISK http://www.tutorialspoint.com/information_security_cyber_law/policies_to_mitigate_cyber_risk.htm Copyright tutorialspoint.com This chapter takes you through the various

More information

Cyber Security. A professional qualification awarded in association with University of Manchester Business School

Cyber Security. A professional qualification awarded in association with University of Manchester Business School ICA Advanced Certificate in Cyber Security A professional qualification awarded in association with University of Manchester Business School An Introduction to the ICA Advanced Certificate In Cyber Security

More information

Legal Measures Technical Measures Organizational Measures Capacity Building Cooperation.

Legal Measures Technical Measures Organizational Measures Capacity Building Cooperation. Conceptual Framework Information and communication technologies (ICT) are the driving force behind the evolution of modern societies. They underpin the social, economic and political growth of individuals,

More information

COMMISSION OF THE EUROPEAN COMMUNITIES

COMMISSION OF THE EUROPEAN COMMUNITIES EN EN EN COMMISSION OF THE EUROPEAN COMMUNITIES Brussels, [ ] COM(2006) 251 COMMUNICATION FROM THE COMMISSION TO THE COUNCIL, THE EUROPEAN PARLIAMENT, THE EUROPEAN ECONOMIC AND SOCIAL COMMITTEE AND THE

More information

The internet and digital technologies play an integral part

The internet and digital technologies play an integral part The Cyber challenge Adjacent Digital Politics Ltd gives an overview of the EU Commission s Cyber Security Strategy and Commissioner Ashton s priorities to increase cyber security in Europe The internet

More information

OUTCOME OF PROCEEDINGS

OUTCOME OF PROCEEDINGS Council of the European Union Brussels, 18 November 2014 15585/14 COPS 303 POLMIL 103 CYBER 61 RELEX 934 JAI 880 TELECOM 210 CSC 249 CIS 13 COSI 114 OUTCOME OF PROCEEDINGS From: Council On: 17 18 November

More information

Policies and Practices on Network Security of MIIT

Policies and Practices on Network Security of MIIT 2011/TEL43/SPSG/WKSP/004 Policies and Practices on Network Security of MIIT Submitted by: China Workshop on Cybersecurity Policy Development in the APEC Region Hangzhou, China 27 March 2011 Policies and

More information

Cyberspace Situational Awarness in National Security System

Cyberspace Situational Awarness in National Security System Cyberspace Situational Awarness in National Security System Rafał Piotrowski, Joanna Sliwa, Military Communication Institute C4I Systems Department Zegrze, Poland, r.piotrowski@wil.waw.pl, j.sliwa@wil.waw.pl

More information

ENISA s Study on the Evolving Threat Landscape. European Network and Information Security Agency

ENISA s Study on the Evolving Threat Landscape. European Network and Information Security Agency ENISA s Study on the Evolving Threat Landscape European Network and Information Security Agency Agenda Introduction to ENISA Preliminary remarks The ENISA report Major findings Conclusions 2 ENISA The

More information

Cyber Security Strategy for Germany

Cyber Security Strategy for Germany Cyber Security Strategy for Germany Contents Introduction 2 IT threat assessment 3 Framework conditions 4 Basic principles of the Cyber Security Strategy 4 Strategic objectives and measures 6 Sustainable

More information

Cloud Security Standards. Aziza Al Rashdi Director, Cyber Security Professional Services Oman National CERT Information Technology Authority

Cloud Security Standards. Aziza Al Rashdi Director, Cyber Security Professional Services Oman National CERT Information Technology Authority Cloud Security Standards Aziza Al Rashdi Director, Cyber Security Professional Services Oman National CERT Information Technology Authority Introduction Sign Off December 2012 Information Technology Authority

More information

Third Parliamentary Forum on Shaping the Information Society

Third Parliamentary Forum on Shaping the Information Society Third Parliamentary Forum on Shaping the Information Society ICT and the Global Economic Crisis: Current Situation and Future Perspectives 3-5 May 2010 Room B ITU Tower International Telecommunication

More information

Standards for Cyber Security

Standards for Cyber Security Best Practices in Computer Network Defense: Incident Detection and Response M.E. Hathaway (Ed.) IOS Press, 2014 2014 The authors and IOS Press. All rights reserved. doi:10.3233/978-1-61499-372-8-97 97

More information

GLOBAL ALLIANCE FOR CLIMATE-SMART AGRICULTURE (GACSA)

GLOBAL ALLIANCE FOR CLIMATE-SMART AGRICULTURE (GACSA) GLOBAL ALLIANCE FOR CLIMATE-SMART AGRICULTURE (GACSA) FRAMEWORK DOCUMENT Version 01 :: 1 September 2014 I Vision 1. In today s world there is enough food produced for all to be well-fed, but one person

More information

Report And Meeting Of The Working Groups

Report And Meeting Of The Working Groups ORGANIZACION DE LOS ESTADOS AMERICANOS ORGANIZATION OF AMERICAN STATES Comisión Interamericana de Telecomunicaciones Inter-American Telecommunication Commission II MEETING OF PERMANENT CONSULTATIVE COMMITTEE

More information

AG/RES. 2004 CYBER SECURITY STRATEGY (RESOLUTION)

AG/RES. 2004 CYBER SECURITY STRATEGY (RESOLUTION) AG/RES. 2004 CYBER SECURITY STRATEGY (RESOLUTION) AG/RES. 2004 (XXXIV-O/04) ADOPTION OF A COMPREHENSIVE INTER-AMERICAN STRATEGY TO COMBAT THREATS TO CYBERSECURITY: A MULTIDIMENSIONAL AND MULTIDISCIPLINARY

More information

NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA

NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA JOÃO MANUEL ASSIS BARBAS Coronel de Artilharia. Assessor de Estudos do IDN INTRODUCTION Globalization and information and communication technologies

More information

APEC Telecommunications and Information Working Group Strategic Action Plan 2016-2020 PREAMBLE

APEC Telecommunications and Information Working Group Strategic Action Plan 2016-2020 PREAMBLE PREAMBLE We stand at a unique point in history, when Information and Communications Technologies (ICTs) are transforming our economies, our societies, and our lives. These new technologies have connected

More information

Critical Information Infrastructure Protection A perspective & Reality from the Commonwealth

Critical Information Infrastructure Protection A perspective & Reality from the Commonwealth Critical Information Infrastructure Protection A perspective & Reality from the Commonwealth Commonwealth Cybersecurity Forum BT Centre, London 22-24 April 2015 Dr Martin Koyabe Head of Research & Consultancy

More information

Pacific Islands Telecommunications Association

Pacific Islands Telecommunications Association Pacific Islands Telecommunications Association 8 th Fl, Dominion Hse PHONE : (679) 331 1638 PO BOX 2027, Govt Bldg FAX : (679) 330 8750 SUVA, FIJI Islands E-mail: pita@connect.com.fj www.pita.org.fj INVITATION

More information