SlideShare a Scribd company logo
1 of 22
Download to read offline
National Strategies Against Cyber-attacks: ITU-
IMPACT’s Global Perspective & Case Study
Philip Victor (philip.victor@impact-alliance.org)
Director, Policy & International Cooperation
18th March 2015
2
Presentation Roadmap
1.ITU-IMPACT
2.Issues & challenges
3.Global Efforts
4.Moving forward
5.Conclusion
3
ITU-IMPACT Collaboration
The International Multilateral Partnership Against Cyber Threats (IMPACT) is a key
strategic partner of the United Nations’ (UN) specialised agency - the
International Telecommunication Union (ITU) – bringing together
governments, academia and industry experts to enhance the global community’s
capabilities in dealing with cyber threats.
152 Countries have joined
the ITU-IMPACT Coalition
4
ITU-IMPACT
A Global Coalition
Industry
Experts
Academia
International
Bodies
Think Tanks
193 Partner
Countries
UN System
Cybersecurity Services
5
Attacks on Governments and CNII
In 2010 alone, the U.S. government was subject to over
300,000 cyber-attacks on its infrastructure.
6
Attacks on Governments and CNII
“One of the biggest flaws in security
networks, as exposed with revelations this
week about a global wave of online
espionage, is human error, they say,
spurred by a lack of basic computer training
for executives and high-ranking officials.”
7
Phishing Attacks
Banking Trojans are a fairly lucrative prospect for
attackers. Today’s threats continue to focus on
modifying banking sessions and injecting extra
fields in the hope of either stealing sensitive banking
details or hijacking the session. Some of the more
common banking Trojans include Trojan. Tiylon and
a variant of the Zbot botnet, called Gameover Zeus.
Symantec’s State of Financial Trojans 2013
whitepaper concluded that in the first three quarters
of 2013, the number of banking Trojans tripled.
More than half of these attacks were aimed at the top
15 financial institutions, though over 1,400
institutions have been targeted in 88 countries.
While browser-based attacks are still common,
mobile threats are also used to circumvent
authentication through SMS messages, where the
attacker can intercept text messages from the
victim’s bank
8
How did these all happen?
Underlying Issues
9
Key Cybersecurity Challenges
 Lack of adequate and interoperable national or regional legal frameworks
 Lack of secure software and ICT-based applications
 Lack of appropriate national and global organizational structures to deal with cyber
incidents
 Lack of information security professionals and skills within governments; lack of basic
awareness among users
 Lack of international cooperation between industry experts, law enforcements, regulators,
academia & international organizations to address a global challenge
10
Addressing The Challenges
• Developing national Computer Incident Response Teams (CIRTs)
• Enhancing public-private partnerships to enhance expertise, knowledge, skills, resources &
experience
• Enhancing international cooperation:
– between nations to mitigate cyber attacks
– Regulator, law enforcement & national CIRT/CERTs
• Cyber laws needs to be put in place and harmonised
• Adoption of international standards and best practices
• Increase capability & capacity building programs
11
OUR EXPERIENCE
CYBERSECURITY
ALERTS
Initially countries
started by
requesting us for
alerts and early
warnings
We started receiving
requests for providing
assistance in the
implementation
CIRT
CNIP
Requests from
countries for
assisting them in the
protection of their
critical
infrastructures
Requests from countries
to provide assistance in
developing a national
level cybersecurity
strategy
NCS
LEGAL
Started responding to
requests from countries to
provide assistance for
cybercrime legal
frameworks review.
Expectations
2009 2010 2011 2012 2013
Resources
Required
12
ITU-IMPACT
Global Partnership
Industry
International
Organisations Academia & TrainingCivil Society
ITU-IMPACT
Case Studies
14
The Global Cybersecurity Agenda
5 Pillars Platform
15
The Global Cybersecurity Agenda
5 Pillars Platform
1. Legal measures – Strategies for development of a cybercrime legislation model that is
interoperable and applicable globally
2. Technical & procedural measures – Strategies for development of a global
framework for security protocols, standards, software & hardware accreditation schemes
3. Organisational structures – Global strategies for creation of organisational structures
and policies on cybercrime, watch, warning & incident response
4. Capacity building – Global strategies to facilitate human and institutional capacity
building in 1, 2 & 3
5. International cooperation – Strategies for the development of a cybercrime
legislation model that is interoperable and applicable globally
16
ITU-IMPACT National Cybersecurity Strategy
Structure
NCA
National
CIRT
CNIIP CoE Forensics Centre Research Centre Certification Centre
National Cybersecurity Strategy
Legal &
Regulatory
Technical &
Procedural
Capacity
Building
Cooperation
Policy &
Compliance
National Cybersecurity Agency
17
Computer Incident Response Team
CIRT Assessments and Deployments
Over 50 Assessments
Performed Globally
Afghanistan
Albania
Armenia
Bangladesh
Barbados
Bhutan
Bosnia &
Herzegovina
Botswana
Burkina Faso
Cambodia
Cameroon
Chad
Congo
Dominican
Republic
Ecuador
Gabon
Gambia
Ghana
Grenada
Honduras
Ivory Coast
Kenya
Laos
Lebanon
Lesotho
Macedonia
Maldives
Mali
Montenegro
Myanmar
Nepal
Niger
Nigeria
Senegal
Serbia
St. Kitts & Nevis
St. Vincent & the
Grenadines
Sudan
Tanzania
Togo
Trinidad & Tobago
Uganda
Vietnam
Zambia
Completed Deployment:
Montenegro, Zambia, Kenya, Burkina Faso, Uganda, Tanzania, Ivory Coast, Cyprus
& Ghana
Ongoing Implementation:
Djibouti, Barbados, Jamaica, Burundi, Trinidad & Tobago
18
Cyber Drill
Applied Learning for Emergency Response Team (ALERT)
• Designed to maintain and strengthen international cooperation between partner countries and ensure a
continued collective efforts against cyber threats and exercises designed to enhance communication and
incident response capabilities.
• The cyber drill simulation runs through a scenario with each participating country divided into two roles,
representing a player and an observer.
• Drills conducted:
 Dec 2011 – Cambodia, Lao, Vietnam, and Myanmar
 Jul 2012 – Qatar, Oman, Sudan, Egypt, Tunisia, and UAE
 Oct 2012 – Bulgaria, Armenia, Ukraine, Moldova, Montenegro, Romania, Slovak Republic, and Turkey
 Aug 2013 – Barbados, Bolivia, Chile, Colombia, Ecuador, Paraguay, Peru, Trinidad and Tobago, and
Uruguay
 Oct 2013 – Bahrain, Egypt, Kuwait, Libya, Mauritania, Morocco, Oman, Sudan, Qatar, UAE,
Saudi Arabia, and Tunisia
 Dec 2013 – Cambodia, Laos, Myanmar, and
Vietnam
 May 2014 – International Cyber Drill (Istanbul)
 Americas (Sept 2014) – Host: Peru
 Africa (Sept 2014) – Host: Zambia
Partners: TCG, ABI Research, Nuix, BitDefender,
Trend Micro, F-Secure, Symantec
19
AWARE
Comparison of attack distribution by continent
Public Dashboard
• Shows statistics
collected from all
HORNET sensors
for the last seven
(7) days.
Management dashboard
HORNET
21
Best Practices
• No single bullet – “defense-in-depth”
• Risk management approach – assessment - identify critical information and
zones
• Educate users and consumers – awareness is key - periodically
• Policies
• Be proactive and not just reactive (honeynet, drills, etc.)
• Incident response
• Adopt Standards
• Right people to manage key systems – training - certification
Key points but not limited to…..
IMPACT
Jalan IMPACT
63000 Cyberjaya
Malaysia
T +60 (3) 8313 2020
F +60 (3) 8319 2020
E contactus@impact-alliance.org
impact-alliance.org
© Copyright 2015 IMPACT. All Rights Reserved.
Thank you
www.facebook.com/impactalliance
philip.victor@impact-alliance.org

More Related Content

What's hot

CTO-CybersecurityForum-2010-Andrea Gloriso
CTO-CybersecurityForum-2010-Andrea GlorisoCTO-CybersecurityForum-2010-Andrea Gloriso
CTO-CybersecurityForum-2010-Andrea Glorisosegughana
 
National Cyber Security Policy-2013
National Cyber Security Policy-2013National Cyber Security Policy-2013
National Cyber Security Policy-2013Vidushi Singh
 
Tomasz Czajkowski
Tomasz CzajkowskiTomasz Czajkowski
Tomasz Czajkowskisegughana
 
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020Benjamin Ang
 
Review of national cyber security policy 2013 by chintan pathak
Review of national cyber security policy 2013   by chintan pathakReview of national cyber security policy 2013   by chintan pathak
Review of national cyber security policy 2013 by chintan pathakChintan Pathak
 
Critical Infrastructure and Cyber Security: trends and challenges
Critical Infrastructure and Cyber Security: trends and challengesCritical Infrastructure and Cyber Security: trends and challenges
Critical Infrastructure and Cyber Security: trends and challengesCommunity Protection Forum
 
CTO-CybersecurityForum-2010-Michael Katundu
CTO-CybersecurityForum-2010-Michael KatunduCTO-CybersecurityForum-2010-Michael Katundu
CTO-CybersecurityForum-2010-Michael Katundusegughana
 
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...at MicroFocus Italy ❖✔
 
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...Benjamin Ang
 
Overview of national cybercrime strategies
Overview of national cybercrime strategiesOverview of national cybercrime strategies
Overview of national cybercrime strategiesBenjamin Ang
 
Cybersecurity environment in malaysia and the function of internal auditor
Cybersecurity environment in malaysia and the function of internal auditorCybersecurity environment in malaysia and the function of internal auditor
Cybersecurity environment in malaysia and the function of internal auditorKhalizan Halid
 
Cybersecurity for Critical National Information Infrastructure
Cybersecurity for Critical National Information InfrastructureCybersecurity for Critical National Information Infrastructure
Cybersecurity for Critical National Information InfrastructureDr David Probert
 
Combating cyber crimes chinatu
Combating cyber crimes chinatuCombating cyber crimes chinatu
Combating cyber crimes chinatuChinatu Uzuegbu
 
CTO-CybersecurityForum-2010-Daisy francis
CTO-CybersecurityForum-2010-Daisy francisCTO-CybersecurityForum-2010-Daisy francis
CTO-CybersecurityForum-2010-Daisy francissegughana
 
National cyber security policy 2013
National cyber security policy  2013National cyber security policy  2013
National cyber security policy 2013M P Keshava
 
Singapore's National Cyber Security Strategy
Singapore's National Cyber Security StrategySingapore's National Cyber Security Strategy
Singapore's National Cyber Security StrategyBenjamin Ang
 
National policy and strategy
National policy and strategyNational policy and strategy
National policy and strategyBright Boateng
 
CTO-CybersecurityForum-2010-John Carr
CTO-CybersecurityForum-2010-John CarrCTO-CybersecurityForum-2010-John Carr
CTO-CybersecurityForum-2010-John Carrsegughana
 
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)Benjamin Ang
 
Improving Cybersecurity and Resilience Through Acquisition Emile Monette GSA
Improving Cybersecurity and Resilience Through Acquisition   Emile Monette GSAImproving Cybersecurity and Resilience Through Acquisition   Emile Monette GSA
Improving Cybersecurity and Resilience Through Acquisition Emile Monette GSAGovCloud Network
 

What's hot (20)

CTO-CybersecurityForum-2010-Andrea Gloriso
CTO-CybersecurityForum-2010-Andrea GlorisoCTO-CybersecurityForum-2010-Andrea Gloriso
CTO-CybersecurityForum-2010-Andrea Gloriso
 
National Cyber Security Policy-2013
National Cyber Security Policy-2013National Cyber Security Policy-2013
National Cyber Security Policy-2013
 
Tomasz Czajkowski
Tomasz CzajkowskiTomasz Czajkowski
Tomasz Czajkowski
 
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020
 
Review of national cyber security policy 2013 by chintan pathak
Review of national cyber security policy 2013   by chintan pathakReview of national cyber security policy 2013   by chintan pathak
Review of national cyber security policy 2013 by chintan pathak
 
Critical Infrastructure and Cyber Security: trends and challenges
Critical Infrastructure and Cyber Security: trends and challengesCritical Infrastructure and Cyber Security: trends and challenges
Critical Infrastructure and Cyber Security: trends and challenges
 
CTO-CybersecurityForum-2010-Michael Katundu
CTO-CybersecurityForum-2010-Michael KatunduCTO-CybersecurityForum-2010-Michael Katundu
CTO-CybersecurityForum-2010-Michael Katundu
 
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
 
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...
 
Overview of national cybercrime strategies
Overview of national cybercrime strategiesOverview of national cybercrime strategies
Overview of national cybercrime strategies
 
Cybersecurity environment in malaysia and the function of internal auditor
Cybersecurity environment in malaysia and the function of internal auditorCybersecurity environment in malaysia and the function of internal auditor
Cybersecurity environment in malaysia and the function of internal auditor
 
Cybersecurity for Critical National Information Infrastructure
Cybersecurity for Critical National Information InfrastructureCybersecurity for Critical National Information Infrastructure
Cybersecurity for Critical National Information Infrastructure
 
Combating cyber crimes chinatu
Combating cyber crimes chinatuCombating cyber crimes chinatu
Combating cyber crimes chinatu
 
CTO-CybersecurityForum-2010-Daisy francis
CTO-CybersecurityForum-2010-Daisy francisCTO-CybersecurityForum-2010-Daisy francis
CTO-CybersecurityForum-2010-Daisy francis
 
National cyber security policy 2013
National cyber security policy  2013National cyber security policy  2013
National cyber security policy 2013
 
Singapore's National Cyber Security Strategy
Singapore's National Cyber Security StrategySingapore's National Cyber Security Strategy
Singapore's National Cyber Security Strategy
 
National policy and strategy
National policy and strategyNational policy and strategy
National policy and strategy
 
CTO-CybersecurityForum-2010-John Carr
CTO-CybersecurityForum-2010-John CarrCTO-CybersecurityForum-2010-John Carr
CTO-CybersecurityForum-2010-John Carr
 
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
 
Improving Cybersecurity and Resilience Through Acquisition Emile Monette GSA
Improving Cybersecurity and Resilience Through Acquisition   Emile Monette GSAImproving Cybersecurity and Resilience Through Acquisition   Emile Monette GSA
Improving Cybersecurity and Resilience Through Acquisition Emile Monette GSA
 

Similar to National Strategies against Cyber Attacks - Philip Victor

ITU Cybersecurity Capabilities
ITU Cybersecurity CapabilitiesITU Cybersecurity Capabilities
ITU Cybersecurity CapabilitiesITU
 
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...WCIT 2014
 
UN Singapore Cyber Programme 15 july19
UN Singapore Cyber Programme 15 july19UN Singapore Cyber Programme 15 july19
UN Singapore Cyber Programme 15 july19consultancyss
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approachesvngundi
 
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT'sWSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT'sDr Lendy Spires
 
Enhancing Cybersecurity Readiness Through International Cooperation
Enhancing Cybersecurity Readiness Through International CooperationEnhancing Cybersecurity Readiness Through International Cooperation
Enhancing Cybersecurity Readiness Through International CooperationPositive Hack Days
 
Achieving Caribbean Cybersecuirty
Achieving Caribbean CybersecuirtyAchieving Caribbean Cybersecuirty
Achieving Caribbean CybersecuirtyShiva Bissessar
 
“Security” In a Digital Interconnected World
“Security” In a Digital Interconnected World “Security” In a Digital Interconnected World
“Security” In a Digital Interconnected World Internet Society
 
3.4 itu cop shah
3.4 itu cop shah3.4 itu cop shah
3.4 itu cop shahMr Nyak
 
Cybercrime Risks Eu
Cybercrime Risks EuCybercrime Risks Eu
Cybercrime Risks Eumanelmedina
 
002-MAVIS - International agreements to combat electronic crimes
002-MAVIS - International agreements to combat electronic crimes002-MAVIS - International agreements to combat electronic crimes
002-MAVIS - International agreements to combat electronic crimesMichalis Mavis, MSc, MSc
 
2020.10.11 international statement_end-to-end_encryption_and_public_safety_fo...
2020.10.11 international statement_end-to-end_encryption_and_public_safety_fo...2020.10.11 international statement_end-to-end_encryption_and_public_safety_fo...
2020.10.11 international statement_end-to-end_encryption_and_public_safety_fo...sabrangsabrang
 
The National Cyber Security Strategy: Success Through Cooperation
The National Cyber Security Strategy: Success Through CooperationThe National Cyber Security Strategy: Success Through Cooperation
The National Cyber Security Strategy: Success Through CooperationMark Johnson
 
The importance of understanding the global cybersecurity index
The importance of understanding the global cybersecurity indexThe importance of understanding the global cybersecurity index
The importance of understanding the global cybersecurity indexShivamSharma909
 
Get Ahead of Cyber Security by Tiffy Issac, Partner EY India
Get Ahead of Cyber Security by Tiffy Issac, Partner EY IndiaGet Ahead of Cyber Security by Tiffy Issac, Partner EY India
Get Ahead of Cyber Security by Tiffy Issac, Partner EY IndiaRahul Neel Mani
 
CTO-CybersecurityForum-2010-Richard Simpson
CTO-CybersecurityForum-2010-Richard SimpsonCTO-CybersecurityForum-2010-Richard Simpson
CTO-CybersecurityForum-2010-Richard Simpsonsegughana
 
CTO-Cybersecurity-2010-Dr. Martin Koyabe
CTO-Cybersecurity-2010-Dr. Martin KoyabeCTO-Cybersecurity-2010-Dr. Martin Koyabe
CTO-Cybersecurity-2010-Dr. Martin Koyabesegughana
 

Similar to National Strategies against Cyber Attacks - Philip Victor (20)

ITU Cybersecurity Capabilities
ITU Cybersecurity CapabilitiesITU Cybersecurity Capabilities
ITU Cybersecurity Capabilities
 
CTO Cybersecurity Forum 2013 Mario Maniewicz
CTO Cybersecurity Forum 2013 Mario ManiewiczCTO Cybersecurity Forum 2013 Mario Maniewicz
CTO Cybersecurity Forum 2013 Mario Maniewicz
 
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
 
UN Singapore Cyber Programme 15 july19
UN Singapore Cyber Programme 15 july19UN Singapore Cyber Programme 15 july19
UN Singapore Cyber Programme 15 july19
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approaches
 
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT'sWSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
 
Enhancing Cybersecurity Readiness Through International Cooperation
Enhancing Cybersecurity Readiness Through International CooperationEnhancing Cybersecurity Readiness Through International Cooperation
Enhancing Cybersecurity Readiness Through International Cooperation
 
Achieving Caribbean Cybersecuirty
Achieving Caribbean CybersecuirtyAchieving Caribbean Cybersecuirty
Achieving Caribbean Cybersecuirty
 
CTO Cybersecurity Forum 2013 Jean Jacques Massima-landji
CTO Cybersecurity Forum 2013 Jean Jacques Massima-landjiCTO Cybersecurity Forum 2013 Jean Jacques Massima-landji
CTO Cybersecurity Forum 2013 Jean Jacques Massima-landji
 
“Security” In a Digital Interconnected World
“Security” In a Digital Interconnected World “Security” In a Digital Interconnected World
“Security” In a Digital Interconnected World
 
3.4 itu cop shah
3.4 itu cop shah3.4 itu cop shah
3.4 itu cop shah
 
Cybercrime Risks Eu
Cybercrime Risks EuCybercrime Risks Eu
Cybercrime Risks Eu
 
002-MAVIS - International agreements to combat electronic crimes
002-MAVIS - International agreements to combat electronic crimes002-MAVIS - International agreements to combat electronic crimes
002-MAVIS - International agreements to combat electronic crimes
 
Olaf Kolkman - FIRST Keynote on Collaborative Security
Olaf Kolkman - FIRST Keynote on Collaborative SecurityOlaf Kolkman - FIRST Keynote on Collaborative Security
Olaf Kolkman - FIRST Keynote on Collaborative Security
 
2020.10.11 international statement_end-to-end_encryption_and_public_safety_fo...
2020.10.11 international statement_end-to-end_encryption_and_public_safety_fo...2020.10.11 international statement_end-to-end_encryption_and_public_safety_fo...
2020.10.11 international statement_end-to-end_encryption_and_public_safety_fo...
 
The National Cyber Security Strategy: Success Through Cooperation
The National Cyber Security Strategy: Success Through CooperationThe National Cyber Security Strategy: Success Through Cooperation
The National Cyber Security Strategy: Success Through Cooperation
 
The importance of understanding the global cybersecurity index
The importance of understanding the global cybersecurity indexThe importance of understanding the global cybersecurity index
The importance of understanding the global cybersecurity index
 
Get Ahead of Cyber Security by Tiffy Issac, Partner EY India
Get Ahead of Cyber Security by Tiffy Issac, Partner EY IndiaGet Ahead of Cyber Security by Tiffy Issac, Partner EY India
Get Ahead of Cyber Security by Tiffy Issac, Partner EY India
 
CTO-CybersecurityForum-2010-Richard Simpson
CTO-CybersecurityForum-2010-Richard SimpsonCTO-CybersecurityForum-2010-Richard Simpson
CTO-CybersecurityForum-2010-Richard Simpson
 
CTO-Cybersecurity-2010-Dr. Martin Koyabe
CTO-Cybersecurity-2010-Dr. Martin KoyabeCTO-Cybersecurity-2010-Dr. Martin Koyabe
CTO-Cybersecurity-2010-Dr. Martin Koyabe
 

More from Knowledge Group

Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Knowledge Group
 
Technology Risk Management Simulation - Mahesh
Technology Risk Management Simulation - Mahesh Technology Risk Management Simulation - Mahesh
Technology Risk Management Simulation - Mahesh Knowledge Group
 
Managing & Securing the Online and Mobile banking - Chew Chee Seng
Managing & Securing the Online and Mobile banking - Chew Chee SengManaging & Securing the Online and Mobile banking - Chew Chee Seng
Managing & Securing the Online and Mobile banking - Chew Chee SengKnowledge Group
 
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl PereiraCyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl PereiraKnowledge Group
 
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...Knowledge Group
 
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin SukardiAddressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin SukardiKnowledge Group
 
Evaluating Cloud Computing Risk :Recounting PBB’s Journey into the Cloud - Ke...
Evaluating Cloud Computing Risk :Recounting PBB’s Journey into the Cloud - Ke...Evaluating Cloud Computing Risk :Recounting PBB’s Journey into the Cloud - Ke...
Evaluating Cloud Computing Risk :Recounting PBB’s Journey into the Cloud - Ke...Knowledge Group
 
Suresh - Mobile Banking (Corporate Banking Stream)
Suresh - Mobile Banking (Corporate Banking Stream) Suresh - Mobile Banking (Corporate Banking Stream)
Suresh - Mobile Banking (Corporate Banking Stream) Knowledge Group
 
Leonard - (Security & Risk Stream) Discovering Optimum Risk Solution for Banks
Leonard - (Security & Risk Stream)  Discovering Optimum Risk Solution for BanksLeonard - (Security & Risk Stream)  Discovering Optimum Risk Solution for Banks
Leonard - (Security & Risk Stream) Discovering Optimum Risk Solution for BanksKnowledge Group
 
Daryl Pereira(Compliance & Regulations Stream) Learning From The Expert – Mo...
Daryl Pereira(Compliance & Regulations Stream)  Learning From The Expert – Mo...Daryl Pereira(Compliance & Regulations Stream)  Learning From The Expert – Mo...
Daryl Pereira(Compliance & Regulations Stream) Learning From The Expert – Mo...Knowledge Group
 
Lisa Shipley (Fraud & AML Stream)- Extending the PCI Boundary to Reduce Fraud
Lisa Shipley (Fraud & AML Stream)- Extending the PCI Boundary to Reduce FraudLisa Shipley (Fraud & AML Stream)- Extending the PCI Boundary to Reduce Fraud
Lisa Shipley (Fraud & AML Stream)- Extending the PCI Boundary to Reduce FraudKnowledge Group
 
Harry Singh (Security & Risk Management Stream)- Managing Technology Risk in...
Harry Singh (Security & Risk Management Stream)-  Managing Technology Risk in...Harry Singh (Security & Risk Management Stream)-  Managing Technology Risk in...
Harry Singh (Security & Risk Management Stream)- Managing Technology Risk in...Knowledge Group
 
Steven Gan - Signifying The Need for Speed Banking
Steven Gan - Signifying The Need for Speed BankingSteven Gan - Signifying The Need for Speed Banking
Steven Gan - Signifying The Need for Speed BankingKnowledge Group
 
David Wortley - Gamification Is Not Funny!
David Wortley - Gamification Is Not Funny!David Wortley - Gamification Is Not Funny!
David Wortley - Gamification Is Not Funny!Knowledge Group
 
Andrew Fell, Harnessing the Customer Experience via New Technology
Andrew Fell, Harnessing the Customer Experience via New TechnologyAndrew Fell, Harnessing the Customer Experience via New Technology
Andrew Fell, Harnessing the Customer Experience via New TechnologyKnowledge Group
 
Aman Narain, Viva La Revolution -How Banking Should and Will be Disrupted an...
Aman Narain,  Viva La Revolution -How Banking Should and Will be Disrupted an...Aman Narain,  Viva La Revolution -How Banking Should and Will be Disrupted an...
Aman Narain, Viva La Revolution -How Banking Should and Will be Disrupted an...Knowledge Group
 

More from Knowledge Group (16)

Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
 
Technology Risk Management Simulation - Mahesh
Technology Risk Management Simulation - Mahesh Technology Risk Management Simulation - Mahesh
Technology Risk Management Simulation - Mahesh
 
Managing & Securing the Online and Mobile banking - Chew Chee Seng
Managing & Securing the Online and Mobile banking - Chew Chee SengManaging & Securing the Online and Mobile banking - Chew Chee Seng
Managing & Securing the Online and Mobile banking - Chew Chee Seng
 
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl PereiraCyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
 
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
 
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin SukardiAddressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
 
Evaluating Cloud Computing Risk :Recounting PBB’s Journey into the Cloud - Ke...
Evaluating Cloud Computing Risk :Recounting PBB’s Journey into the Cloud - Ke...Evaluating Cloud Computing Risk :Recounting PBB’s Journey into the Cloud - Ke...
Evaluating Cloud Computing Risk :Recounting PBB’s Journey into the Cloud - Ke...
 
Suresh - Mobile Banking (Corporate Banking Stream)
Suresh - Mobile Banking (Corporate Banking Stream) Suresh - Mobile Banking (Corporate Banking Stream)
Suresh - Mobile Banking (Corporate Banking Stream)
 
Leonard - (Security & Risk Stream) Discovering Optimum Risk Solution for Banks
Leonard - (Security & Risk Stream)  Discovering Optimum Risk Solution for BanksLeonard - (Security & Risk Stream)  Discovering Optimum Risk Solution for Banks
Leonard - (Security & Risk Stream) Discovering Optimum Risk Solution for Banks
 
Daryl Pereira(Compliance & Regulations Stream) Learning From The Expert – Mo...
Daryl Pereira(Compliance & Regulations Stream)  Learning From The Expert – Mo...Daryl Pereira(Compliance & Regulations Stream)  Learning From The Expert – Mo...
Daryl Pereira(Compliance & Regulations Stream) Learning From The Expert – Mo...
 
Lisa Shipley (Fraud & AML Stream)- Extending the PCI Boundary to Reduce Fraud
Lisa Shipley (Fraud & AML Stream)- Extending the PCI Boundary to Reduce FraudLisa Shipley (Fraud & AML Stream)- Extending the PCI Boundary to Reduce Fraud
Lisa Shipley (Fraud & AML Stream)- Extending the PCI Boundary to Reduce Fraud
 
Harry Singh (Security & Risk Management Stream)- Managing Technology Risk in...
Harry Singh (Security & Risk Management Stream)-  Managing Technology Risk in...Harry Singh (Security & Risk Management Stream)-  Managing Technology Risk in...
Harry Singh (Security & Risk Management Stream)- Managing Technology Risk in...
 
Steven Gan - Signifying The Need for Speed Banking
Steven Gan - Signifying The Need for Speed BankingSteven Gan - Signifying The Need for Speed Banking
Steven Gan - Signifying The Need for Speed Banking
 
David Wortley - Gamification Is Not Funny!
David Wortley - Gamification Is Not Funny!David Wortley - Gamification Is Not Funny!
David Wortley - Gamification Is Not Funny!
 
Andrew Fell, Harnessing the Customer Experience via New Technology
Andrew Fell, Harnessing the Customer Experience via New TechnologyAndrew Fell, Harnessing the Customer Experience via New Technology
Andrew Fell, Harnessing the Customer Experience via New Technology
 
Aman Narain, Viva La Revolution -How Banking Should and Will be Disrupted an...
Aman Narain,  Viva La Revolution -How Banking Should and Will be Disrupted an...Aman Narain,  Viva La Revolution -How Banking Should and Will be Disrupted an...
Aman Narain, Viva La Revolution -How Banking Should and Will be Disrupted an...
 

Recently uploaded

Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...apidays
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbuapidays
 

Recently uploaded (20)

Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 

National Strategies against Cyber Attacks - Philip Victor

  • 1. National Strategies Against Cyber-attacks: ITU- IMPACT’s Global Perspective & Case Study Philip Victor (philip.victor@impact-alliance.org) Director, Policy & International Cooperation 18th March 2015
  • 2. 2 Presentation Roadmap 1.ITU-IMPACT 2.Issues & challenges 3.Global Efforts 4.Moving forward 5.Conclusion
  • 3. 3 ITU-IMPACT Collaboration The International Multilateral Partnership Against Cyber Threats (IMPACT) is a key strategic partner of the United Nations’ (UN) specialised agency - the International Telecommunication Union (ITU) – bringing together governments, academia and industry experts to enhance the global community’s capabilities in dealing with cyber threats. 152 Countries have joined the ITU-IMPACT Coalition
  • 4. 4 ITU-IMPACT A Global Coalition Industry Experts Academia International Bodies Think Tanks 193 Partner Countries UN System Cybersecurity Services
  • 5. 5 Attacks on Governments and CNII In 2010 alone, the U.S. government was subject to over 300,000 cyber-attacks on its infrastructure.
  • 6. 6 Attacks on Governments and CNII “One of the biggest flaws in security networks, as exposed with revelations this week about a global wave of online espionage, is human error, they say, spurred by a lack of basic computer training for executives and high-ranking officials.”
  • 7. 7 Phishing Attacks Banking Trojans are a fairly lucrative prospect for attackers. Today’s threats continue to focus on modifying banking sessions and injecting extra fields in the hope of either stealing sensitive banking details or hijacking the session. Some of the more common banking Trojans include Trojan. Tiylon and a variant of the Zbot botnet, called Gameover Zeus. Symantec’s State of Financial Trojans 2013 whitepaper concluded that in the first three quarters of 2013, the number of banking Trojans tripled. More than half of these attacks were aimed at the top 15 financial institutions, though over 1,400 institutions have been targeted in 88 countries. While browser-based attacks are still common, mobile threats are also used to circumvent authentication through SMS messages, where the attacker can intercept text messages from the victim’s bank
  • 8. 8 How did these all happen? Underlying Issues
  • 9. 9 Key Cybersecurity Challenges  Lack of adequate and interoperable national or regional legal frameworks  Lack of secure software and ICT-based applications  Lack of appropriate national and global organizational structures to deal with cyber incidents  Lack of information security professionals and skills within governments; lack of basic awareness among users  Lack of international cooperation between industry experts, law enforcements, regulators, academia & international organizations to address a global challenge
  • 10. 10 Addressing The Challenges • Developing national Computer Incident Response Teams (CIRTs) • Enhancing public-private partnerships to enhance expertise, knowledge, skills, resources & experience • Enhancing international cooperation: – between nations to mitigate cyber attacks – Regulator, law enforcement & national CIRT/CERTs • Cyber laws needs to be put in place and harmonised • Adoption of international standards and best practices • Increase capability & capacity building programs
  • 11. 11 OUR EXPERIENCE CYBERSECURITY ALERTS Initially countries started by requesting us for alerts and early warnings We started receiving requests for providing assistance in the implementation CIRT CNIP Requests from countries for assisting them in the protection of their critical infrastructures Requests from countries to provide assistance in developing a national level cybersecurity strategy NCS LEGAL Started responding to requests from countries to provide assistance for cybercrime legal frameworks review. Expectations 2009 2010 2011 2012 2013 Resources Required
  • 14. 14 The Global Cybersecurity Agenda 5 Pillars Platform
  • 15. 15 The Global Cybersecurity Agenda 5 Pillars Platform 1. Legal measures – Strategies for development of a cybercrime legislation model that is interoperable and applicable globally 2. Technical & procedural measures – Strategies for development of a global framework for security protocols, standards, software & hardware accreditation schemes 3. Organisational structures – Global strategies for creation of organisational structures and policies on cybercrime, watch, warning & incident response 4. Capacity building – Global strategies to facilitate human and institutional capacity building in 1, 2 & 3 5. International cooperation – Strategies for the development of a cybercrime legislation model that is interoperable and applicable globally
  • 16. 16 ITU-IMPACT National Cybersecurity Strategy Structure NCA National CIRT CNIIP CoE Forensics Centre Research Centre Certification Centre National Cybersecurity Strategy Legal & Regulatory Technical & Procedural Capacity Building Cooperation Policy & Compliance National Cybersecurity Agency
  • 17. 17 Computer Incident Response Team CIRT Assessments and Deployments Over 50 Assessments Performed Globally Afghanistan Albania Armenia Bangladesh Barbados Bhutan Bosnia & Herzegovina Botswana Burkina Faso Cambodia Cameroon Chad Congo Dominican Republic Ecuador Gabon Gambia Ghana Grenada Honduras Ivory Coast Kenya Laos Lebanon Lesotho Macedonia Maldives Mali Montenegro Myanmar Nepal Niger Nigeria Senegal Serbia St. Kitts & Nevis St. Vincent & the Grenadines Sudan Tanzania Togo Trinidad & Tobago Uganda Vietnam Zambia Completed Deployment: Montenegro, Zambia, Kenya, Burkina Faso, Uganda, Tanzania, Ivory Coast, Cyprus & Ghana Ongoing Implementation: Djibouti, Barbados, Jamaica, Burundi, Trinidad & Tobago
  • 18. 18 Cyber Drill Applied Learning for Emergency Response Team (ALERT) • Designed to maintain and strengthen international cooperation between partner countries and ensure a continued collective efforts against cyber threats and exercises designed to enhance communication and incident response capabilities. • The cyber drill simulation runs through a scenario with each participating country divided into two roles, representing a player and an observer. • Drills conducted:  Dec 2011 – Cambodia, Lao, Vietnam, and Myanmar  Jul 2012 – Qatar, Oman, Sudan, Egypt, Tunisia, and UAE  Oct 2012 – Bulgaria, Armenia, Ukraine, Moldova, Montenegro, Romania, Slovak Republic, and Turkey  Aug 2013 – Barbados, Bolivia, Chile, Colombia, Ecuador, Paraguay, Peru, Trinidad and Tobago, and Uruguay  Oct 2013 – Bahrain, Egypt, Kuwait, Libya, Mauritania, Morocco, Oman, Sudan, Qatar, UAE, Saudi Arabia, and Tunisia  Dec 2013 – Cambodia, Laos, Myanmar, and Vietnam  May 2014 – International Cyber Drill (Istanbul)  Americas (Sept 2014) – Host: Peru  Africa (Sept 2014) – Host: Zambia Partners: TCG, ABI Research, Nuix, BitDefender, Trend Micro, F-Secure, Symantec
  • 19. 19 AWARE Comparison of attack distribution by continent Public Dashboard
  • 20. • Shows statistics collected from all HORNET sensors for the last seven (7) days. Management dashboard HORNET
  • 21. 21 Best Practices • No single bullet – “defense-in-depth” • Risk management approach – assessment - identify critical information and zones • Educate users and consumers – awareness is key - periodically • Policies • Be proactive and not just reactive (honeynet, drills, etc.) • Incident response • Adopt Standards • Right people to manage key systems – training - certification Key points but not limited to…..
  • 22. IMPACT Jalan IMPACT 63000 Cyberjaya Malaysia T +60 (3) 8313 2020 F +60 (3) 8319 2020 E contactus@impact-alliance.org impact-alliance.org © Copyright 2015 IMPACT. All Rights Reserved. Thank you www.facebook.com/impactalliance philip.victor@impact-alliance.org