UCD Centre for Cybersecurity & Cybercrime Investigation. University College Dublin School of Computer Science

Size: px
Start display at page:

Download "UCD Centre for Cybersecurity & Cybercrime Investigation. University College Dublin School of Computer Science"

Transcription

1 UCD Centre for Cybersecurity & Cybercrime Investigation University College Dublin School of Computer Science

2

3 University College Dublin Established 1834 Ireland's largest university - 33,460 students, 131 nationalities #1 in Ireland for 40 subjects Top 1% educational institutions worldwide

4 UCD College of Science Biology and Environmental Science Biomolecular and Biomedical Science Chemistry Earth Sciences Mathematics and Statistics Physics UCD School of Computer Science

5 UCD Centre for Cybersecurity & Cybercrime Investigation Established in 2006, 12 staff - 100% self-funded Purpose To help Law Enforcement, Government and Industry in the fight against cybercrime through... Research, consultancy, software development, training & education Working with Our community of students & graduates, partners, volunteers and friends in 50+ countries with other stakeholders including banks, government, etc.

6 Training EU-funded capacity-building projects First Responder Cybercrime Courses in Lithuania Curriculum development for Romanian and Bulgarian police Trainer Development Programme Build your own Forensics Lab Python Programming for Investigators Linux for Investigators Databases Open Source IT Forensics Cybercrime / Basic Digital Forensics for Saudi police Nov 2015

7 ECTEG - European Cybercrime Training and Education Group ecteg.eu Courses in Forensic Scripting, Live Data Forensics, Malware Investigations

8 Current projects Purpose Open source, free, reliable forensic tools for investigating cybercrimes Working with... A community of skilled developers and users: 25 volunteer LE developers from cybercrime units from 12 countries in Europe Funded by Prevention of and Fight against Crime Programme of the EU Commission DG Home Project managed by UCD Tools distributed by Europol EC3 via SPACE Initial themes: Forensic Process Management Artifact Analysis Live Data Forensics Enhanced Previewing

9 other UCD CCI projects Banking & Payments Federation Ireland Collaboration and information Sharing Forum Incident Management System Table Top Exercises Research Briefings Cyber Defence Alliance (CDA) Collaboration between Lloyds, Barclays, Deutsche Bank, Santander UK, Standard Chartered, Bank of Ireland, Allied Irish Banks, Metro Bank. Each bank seconds staff to work at the venture alongside law enforcement officers. Sharing threat intelligence, fraud, money laundering and tracing international transactions. Building case info for law enforcement to investigate, arrest and convict cyber criminals. Expert advice to Irish Government Irish Dept of Communications regarding establishment of National Cyber Security Centre

10 MSc in Forensic Computing & Cybercrime Investigation Law enforcement only Fees only 9,180 Designed for investigators 900 students/graduates Expert guest lecturers from LE 62 countries Very practical Wide choice of modules BSc not needed 12 years Distance-learning International network

11 MSc in Forensic Computing & Cybercrime Investigation new modules on financial crime for new US exam centre new Dutch exam centre first student Detective Inspector Paul Gillen new modules on database forensics and advanced malware investigations

12 Global law enforcement network

13 927 students and graduates worldwide

14 German students Bundeskriminalamt (Federal Criminal Police Office (BKA)) 3 BWI Systeme GmbH Kriminalpolizei Bremen 3 Police, Lower Saxony LAFP Polizei NRW 2 West Hessen Politzei 2 German Armed Forces (Bundeswehr) 2 Ministry of Home Affairs and Local Government of the State of North Rhine-Westphalia Ministry of Finance of Bremen German Federal Office for Information Security (BSI) German Federal Police BPOL (Bundespolizei) 4 Polizei North Rhine-Westphalia (NRW) 3 Bavarian State Police (Polizei Bayern) Landeskriminalamt BLKA Polizeiinspektion Northeim / Osterode Polizeipraesidium Koblenz European Central Bank Deutsche Cyber Sicherheitsorganisation DCSO 2 ESG Elektroniksystem- und Logistik-GmbH

15 Online study with exams in Ireland 2 core modules 12 module options Computer Forensics Programming for Investigators Network Investigations Advanced Computer Forensics Mobile Devices Investigation Malware Investigations Optional research modules Case Study Advanced Malware Analysis Research Project Live Data Forensics Linux for Investigators Advanced Scripting Limited to Irish police Financial Fraud Investigation * VoIP and Wireless Investigations Online Fraud Investigations for Irish Law Enforcement * OSINT Collection & Analysis Legislation * Online Child Abuse Investigations Financial Investigation Techniques - Following the Money Data and database forensics

16 Research topics Financial Fraud Investigation Social Media, Instant Message, VoIP analysis & investigation P2P Network analysis Mobile Device Forensics Cloud computing forensics Vehicle Forensics Digital Forensic Tools and Evaluation OSINT, Dark Web, Privacy, Malware, Databases 16

17 MSc in Digital Investigation & Forensic Computing Civilian programme For computer science, IT graduates Full time or Part time using distance-learning

18

UCD Centre for Cybersecurity & Cybercrime Investigation

UCD Centre for Cybersecurity & Cybercrime Investigation UCD Centre for Cybersecurity & Cybercrime Investigation Formally established in 2006 Assist in the fight against cybercrime Capacity Building with international organisations Extensive global stakeholder

More information

Octopus Programme From April 2011

Octopus Programme From April 2011 Octopus Programme 2010 1994-2011 From April 2011 From Europol Working Group on Harmonisation of Cyber Crime Training Investigations To European Cybercrime Training & Education Group ECTEG 2 ECTEG Established

More information

2CENTRE A collaborative model for capacity building against cybercrime. Cormac Callanan 2CENTRE Industry Liaison

2CENTRE A collaborative model for capacity building against cybercrime. Cormac Callanan 2CENTRE Industry Liaison 2CENTRE A collaborative model for capacity building against cybercrime Cormac Callanan 2CENTRE Industry Liaison cormac.callanan@2centre.eu What is 2CENTRE? An embryonic network of National Cybercrime Centres

More information

Cybercrime Capacity Building a cooperative process

Cybercrime Capacity Building a cooperative process Cybercrime Capacity Building a cooperative process Making the UK and Europe a safer place to live and work online Canterbury, 12 January 2018 Nikon FE2 produced from 1983 to 1987 still working and useable

More information

Way to new challenges

Way to new challenges Way to new challenges Yves Vandermeer MSC Computer Forensics and Cybercrime Investigations PhD researcher yves.vandermeer@ When? Since 2001, informal working group starting with a few members from EU Law

More information

Designing Robustness and Resilience in Digital Investigation Laboratories

Designing Robustness and Resilience in Digital Investigation Laboratories DIGITAL FORENSIC RESEARCH CONFERENCE Designing Robustness and Resilience in Digital Investigation Laboratories By Philipp Amann and Joshua James Presented At The Digital Forensic Research Conference DFRWS

More information

Cyber Security Development. Ghana in Perspective

Cyber Security Development. Ghana in Perspective Cyber Security Development Ghana in Perspective GHANA S CYBER SECURITY JOURNEY NCSPS Development Establishment of CERT NCSPS Validation 2015 Adoption of NCSPS by Cabinet 2016 NCSTWG NCSIAC NCSPS Review

More information

Education and Training on Internet Investigations. Joe Carthy. Director UCD Centre for Cybercrime Investigation

Education and Training on Internet Investigations. Joe Carthy. Director UCD Centre for Cybercrime Investigation Education and Training on Internet Investigations Joe Carthy Director UCD Centre for Cybercrime Investigation Historical Context Prior to 2001 there were no coherent efforts to harmonise LE cybercrime

More information

ENISA & Cybersecurity. Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010

ENISA & Cybersecurity. Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010 ENISA & Cybersecurity Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010 Agenda Some Definitions Some Statistics ENISA & Cybersecurity Conclusions

More information

Strategic and operational threat analysis at Europol's EC3

Strategic and operational threat analysis at Europol's EC3 Strategic and operational threat analysis at Europol's EC3 Dr. Philipp Amann, MSc Senior Strategic Analyst Team Leader Strategy & Development ENISA Workshop on EU Threat Landscape Europol Unclassified

More information

Professional Training Course - Cybercrime Investigation Body of Knowledge -

Professional Training Course - Cybercrime Investigation Body of Knowledge - Overview The expanded use of the Internet has facilitated rapid advances in communications, systems control, and information sharing. Those advances have created enormous opportunities for society, commerce

More information

NEW INNOVATIONS NEED FOR NEW LAW ENFORCEMENT CAPABILITIES

NEW INNOVATIONS NEED FOR NEW LAW ENFORCEMENT CAPABILITIES NEW INNOVATIONS NEED FOR NEW LAW ENFORCEMENT CAPABILITIES Kristina Doda & Aleksandar Vanchoski Budapest, CEPOL conference 2017 New technologies - new social interactions and economic development - need

More information

Electronic payments in the Netherlands

Electronic payments in the Netherlands Electronic payments in the Netherlands The Dutch approach on Cybersecurity Gijs Boudewijn Deputy General Manager Vienna May 19 th 2015 Agenda Facts and figures Fraud developments in the Netherlands - Situation

More information

PROJECT RESULTS Summary

PROJECT RESULTS Summary Project funded by the European Union Operational Programme Technical Assistance for Institutional Building - TAIB 2012 www.fighting-occ.mk Strengthening the National Capacities for the Fight Against Organised

More information

The UNODC Global Programme on Cybercrime Alexandru Caciuloiu CYBERCRIME COORDINATOR SOUTHEAST ASIA AND THE PACIFIC

The UNODC Global Programme on Cybercrime Alexandru Caciuloiu CYBERCRIME COORDINATOR SOUTHEAST ASIA AND THE PACIFIC The UNODC Global Programme on Cybercrime Alexandru Caciuloiu CYBERCRIME COORDINATOR SOUTHEAST ASIA AND THE PACIFIC UNODC is mandated to assist Member States in their struggle against illicit drugs, crime

More information

Global Cybercrime Certification

Global Cybercrime Certification Global Cybercrime Certification Yves Vandermeer ECTEG chair yves.vandermeer@ Way to a new IT crime ecosystem Standard Operation Procedures and Education docs ACPO - Good Practice Guide For Digital Evidence

More information

Cyber Intel within European Cybercrime Center Ops

Cyber Intel within European Cybercrime Center Ops @EC3Europol ENISA CTI-EU Cyber Intel within European Cybercrime Center Ops Álvaro Azofra EC3 Operations Rome, 30 Oct 2017. SUMMARY 1. Europol 2. European Cybercrime Center (EC3) 3. EC3 Operations 4. EC3

More information

Netherlands Cyber Security Strategy. Michel van Leeuwen Head of Cyber Security Policy Ministry of Security and Justice

Netherlands Cyber Security Strategy. Michel van Leeuwen Head of Cyber Security Policy Ministry of Security and Justice Netherlands Cyber Security Strategy Michel van Leeuwen Head of Cyber Security Policy Ministry of Security and Justice 1 Netherlands: small country, big time vulnerable #1 80% online banking 95% youth uses

More information

Regional Seminar on Cyber Preparedness

Regional Seminar on Cyber Preparedness Regional Seminar on Cyber Preparedness Cyber Crime Challenges from a Law Enforcement Perspective Dr. Philipp Amann, MSc Senior Strategic Analyst, EC³ 18 May 2015 Europol Unclassified - Basic Protection

More information

INTERPOL s Role and Efforts in Combating Cybercrime. Dr. Madan M. Oberoi Director Cyber Innovation and Outreach

INTERPOL s Role and Efforts in Combating Cybercrime. Dr. Madan M. Oberoi Director Cyber Innovation and Outreach INTERPOL s Role and Efforts in Combating Cybercrime Dr. Madan M. Oberoi Director Cyber Innovation and Outreach What does INTERPOL do? VISION Connecting police for a safer world MISSION Preventing and

More information

Current skills gap for capable CTI analysts: Training for forensics & analysis

Current skills gap for capable CTI analysts: Training for forensics & analysis Current skills gap for capable CTI analysts: Training for forensics & analysis WORKSHOP CTI EU Bonding EU Cyber Threat Intelligence 30-31 October, Link Campus University, Rome, Italy Ing. Selene Giupponi

More information

List of beneficiaries who are to be awarded grants for the implementation of CEPOL training activities in 2014

List of beneficiaries who are to be awarded grants for the implementation of CEPOL training activities in 2014 List of beneficiaries who are to be awarded grants for the implementation of CEPOL training activities in 2014 No. Title of the beneficiary Granted training activity Maximum budget covered by CEPOL, JOINT

More information

COUNCIL OF THE EUROPEAN UNION. Brussels, 24 May /13. Interinstitutional File: 2013/0027 (COD)

COUNCIL OF THE EUROPEAN UNION. Brussels, 24 May /13. Interinstitutional File: 2013/0027 (COD) COUNCIL OF THE EUROPEAN UNION Brussels, 24 May 2013 Interinstitutional File: 2013/0027 (COD) 9745/13 TELECOM 125 DATAPROTECT 64 CYBER 10 MI 419 CODEC 1130 NOTE from: Presidency to: Delegations No. Cion

More information

EXPERT GROUP MEETING ON CYBERCRIME

EXPERT GROUP MEETING ON CYBERCRIME EXPERT GROUP MEETING ON CYBERCRIME VIENNA, 17-21 JANUARY 2011 Presentation by Ayo Olukanni Charge D affaires ai Embassy/Permanent Mission of Nigeria, Vienna Nigeria and the fight against Cybercrime Establishment

More information

Defining cybersecurity.

Defining cybersecurity. PREPARING FOR TOMORROW S THREATS 28 September 2016 Andrew Facchini Presales & Product Manager +47 459 07 330 andrew@mnemonic.no Defining cybersecurity. WHO IS MNEMONIC? Founded in 2000 110+ security specialists

More information

Media Kit. California Cybersecurity Institute

Media Kit. California Cybersecurity Institute Media Kit Fact Sheet Cybercrime A Growing Threat Cybercriminals are invisible enemies who jeopardize our nation s security in increasingly sophisticated and pervasive ways. According to the Government

More information

Directive on security of network and information systems (NIS): State of Play

Directive on security of network and information systems (NIS): State of Play Directive on security of network and information systems (NIS): State of Play Svetlana Schuster Unit H1 Cybersecurity and Digital Privacy DG Communications Networks, Content and Technology, European Commission

More information

Cybersecurity Strategy of the Republic of Cyprus

Cybersecurity Strategy of the Republic of Cyprus Cybersecurity Strategy of the Republic of Cyprus George Michaelides Commissioner of Electronic Communications and Postal Regulation http://www.ocecpr.org.cy 12 th February 2016 Cybersecurity Strategy of

More information

UNODC tackling cybercrime in support of a safe and secure AP-IS

UNODC tackling cybercrime in support of a safe and secure AP-IS UNODC tackling cybercrime in support of a safe and secure AP-IS Mr. Alexandru CACIULOIU Cybercrime Project Coordinator South East Asia and the Pacific Second session of the Asia-Pacific Information Superhighway

More information

CYBER SOLUTIONS & THREAT INTELLIGENCE

CYBER SOLUTIONS & THREAT INTELLIGENCE CYBER SOLUTIONS & THREAT INTELLIGENCE STRENGTHEN YOUR DEFENSE DarkTower is a global advisory firm focused on security for some of the world s leading organizations. Our security services, along with real-world

More information

EUROPEAN COMMISSION JOINT RESEARCH CENTRE. Information Note. JRC activities in the field of. Cybersecurity

EUROPEAN COMMISSION JOINT RESEARCH CENTRE. Information Note. JRC activities in the field of. Cybersecurity EUROPEAN COMMISSION JOINT RESEARCH CENTRE Information Note JRC activities in the field of Cybersecurity Date: 28 January, 2016 JRC activities in the field of Cybersecurity 1. Societal and political context

More information

Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form

Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form MONTENEGRO Policy Target No. 1 Enhancing efforts to identify victims and ensuring that they receive the necessary assistance, support

More information

AFC Compliance Careers

AFC Compliance Careers AFC Compliance Careers ACAMS Education Program Date : December 6 th 2017 Donna Bucci Ireland Account Manager ACAMS ACAMS is a global community ACAMS is the world s largest international membership organisation

More information

Detect Fraud & Financial Crime

Detect Fraud & Financial Crime IBM i2 Intelligence Analysis Detect Fraud & Financial Crime Acquire Discover Action! Urs Christen Security Sales Government urs.christen@ch.ibm.com 1 IBM Security 2014 IBM Corporation Build an integrated

More information

International Law Enforcement Cooperation on Cybercrime investigations: the role of INTERPOL. Mr Olusola Oguntunde

International Law Enforcement Cooperation on Cybercrime investigations: the role of INTERPOL. Mr Olusola Oguntunde International Law Enforcement Cooperation on Cybercrime investigations: the role of INTERPOL Mr Olusola Oguntunde EU OFFICE IPSG LYON RB SAN SALVADOR RB BUENOS AIRES UN OFFICE RB ABIDJAN RB YAOUNDE AU

More information

Implementation Strategy for Cybersecurity Workshop ITU 2016

Implementation Strategy for Cybersecurity Workshop ITU 2016 Implementation Strategy for Cybersecurity Workshop ITU 2016 Council for Scientific and Industrial Research Joey Jansen van Vuuren Intricacies and interdependencies cyber policies must address potential

More information

Vademecum of Speakers

Vademecum of Speakers Vademecum of Speakers Session 1 - The response to the crisis: removing barriers and unleashing growth in services Ariane Kiesow Centre for European Policy Ariane Kiesow is a policy analyst at the Centre

More information

Cyber Security Strategy

Cyber Security Strategy Cyber Security Strategy Committee for Home Affairs Introduction Cyber security describes the technology, processes and safeguards that are used to protect our networks, computers, programs and data from

More information

Policy recommendations. Technology fraud and online exploitation

Policy recommendations. Technology fraud and online exploitation Policy recommendations Technology fraud and online The opportunity Cloud computing is revolutionizing how people work, learn, interact, and play. Education is just one example as a new generation of cloud-based

More information

UNODC/CCPCJ/EG.4/2017/CRP.1

UNODC/CCPCJ/EG.4/2017/CRP.1 3 April 2017 English only Expert Group to Conduct a Comprehensive Study on Cybercrime Vienna, 10-13 April 2017 Information on the implementation of Crime Commission resolution 22/8 Note by the Secretariat

More information

NEW JERSEY INSTITUTE OF TECHNOLOGY. Initiation of Cyber Defense Option. for the Master of Science in

NEW JERSEY INSTITUTE OF TECHNOLOGY. Initiation of Cyber Defense Option. for the Master of Science in NEW JERSEY INSTITUTE OF TECHNOLOGY Initiation of Cyber Defense Option for the Master of Science in Cyber Security and Privacy (MS CSP) Degree Program With the approval of the Faculty Senate (and its Committee

More information

COUNTER-TERRORISM. Future-oriented policing projects

COUNTER-TERRORISM. Future-oriented policing projects COUNTER-TERRORISM Future-oriented policing projects In keeping with its consistent support of international organisations to strengthen the global community, the United Arab Emirates through the Interpol

More information

EU policy on Network and Information Security & Critical Information Infrastructures Protection

EU policy on Network and Information Security & Critical Information Infrastructures Protection EU policy on Network and Information Security & Critical Information Infrastructures Protection Köln, 10 March 2011 Valérie ANDRIANAVALY European Commission Directorate General Information Society and

More information

MODULE SPECIFICATIONS

MODULE SPECIFICATIONS S 1. Title of the module Leading Assurance Engagements PRSN7106 2. School or partner institution which will be responsible for management of the module 3. The level of the module (e.g. Level 4, Level 5,

More information

Short courses presented by the NWU Programme in Forensic Accountancy

Short courses presented by the NWU Programme in Forensic Accountancy Short courses presented by the NWU Programme in Forensic Accountancy Certificate in: Commercial Forensic Accounting Commercial Forensic Law Commercial Forensic Investigation Commercial Forensic Information

More information

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Duration: 5 days You Will Learn How To Understand how perimeter defenses work Scan and attack you own networks, without actually harming

More information

THE CYBER SECURITY ENVIRONMENT IN LITHUANIA

THE CYBER SECURITY ENVIRONMENT IN LITHUANIA Executive summary of the public audit report THE CYBER SECURITY ENVIRONMENT IN LITHUANIA 9 December 2015, No. VA-P-90-4-16 Full audit report in Lithuanian is available on the website of the National Audit

More information

Package of initiatives on Cybersecurity

Package of initiatives on Cybersecurity Package of initiatives on Cybersecurity Presentation to Members of the IMCO Committee Claire Bury Deputy Director-General, DG CONNECT Brussels, 12 October 2017 Building EU Resilience to cyber attacks Creating

More information

ENISA EU Threat Landscape

ENISA EU Threat Landscape ENISA EU Threat Landscape 24 th February 2015 Dr Steve Purser ENISA Head of Department European Union Agency for Network and Information Security www.enisa.europa.eu Agenda ENISA Areas of Activity Key

More information

THE SOUTHEAST ASIA REGIONAL CENTRE FOR COUNTER-TERRORISM (SEARCCT)

THE SOUTHEAST ASIA REGIONAL CENTRE FOR COUNTER-TERRORISM (SEARCCT) ASEAN REGIONAL FORUM INTER-SESSIONAL SUPPORT GROUP MEETING ON CONFIDENCE BUILDING MEASURES (ISG on CBMs) Beijing, 20-22 November 2003 THE SOUTHEAST ASIA REGIONAL CENTRE FOR COUNTER-TERRORISM (SEARCCT)

More information

ISACA National Cyber Security Conference 8 December 2017, National Bank of Romania

ISACA National Cyber Security Conference 8 December 2017, National Bank of Romania C-PROC Cybercrime Programme Office Council of Europe, Bucharest, Romania ISACA National Cyber Security Conference 8 December 2017, National Bank of Romania The role of legislation in enhancing the cyber

More information

UN General Assembly Resolution 68/243 GEORGIA. General appreciation of the issues of information security

UN General Assembly Resolution 68/243 GEORGIA. General appreciation of the issues of information security UN General Assembly Resolution 68/243 GEORGIA General appreciation of the issues of information security Widely publicized cyber attacks and, to some expert opinions, cyber war - conducted against Georgia

More information

15412/16 RR/dk 1 DGD 1C

15412/16 RR/dk 1 DGD 1C Council of the European Union Brussels, 12 December 2016 (OR. en) 15412/16 ENFOPOL 484 ENV 791 ENFOCUSTOM 235 OUTCOME OF PROCEEDINGS From: General Secretariat of the Council On: 8 December 2016 To: Delegations

More information

BRIEFING COMBATING CYBERCRIME: TOOLS AND CAPACITY BUILDING FOR EMERGING ECONOMIES. Geneva 18 April David Satola

BRIEFING COMBATING CYBERCRIME: TOOLS AND CAPACITY BUILDING FOR EMERGING ECONOMIES. Geneva 18 April David Satola BRIEFING COMBATING CYBERCRIME: TOOLS AND CAPACITY BUILDING FOR EMERGING ECONOMIES Geneva 18 April 2016 David Satola Why combatting cybercrime matters to the World Bank Demand for a single source of access

More information

The Institute of International and European Affairs 8 North Great Georges Street, Dublin 1, Ireland

The Institute of International and European Affairs 8 North Great Georges Street, Dublin 1, Ireland The Institute of International and European Affairs 8 North Great Georges Street, Dublin 1, Ireland Tel: (353) 1-874 6756 : Fax: (353) 1-878 6880 www.iiea.com e-mail: reception@iiea.com Cybersecurity:

More information

OAS Cybersecurity Capacity Building Efforts

OAS Cybersecurity Capacity Building Efforts OAS Cybersecurity Capacity Building Efforts Are We Ready in Latin America and the Caribbean? 2016 Cybersecurity Report www.cybersecurityobservatory.com The opinions expressed in this publication are of

More information

Security Stream for Computer Science

Security Stream for Computer Science Security Stream for Computer Science Compulsory COMP3441 Security Engineering or COMP6442 Extended Security Engineering Electives and three electives drawn from the elective list (below) COMP4442 -- Advanced

More information

Call for Interest for the INTERPOL Digital Crime Centre 2 nd round (area of advanced technology required for the Malware/BotNet analysis)

Call for Interest for the INTERPOL Digital Crime Centre 2 nd round (area of advanced technology required for the Malware/BotNet analysis) Call for Interest for the INTERPOL Digital Crime Centre 2 nd round (area of advanced technology required for the Malware/BotNet analysis) (CFI-12-IGCI-02) Background INTERPOL recognizes that police worldwide

More information

A Comparative Study of Teaching Forensics at a University Degree Level

A Comparative Study of Teaching Forensics at a University Degree Level A Comparative Study of Teaching Forensics at a University Degree Level Martin Mink University of Mannheim, Germany IMF 2006, Stuttgart October 19 Joint Work Laboratory for Dependable Distributed Systems

More information

INTERPOL For official use only. Fighting with friends

INTERPOL For official use only. Fighting with friends Fighting with friends Transnational Cybercrime Volume of crime Restriction in information sharing Emerging technology & ease of criminal use Legislative harmony So, what does do Analysis and on-site assistance

More information

INTERPOL Capacity Building and Training Activities. Lili SUN Head of Training Unit Cybercrime Directorate June 15, 2017

INTERPOL Capacity Building and Training Activities. Lili SUN Head of Training Unit Cybercrime Directorate June 15, 2017 INTERPOL Capacity Building and Training Activities Lili SUN Head of Training Unit Cybercrime Directorate June 15, 2017 Outline General introduction to INTERPOL INTERPOL s policing capabilities for cyberspace

More information

The Scottish Credit and Qualifications Framework and Chartered Banker Institute

The Scottish Credit and Qualifications Framework and Chartered Banker Institute The Scottish Credit and Qualifications Framework and Chartered Banker Institute Working together for Life Long Learning: SCQF and Chartered Banker Institute Lydia George, Development Officer, SCQFP Colin

More information

Council of the European Union Brussels, 14 July 2017 (OR. en)

Council of the European Union Brussels, 14 July 2017 (OR. en) Conseil UE Council of the European Union Brussels, 14 July 2017 (OR. en) 11220/17 NOTE From: To: Eurojust and Europol Delegations No. prev. doc.: 10472/15 Subject: LIMITE PUBLIC ENFOPOL 358 COPEN 236 EUROJUST

More information

Panel 1 National CSIRT Experience

Panel 1 National CSIRT Experience Panel 1 National CSIRT Experience 2 nd Meeting of Government Cybersecurity Practitioners Sao Paulo, Brazil September 14-16, 2005 Andrew McAllister Senior Advisor, Cyber Security Public Safety and Emergency

More information

ΚΕΝΤΡΟ ΜΕΛΕΤΩΝ ΑΣΦΑΛΕΙΑΣ CENTER FOR SECURITY STUDIES

ΚΕΝΤΡΟ ΜΕΛΕΤΩΝ ΑΣΦΑΛΕΙΑΣ CENTER FOR SECURITY STUDIES ΚΕΝΤΡΟ ΜΕΛΕΤΩΝ ΑΣΦΑΛΕΙΑΣ CENTER FOR SECURITY STUDIES Under which conditions is an investigation authorised/permitted? Which are the legal boundaries and the applicable operational rules? Is the Data Protection

More information

Discussion on MS contribution to the WP2018

Discussion on MS contribution to the WP2018 Discussion on MS contribution to the WP2018, 30 January 2018 European Union Agency for Network and Information Security Possibilities for MS contribution to the WP2018 Expert Groups ENISA coordinates several

More information

Project III Public/private cooperation

Project III Public/private cooperation Project Cybercrime@EAP III Public/private cooperation Արևելյան Գործընկերություն Східне партнерство Eastern Partnership აღმოსავლეთ პარტნიორობა Parteneriatul Estic Şərq tərəfdaşlığı Partenariat Oriental

More information

DAY 1 - Monday 30th September 2013

DAY 1 - Monday 30th September 2013 DAY 1 - Monday 30th September 2013 Opening Ceremony 8.30am 10.00 am Remarks Oral Reid, Chairman Crime Stoppers Barbados Remarks Darwin Dottin, Commissioner of Police of Barbados Remarks Alex MacDonald,

More information

Cyber, Information Security, and Data Protection

Cyber, Information Security, and Data Protection Cyber, Information Security, and Data Protection The past, the present, and th e future 15th, 16th & 17th October 2018 Muscat - Oman Intellectual Events And Conferences Private Limited For more information

More information

Introducing Maryville University s CYBER SECURITY ONLINE PROGRAMS. Bachelor of Science in Cyber Security & Master of Science in Cyber Security

Introducing Maryville University s CYBER SECURITY ONLINE PROGRAMS. Bachelor of Science in Cyber Security & Master of Science in Cyber Security Introducing Maryville University s CYBER SECURITY ONLINE PROGRAMS Bachelor of Science in Cyber Security & Master of Science in Cyber Security The cyber security industry is calling for more experts. And

More information

Responding to Cybercrime:

Responding to Cybercrime: Responding to Cybercrime: Preserving Crucial Evidence for Law Enforcement RCMP National Division Integrated Technological Crime Unit (ITCU) Presented by : Sgt. Stéphane Turgeon Cpl. David Connors 2 Goals

More information

Commonwealth Cyber Declaration

Commonwealth Cyber Declaration Commonwealth Cyber Declaration Recognising that the development of cyberspace has made a powerful contribution to the economic, social, cultural and political life of the Commonwealth; Underlining that

More information

L- 02 (ADVANCED) Learn the technical and procedural aspects for a Cybercrime Scene Investigation

L- 02 (ADVANCED) Learn the technical and procedural aspects for a Cybercrime Scene Investigation L- 02 (ADVANCED) Learn the technical and procedural aspects for a Cybercrime Scene Investigation 1 2 TABLE OF CONTENT About the Programme Overview Objectives Pre-requisite Program Suitable For Curriculum

More information

Bachelor of Information Technology

Bachelor of Information Technology Higher Education Northern Sydney Institute Bachelor of Information Technology [ Network security ] www.nsi.tafensw.edu.au/itsecuritydegree Bachelor of Information Technology [ Network security ] Cybercrime

More information

CyberSecurity to CyberIntelligence:

CyberSecurity to CyberIntelligence: From CyberSecurity to CyberIntelligence: a new frame for CIP-Critical Infrastructure Protection Bucharest October 27, 2011 Alessandro ZANASI ESRIF (European Security Research and Innovation Forum) 1. Background

More information

China and International Governance of Cybercrime

China and International Governance of Cybercrime China and International Governance of Cybercrime Prof. Dr. Shenkuo WU Law Professor of CCLS, Beijing Normal University Head of Research Centre of Internet Society of China Consultant of Supreme Court of

More information

DECISION 09/2016/GB OF THE GOVERNING BOARD OF THE EUROPEAN POLICE COLLEGE ADOPTING THE LIST OF ACTIVITIES 2017

DECISION 09/2016/GB OF THE GOVERNING BOARD OF THE EUROPEAN POLICE COLLEGE ADOPTING THE LIST OF ACTIVITIES 2017 DECISION 09/2016/GB OF THE GOVERNING BOARD OF THE EUROPEAN POLICE COLLEGE ADOPTING THE LIST OF ACTIVITIES 2017 Adopted by the Governing Board on 24 May 2015 THE GOVERNING BOARD, Having regard to Council

More information

Garry Mukelabai Communications Authority Zambia

Garry Mukelabai Communications Authority Zambia Garry Mukelabai Communications Authority Zambia ICT in Zambia. Current and Future Legislations. Way Forward? Pop 12 million. Zambia pioneers of internet in region. Over 10 Internet Service Providers Internet

More information

PERSON SPECIFICATION. Cyber PROTECT Officer. Job Title: Status: Established

PERSON SPECIFICATION. Cyber PROTECT Officer. Job Title: Status: Established PERSON SPECIFICATION Area: Crime and Intelligence Directorate Job Title: Cyber PROTECT Officer Weekly Hours: Section: CAID Scale: Grade 6 Version: 1.2 Post No: GI080 Status: Established Version Date: 37

More information

Understanding the Changing Cybersecurity Problem

Understanding the Changing Cybersecurity Problem Understanding the Changing Cybersecurity Problem Keith Price BBus, MSc, CGEIT, CISM, CISSP Founder & Principal Consultant 1 About About me - Specialise in information security strategy, architecture, and

More information

Cyber Crime Prosecution & Defence

Cyber Crime Prosecution & Defence Cyber Crime Prosecution & Defence www.asianlaws.org DID YOU KNOW? 5,035 cyber crime FIRs were registered in Bengaluru in 2018. Mumbai saw almost 3,000 cyber crime FIRs. Almost 16,000 Indian websites were

More information

The commission communication "towards a general policy on the fight against cyber crime"

The commission communication towards a general policy on the fight against cyber crime MEMO/07/199 Brussels, 22 May 2007 The commission communication "towards a general policy on the fight against cyber crime" The use of the term cyber crime in this communication There is no agreed definition

More information

Systemic Analyser in Network Threats

Systemic Analyser in Network Threats Systemic Analyser in Network Threats www.project-saint.eu @saintprojecteu #saintprojecteu John M.A. Bothos jbothos@iit.demokritos.gr Integrated System Laboratory Institute of Informatics & Telecommunication

More information

Fundamentals of Cybersecurity/CIIP. Building Capacity: Using a National Strategy & Self-Assessment

Fundamentals of Cybersecurity/CIIP. Building Capacity: Using a National Strategy & Self-Assessment Fundamentals of Cybersecurity/CIIP Building Capacity: Using a National Strategy & Self- Presented to: 2009 ITU Regional Cybersecurity Forum for Asia-Pacific Connecting the World Responsibly 23-25 25 September

More information

Towards a more secure Cyber Space for South Africa

Towards a more secure Cyber Space for South Africa 22 October 2013 Towards a more secure Cyber Space for South Africa Prof Basie Von Solms Director : Centre for Cyber Security University of Johannesburg basievs@uj.ac.za International comments African comments

More information

CYBERCRIME LEGISLATION DEVELOPMENT IN NIGERIA AN UPDATE. Octopus Conference, Strasbourg 06 June, 2012

CYBERCRIME LEGISLATION DEVELOPMENT IN NIGERIA AN UPDATE. Octopus Conference, Strasbourg 06 June, 2012 CYBERCRIME LEGISLATION DEVELOPMENT IN NIGERIA AN UPDATE Octopus Conference, Strasbourg 06 June, 2012 T.GEORGE-MARIA TYENDEZWA Head, Computer Crime Prosecution Unit, Federal Ministry of Justice, Abuja,

More information

FEMA Region III Cyber Security Program

FEMA Region III Cyber Security Program FEMA Region III Cyber Security Program Maryland Cyber Security Workshop (January 16, 2019) (Presented again at the October 16, 2018, meeting of the Maryland Cybersecurity Council and published with permission.)

More information

Police Technical Approach to Cyber Threats

Police Technical Approach to Cyber Threats Police Technical Approach to Cyber Threats Jumpei Kawahara Director of High-Tech Crime Technology Division, National Police Agency, Japan 1 Overview (cases) Current Situation 140000 140,000 120000 100000

More information

Cybersecurity in Asia-Pacific State of play, key issues for trade and e-commerce

Cybersecurity in Asia-Pacific State of play, key issues for trade and e-commerce Cybersecurity in Asia-Pacific State of play, key issues for trade and e-commerce 5-8 September 2017 Yogyakarta, Indonesia Sameer Sharma Senior Advisor ITU Digital Infrastructure for Connectivity SDGs Evolution

More information

Workshop on Cyber Security & Cyber Crime Policies. Policies for African Diplomats

Workshop on Cyber Security & Cyber Crime Policies. Policies for African Diplomats Workshop on Cyber Security & Cyber Crime Policies Policies for African Diplomats ROLE OF INTERPOL IN FIGHTING CYBERCRIME IN AFRICA SRIAU Office Augusto de CARVALHO 12-13 APRIL 2018 ADDIS ABABA OVERVIEW

More information

AML/CTF Graduate Program

AML/CTF Graduate Program AML/CTF Graduate Program About the program Financial crime landscape The financial sector is at risk from criminal abuse. Criminal activity relies on concealing and laundering illicit financial flows.

More information

Faculty of Computing, Engineering and Science

Faculty of Computing, Engineering and Science Faculty of Computing, Engineering and Science Sera Evans, Head of UK Student Recruitment Eric Llewellyn, Deputy Head of Computing and Maths Faculty of Computing, Engineering and Science 3 academic schools

More information

Global Alliance against Child Sexual Abuse Online 2014 Reporting Form

Global Alliance against Child Sexual Abuse Online 2014 Reporting Form Global Alliance against Child Sexual Abuse Online 2014 Reporting Form SWITZERLAND Policy Target No. 1 Enhancing efforts to identify victims and ensuring that they receive the necessary assistance, support

More information

NIGERIAN CYBERCRIME LAW: WHAT NEXT? BY CHINWE NDUBEZE AT THE CYBER SECURE NIGERIA 2016 CONFERENCE ON 7 TH APRIL 2014

NIGERIAN CYBERCRIME LAW: WHAT NEXT? BY CHINWE NDUBEZE AT THE CYBER SECURE NIGERIA 2016 CONFERENCE ON 7 TH APRIL 2014 NIGERIAN CYBERCRIME LAW: WHAT NEXT? BY CHINWE NDUBEZE AT THE CYBER SECURE NIGERIA 2016 CONFERENCE ON 7 TH APRIL 2014 OUR MANDATE O The EFCC is the agency charged with the responsibility for the enforcement

More information

Preempting Cyber Fraud: SWIFT Threat Indicator Sharing Tool. Cyber Security 3.0 Better Together August 18, 2017

Preempting Cyber Fraud: SWIFT Threat Indicator Sharing Tool. Cyber Security 3.0 Better Together August 18, 2017 Preempting Cyber Fraud: SWIFT Threat Indicator Sharing Tool Cyber Security 3.0 Better Together August 18, 2017 Research Overview Problem Statement Research Goals & Methodology Defining Insider Cashout

More information

CSM-ACE 2010 KUALA LUMPUR CONVENTION CENTRE OCTOBER 2010

CSM-ACE 2010 KUALA LUMPUR CONVENTION CENTRE OCTOBER 2010 PROFESSOR ABU BAKAR MUNIR FACULTY OF LAW UNIVERSITY OF MALAYA & ASSOCIATE PROFESSOR SITI HAJAR MOHD YASIN FACULTY OF LAW UNIVERSITI TEKNOLOGI MARA CSM-ACE 2010 KUALA LUMPUR CONVENTION CENTRE 26-27 OCTOBER

More information

Collaboration on Cybersecurity program between California University and Shippensburg University

Collaboration on Cybersecurity program between California University and Shippensburg University Collaboration on Cybersecurity program between California University and Shippensburg University Weifeng Chen Dept. of Math, Computer Science and Information Systems California University, California,

More information

DRAFT PROGRAMME. Exchange of views with experts on the fight against Cybercrime

DRAFT PROGRAMME. Exchange of views with experts on the fight against Cybercrime European Parliament 2014-2019 Committee on Civil Liberties, Justice and Home Affairs LIBE(2017)0424_1 DRAFT PROGRAMME Exchange of views with experts on the fight against Cybercrime Monday, 24 April 2017

More information

Cybercrime what is the hidden nature of digital criminal activities nowadays?

Cybercrime what is the hidden nature of digital criminal activities nowadays? Cybercrime what is the hidden nature of digital criminal activities nowadays? The Internet has opened a parallel platform for communications, exchange of information and goods. While the digital dimension

More information

Cybersecurity governance in Europe. Sokratis K. Katsikas Systems Security Laboratory Dept. of Digital Systems University of Piraeus

Cybersecurity governance in Europe. Sokratis K. Katsikas Systems Security Laboratory Dept. of Digital Systems University of Piraeus Cybersecurity governance in Europe Sokratis K. Katsikas Systems Security Laboratory Dept. of Digital Systems University of Piraeus ska@unipi.gr Elements of a national cybersecurity strategy Set the vision,

More information