Caribbean regional Cybersecurity workshop

Size: px
Start display at page:

Download "Caribbean regional Cybersecurity workshop"

Transcription

1 Caribbean regional Cybersecurity workshop Barbados November 2014 Mr Lasantha de Alwis Mr Mike StJohn-Green

2 Acknowledgements

3 Understanding CIIP & Challenges

4 IP address IP address TCP/IP standardized in 1982 Internet commercialised Commonwealth Telecommunications Organisation

5

6 The paradox of cyberspace Digital technologies, commonly referred to as cyber systems, are a security paradox: even as they grant unprecedented powers, they also make users less secure. The Honourable Richard J. Danzig, U.S., July 2014

7 The paradox of cyberspace 1. Communicative capabilities Concentration of data and manipulative power The complexity of their hardware and software Cyber systems responsiveness to instruction These systems empowerment of users... In sum, cyber systems nourish us, but at the same time they weaken and poison us.

8 Critical Information Infrastructure Protection (CIIP) Hyperconnectivity of the network of people and things Loss of hierarchy Unbounded systems Unexpected properties Hard to model Image from

9 Interdependencies Understanding CIIP General definition Critical Resources Critical Infrastructure Critical Information Infrastructure

10 Critical Resources Water Energy Environment Defined by some national governments to include:- Natural & environmental resources (water, energy, environment etc) National monuments & icons, recognized nationally & internationally 10

11 Critical Infrastructure (1/3) Airports Power Grid Roads Defined by some national governments to include:- Nation s public works, e.g. bridges, roads, airports, dams etc Increasingly includes telecommunications, in particular major national and international switches and connections 11

12 Critical Infrastructure (2/3) the assets, systems, and networks, whether physical or virtual, so vital to the United States that their incapacitation or destruction would have a debilitating effect on security, national economic security, national public health or safety, or any combination thereof. Source: US Homeland Security the (CNI) comprises those assets, services and systems that support the economic, political and social life of the UK whose importance is such that loss could either, cause large-scale loss of life; have a serious impact on the national economy; have other grave social consequences for the community; or be of immediate concern to the national government. Source: UK Centre for the Protection of National Infrastructure (CPNI) an asset or system which is essential for the maintenance of vital societal functions. The damage to a critical infrastructure, its destruction or disruption by natural disasters, terrorism, criminal activity or malicious behaviour, may have a significant negative impact for the security of the EU and the well-being of its citizens. Source: European Union (EU) 12

13 Critical Infrastructure (3/3) those physical facilities, supply chains, information technologies and communication networks which, if destroyed, degraded or rendered unavailable for an extended period, would significantly impact on the social or economic wellbeing of the nation or affect Australia s ability to conduct national defense and ensure national security. Source: The Australian, State & Territory Government processes, systems, facilities, technologies, networks, assets and services essential to the health, safety, security or economic well-being of Canadians and the effective functioning of government. Critical infrastructure can be stand-alone or interconnected and interdependent within and across provinces, territories and national borders. Disruptions of critical infrastructure could result in catastrophic loss of life, adverse economic effects, and Significant harm to public confidence. Source: Government of Canada those facilities, systems, or functions, whose incapacity or destruction would cause a debilitating impact on national security, governance, economy and social well-being of a nation Source: National Critical Information Infrastructure Protection Centre (NCIIPC) 13

14 What about commonwealth member countries? Do they have a national critical infrastructure initiative or strategy? 14

15 Critical Infrastructure Sub-Sectors e.g. Germany has technical basic & social-economic services infrastructure 15

16 Critical Information Infrastructure (1/2) CII definition:- Communications and/or information service whose availability, reliability and resilience are essential to the functioning of a modern economy, security, and other essential social values. Rueschlikon Conference on Information Policy Report,

17 Critical Information Infrastructure Protection (CIIP) The Internet has connected stand-alone systems and closed networks to form a global information infrastructure. This information infrastructure enables complex interactions among systems nationally and globally. Many of our critical services now depend on this information infrastructure. 17

18 Critical Information Infrastructure Protection (CIIP) Today Critical Information Infrastructure Protection (CIIP) Focuses on protection of the services Must consider IT systems and assets, people and the processes Ensures Confidentiality, Integrity and Availability of services Availability - some are required 24 hours / 7 days / 365 days per year Power Grid Water Supply Transport Telecom Network National Defence Public Health Law Enforcement

19 Changing environment Expanding Infrastructures Fibre optic connectivity o Africa s cable investment Mobile/Wireless Networks o Asia-Pacific accounts for 55% of ALL mobile phones in the world (2.2 billion) Cyber communities Social Networks o Attacker s gold mine

20 Global trends towards CIIP Increased awareness for CIIP Countries aware that risks to CIIP need to be managed whether at National, Regional or International level Cyber security & CIIP becoming essential tools For supporting national security & social-economic well-being At national level Increased need to share responsibilities & co-ordination among stakeholders in prevention, preparation, response & recovery At regional & international level Increased need for co-operation & co-ordination with partners in order to formulate and implement effective CIIP frameworks

21 Challenges for developing countries #1: Cost and lack of (limited) financial investment Funds required to establish a CIIP strategic framework can be a hindrance Limited human & institutional resources Source: GDP listed by IMF (2013)

22 Challenges for developing countries #2: Technical complexity understanding dependencies Especially vulnerabilities & how they cascade egovernment Public Transport Emergency care (Police, Firefighters, Ambulances) Banks & Trading Public Administration Online services, cloud computing Public ecomms Telco sites, switch areas, interconnections Emergency Calls Private Datacenters Public Datacenters Regional Power Supply Private D2D links (90%) 30 days outages are disastrous Regional network, cables, wires, trunks Powerplants Regional Power Grid (99%) 3 days outages are disastrous (99.9%) 8 hr outages are disastrous

23 Challenges for developing countries #3: Need for improved education & awareness Improve awareness about the importance of CIIP, share information on what works and successful best practices Create trust & confidence, stimulate secure usage, ensure protection of data and privacy

24 Challenges for developing countries #4: Lack of relevant CII strategies, policies & legal framework Needs Cybercrime legislation & enforcement mechanisms Setup policies to encourage co-operation among stakeholders o Especially through Public-Private-Partnerships (PPP) #5: Lack of information sharing & knowledge transfer It is important at ALL levels National, Regional & International Necessary to develop trust relationships among stakeholders o Including CERT teams

25 Session 1: Group Discussions Question What s the CII definition for your country? 25

26 Group Discussions What are the key services on which public safety and law and order depend? Do they depend on information systems? How long can you survive an interruption? Therefore, how would you define your critical information infrastructure? 26

27 CIIP Dependencies egovernment Public Transport Emergency care (Police, Firefighters, Ambulances) Banks & Trading Public Administration Online services, cloud computing Public ecomms Telco sites, switch areas, interconnections Emergency Calls Private Datacenters Public Datacenters Regional Power Supply Private D2D links (90%) 30 days outages are disastrous Regional network, cables, wires, trunks Powerplants Regional Power Grid (99%) 3 days outages are disastrous (99.9%) 8 hr outages are disastrous 27

28 Steps towards CI Protection

29 Steps towards CI Protection Establish CIP goals and define CIP Roles Government Define CIP goal and roles Public-Private Partnership Define what s critical Define Policy and Identify Roles Determine Acceptable Risks Levels Infrastructure Prioritize Risks Measure Effectiveness Assess Risks Operators & Service Providers Deploy best control solutions Implement Controls Identify Controls and Mitigations 29

30 Steps towards CI Protection The importance of the public-private relationship Sector Specific Agency Public Private Partnership Infrastructure owners and operators Law Enforcement CIP Coordinator (Executive Sponsor) Computer Emergency Response Team (CERT) IT vendors and solution providers Government Shared Private 30

31 Steps towards CI Protection Continuously Assess and Manage Risks Evaluate programme effectiveness Use findings to improve risk treatment Measure Effectiveness Assess Risks Identify key functions Assess risks Evaluate consequences A holistic approach Implement defence indepth Implement Controls Identify Controls and Mitigations Define functional requirements Evaluate controls Balance risk / cost benefit Select controls 31

32 IMPACT Very low Low Medium High Very High Steps towards CI Protection Assessing and mitigating risks Bad place to be 2. Good place to be 3. Black Swan rare event 4. Commonplace failures 2 4 Very low Low Medium High Very High LIKELIHOOD 32

33 Steps towards CI Protection Continuously Assess and Manage Risks Evaluate programme effectiveness Use findings to improve risk treatment Measure Effectiveness Assess Risks Identify key functions Assess risks Evaluate consequences A holistic approach Implement defence indepth Implement Controls Identify Controls and Mitigations Define functional requirements Evaluate controls Balance risk / cost benefit Select controls 33

34 Steps towards CI Protection Mitigations there is no single standard Narrow focus, highly prescriptive, very detailed Universally applicable principles-based, sparse on detail Trained people Procedures Technology Prevention measures to stop bad things ever happening Detection measures to identify bad things happening to aid swift and effective recovery 34

35 Steps towards CI protection Establish & Exercise Emergency Plans Things will go wrong Develop joint plans for managing incidents including recovering critical functions Plans should be simple, short and easily tested Exercise plans to test them and create trust and understanding Review the risk register exercises can reveal hidden risks 35

36 Steps towards CII protection Establish Public Private Partnership (PPP) Promote trusted relationships needed for information sharing and collaborating on difficult problems Leverage the unique skills of government and private sector organisations Have the flexibility needed to address today s dynamic threat environment collaboratively 36

37 Steps towards CII protection Update & Innovate Technology and Processes Cyber threats are constantly evolving All CIP stakeholders need to prepare for changes in cyber threats Constantly monitor trends and changes in critical function dependencies Adopt smart & effective procedures and processes 37

38 Group Discussions Questions What should be the roles and responsibilities of the state? How should the private sector & government work on CIIP and build trust? 38

39 Threats, vulnerabilities, risks and issues

40 Threats, vulnerabilities, risks and issues Some risk management definitions: Asset: people, property, information, a service Vulnerability: a weakness in that asset Threat: anything that can exploit vulnerabilities Risk: the consequences if the threat uses the vulnerability to harm the asset 1 Issue: a risk that has happened 40

41 Threats, vulnerabilities, risks and issues (1) Cybersecurity is challenging to understand Many decision makers do not understand the messages Organisations don t have adequate expertise and resources Outsourcing reduces visibility and increases risks (2) Software has vulnerabilities The market rewards being first, not being correct Consumer software is released before it is fully tested Industrial systems are now based on consumer / corporate software Systems are too complex to understand and model 41

42 Vulnerabilities- even in the security software we must trust! ShellShock Allows security rules to be circumvented Heartbleed GotoFail Accepts fake credentials Leaks cryptographic keys Diginotar Comodo RSA Generates fake certificates to allow a masquerade 42

43 Threats, vulnerabilities, risks and issues (3) Cyberspace has helped the criminals too Information available online is valuable to criminals, hostile nations, terrorists and activists Cybercrime has become a sophisticated commodity market Geography and distance have become largely irrelevant in cyberspace but our laws are still based around physical nation states Anonymity supports our personal privacy but assists those who attack us (4) People are now often the weakest link The insider threat The well-meaning rule breaker The victim of a sophisticated socially-engineered attack 43

44 Threat Case study: Energetic Bear / Dragonfly / Havex Dragonfly initially targeted defence and aviation companies in the US and Canada before shifting its focus to US and European energy firms in early Image courtesy Worldpress at The Dragonfly Group is technically adept and able to think strategically. Given the size of some of its targets, the group found a soft underbelly by compromising their suppliers, which are invariably smaller, less protected companies... From a Symantec report published in July 2014

45 Threats, vulnerabilities, risks and issues (5) Technology changing faster than the policy The blurring of personal and work life on-line Bring Your Own Device (BYOD), work data on personal devices Social media - staff revealing too much about their work on-line Cloud-based services bring new policy issues (6) Government & Regulators are only part of the solution Organisations are expected to manage their own risks Regulators are not keeping up with the pace of technology and demands from operators and service providers Regulation can have unintended consequences people play the system 45

46 Threats, vulnerabilities, risks and issues Any questions? 46

47 Commonwealth Approach to Cybergovernance

48 Trends in Cyberspace Cyberspace provides access to ICT-based services Bridging the digital divide and influencing social-economic activities Cyberspace is increasingly becoming a global system Anticipated to grow from 2-4 Billion users by 2020 (mostly from developing countries) Cyberspace is open, decentralised and empowering This has fostered innovation, collaboration and rapid development Cyberspace success depends on its infrastructure Infrastructure should be secure, resilient and available to users Cyberspace can also be used for criminal activities Cybercrimes, extremisms and other social crimes 48

49 Why a Commonwealth Model Contrasting views emerging across the world on governing the Cyberspace Harmonisation is critical to facilitate the growth and to realise the full potentials of Cyberspace Commonwealth family subscribes to common values and principles which are equally well applicable to Cyberspace CTO is the Commonwealth agency mandated in ICTs The project was launched at the 53 rd council meeting of the CTO in Abuja, Nigeria (9 th Oct 2013) Wide consultations with stakeholders Adopted at the Commonwealth ICT Ministers Forum on 3 rd and 4 th March 2014 in London 49

50 Objectives The Cybergovernance Model aims to guide Commonwealth members in:- Developing policies, legislation and regulations Planning and implementing practical technical measures Fostering cross-border collaboration Building capacity 50

51 Commonwealth Values in Cyberspace Based on Commonwealth Charter of March 2013 Democracy, human rights and rule of law The Charter expressed the commitment of member states to The development of free and democratic societies The promotion of peace and prosperity to improve the lives of all peoples Acknowledging the role of civil society in supporting Commonwealth activities Cyberspace today and tomorrow should respect and reflect the Commonwealth Values This has led to defining Commonwealth principles for use of Cyberspace 51

52 Commonwealth principles for use of Cyberspace Principle 1: We contribute to a safe and an effective global Cyberspace Principle 2: Our actions in Cyberspace support broader economic and social development Principle 3: We act individually and collectively to tackle cybercrime Principle 4: We each exercise our rights and meet our responsibilities in Cyberspace 52

53 Commonwealth Principle for use of Cyberspace Principle 1: We contribute to a safe and an effective global Cyberspace as a partnership between public and private sectors, civil society and users, a collective creation; with multi-stakeholder, transparent and collaborative governance promoting continuous development of Cyberspace; where investment in the Cyberspace is encouraged and rewarded; by providing sufficient neutrality of the network as a provider of information services; by offering stability in the provision of reliable and resilient information services; by having standardisation to achieve global interoperability; by enabling all to participate with equal opportunity of universal access; as an open, distributed, interconnected internet; providing an environment that is safe for its users, particularly the young and vulnerable; made available to users at an affordable price. 53

54 Commonwealth Principle for use of Cyberspace Principle 2: Our actions in Cyberspace support broader economic and social development by enabling innovation and sustainable development, creating greater coherence and synergy, through collaboration and the widespread dissemination of knowledge; respecting cultural and linguistic diversity without the imposition of beliefs; promoting cross-border delivery of services and free flow of labour in a multi-lateral trading system; allowing free association and interaction between individuals across borders; supporting and enhancing digital literacy; providing everyone with information that promotes and protects their rights and is relevant to their interests, for example to support transparent and accountable government; enabling and promoting multi-stakeholder partnerships; facilitating pan-commonwealth consultations and international linkages in a single globally connected space that also serves local interests. 54

55 Commonwealth Principle for use of Cyberspace Principle 3: We act individually and collectively to tackle cybercrime nations, organisations and society work together to foster respect for the law; to develop relevant and proportionate laws to tackle Cybercrime effectively; to protect our critical national and shared infrastructures; meeting internationally-recognised standards and good practice to deliver security; with effective government structures working collaboratively within and between states; with governments, relevant international organisations and the private sector working closely to prevent and respond to incidents. 55

56 Commonwealth Principle for use of Cyberspace Principle 4: We each exercise our rights and meet our responsibilities in Cyberspace we defend in Cyberspace the values of human rights, freedom of expression and privacy as stated in our Charter of the Commonwealth; individuals, organisations and nations are empowered through their access to knowledge; users benefit from the fruits of their labours; intellectual property is protected accordingly; users can benefit from the commercial value of their own information; accordingly, responsibility and liability for information lies with those who create it; responsible behaviour demands users all meet minimum Cyberhygiene requirements; we protect the vulnerable in society in their use of Cyberspace; we, individually and collectively, understand the consequences of our actions and our responsibility to cooperate to make the shared environment safe; our obligation is in direct proportion to culpability and capability. 56

57 Development of a Nation Cybersecurity Strategy Need support from highest levels of government Adopt a multi-stakeholder partnership (private sector, public sector & civil society) Draw on the expertise of the International Community Appoint a lead organisation or institution Be realistic and sympathetic to the commercial consideration of the private sector Add mechanisms to monitor & validate implementation 57

58 Main elements of a Cybersecurity Strategy Introduction and background Guiding principles Vision and strategic goals Specific objectives Stakeholders Strategy implementation 58

59 Introduction & Background Focuses on the broad context Sets the importance of Cybersecurity to national development Assess current state of Cybersecurity and challenges STRATEGY COMPONENTS ASPECTS TO CONSIDER EXAMPLE TEXT FROM PUBLISHED STRATEGIES AND BEST PRACTICE 1. Introduction / background This section provides a succinct background of the country s circumstances and the status of its Cybersecurity Explain the importance of Cybersecurity to economic and social development. Describe the use of Cyberspace and the nature of Cybersecurity challenges to justify the need for the Cybersecurity strategy Explain the relationship to existing national strategies and initiatives. Uganda s introduction covers: The definition of information security The justification for a strategy Country analysis of current state of information security framework. Strategy guiding principles Vision, mission, strategic objectives Note that this example covers the first three sections in this framework. 59

60 Guiding Principles (1/3) Based on Commonwealth Cybergovernance principles Balance security goals & privacy/protection of civil liberties Risk-based (threats, vulnerabilities, and consequences) Outcome-focused (rather than the means to achieve it) Prioritised (graduated approach focusing on critical issues) Practicable (optimise for the largest possible group) Globally relevant (harmonised with international standards) 60

61 Guiding Principles (2/3) Risk-based (threats, vulnerabilities, and consequences) Global and National context Important assets and services Cyberspace threats Assess Risk Set priorities and objectives Principles Monitor Implementation National strategic goals Strategy, Governance & Management Stakeholders 61

62 Guiding Principles (3/3) STRATEGY COMPONENTS ASPECTS TO CONSIDER EXAMPLE TEXT FROM PUBLISHED STRATEGIES AND BEST PRACTICE 2. Guiding principles This section identifies the guiding principles for addressing Cybersecurity within which the strategy is designed and delivered. Build from the principles of the Commonwealth Cybergovernance model. Include any relevant national principles. Describe the delivery principles that guide the design of the objectives goals, vision and objectives. In addition to the Commonwealth Cybergovernance principles and national principles the following delivery principles are recommended: Risk-based. Assess risk by identifying threats, vulnerabilities, and consequences, then manage the risk through mitigations, controls, costs, and similar measures. Outcome-focused. Focus on the desired end state rather than prescribing the means to achieve it, and measure progress towards that end state. Prioritised. Adopt a graduated approach and focus on what is critical, recognising that the impact of disruption or failure is not uniform among assets or sectors. Practicable. Optimise for adoption by the largest possible group of critical assets and realistic implementation across the broadest range of critical sectors. Globally relevant. Integrate international standards to the maximum extent possible, keeping the goal of harmonization in mind wherever possible. 62

63 Visions & Strategic Goals Promote economic development Provide national leadership Tackle cybercrime Strengthen the critical infrastructure Raise and maintain awareness Achieve shared responsibility Defend the value of Human Rights Develop national and international partnerships 63

64 Visions & Strategic Goals STRATEGY COMPONENTS ASPECTS TO CONSIDER EXAMPLE TEXT FROM PUBLISHED STRATEGIES AND BEST PRACTICE 3. Strategic goals and vision This section defines what success looks like in broad summary terms and reflects the country s priorities. Make a clear statement of the country s commitment to protecting the use of its Cyberspace Emphasise the breadth of the use of Cyberspace: covering social and economic activity Include text that can be quoted as part of the communication with wider stakeholders, e.g. a vision statement. Australia s vision: The maintenance of a secure, resilient and trusted electronic operating environment that supports Australia s national security and maximises the benefits of the digital economy Three pillars of the Australian strategy: All Australians are aware of cyber risks, secure their computers and take steps to protect their identities, privacy and finances online; Australian businesses operate secure and resilient information and communications technologies to protect the integrity of their own operations and the identity and privacy of their customers; The Australian Government ensures its information and communications technologies are secure and resilient. Four pillars of the UK strategy: Tackle cybercrime and be one of the most secure places in the world to do business in cyberspace; To be more resilient to cyber attacks and better able to protect our interests in cyberspace; To have helped shape an open, stable and vibrant cyberspace which the UK public can use safely and that supports open societies; To have the cross-cutting knowledge, skills and capability it needs to underpin all our Cybersecurity objectives. 64

65 Specific Objectives Provide a national governance framework for securing Cyberspace Enhance the nation s preparedness to respond to the challenges of Cyberspace Strengthening Cyberspace and national critical infrastructure Securing national ICT systems to attract international businesses Building a secure, resilient and reliable Cyberspace Building relevant national and international partnerships and putting effective political-strategic measures in place to promote Cyber safety Developing a culture of Cybersecurity awareness among citizens Promoting a culture of self protection among businesses and citizens Creating a secure Cyber environment for protection of businesses and individuals Building skills and capabilities needed to address Cybercrime Becoming a world leader in Cybercrime-preparedness and Cybercrime-defence 65

66 Specific Objectives STRATEGY COMPONENTS ASPECTS TO CONSIDER EXAMPLE TEXT FROM PUBLISHED STRATEGIES AND BEST PRACTICE 4. Risk management (Risk based approach objectives) How the risk management process works, and then setting objectives and priorities This section describes how risk management is performed and provides a top-level analysis. It states specific and tangible targets and assigns relative priorities. How risk management is currently performed, for example for national security. Sources of threat information and of major vulnerabilities. How granular to make the outcomes and objectives. How frequently to repeat the risk assessment process. Source: Microsoft s guidance, listed in appendix 3: A clear structure for assessing and managing risk Understand national threats and major vulnerabilities Document and review risk acceptance and exceptions Set clear security priorities consistent with the principles Make national cyber risk assessment an on-going process 66

67 Stakeholders Policy makers and other government departments Independent agencies (security, emergency & Health/Safety) Private sector Civil society & Independent Practitioners Academia & Research Institutions International bodies 67

68 Specific Objectives STRATEGY COMPONENTS ASPECTS TO CONSIDER EXAMPLE TEXT FROM PUBLISHED STRATEGIES AND BEST PRACTICE 4. Stakeholders This section identifies key participants in the development and delivery of the strategy. Roles and responsibilities should be clearly defined using RACI terminology (see appendix 5). Identify all relevant key stakeholders taking into consideration, country objectives and focus areas Identify key international stakeholders and partners that could contribute effectively Draw stakeholders from governmental and nongovernmental organizations, civil societies, academia, public and private sectors of the economy. Should include but not limited to software and equipment vendors, owners and operators of CII, law enforcement institutions etc. In constructing the list of stakeholders, the following constituencies should be considered: ministers and other politicians; government departments concerned with ICT, telecommunications and information security; private sector organisations that provide ICT services; government departments whose responsibilities rely upon or who engage with Cyberspace, including: most economic activity, trade, tourism, law enforcement; providers of the critical national infrastructure whose vital communications are increasingly carried across the internet; companies across the economy that rely upon Cyberspace, often represented by trade associations; representatives of civil society, often in the form of groups that reflect broad public opinion and can advise on the best way to achieve outcomes involving the public; civil society organisations that represent particular parts of society or interest groups and can explain, for example, the needs of the young, of women, of rural communities and of the vulnerable; experts who understand how Cyberspace works, from a technical perspective, to ensure that government strategies are practical; Academia who can advise on R&D, international best practice, emerging issues; International bodies such as the Commonwealth Telecommunications Organisation Other countries, particularly regional countries. 68

69 Strategy Implementation Governance and management structure Legal and regulatory framework Capacity Development Awareness and outreach programmes Incident response Incentivize commercial competitors to cooperate Create national CERTs Stakeholder collaboration Research and Development Monitoring and evaluation 69

70 Strategy Implementation 70

71 Discussion Session Further Information Contact: Lasantha De Alwis Tel: +44 (0) (Office) 71

Commonwealth Telecommunications Organisation Proposal for IGF Open Forum 2017

Commonwealth Telecommunications Organisation Proposal for IGF Open Forum 2017 Commonwealth Telecommunications Organisation Proposal for IGF Open Forum 2017 Title: Facilitating Investment in Cybersecurity as a means of achieving the Sustainable Development Goals Description: Information

More information

Commonwealth Cyber Declaration

Commonwealth Cyber Declaration Commonwealth Cyber Declaration Recognising that the development of cyberspace has made a powerful contribution to the economic, social, cultural and political life of the Commonwealth; Underlining that

More information

Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach.

Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach. Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach. By Christopher Ganizani Banda ICT Development Manager Malawi Communications Regulatory Authority 24-26th July,2016 Khartoum,

More information

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government ATIONAL STRATEGY National Strategy for Critical Infrastructure Government Her Majesty the Queen in Right of Canada, 2009 Cat. No.: PS4-65/2009E-PDF ISBN: 978-1-100-11248-0 Printed in Canada Table of contents

More information

SAINT PETERSBURG DECLARATION Building Confidence and Security in the Use of ICT to Promote Economic Growth and Prosperity

SAINT PETERSBURG DECLARATION Building Confidence and Security in the Use of ICT to Promote Economic Growth and Prosperity SAINT PETERSBURG DECLARATION Building Confidence and Security in the Use of ICT to Promote Economic Growth and Prosperity 1. We, APEC Ministers responsible for the Telecommunications and Information Industry,

More information

Outreach and Partnerships for Promoting and Facilitating Private Sector Emergency Preparedness

Outreach and Partnerships for Promoting and Facilitating Private Sector Emergency Preparedness 2011/EPWG/WKSP/020 Session 4 Outreach and Partnerships for Promoting and Facilitating Private Sector Emergency Preparedness Submitted by: Australia Workshop on Private Sector Emergency Preparedness Sendai,

More information

NATIONAL CYBER SECURITY STRATEGY. - Version 2.0 -

NATIONAL CYBER SECURITY STRATEGY. - Version 2.0 - NATIONAL CYBER SECURITY STRATEGY - Version 2.0 - CONTENTS SUMMARY... 3 1 INTRODUCTION... 4 2 GENERAL PRINCIPLES AND OBJECTIVES... 5 3 ACTION FRAMEWORK STRATEGIC OBJECTIVES... 6 3.1 Determining the stakeholders

More information

Brussels, 19 May 2011 COUNCIL THE EUROPEAN UNION 10299/11 TELECOM 71 DATAPROTECT 55 JAI 332 PROCIV 66. NOTE From : COREPER

Brussels, 19 May 2011 COUNCIL THE EUROPEAN UNION 10299/11 TELECOM 71 DATAPROTECT 55 JAI 332 PROCIV 66. NOTE From : COREPER COUNCIL OF THE EUROPEAN UNION Brussels, 19 May 2011 10299/11 TELECOM 71 DATAPROTECT 55 JAI 332 PROCIV 66 NOTE From : COREPER To: COUNCIL No Cion. prop.: 8548/11 TELECOM 40 DATAPROTECT 27 JAI 213 PROCIV38

More information

how to manage risks in those rare cases where existing mitigation mechanisms are insufficient or impractical.

how to manage risks in those rare cases where existing mitigation mechanisms are insufficient or impractical. Contents Introduction... 2 Purpose of this paper... 2 Critical Infrastructure Security and Resilience... 3 The National Security Environment... 5 A Proactive and Collaborative Approach... 7 Critical Infrastructure

More information

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN 24-27 July 2016 1 CONTENT INTRODUCTION POLICY OBJECTIVES POLICY AND LEGISLATIVE PRINCIPLES CYBER SECURITY STRATEGY CHALLENGES AND OPPORTUNITIES CAPACITY BUILDING

More information

Cyber Security Strategy

Cyber Security Strategy Cyber Security Strategy Committee for Home Affairs Introduction Cyber security describes the technology, processes and safeguards that are used to protect our networks, computers, programs and data from

More information

The UK s National Cyber Security Strategy

The UK s National Cyber Security Strategy The UK s National Cyber Security Strategy 2016 2021 Vision for 2021: The UK is secure and resilient to cyber threats, prosperous and confident in the digital world 1 National Cyber Security Strategy 2016

More information

Principles for a National Space Industry Policy

Principles for a National Space Industry Policy Principles for a National Space Industry Policy Commonwealth of Australia 2011 DIISR 11/144 This work is copyright. Apart from any use as permitted under the Copyright Act 1968, no part may be reproduced

More information

Critical Information Infrastructure Protection. Role of CIRTs and Cooperation at National Level

Critical Information Infrastructure Protection. Role of CIRTs and Cooperation at National Level Critical Information Infrastructure Protection Role of CIRTs and Cooperation at National Level 1 Global Cybersecurity Agenda (GCA) GCA is designed for cooperation and efficiency, encouraging collaboration

More information

G7 Bar Associations and Councils

G7 Bar Associations and Councils COUNTRY PAPER UNITED STATES G7 Bar Associations and Councils SEPTEMBER 14, 2017 ROME, ITALY The American Bar Association P R E F A C E As we have witnessed, cyber terrorism is an extremely serious threat

More information

Critical Information Infrastructure Protection Law

Critical Information Infrastructure Protection Law Critical Information Infrastructure Protection Law CCD COE Training 8 September 2009 Tallinn, Estonia Maeve Dion Center for Infrastructure Protection George Mason University School of Law Arlington, Virginia.

More information

Cyber Security in Europe

Cyber Security in Europe Cyber Security in Europe ENISA supporting the National Cyber Security Strategies An evaluation framework Liveri Dimitra Security and Resilience of Communication Networks Officer www.enisa.europa.eu Securing

More information

The Australian Government s Approach to Critical Infrastructure Resilience

The Australian Government s Approach to Critical Infrastructure Resilience The Australian Government s Approach to Critical Infrastructure Resilience GNSS Workshop University of New South Wales 4 December 2013 Mr Kris Garred, Director Critical Infrastructure Policy Attorney-General

More information

EU policy on Network and Information Security & Critical Information Infrastructures Protection

EU policy on Network and Information Security & Critical Information Infrastructures Protection EU policy on Network and Information Security & Critical Information Infrastructures Protection Köln, 10 March 2011 Valérie ANDRIANAVALY European Commission Directorate General Information Society and

More information

21ST OSCE ECONOMIC AND ENVIRONMENTAL FORUM

21ST OSCE ECONOMIC AND ENVIRONMENTAL FORUM 21ST OSCE ECONOMIC AND ENVIRONMENTAL FORUM Increasing stability and security: Improving the environmental footprint of energy-related activities in the OSCE region CONCLUDING MEETING Prague, 11 13 September

More information

Resolution adopted by the General Assembly on 21 December [on the report of the Second Committee (A/64/422/Add.3)]

Resolution adopted by the General Assembly on 21 December [on the report of the Second Committee (A/64/422/Add.3)] United Nations A/RES/64/211 General Assembly Distr.: General 17 March 2010 Sixty-fourth session Agenda item 55 (c) Resolution adopted by the General Assembly on 21 December 2009 [on the report of the Second

More information

Security and resilience in Information Society: the European approach

Security and resilience in Information Society: the European approach Security and resilience in Information Society: the European approach Andrea Servida Deputy Head of Unit European Commission DG INFSO-A3 Andrea.servida@ec.europa.eu What s s ahead: mobile ubiquitous environments

More information

ENISA EU Threat Landscape

ENISA EU Threat Landscape ENISA EU Threat Landscape 24 th February 2015 Dr Steve Purser ENISA Head of Department European Union Agency for Network and Information Security www.enisa.europa.eu Agenda ENISA Areas of Activity Key

More information

The Republic of Korea. economic and social benefits. However, on account of its open, anonymous and borderless

The Republic of Korea. economic and social benefits. However, on account of its open, anonymous and borderless The Republic of Korea Executive Summary Today, cyberspace is a new horizon with endless possibilities, offering unprecedented economic and social benefits. However, on account of its open, anonymous and

More information

National Policy and Guiding Principles

National Policy and Guiding Principles National Policy and Guiding Principles National Policy, Principles, and Organization This section describes the national policy that shapes the National Strategy to Secure Cyberspace and the basic framework

More information

13967/16 MK/mj 1 DG D 2B

13967/16 MK/mj 1 DG D 2B Council of the European Union Brussels, 4 November 2016 (OR. en) 13967/16 'I/A' ITEM NOTE From: To: General Secretariat of the Council No. prev. doc.: 11911/3/16 REV 3 No. Cion doc.: 11013/16 Subject:

More information

Bradford J. Willke. 19 September 2007

Bradford J. Willke. 19 September 2007 A Critical Information Infrastructure Protection Approach to Multinational Cyber Security Events Bradford J. Willke 19 September 2007 Overview A framework for national Critical Information Infrastructure

More information

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development December 10, 2014 Statement of the Securities Industry and Financial Markets Association Senate Committee on Banking, Housing, and Urban Development Hearing Entitled Cybersecurity: Enhancing Coordination

More information

UAE National Space Policy Agenda Item 11; LSC April By: Space Policy and Regulations Directory

UAE National Space Policy Agenda Item 11; LSC April By: Space Policy and Regulations Directory UAE National Space Policy Agenda Item 11; LSC 2017 06 April 2017 By: Space Policy and Regulations Directory 1 Federal Decree Law No.1 of 2014 establishes the UAE Space Agency UAE Space Agency Objectives

More information

Strategy for information security in Sweden

Strategy for information security in Sweden Strategy for information security in Sweden 2010 2015 STRATEGY FOR SOCIETAL INFORMATION SECURITY 2010 2015 1 Foreword In today s information society, we process, store, communicate and duplicate information

More information

Cybersecurity in Asia-Pacific State of play, key issues for trade and e-commerce

Cybersecurity in Asia-Pacific State of play, key issues for trade and e-commerce Cybersecurity in Asia-Pacific State of play, key issues for trade and e-commerce 5-8 September 2017 Yogyakarta, Indonesia Sameer Sharma Senior Advisor ITU Digital Infrastructure for Connectivity SDGs Evolution

More information

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21 National and Cyber Security Branch Presentation for Gridseccon Quebec City, October 18-21 1 Public Safety Canada Departmental Structure 2 National and Cyber Security Branch National and Cyber Security

More information

Securing Europe's Information Society

Securing Europe's Information Society Securing Europe's Information Society Dr. Udo Helmbrecht Executive Director European Network and Information Security Agency 16 June 2010 FIRST AGM Miami 16/6/2010 1 Agenda ENISA overview Challenges EU

More information

The European Policy on Critical Information Infrastructure Protection (CIIP) Andrea SERVIDA European Commission DG INFSO.A3

The European Policy on Critical Information Infrastructure Protection (CIIP) Andrea SERVIDA European Commission DG INFSO.A3 The European Policy on Critical Information Infrastructure Protection (CIIP) Andrea SERVIDA European Commission DG INFSO.A3 Andrea.Servida@ec.europa.eu What is at stake with CIIs The World Economic Forum

More information

SECURING THE UK S DIGITAL PROSPERITY. Enabling the joint delivery of the National Cyber Security Strategy's objectives

SECURING THE UK S DIGITAL PROSPERITY. Enabling the joint delivery of the National Cyber Security Strategy's objectives SECURING THE UK S DIGITAL PROSPERITY Enabling the joint delivery of the National Cyber Security Strategy's objectives 02 November 2016 2 SECURING THE UK S DIGITAL PROSPERITY SECURING THE UK S DIGITAL PROSPERITY

More information

Joint Declaration by G7 ICT Ministers

Joint Declaration by G7 ICT Ministers Joint Declaration by G7 ICT Ministers (Action Plan on implementing the Charter) G7 ICT Ministers Meeting in Takamatsu, Kagawa - 29-30 April 2016 [Preamble] 1. We, the Information and Communication Technology

More information

RESOLUTION 130 (REV. BUSAN, 2014)

RESOLUTION 130 (REV. BUSAN, 2014) RESOLUTION 130 (REV. BUSAN, 2014) Strengthening the role of ITU in building confidence and security in the use of information and communication technologies The Plenipotentiary Conference of the International

More information

Cybersecurity & Digital Privacy in the Energy sector

Cybersecurity & Digital Privacy in the Energy sector ENERGY INFO DAYS Brussels, 25 October 2017 Cybersecurity & Digital Privacy in the Energy sector CNECT.H1 Cybersecurity & Digital Privacy, DG CNECT ENER.B3 - Retail markets; coal & oil, DG ENER European

More information

European Union Agency for Network and Information Security

European Union Agency for Network and Information Security Critical Information Infrastructure Protection in the EU Evangelos Ouzounis Head of Secure Infrastructure and Services Regional Cybersecurity Forum Sofia, Bulgaria 29 th November 2016 European Union Agency

More information

COMMISSION RECOMMENDATION. of on Coordinated Response to Large Scale Cybersecurity Incidents and Crises

COMMISSION RECOMMENDATION. of on Coordinated Response to Large Scale Cybersecurity Incidents and Crises EUROPEAN COMMISSION Brussels, 13.9.2017 C(2017) 6100 final COMMISSION RECOMMENDATION of 13.9.2017 on Coordinated Response to Large Scale Cybersecurity Incidents and Crises EN EN COMMISSION RECOMMENDATION

More information

A Strategy for a secure Information Society Dialogue, Partnership and empowerment

A Strategy for a secure Information Society Dialogue, Partnership and empowerment A Strategy for a secure Information Society Dialogue, Partnership and empowerment Gerard.Galler@ec.europa.eu European Commission DG Information Society & Media Unit INFSO/A3: Internet; Network & Information

More information

The challenges of the NIS directive from the viewpoint of the Vienna Hospital Association

The challenges of the NIS directive from the viewpoint of the Vienna Hospital Association The challenges of the NIS directive from the viewpoint of the Vienna Hospital Association page 1 Cybersecurity Strategy Essential Points The norms, principles and values that the City of Vienna and the

More information

TO INSPIRE, CONNECT AND EMPOWER TO TURN BACK CRIME

TO INSPIRE, CONNECT AND EMPOWER TO TURN BACK CRIME INTERPOL FOUNDATION TO INSPIRE, CONNECT AND EMPOWER TO TURN BACK CRIME TOGETHER WE CAN MAKE THE WORLD SAFER Every age is defined by the innovations it brings, the way in which it responds to the major

More information

Promoting Global Cybersecurity

Promoting Global Cybersecurity Promoting Global Cybersecurity Presented to ITU-T Study Group 17 Geneva, Switzerland 6 October 2005 Robert Shaw ITU Internet Strategy and Policy Advisor ITU Strategy and Policy Unit 1 Agenda Critical Infrastructures

More information

Ms. Izumi Nakamitsu High Representative for Disarmament Affairs United Nations

Ms. Izumi Nakamitsu High Representative for Disarmament Affairs United Nations Opening Remarks by Ms. Izumi Nakamitsu, High Representative for Disarmament Affairs, at the High-Level Event on Cyber Security, hosted by the Prime Minister of Bangladesh Ms. Izumi Nakamitsu High Representative

More information

COMMISSION STAFF WORKING DOCUMENT EXECUTIVE SUMMARY OF THE IMPACT ASSESSMENT. Accompanying the document

COMMISSION STAFF WORKING DOCUMENT EXECUTIVE SUMMARY OF THE IMPACT ASSESSMENT. Accompanying the document EUROPEAN COMMISSION Strasbourg, 7.2.2013 SWD(2013) 31 final COMMISSION STAFF WORKING DOCUMENT EXECUTIVE SUMMARY OF THE IMPACT ASSESSMENT Accompanying the document Proposal for a Directive of the European

More information

COUNCIL OF THE EUROPEAN UNION. Brussels, 24 May /13. Interinstitutional File: 2013/0027 (COD)

COUNCIL OF THE EUROPEAN UNION. Brussels, 24 May /13. Interinstitutional File: 2013/0027 (COD) COUNCIL OF THE EUROPEAN UNION Brussels, 24 May 2013 Interinstitutional File: 2013/0027 (COD) 9745/13 TELECOM 125 DATAPROTECT 64 CYBER 10 MI 419 CODEC 1130 NOTE from: Presidency to: Delegations No. Cion

More information

Itu regional workshop

Itu regional workshop Itu regional workshop "Key Aspects of Cybersecurity in the Context of Internet of Things (IoT) Natalia SPINU 18 September, 2017 Tashkent, Uzbekistan AGENDA 1. INTRODUCTI ON 2. Moldovan public policy on

More information

Government-Industry Collaboration: 7 Steps for Resiliency in Critical Infrastructure Protection

Government-Industry Collaboration: 7 Steps for Resiliency in Critical Infrastructure Protection Government-Industry Collaboration: 7 Steps for Resiliency in Critical Infrastructure Protection L. Laile Di Silvestro Senior Strategist Worldwide Public Sector Microsoft Government Industry Collaboration

More information

Information sharing in the EU policy on NIS & CIIP. Andrea Servida European Commission DG INFSO-A3

Information sharing in the EU policy on NIS & CIIP. Andrea Servida European Commission DG INFSO-A3 Information sharing in the EU policy on NIS & CIIP Andrea Servida European Commission DG INFSO-A3 Andrea.Servida@ec.europa.eu COM(2006) 251 - Towards a secure Information Society DIALOGUE structured and

More information

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017 DHS Cybersecurity Election Infrastructure as Critical Infrastructure June 2017 Department of Homeland Security Safeguard the American People, Our Homeland, and Our Values Homeland Security Missions 1.

More information

Cyber Security Issues and Responses. Andrew Rogoyski Head of Cyber Security Services CGI UK

Cyber Security Issues and Responses. Andrew Rogoyski Head of Cyber Security Services CGI UK Cyber Security Issues and Responses Andrew Rogoyski Head of Cyber Security Services CGI UK andrew.rogoyski@cgi.com CGI in cyber security Credentials Clients We have over 35 years of experience working

More information

DHS Cybersecurity: Services for State and Local Officials. February 2017

DHS Cybersecurity: Services for State and Local Officials. February 2017 DHS Cybersecurity: Services for State and Local Officials February 2017 Department of Established in March of 2003 and combined 22 different Federal departments and agencies into a unified, integrated

More information

Cybersecurity for ALL

Cybersecurity for ALL Cybersecurity for ALL An Overview of ITU s Cybersecurity Activities OAS Hemispheric Workshop on the Development of a National Framework for Cyber Security 16 in Rio de Janeiro, Brazil Souheil Marine Head,

More information

Society, the economy and the state depend on information and communications technology (ICT).

Society, the economy and the state depend on information and communications technology (ICT). Society, the economy and the state depend on information and communications technology (ICT). We have witnessed the accelerated development of an information society and the growing dependency on ICT in

More information

CHAIR S SUMMARY: G7 ENERGY MINISTERS MEETING

CHAIR S SUMMARY: G7 ENERGY MINISTERS MEETING CHAIR S SUMMARY: G7 ENERGY MINISTERS MEETING 1 CHAIR S SUMMARY: G7 ENERGY MINISTERS MEETING Under Canada s G7 presidency, Energy Ministers or their representatives from Canada, France, Germany, Italy,

More information

Valérie Andrianavaly European Commission DG INFSO-A3

Valérie Andrianavaly European Commission DG INFSO-A3 Security and resilience in the Information Society: towards a CIIP policy in the EU Valérie Andrianavaly European Commission DG INFSO-A3 valerie.andrianavaly@ec.europa.eu Network and information security:

More information

H2020 WP Cybersecurity PPP topics

H2020 WP Cybersecurity PPP topics Info Day 2017 SC7 Secure Societies 06-07/03/2017 H2020 WP 2017 - Cybersecurity PPP topics Rafael Tesoro Cybersecurity & Digital Privacy, DG CNECT Cyberspace: a backbone of digital society & economic growth

More information

Package of initiatives on Cybersecurity

Package of initiatives on Cybersecurity Package of initiatives on Cybersecurity Presentation to Members of the IMCO Committee Claire Bury Deputy Director-General, DG CONNECT Brussels, 12 October 2017 Building EU Resilience to cyber attacks Creating

More information

About Issues in Building the National Strategy for Cybersecurity in Vietnam

About Issues in Building the National Strategy for Cybersecurity in Vietnam Vietnam Computer Emergency Response Team - VNCERT About Issues in Building the National Strategy for Cybersecurity in Vietnam Vu Quoc Khanh Director General Outline Internet abundance Security situation

More information

CYBER INCIDENT REPORTING GUIDANCE. Industry Reporting Arrangements for Incident Response

CYBER INCIDENT REPORTING GUIDANCE. Industry Reporting Arrangements for Incident Response CYBER INCIDENT REPORTING GUIDANCE Industry Reporting Arrangements for Incident Response DfT Cyber Security Team CYBER@DFT.GSI.GOV.UK Introduction The Department for Transport (DfT) has produced this cyber

More information

The NIS Directive and Cybersecurity in

The NIS Directive and Cybersecurity in The NIS Directive and Cybersecurity in ehealth Dr. Athanasios Drougkas Officer in NIS Belgian Hospitals Meeting on Security Brussels 13 th October European Union Agency For Network And Information Security

More information

Executive Order on Coordinating National Resilience to Electromagnetic Pulses

Executive Order on Coordinating National Resilience to Electromagnetic Pulses Executive Order on Coordinating National Resilience to Electromagnetic Pulses The Wh... Page 1 of 11 EXECUTIVE ORDERS Executive Order on Coordinating National Resilience to Electromagnetic Pulses INFRASTRUCTURE

More information

NIS Standardisation ENISA view

NIS Standardisation ENISA view NIS Standardisation ENISA view Dr. Steve Purser Brussels, 19 th September 2017 European Union Agency for Network and Information Security Instruments For Improving Cybersecurity Policy makers have a number

More information

WSIS Forum 2012-Identifying Emerging Trends and a Vision beyond 2015!

WSIS Forum 2012-Identifying Emerging Trends and a Vision beyond 2015! FACILITATED BY: WSIS Forum 2012-Identifying Emerging Trends and a Vision beyond 2015! WSIS Forum 2012 was held from the 14-18th of May in Geneva. WSIS Forum 2012 resulted in an Outcome Document that aims

More information

ENISA s Position on the NIS Directive

ENISA s Position on the NIS Directive ENISA s Position on the NIS Directive 1 Introduction This note briefly summarises ENISA s position on the NIS Directive. It provides the background to the Directive, explains its significance, provides

More information

RESOLUTION 67 (Rev. Buenos Aires, 2017)

RESOLUTION 67 (Rev. Buenos Aires, 2017) 524 Res. 67 RESOLUTION 67 (Rev. Buenos Aires, 2017) The role of the ITU Telecommunication Development Sector in child online protection The World Telecommunication Development Conference (Buenos Aires,

More information

THE WHITE HOUSE. Office of the Press Secretary. EMBARGOED UNTIL DELIVERY OF THE PRESIDENT'S February 12, 2013 STATE OF THE UNION ADDRESS

THE WHITE HOUSE. Office of the Press Secretary. EMBARGOED UNTIL DELIVERY OF THE PRESIDENT'S February 12, 2013 STATE OF THE UNION ADDRESS THE WHITE HOUSE Office of the Press Secretary EMBARGOED UNTIL DELIVERY OF THE PRESIDENT'S February 12, 2013 STATE OF THE UNION ADDRESS February 12, 2013 PRESIDENTIAL POLICY DIRECTIVE/PPD-21 SUBJECT: Critical

More information

Secure Societies Work Programme Call

Secure Societies Work Programme Call Secure Societies Work Programme 2018-2020 2019 Call Andrea DE CANDIDO Deputy Head of Unit Innovation and Industry for Security European Commission andrea.de-candido@ec.europa.eu Outline 1. Policy context

More information

Final Draft/Pre-Decisional/Do Not Cite. Forging a Common Understanding for Critical Infrastructure. Shared Narrative

Final Draft/Pre-Decisional/Do Not Cite. Forging a Common Understanding for Critical Infrastructure. Shared Narrative Final Draft/Pre-Decisional/Do Not Cite Forging a Common Understanding for Critical Infrastructure Shared Narrative March 2014 1 Forging a Common Understanding for Critical Infrastructure The following

More information

Implementing Executive Order and Presidential Policy Directive 21

Implementing Executive Order and Presidential Policy Directive 21 March 26, 2013 Implementing Executive Order 13636 and Presidential Policy Directive 21 Mike Smith, Senior Cyber Policy Advisor, Office of Electricity Delivery and Energy Reliability, Department of Energy

More information

Cybersecurity. Securely enabling transformation and change

Cybersecurity. Securely enabling transformation and change Cybersecurity Securely enabling transformation and change Contents... Cybersecurity overview Business drivers Cybersecurity strategy and roadmap Cybersecurity in practice CGI s cybersecurity offering Why

More information

Her Majesty the Queen in Right of Canada, Cat. No.: PS4-66/2014E-PDF ISBN:

Her Majesty the Queen in Right of Canada, Cat. No.: PS4-66/2014E-PDF ISBN: 2014-2017 Her Majesty the Queen in Right of Canada, 2014 Cat. No.: PS4-66/2014E-PDF ISBN: 978-1-100-23291-1 ii Table of contents 1. Introduction....3 What we have learned and what has changed...3 2. A

More information

Critical Infrastructure Resilience

Critical Infrastructure Resilience Critical Infrastructure Resilience Climate Resilience Webinar Series U.S. Department of Housing and Urban Development Disclaimer This presentation is intended to provide communities and states with the

More information

Provisional Translation

Provisional Translation Provisional Translation Environmental Change Vision to aim as a Goal Merger and Integration of Cyberspace and Real-space [expansion/penetration, progress of the use/application, global] Increasing Serious

More information

Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013

Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013 Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013 PPD-21: CI Security and Resilience On February 12, 2013, President Obama signed Presidential Policy Directive

More information

Dr. Emadeldin Helmy Cyber Risk & Resilience Bus. Continuity Exec. Director, NTRA. The African Internet Governance Forum - AfIGF Dec 2017, Egypt

Dr. Emadeldin Helmy Cyber Risk & Resilience Bus. Continuity Exec. Director, NTRA. The African Internet Governance Forum - AfIGF Dec 2017, Egypt Dr. Emadeldin Helmy Cyber Risk & Resilience Bus. Continuity Exec. Director, NTRA The African Internet Governance Forum - AfIGF2017 5 Dec 2017, Egypt Agenda Why? Threats Traditional security? What to secure?

More information

Securing Europe s IoT Devices and Services

Securing Europe s IoT Devices and Services Securing Europe s IoT Devices and Services Dr. Evangelos OUZOUNIS Head of Unit - Secure Infrastructure and Services Validation Workshop Berlin 16 October 2015 European Union Agency for Network and Information

More information

Implementation Strategy for Cybersecurity Workshop ITU 2016

Implementation Strategy for Cybersecurity Workshop ITU 2016 Implementation Strategy for Cybersecurity Workshop ITU 2016 Council for Scientific and Industrial Research Joey Jansen van Vuuren Intricacies and interdependencies cyber policies must address potential

More information

ehealth Ministerial Conference 2013 Dublin May 2013 Irish Presidency Declaration

ehealth Ministerial Conference 2013 Dublin May 2013 Irish Presidency Declaration ehealth Ministerial Conference 2013 Dublin 13 15 May 2013 Irish Presidency Declaration Irish Presidency Declaration Ministers of Health of the Member States of the European Union and delegates met on 13

More information

UN General Assembly Resolution 68/243 GEORGIA. General appreciation of the issues of information security

UN General Assembly Resolution 68/243 GEORGIA. General appreciation of the issues of information security UN General Assembly Resolution 68/243 GEORGIA General appreciation of the issues of information security Widely publicized cyber attacks and, to some expert opinions, cyber war - conducted against Georgia

More information

Horizon 2020 Security

Horizon 2020 Security Horizon 2020 Security Best Practices for Security Proposal Writing Armand Nachef Coordinator of the French Security NCP Consortium, CEA armand.nachef@cea.fr KEY MESSAGES FOR PUTTING TOGETHER A HORIZON

More information

VdTÜV Statement on the Communication from the EU Commission A Digital Single Market Strategy for Europe

VdTÜV Statement on the Communication from the EU Commission A Digital Single Market Strategy for Europe Author Date VdTÜV-WG Cybersecurity October, 3 rd 2015 VdTÜV Statement on the Communication from the EU Commission A Digital Single Market Strategy for Europe VdTÜV e.v. welcomes the Communication on a

More information

DG GROW meeting with Member States in preparation of Space Strategy 8 th July Working document#1: Vision and Goals

DG GROW meeting with Member States in preparation of Space Strategy 8 th July Working document#1: Vision and Goals DG GROW meeting with Member States in preparation of Space Strategy 8 th July 2016 Working document#1: Vision and Goals 1. Space is an important and strategic sector for Europe, contributing to many sectorial

More information

Today s cyber threat landscape is evolving at a rate that is extremely aggressive,

Today s cyber threat landscape is evolving at a rate that is extremely aggressive, Preparing for a Bad Day The importance of public-private partnerships in keeping our institutions safe and secure Thomas J. Harrington Today s cyber threat landscape is evolving at a rate that is extremely

More information

EUROPEAN COMMISSION JOINT RESEARCH CENTRE. Information Note. JRC activities in the field of. Cybersecurity

EUROPEAN COMMISSION JOINT RESEARCH CENTRE. Information Note. JRC activities in the field of. Cybersecurity EUROPEAN COMMISSION JOINT RESEARCH CENTRE Information Note JRC activities in the field of Cybersecurity Date: 28 January, 2016 JRC activities in the field of Cybersecurity 1. Societal and political context

More information

NEW INNOVATIONS NEED FOR NEW LAW ENFORCEMENT CAPABILITIES

NEW INNOVATIONS NEED FOR NEW LAW ENFORCEMENT CAPABILITIES NEW INNOVATIONS NEED FOR NEW LAW ENFORCEMENT CAPABILITIES Kristina Doda & Aleksandar Vanchoski Budapest, CEPOL conference 2017 New technologies - new social interactions and economic development - need

More information

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

EUROPEAN ORGANISATION FOR SECURITY SUPPLY CHAIN SECURITY WHITE PAPER

EUROPEAN ORGANISATION FOR SECURITY SUPPLY CHAIN SECURITY WHITE PAPER EUROPEAN ORGANISATION FOR SECURITY SUPPLY CHAIN SECURITY WHITE PAPER Mark R. Miller Regional Vice President, COTECNA Inspection S.A. Vice Chairman, European Organisation for Security Coordinator, EOS Supply

More information

H2020 Opportunities in the Area of Security and Critical Infrastructure Protection

H2020 Opportunities in the Area of Security and Critical Infrastructure Protection H2020 Opportunities in the Area of Security and Critical Infrastructure Protection Angelo MARINO Head of Unit Security Research AIIC General Assembly Rome, 26/10/2013 NOT LEGALLY BINDING Outline The context:

More information

RESOLUTION 45 (Rev. Hyderabad, 2010)

RESOLUTION 45 (Rev. Hyderabad, 2010) 212 RESOLUTION 45 (Rev. Hyderabad, 2010) The World Telecommunication Development Conference (Hyderabad, 2010), recalling a) Resolution 45 (Doha, 2006) of the World Telecommunication Development Conference

More information

Sussex Police Business Crime Strategy

Sussex Police Business Crime Strategy Sussex Police Business Crime Strategy 2014-2016 Sussex Police Serving Sussex www.sussex.police.uk Foreword Sussex Police recognise that businesses are a vital part of our local communities and are essential

More information

Cyber Security: Threat and Prevention

Cyber Security: Threat and Prevention Expand Your Horizons Webinar Series Cyber Security: Threat and Prevention February 24, 2015 1:00 1:45pm The Webinar will begin shortly. You can ask a question in the box on the right hand side. We will

More information

Research Infrastructures and Horizon 2020

Research Infrastructures and Horizon 2020 Research Infrastructures and Horizon 2020 Christos VASILAKOS DG Research & 1 st CoPoRI Workshop on EoE 11-12 June 2012 Hamburg, DE The EU Framework Programme for Research and 2014-2020 Research and Europe

More information

Canada Highlights. Cybersecurity: Do you know which protective measures will make your company cyber resilient?

Canada Highlights. Cybersecurity: Do you know which protective measures will make your company cyber resilient? Canada Highlights Cybersecurity: Do you know which protective measures will make your company cyber resilient? 21 st Global Information Security Survey 2018 2019 1 Canada highlights According to the EY

More information

First Session of the Asia Pacific Information Superhighway Steering Committee, 1 2 November 2017, Dhaka, Bangladesh.

First Session of the Asia Pacific Information Superhighway Steering Committee, 1 2 November 2017, Dhaka, Bangladesh. First Session of the Asia Pacific Information Superhighway Steering Committee, 1 2 November 2017, Dhaka, Bangladesh. DRAFT SUBMISSION OF [ORGANIZATION] PROJECTS/ACTIVITIES/STUDIES [Date] Objective: This

More information

Cybersecurity Strategy of the Republic of Cyprus

Cybersecurity Strategy of the Republic of Cyprus Cybersecurity Strategy of the Republic of Cyprus George Michaelides Commissioner of Electronic Communications and Postal Regulation http://www.ocecpr.org.cy 12 th February 2016 Cybersecurity Strategy of

More information

Transport and ICT Global Practice Smart Connections for All Sandra Sargent, Senior Operations Officer, Transport & ICT GP, The World Bank

Transport and ICT Global Practice Smart Connections for All Sandra Sargent, Senior Operations Officer, Transport & ICT GP, The World Bank WORLD BANK DONOR PERSPECTIVE ON CYBER SECURITY Transport and ICT Global Practice Smart Connections for All Sandra Sargent, Senior Operations Officer, Transport & ICT GP, The World Bank MYTH NUMBER ONE:

More information

UAE Space Policy Efforts Towards Long Term Sustainability of Space Activities Agenda Item 4; COPUOS June 2017 By: Space Policy and

UAE Space Policy Efforts Towards Long Term Sustainability of Space Activities Agenda Item 4; COPUOS June 2017 By: Space Policy and UAE Space Policy Efforts Towards Long Term Sustainability of Space Activities Agenda Item 4; COPUOS 2017 07-16 June 2017 By: Space Policy and Regulations Directory 1 The UAE will build the first city on

More information

Smart Sustainable Cities

Smart Sustainable Cities Smart Sustainable Cities In order to deal with increasing urbanization trends, smarter and more sustainable means of managing urban complexities, reducing urban expenditure, increasing energy efficiency

More information