CYBER DEFENCE EAST AFRICA 2016

Size: px
Start display at page:

Download "CYBER DEFENCE EAST AFRICA 2016"

Transcription

1 27-29 September, Kampala, Uganda CYBER DEFENCE EAST AFRICA 2016 conference report

2 Let s work on Securing digital environment together! Content Executive Summary NRD Companies Participants Policy sessions Training Track 1 Training Track 2 NRD Cyber Security NITA-U Gold Sponsor - Synopsys Cyber Defence East Africa is annual cyber security conference organised by NRD Companies and their partners. It serves as a knowledge sharing and networking platform, aimed to address cyber security issues and bring together the Government, the ICT Industry and Academia in efforts to create a better and more secure digital environment for the states, governments, businesses and citizens in East Africa.

3 Executive Summary It s time for Actionable Cybersecurity! NRD Companies is a global information technology and consulting group of companies specialized in governance and economic digital infrastructure development with headquarters in Norway. Even though major data breaches have hit the More than 70 participants from various Ugandan Since our start in 1995, we have built NRD Companies is a part of INVL headlines worldwide, highlighting increased need institutions gathered to the conference, opened by more than 150 state-of-art registries, Technology, a NASDAQ Baltic listed ICT for skilled security professionals and service Hon. Tumwebaze Frank the Minister of ICT and information systems and delivered investment fund. providers, many organisations still rely on ad hoc, National Guidance. other projects of all imaginable types manual processes. Information security managers are confused about what to do, executive management often fails to recognise the impact of cyber security on business processes, and therefore risk damaging organisations data, assets and reputation. In order to assist East African organisations in overcoming these burdens and creating secure digital environment for states, governments, corporations and citizens, NRD companies have been organising annual Cyber Defence East Africa conferences for the last five years. A Welcome note was given by Mr Arnold R. Mangeni, Director Information Security at NITA- U, and a sponsor keynote was given by Mr Sindri Bjarnason, senior software engineer at Synopsys Gold sponsor of the conference. During the conference, participants attended practical trainings on Critical Security Controls and Incident response. Both trainings were delivered by a specialised cybersecurity technology consulting, incident response and applied research company NRD Cyber Security. across 4 continents and more than 50 countries worldwide. Over the years we have expanded our offering to secure maximum efficiency of ecosystems we build with solutions and services like digital signature, digital platforms for finance and retail sectors, information distribution and other economic digital infrastructure solutions. Our home markets are Nordics, Baltics NVL Technology owned companies with expertise in IT infrastructure, cyber security and e-government solutions, such as BAIP, NRD Cyber Security, Algoritmu sistemos and Andmevara to name a few, organically compliment NRD Companies offering and is a natural choice for a constant collaborations on various projects. NRD Cyber Security facilitates NRD Companies mission of creating secure digital environment. Cyber Defence East Africa 2016 was organized on September 2016 in Kampala, Uganda by NRD Companies and NITA-U to serve as a practical knowledge sharing, skills building & networking event. The course evaluation questionnaires revealed that the participants appreciated the practical nature of the trainings, thought that the presentations and discussions were relevant to their organisations and that the knowledge gained will be used in their work. and Frontier markets of Sub-Saharan Africa and South/Southeast Asia and our strategic growth is focused in the related areas of digital platforms for state taxes, banking, digital licenses, digital documents and other.

4 70+ PARTICIPANTS from various Ugandan institutions Attendees include representatives from the President s Office, Ministry of Finance, Uganda Police Force, Uganda Revenue Authority, National Identification and Registrations Authority, Ministry of Internal Affairs, Makerere University and many other organisations. The course evaluation questionnaires revealed that the participants appreciated the practical nature of the trainings, thought that the presentations and discussions were relevant to their organisations and that the knowledge gained will be used in their work. All participants noted they would like to attend again next year, and requested for more regular workshops, and more time to be allocated for such initiatives.

5 POLICY SESSIONS The conference was opened by Hon. Tumwebaze Frank the Minister of ICT and National Guidance who encouraged all participants to conduct risk assessments in their environments and implement controls to limit exposure to threats. He reiterated that The ministry is committed to providing the oversight and ensuring that we as a country are more resilient cybersecurity-wise and we continue increasing our uptake of ICT services. A sponsor keynote was given by Mr Sindri Bjarnason, senior software engineer at Synopsys Gold sponsor of the conference. Mr Bjarnason gave an in-depth presentation of a sustainable CSIRT Development Model, followed by analysis of examples from Island, Estonia and Finland. The Hon. Minister also invited the participants to applaud NRD Companies for selecting Uganda as the 2016 host and being consistent in delivering cyber security training within East Africa over the last three years and ensuring presence of skills, critical in order to build on our achievements and enhance our successes. A Welcome note was given by Mr Arnold R. Mangeni, Director Information Security at NITA-U who explained that there was an evident lack in the area of practical On day 1, the participants also had a chance to learn about Critical infrastructure protection from Dr Vilius Benetis, CEO NRD CS as well as IT governance policies, frameworks and standards, such as COBIT 5, presented by Mr Sebastian Marondo, CEO NRD East Africa. The participants expressed a special interest in an M- signature live demo, presented as the future of Uganda cyber security capacity building, and therefore NITA-U welcomed the initiative to host the CDEA in Uganda. We are all aware that successful achievement of our cyber security aspirations is greatly intertwined with the presence of skilled human resource capacity. As such, there is now a growing demand of cybersecurity professionals to ensure that our critical information technology infrastructure is secure and robust, based on a well-managed risk in a manner that is not only repeatable but continuous and consistent. This conference is one of the ways of meeting this demand and growing the culture of cybersecurity in our workforce, commented Mr Mangeni. by Dr Benetis, standing in for NRD Company ETRONIKA which is specialised in e-banking and m-signature solutions. A panel session, chaired by Mr Rimantas Zylius, Managing Director of Norway Registers Development AS, concluded the first day of the conference. The panelists Mr Arnold Mangeni, Mr Paul Serunkuma Manager Computer Forensics & Incident Management at NITA-U, Mr Vilius Benetis, Mr Sindri Bjarnason and Mr Noah Baalessanvu from Computer Forensics Consults provided their opinions and insights on the Cyber security situation in East Africa: issues and the way forward. During the next two days of the conference, participants attended practical trainings on Critical Security Controls and Incident response. Both trainings were delivered by a specialised cybersecurity technology consulting, incident response and applied Research Company NRD CS. A news report from the conference, including interviews with the Minister and Mr Mangeni, can be found here:

6 Training Track 1 Practicing CIS Critical Security Controls V6 for Cybersecurity There is no shortage of information available to security practitioners on what they should do to secure their infrastructure. An extraordinary array of security tools and technology, security standards, training and classes, certifications, vulnerability databases, guidance, best practices, catalogs of security controls, and countless security checklists, benchmarks, and recommendations has emerged in the recent years. To help us understand the threat, we have seen the emergence of threat information feeds, reports, tools, alert services, standards, and threat sharing frameworks. To top it all off, we are surrounded by security requirements, risk management frameworks, compliance regimes, regulatory mandates, and so forth. However, all of this technology, information, and oversight has become a veritable Fog of More : competing options, priorities, opinions, and claims that can paralyze or distract an enterprise from vital action. Trainer Dr Vilius Benetis Contributor to CIS CSC V6 development and CEO of specialised cyber defence company NRD CS During this training, participants were introduced to and practiced to apply the Critical Security Controls at their organisations. The CIS Critical Security Controls are a recommended set of actions for cyber defense that provide specific and actionable ways to thwart the most pervasive cyber attacks. To learn more about The CIS Critical Security Controls Please visit cisecurity. org/ criticalcontrols.cfm 10 11

7 Training Track 2 FIRST Trainings for Incident Response and Security Teams CSIRTs are as unique as the organizations/nations they serve. Therefore, as organizations begin to build their incident response capability, they are faced with a number of questions related to defining the range, levels of services, and organizational components of a CSIRT, hardware and software requirements, policies and procedures, and finally CSIRT operation and incident coordination. FIRST is the Forum of Incident Response and Security Teams. The idea of FIRST goes back until 1989, only one year after the CERT(r) Coordination Center was created after the infamous Internet worm. Back then incidents already were impacting not only one closed user group or organization, but any number of networks interconnected by the Internet. It was clear from then on that information exchange and cooperation on issues of mutual interest like new vulnerabilities or wide ranging attacks especially on core system like the DNS servers or the Internet as a critical infrastructure itself were the key issues for security and incident response teams. Trainer Marius Urkis Senior consultant and CIRT expert of specialised cyber defence company NRD CS, contributed to setting up of several National CERT teams FIRST brings together a wide variety of security and incident response teams including especially product security teams from the government, commercial, and academic sectors. Learn more about FIRST Please visit first.org 12 13

8 OUR PARTNERSHIPS NRD Cyber Security is a cybersecurity technology consulting, incident response and applied research company. The company focuses on services for specialized public service providers (law enforcement, national CERTs, telecoms, national communication regulators, national critical infrastructure), the finance industry and corporations with high data sensitivity. NRD Cyber Security roots go back to 2008 when Baltic Amadeus Infrastructure Services (now - BAIP) started developing cyber security expertise. As a separate company NRD Cyber Security was established in NRD Cyber Security is a facilitator of Norway Registers Development AS mission to create a secure digital environment for states, governments, corporations and citizens. In addition to specialized services, NRD Cyber Security through its own CIRT provides cyber security consulting, performs security audits as well as compliance and risk assessments, validates and promotes Critical Controls implementations, designs and implements technologies for cybersecurity defence and information system security, and provides training for corporate information security departments. NRD Cyber Security is controlled by INVL Technology, UTIB - Nasdaq Vilnius listed closed-end investment in IT businesses company. INVL Technology managed companies operate as a cluster and implement joint projects in more than 50 countries worldwide. RESEARCH PARTNERS KEY TECHNOLOGY FOR: CYBER SECURITY RESILIENCE KEY TECHNOLOGY FOR: LAW ENFORCEMENT NRD Cyber Security services are also available via our local partners in these countries: Lithuania, Latvia, Estonia, Moldova, Norway, Tanzania, Rwanda, Uganda, Bangladesh. Contacts: NRD Cyber Security, Gynėju str. 16 Vilnius, LT-01109, Lithuania, EU. KEY TECHNOLOGY FOR: CIRT/SOC & CYBER DEFENCE 14 15

9 CDEA 2016 SPONSORS GOLD SPONSOR SYNOPSYS The National Information Technology Authority-Uganda (NITA-U) is an autonomous statutory body established under the NITA-U Act 2009, to coordinate and regulate Information Technology services in Uganda. NITA-U is under the general supervision of the Ministry of Information and Communication Technology (MoICT). NITA-U is mandated with coordinating national information security. Synopsys, Inc. is the Silicon to Software partner for innovative companies developing the electronic products and software applications we rely on every day. As the world s 15th largest software company, Synopsys has a long history of being a global leader in electronic design automation (EDA) and semiconductor IP and is also growing its leadership in software quality and security solutions. Whether you re a system-on-chip (SoC) designer creating advanced semiconductors, or a software developer writing applications that require the highest quality and security, Synopsys has the solutions needed to deliver smart, secure products for the era of connected everything. As part of the Authority, the National Computer Emergency Response Team/Coordination Center (CERT.UG/CC) was setup to help to ensure the protection of the nation s Critical Information Infrastructure, assist in drafting the overall plan on the country s approach to cyber security related issues and thus can serve as a focal point for further building and implementing the National Culture of cyber security. CERT-UG/CC aims at providing the necessary services to handle incidents and support the affected parties to recover from breaches. The advice, services and support provided by the National CERT takes form of the website content provided for its audience in need. It is a trusted source of information and advice on cyber security issues in Uganda that provides advice, support and guidance in many forms from written advisories to sectoral briefs. CERT-UG/CC provides a variety of services including , hotline support, technical guidance on incident response support, mitigating cyber threats, information collaboration and capacity building. Their aim is to help and support all Ugandans in awareness of information on major issues on cyber security. Industry-Leading Solutions, from Silicon to Software Synopsys technologies and services are designed to help you speed time to market, achieve the highest quality of results, get the greatest value out of your investment, mitigate risk, and maximize profitability. From silicon design to software signoff, we ve got you covered. Silicon Design Our comprehensive portfolio of EDA tools addresses each phase of digital and mixed-signal design, for every process node down to 10nm. With robust support for silicon design, verification, prototyping, and manufacturing, you can quickly develop advanced chips and start software development earlier for a wide range of end markets from IoT and consumer to industrial and automotive. Silicon IP Synopsys is the leading provider of high-quality, silicon-proven IP solutions for complex SoC design and verification. Our broad DesignWare portfolio includes complete interface IP solutions, verification IP, security IP, analog IP, embedded memories and logic libraries, processor solutions, and IP subsystems to reduce integration risk and help you bring your chips to market faster. Software Signoff Synopsys is setting the standard for software security by maximizing risk-visibility across the cyber supply chain. We ll help you fix defects and vulnerabilities with unmatched depth, accuracy, and speed so you can avoid costly product crashes, unexpected behavior, security breaches, or catastrophic system failure. Our software security, quality, and compliance solutions are ideal for safety-critical industries such as medical and automotive

10 Norway Registers Development AS Løkketangen 20 B, 1337 Sandvika, Norway Web: Phone:

PRELIMINARY OPERATING RESULTS AND FACTSHEET FOR 3 MONTHS OF 2016

PRELIMINARY OPERATING RESULTS AND FACTSHEET FOR 3 MONTHS OF 2016 INVL Technology, AB company, investing in IT businesses, listed on NASDAQ Baltic stock exchange (Nasdaq Vilnius: INC1L) from June 2014. 1 INVL TECHNOLOGY RESULTS AND KEY EVENTS IN 2016 Equity of the Company

More information

INVL TECHNOLOGY results for 12 months of March 2018

INVL TECHNOLOGY results for 12 months of March 2018 INVL TECHNOLOGY results for 12 months of 2017 1 March 2018 STRUCTURE OF THE PORTFOLIO COMPANIES OF INVL TECHNOLOGY INVL TECHNOLOGY KEY FIGURES KEY FIGURES OF INVL TECHNOLOGY, THOUS. EUR 12 months of 2016

More information

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21 National and Cyber Security Branch Presentation for Gridseccon Quebec City, October 18-21 1 Public Safety Canada Departmental Structure 2 National and Cyber Security Branch National and Cyber Security

More information

THE POWER OF TECH-SAVVY BOARDS:

THE POWER OF TECH-SAVVY BOARDS: THE POWER OF TECH-SAVVY BOARDS: LEADERSHIP S ROLE IN CULTIVATING CYBERSECURITY TALENT SHANNON DONAHUE DIRECTOR, INFORMATION SECURITY PRACTICES 1 IT S A RISK-BASED WORLD: THE 10 MOST CRITICAL UNCERTAINTIES

More information

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN 24-27 July 2016 1 CONTENT INTRODUCTION POLICY OBJECTIVES POLICY AND LEGISLATIVE PRINCIPLES CYBER SECURITY STRATEGY CHALLENGES AND OPPORTUNITIES CAPACITY BUILDING

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

Package of initiatives on Cybersecurity

Package of initiatives on Cybersecurity Package of initiatives on Cybersecurity Presentation to Members of the IMCO Committee Claire Bury Deputy Director-General, DG CONNECT Brussels, 12 October 2017 Building EU Resilience to cyber attacks Creating

More information

Commonwealth Cyber Declaration

Commonwealth Cyber Declaration Commonwealth Cyber Declaration Recognising that the development of cyberspace has made a powerful contribution to the economic, social, cultural and political life of the Commonwealth; Underlining that

More information

Critical Information Infrastructure Protection. Role of CIRTs and Cooperation at National Level

Critical Information Infrastructure Protection. Role of CIRTs and Cooperation at National Level Critical Information Infrastructure Protection Role of CIRTs and Cooperation at National Level 1 Global Cybersecurity Agenda (GCA) GCA is designed for cooperation and efficiency, encouraging collaboration

More information

Implementation Strategy for Cybersecurity Workshop ITU 2016

Implementation Strategy for Cybersecurity Workshop ITU 2016 Implementation Strategy for Cybersecurity Workshop ITU 2016 Council for Scientific and Industrial Research Joey Jansen van Vuuren Intricacies and interdependencies cyber policies must address potential

More information

European Union Agency for Network and Information Security

European Union Agency for Network and Information Security Critical Information Infrastructure Protection in the EU Evangelos Ouzounis Head of Secure Infrastructure and Services Regional Cybersecurity Forum Sofia, Bulgaria 29 th November 2016 European Union Agency

More information

NATIONAL CYBER SECURITY STRATEGY. - Version 2.0 -

NATIONAL CYBER SECURITY STRATEGY. - Version 2.0 - NATIONAL CYBER SECURITY STRATEGY - Version 2.0 - CONTENTS SUMMARY... 3 1 INTRODUCTION... 4 2 GENERAL PRINCIPLES AND OBJECTIVES... 5 3 ACTION FRAMEWORK STRATEGIC OBJECTIVES... 6 3.1 Determining the stakeholders

More information

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY Benchmark research sponsored by Raytheon. Independently conducted by Ponemon Institute LLC. February 2018 2018 Study on

More information

Securing Your Digital Transformation

Securing Your Digital Transformation Securing Your Digital Transformation Security Consulting Managed Security Leveraging experienced, senior experts to help define and communicate risk and security program strategy using real-world data,

More information

Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13

Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13 Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13 I. Vision A highly reliable and secure bulk power system in the Electric Reliability Council of Texas

More information

Cybersecurity in Asia-Pacific State of play, key issues for trade and e-commerce

Cybersecurity in Asia-Pacific State of play, key issues for trade and e-commerce Cybersecurity in Asia-Pacific State of play, key issues for trade and e-commerce 5-8 September 2017 Yogyakarta, Indonesia Sameer Sharma Senior Advisor ITU Digital Infrastructure for Connectivity SDGs Evolution

More information

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner Your trusted cybersecurity partner BH Consulting Securing your business BH Consulting is an award-winning, independent provider of cybersecurity consulting and information security advisory services. Recognised

More information

Cyber Security in Europe

Cyber Security in Europe Cyber Security in Europe ENISA supporting the National Cyber Security Strategies An evaluation framework Liveri Dimitra Security and Resilience of Communication Networks Officer www.enisa.europa.eu Securing

More information

ENISA EU Threat Landscape

ENISA EU Threat Landscape ENISA EU Threat Landscape 24 th February 2015 Dr Steve Purser ENISA Head of Department European Union Agency for Network and Information Security www.enisa.europa.eu Agenda ENISA Areas of Activity Key

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

Transport and ICT Global Practice Smart Connections for All Sandra Sargent, Senior Operations Officer, Transport & ICT GP, The World Bank

Transport and ICT Global Practice Smart Connections for All Sandra Sargent, Senior Operations Officer, Transport & ICT GP, The World Bank WORLD BANK DONOR PERSPECTIVE ON CYBER SECURITY Transport and ICT Global Practice Smart Connections for All Sandra Sargent, Senior Operations Officer, Transport & ICT GP, The World Bank MYTH NUMBER ONE:

More information

Bradford J. Willke. 19 September 2007

Bradford J. Willke. 19 September 2007 A Critical Information Infrastructure Protection Approach to Multinational Cyber Security Events Bradford J. Willke 19 September 2007 Overview A framework for national Critical Information Infrastructure

More information

GLobal Action on CYbercrime (GLACY) Assessing the Threat of Cybercrime in Mauritius

GLobal Action on CYbercrime (GLACY) Assessing the Threat of Cybercrime in Mauritius GLobal Action on CYbercrime (GLACY) Assessing the Threat of Cybercrime in Mauritius Presented By Mrs K.Gunesh-Balaghee,, Assistant Solicitor General Mr M.Armmogum,, Ag Senior State Counsel Mrs B.Kissoon-Luckputtya,

More information

First Session of the Asia Pacific Information Superhighway Steering Committee, 1 2 November 2017, Dhaka, Bangladesh.

First Session of the Asia Pacific Information Superhighway Steering Committee, 1 2 November 2017, Dhaka, Bangladesh. First Session of the Asia Pacific Information Superhighway Steering Committee, 1 2 November 2017, Dhaka, Bangladesh. DRAFT SUBMISSION OF [ORGANIZATION] PROJECTS/ACTIVITIES/STUDIES [Date] Objective: This

More information

Security Director - VisionFund International

Security Director - VisionFund International Security Director - VisionFund International Location: [Europe & the Middle East] [United Kingdom] Category: Security Job Type: Open-ended, Full-time *Preferred location: United Kingdom/Eastern Time Zone

More information

Introducing Cyber Observer

Introducing Cyber Observer "Organizations are failing at early breach detection, with more than 92% of breaches undetected by the breached organization. The situation can be improved with stronger threat intelligence, the addition

More information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, antivirus, intrusion prevention systems, intrusion

More information

IT Security Mandatory Solutions. Andris Soroka 2nd of July, RIGA

IT Security Mandatory Solutions. Andris Soroka 2nd of July, RIGA IT Security Mandatory Solutions Andris Soroka 2nd of July, 2014 @LPS, RIGA Data Security Solutions business card Specialization IT Security IT Security services (consulting, audit, pen-testing, market

More information

Dr. Emadeldin Helmy Cyber Risk & Resilience Bus. Continuity Exec. Director, NTRA. The African Internet Governance Forum - AfIGF Dec 2017, Egypt

Dr. Emadeldin Helmy Cyber Risk & Resilience Bus. Continuity Exec. Director, NTRA. The African Internet Governance Forum - AfIGF Dec 2017, Egypt Dr. Emadeldin Helmy Cyber Risk & Resilience Bus. Continuity Exec. Director, NTRA The African Internet Governance Forum - AfIGF2017 5 Dec 2017, Egypt Agenda Why? Threats Traditional security? What to secure?

More information

Discussion on MS contribution to the WP2018

Discussion on MS contribution to the WP2018 Discussion on MS contribution to the WP2018, 30 January 2018 European Union Agency for Network and Information Security Possibilities for MS contribution to the WP2018 Expert Groups ENISA coordinates several

More information

Turning Risk into Advantage

Turning Risk into Advantage Turning Risk into Advantage How Enterprise Wide Risk Management is helping customers succeed in turbulent times and increase their competitiveness Glenn Tjon Partner KPMG Advisory Presentation Overview

More information

Cyber Resilience. Think18. Felicity March IBM Corporation

Cyber Resilience. Think18. Felicity March IBM Corporation Cyber Resilience Think18 Felicity March 1 2018 IBM Corporation Cyber Resilience Cyber Resilience is the ability of an organisation to maintain its core purpose and integrity during and after a cyber attack

More information

Panel 1 National CSIRT Experience

Panel 1 National CSIRT Experience Panel 1 National CSIRT Experience 2 nd Meeting of Government Cybersecurity Practitioners Sao Paulo, Brazil September 14-16, 2005 Andrew McAllister Senior Advisor, Cyber Security Public Safety and Emergency

More information

ITU-IMPACT Capacity Building for Least Developed & Developed Countries

ITU-IMPACT Capacity Building for Least Developed & Developed Countries ITU-IMPACT Capacity Building for Least Developed & Developed Countries Marco Obiso Cybersecurity Coordinator International Telecommunication Union (ITU) 30 January 2012 ITU and cybersecurity 2003 2005

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

Fundamentals of Cybersecurity/CIIP. Building Capacity: Using a National Strategy & Self-Assessment

Fundamentals of Cybersecurity/CIIP. Building Capacity: Using a National Strategy & Self-Assessment Fundamentals of Cybersecurity/CIIP Building Capacity: Using a National Strategy & Self- Presented to: 2009 ITU Regional Cybersecurity Forum for Asia-Pacific Connecting the World Responsibly 23-25 25 September

More information

Presentation to the ITU on the Q-CERT Incident Management Team. Ian M Dowdeswell Incident Manager, Q-CERT

Presentation to the ITU on the Q-CERT Incident Management Team. Ian M Dowdeswell Incident Manager, Q-CERT Presentation to the ITU on the Q-CERT Incident Management Team Ian M Dowdeswell Incident Manager, Q-CERT 2 Q-CERT Mission The Mission of Q-CERT is to be a world-class center of excellence providing expert

More information

HPH SCC CYBERSECURITY WORKING GROUP

HPH SCC CYBERSECURITY WORKING GROUP HPH SCC A PRIMER 1 What Is It? The cross sector coordinating body representing one of 16 critical infrastructure sectors identified in Presidential Executive Order (PPD 21) A trust community partnership

More information

13967/16 MK/mj 1 DG D 2B

13967/16 MK/mj 1 DG D 2B Council of the European Union Brussels, 4 November 2016 (OR. en) 13967/16 'I/A' ITEM NOTE From: To: General Secretariat of the Council No. prev. doc.: 11911/3/16 REV 3 No. Cion doc.: 11013/16 Subject:

More information

UAE National Space Policy Agenda Item 11; LSC April By: Space Policy and Regulations Directory

UAE National Space Policy Agenda Item 11; LSC April By: Space Policy and Regulations Directory UAE National Space Policy Agenda Item 11; LSC 2017 06 April 2017 By: Space Policy and Regulations Directory 1 Federal Decree Law No.1 of 2014 establishes the UAE Space Agency UAE Space Agency Objectives

More information

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. In today s escalating cyber risk environment, you need to make sure you re focused on the right priorities by

More information

Brussels, 19 May 2011 COUNCIL THE EUROPEAN UNION 10299/11 TELECOM 71 DATAPROTECT 55 JAI 332 PROCIV 66. NOTE From : COREPER

Brussels, 19 May 2011 COUNCIL THE EUROPEAN UNION 10299/11 TELECOM 71 DATAPROTECT 55 JAI 332 PROCIV 66. NOTE From : COREPER COUNCIL OF THE EUROPEAN UNION Brussels, 19 May 2011 10299/11 TELECOM 71 DATAPROTECT 55 JAI 332 PROCIV 66 NOTE From : COREPER To: COUNCIL No Cion. prop.: 8548/11 TELECOM 40 DATAPROTECT 27 JAI 213 PROCIV38

More information

POSITION DESCRIPTION

POSITION DESCRIPTION Network Security Consultant POSITION DESCRIPTION Unit/Branch, Directorate: Location: Regulatory Unit Information Assurance and Cyber Security Directorate Auckland Salary range: I $90,366 - $135,548 Purpose

More information

UAE Space Policy Efforts Towards Long Term Sustainability of Space Activities Agenda Item 4; COPUOS June 2017 By: Space Policy and

UAE Space Policy Efforts Towards Long Term Sustainability of Space Activities Agenda Item 4; COPUOS June 2017 By: Space Policy and UAE Space Policy Efforts Towards Long Term Sustainability of Space Activities Agenda Item 4; COPUOS 2017 07-16 June 2017 By: Space Policy and Regulations Directory 1 The UAE will build the first city on

More information

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner Your trusted cybersecurity partner BH Consulting Securing your business BH Consulting is an award-winning, independent provider of cybersecurity consulting and information security advisory services. Recognised

More information

Cyber Security Strategy

Cyber Security Strategy Cyber Security Strategy Committee for Home Affairs Introduction Cyber security describes the technology, processes and safeguards that are used to protect our networks, computers, programs and data from

More information

CONNECT ARAB STATES SUMMIT

CONNECT ARAB STATES SUMMIT CONNECT ARAB STATES SUMMIT Doha, Qatar, 5-7 March 2012 Draft Concept Paper Overview The Connect Arab States Summit is being organized by the International Telecommunication Union (ITU) in partnership with

More information

INFORMATION. October Radisson Blu Hotel Abidjan PRESS RELEASE.

INFORMATION. October Radisson Blu Hotel Abidjan PRESS RELEASE. INFORMATION GENERALE October 10-11-12 Radisson Blu Hotel Abidjan PRESS RELEASE www.africacybersecurityconferencecom Copyright Africa Cyber Security Conference (ACSC) is JIGHI trademark registered 2016-2017

More information

CYBER CAMPUS KPMG BUSINESS SCHOOL THE CYBER SCHOOL FOR THE REAL WORLD. The Business School for the Real World

CYBER CAMPUS KPMG BUSINESS SCHOOL THE CYBER SCHOOL FOR THE REAL WORLD. The Business School for the Real World CYBER CAMPUS THE CYBER SCHOOL FOR THE REAL WORLD. KPMG BUSINESS SCHOOL The Business School for the Real World In the real world, cyber security applies to all: large firms and small companies, tech experts,

More information

National Cyber Security Strategy - Qatar. Michael Lewis, Deputy Director

National Cyber Security Strategy - Qatar. Michael Lewis, Deputy Director National Cyber Security Strategy - Qatar Michael Lewis, Deputy Director 2 Coordinating a National Approach to Cybersecurity ITU Pillars of Cybersecurity as a Reference Point providing the collected best

More information

INTELLIGENCE DRIVEN GRC FOR SECURITY

INTELLIGENCE DRIVEN GRC FOR SECURITY INTELLIGENCE DRIVEN GRC FOR SECURITY OVERVIEW Organizations today strive to keep their business and technology infrastructure organized, controllable, and understandable, not only to have the ability to

More information

Val-EdTM. Valiant Technologies Education & Training Services. Workshop for CISM aspirants. All Trademarks and Copyrights recognized.

Val-EdTM. Valiant Technologies Education & Training Services. Workshop for CISM aspirants. All Trademarks and Copyrights recognized. Val-EdTM Valiant Technologies Education & Training Services Workshop for CISM aspirants All Trademarks and Copyrights recognized Page 1 of 8 Welcome to Valiant Technologies. We are a specialty consulting

More information

Position Title: IT Security Specialist

Position Title: IT Security Specialist Position Title: IT Security Specialist SASRIA SOC LIMITED Sasria, a state-owned company, is the only short-term insurer in South Africa that provides affordable voluntary cover against special risks such

More information

Panelists. Moderator: Dr. John H. Saunders, MITRE Corporation

Panelists. Moderator: Dr. John H. Saunders, MITRE Corporation SCADA/IOT Panel This panel will focus on innovative & emerging solutions and remaining challenges in the cybersecurity of industrial control systems ICS/SCADA. Representatives from government and infrastructure

More information

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016 Bringing cyber to the Board of Directors & C-level and keeping it there Dirk Lybaert, Proximus September 9 th 2016 Dirk Lybaert Chief Group Corporate Affairs We constantly keep people connected to the

More information

Building digital competences in national and regional clusters

Building digital competences in national and regional clusters Building digital competences in national and regional clusters FIIF event on "Digital Trust and Security 14.2.2019 Jarno Salonen 14.2.2019 VTT beyond the obvious 1 Agenda Background Building competences

More information

Cyber Security Technologies

Cyber Security Technologies 1 / Cyber Security Technologies International Seminar on Cyber Security: An Action to Establish the National Cyber Security Center Lisbon, 12 th September 2013 23 / Key highlights - Thales Group Thales

More information

Cybersecurity & Privacy Enhancements

Cybersecurity & Privacy Enhancements Business, Industry and Government Cybersecurity & Privacy Enhancements John Lainhart, Director, Grant Thornton The National Institute of Standards and Technology (NIST) is in the process of updating their

More information

Cybersecurity. Securely enabling transformation and change

Cybersecurity. Securely enabling transformation and change Cybersecurity Securely enabling transformation and change Contents... Cybersecurity overview Business drivers Cybersecurity strategy and roadmap Cybersecurity in practice CGI s cybersecurity offering Why

More information

Incident Response Services

Incident Response Services Services Enhanced with Supervised Machine Learning and Human Intelligence Empowering clients to stay one step ahead of the adversary. Secureworks helps clients enable intelligent actions to outsmart and

More information

SAINT PETERSBURG DECLARATION Building Confidence and Security in the Use of ICT to Promote Economic Growth and Prosperity

SAINT PETERSBURG DECLARATION Building Confidence and Security in the Use of ICT to Promote Economic Growth and Prosperity SAINT PETERSBURG DECLARATION Building Confidence and Security in the Use of ICT to Promote Economic Growth and Prosperity 1. We, APEC Ministers responsible for the Telecommunications and Information Industry,

More information

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

Call for Expressions of Interest

Call for Expressions of Interest Call for Expressions of Interest ENISA M/CEI/17/T01 Experts for assisting in the implementation of the annual ENISA Work Programme TECHNICAL DESCRIPTION CONTENTS TECHNICAL DESCRIPTION... 3 1. INTRODUCTION...

More information

Evolving the Security Strategy for Growth. Eric Schlesinger Global Director and CISO Polaris Alpha

Evolving the Security Strategy for Growth. Eric Schlesinger Global Director and CISO Polaris Alpha Evolving the Security Strategy for Growth Eric Schlesinger Global Director and CISO Polaris Alpha Evolving the Security Strategy for Growth Where Do We Start? Our History, Making History In late 2016,

More information

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

ISRAEL NATIONAL CYBER SECURITY STRATEGY IN BRIEF

ISRAEL NATIONAL CYBER SECURITY STRATEGY IN BRIEF SEPTEMBER 2017 ISRAEL NATIONAL CYBER SECURITY STRATEGY IN BRIEF STATE OF ISRAEL PRIME MINISTER S OFFICE NATIONAL CYBER DIRECTORATE Vision and Objective 5 Development of Israel s national cyber security

More information

Itu regional workshop

Itu regional workshop Itu regional workshop "Key Aspects of Cybersecurity in the Context of Internet of Things (IoT) Natalia SPINU 18 September, 2017 Tashkent, Uzbekistan AGENDA 1. INTRODUCTI ON 2. Moldovan public policy on

More information

6 CONCLUSION AND RECOMMENDATION

6 CONCLUSION AND RECOMMENDATION CONSTITUENTS OF THE DOMAIN SPECIFIC CYBER SECURITY MANDATE FOR THE INDIAN POWER SECTOR 6 CONCLUSION AND RECOMMENDATION 6.1 OVERVIEW This section reviews the recommendations for enhancing cyber security

More information

ENCS The European Network for Cyber Security

ENCS The European Network for Cyber Security ENCS The European Network for Cyber Security A not-for-profit European Public Private Partnership on cyber security for critical infrastructures Initial focus: smart grids and process control, to be extended

More information

Provisional Translation

Provisional Translation Provisional Translation Environmental Change Vision to aim as a Goal Merger and Integration of Cyberspace and Real-space [expansion/penetration, progress of the use/application, global] Increasing Serious

More information

Outreach and Partnerships for Promoting and Facilitating Private Sector Emergency Preparedness

Outreach and Partnerships for Promoting and Facilitating Private Sector Emergency Preparedness 2011/EPWG/WKSP/020 Session 4 Outreach and Partnerships for Promoting and Facilitating Private Sector Emergency Preparedness Submitted by: Australia Workshop on Private Sector Emergency Preparedness Sendai,

More information

INTERNATIONAL TELECOMMUNICATION UNION

INTERNATIONAL TELECOMMUNICATION UNION INTERNATIONAL TELECOMMUNICATION UNION Telecommunication Development Bureau T E L E F A X Place des Nations Telephone +41 22 730 51 11 CH-1211 Geneva 20 Telefax Gr3: +41 22 733 72 56 Switzerland Gr4: +41

More information

IMPACT Global Response Centre. Technical Note GLOBAL RESPONSE CENTRE

IMPACT Global Response Centre. Technical Note GLOBAL RESPONSE CENTRE Technical Note GLOBAL RESPONSE CENTRE INTRODUCTION IMPACT s Global Response (GRC) acts as the foremost cyber threat resource centre for the global. It provides emergency response to facilitate identification

More information

RESPONSE TO 2016 DEFENCE WHITE PAPER APRIL 2016

RESPONSE TO 2016 DEFENCE WHITE PAPER APRIL 2016 RESPONSE TO 2016 DEFENCE WHITE PAPER APRIL 2016 HunterNet Co-Operative Limited T: 02 4908 7380 1 P a g e RESPONSE TO 2016 DEFENCE WHITE PAPER APRIL 2016 Project Manager Marq Saunders, HunterNet Defence

More information

Jane s Defence Industry & Markets Intelligence Centre. Develop Advantage. Mitigate Risk. Capture Opportunity.

Jane s Defence Industry & Markets Intelligence Centre. Develop Advantage. Mitigate Risk. Capture Opportunity. Jane s Defence Industry & Markets Intelligence Centre Develop Advantage. Mitigate Risk. Capture Opportunity. OVERVIEW A challenging marketplace The global A&D industry is facing an increasingly volatile,

More information

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0 Cyber Security and Inside Threats: Turning Policies into Practices Presented by Ingrid Fredeen and Pamela Passman Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0 Presented By Ingrid Fredeen, J.D.

More information

A Framework for Managing Crime and Fraud

A Framework for Managing Crime and Fraud A Framework for Managing Crime and Fraud ASIS International Asia Pacific Security Forum & Exhibition Macau, December 4, 2013 Torsten Wolf, CPP Head of Group Security Operations Agenda Introduction Economic

More information

We are also organizational home of the Internet Engineering Task Force (IETF), the premier Internet standards-setting body.

We are also organizational home of the Internet Engineering Task Force (IETF), the premier Internet standards-setting body. 1 Founded in 1992, by Internet pioneers The Internet Society is the world's trusted independent source of leadership for Internet policy, technology standards, and future development. More than simply

More information

OAS Cybersecurity Capacity Building Efforts

OAS Cybersecurity Capacity Building Efforts OAS Cybersecurity Capacity Building Efforts Are We Ready in Latin America and the Caribbean? 2016 Cybersecurity Report www.cybersecurityobservatory.com The opinions expressed in this publication are of

More information

Cybersecurity & Digital Privacy in the Energy sector

Cybersecurity & Digital Privacy in the Energy sector ENERGY INFO DAYS Brussels, 25 October 2017 Cybersecurity & Digital Privacy in the Energy sector CNECT.H1 Cybersecurity & Digital Privacy, DG CNECT ENER.B3 - Retail markets; coal & oil, DG ENER European

More information

EU policy on Network and Information Security & Critical Information Infrastructures Protection

EU policy on Network and Information Security & Critical Information Infrastructures Protection EU policy on Network and Information Security & Critical Information Infrastructures Protection Köln, 10 March 2011 Valérie ANDRIANAVALY European Commission Directorate General Information Society and

More information

CYBERSECURITY TRAINING EXERCISE KMU TRAINING CENTER NOVEMBER 7, 2017

CYBERSECURITY TRAINING EXERCISE KMU TRAINING CENTER NOVEMBER 7, 2017 CYBERSECURITY TRAINING EXERCISE KMU TRAINING CENTER NOVEMBER 7, 2017 Sponsored by: Kansas Municipal Utilities Kansas Municipal Energy Agency Kansas Power Pool CYBERSECURITY TRAINING EXERCISE DATE November

More information

The NIS Directive and Cybersecurity in

The NIS Directive and Cybersecurity in The NIS Directive and Cybersecurity in ehealth Dr. Athanasios Drougkas Officer in NIS Belgian Hospitals Meeting on Security Brussels 13 th October European Union Agency For Network And Information Security

More information

ACAMS (Association of Certified AML Specialist)

ACAMS (Association of Certified AML Specialist) ACAMS (Association of Certified AML Specialist) Founded in 2001 Largest international membership organisation dedicated to enhancing the knowledge, skills and expertise of AML/CTF and financial crime detection

More information

Forum. Ningbo, China 25 February

Forum. Ningbo, China 25 February 2014/SOM1/SCE-COW/014 Agenda Item: 4 Telecommunications and Inform ation Working Group Strategic Plan Purpose: Consideration Submitted by: TEL Chair Forum Doc. No.: 2013/SOM3/SCE/017 SOM Steering Committee

More information

CIRT: Requirements and implementation

CIRT: Requirements and implementation CIRT: Requirements and implementation By : Muataz Elsadig Sudan CERT Joint ITU-ATU Workshop on Cyber-security Strategy in African Countries Khartoum, Republic of Sudan, 24 26 July 2016 There is no globally

More information

Overview. Objectives. Components. Information and Communication Technologies Sector Development Project. Project

Overview. Objectives. Components. Information and Communication Technologies Sector Development Project. Project Ministry of Communication Technologies Information and Communication Technologies Sector Development Project Video conference on from strategy to implementation: Lessons learned in World Bank funded ICT

More information

STRATEGIC PLAN. USF Emergency Management

STRATEGIC PLAN. USF Emergency Management 2016-2020 STRATEGIC PLAN USF Emergency Management This page intentionally left blank. Organization Overview The Department of Emergency Management (EM) is a USF System-wide function based out of the Tampa

More information

COUNCIL OF THE EUROPEAN UNION. Brussels, 24 May /13. Interinstitutional File: 2013/0027 (COD)

COUNCIL OF THE EUROPEAN UNION. Brussels, 24 May /13. Interinstitutional File: 2013/0027 (COD) COUNCIL OF THE EUROPEAN UNION Brussels, 24 May 2013 Interinstitutional File: 2013/0027 (COD) 9745/13 TELECOM 125 DATAPROTECT 64 CYBER 10 MI 419 CODEC 1130 NOTE from: Presidency to: Delegations No. Cion

More information

Vademecum of Speakers

Vademecum of Speakers Vademecum of Speakers Session 1 - The response to the crisis: removing barriers and unleashing growth in services Ariane Kiesow Centre for European Policy Ariane Kiesow is a policy analyst at the Centre

More information

Driving Global Resilience

Driving Global Resilience Driving Global Resilience Steve Mellish FBCI Chairman, The Business Continuity Institute Monday December 2nd, 2013 Business & IT Resilience Summit New Delhi, India Chairman of the Business Continuity Institute

More information

GEORGIA CYBERSECURITY WORKFORCE ACADEMY. NASCIO 2018 State IT Recognition Awards

GEORGIA CYBERSECURITY WORKFORCE ACADEMY. NASCIO 2018 State IT Recognition Awards GEORGIA CYBERSECURITY WORKFORCE ACADEMY NASCIO 2018 State IT Recognition Awards Title: Georgia Cybersecurity Workforce Academy Category: Cybersecurity State: Georgia Contact: Stanton Gatewood Stan.Gatewood@gta.ga.gov

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Organisation for the Prohibition of Chemical Weapons September 13, 2011 Overall Landscape

More information

Cybersecurity Capacity ITU Preetam Maloor Strategy & Policy Advisor 3 March 2015

Cybersecurity Capacity ITU Preetam Maloor Strategy & Policy Advisor 3 March 2015 Cybersecurity Capacity Building @ ITU Preetam Maloor Strategy & Policy Advisor 3 March 2015 The importance of Cybersecurity From industrial age to information societies - Increasing dependence on the availability

More information

NEW INNOVATIONS NEED FOR NEW LAW ENFORCEMENT CAPABILITIES

NEW INNOVATIONS NEED FOR NEW LAW ENFORCEMENT CAPABILITIES NEW INNOVATIONS NEED FOR NEW LAW ENFORCEMENT CAPABILITIES Kristina Doda & Aleksandar Vanchoski Budapest, CEPOL conference 2017 New technologies - new social interactions and economic development - need

More information

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE Overview all ICT Profile changes in title, summary, mission and from version 1 to version 2 Versions Version 1 Version 2 Role Profile

More information

The challenges of the NIS directive from the viewpoint of the Vienna Hospital Association

The challenges of the NIS directive from the viewpoint of the Vienna Hospital Association The challenges of the NIS directive from the viewpoint of the Vienna Hospital Association page 1 Cybersecurity Strategy Essential Points The norms, principles and values that the City of Vienna and the

More information

Co-operation against cybercrime CSIRTs LE private sector

Co-operation against cybercrime CSIRTs LE private sector Co-operation against cybercrime CSIRTs LE private sector Octopus Interface 2010 Kauto Huopio Sr. Infosec Advisor Finnish Communications Regulatory Authority CERT-FI Finnish national CSIRT authority { National

More information

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective Mapping Your Requirements to the NIST Cybersecurity Framework Industry Perspective 1 Quest has the solutions and services to help your organization identify, protect, detect, respond and recover, better

More information

RESOLUTION 130 (REV. BUSAN, 2014)

RESOLUTION 130 (REV. BUSAN, 2014) RESOLUTION 130 (REV. BUSAN, 2014) Strengthening the role of ITU in building confidence and security in the use of information and communication technologies The Plenipotentiary Conference of the International

More information