INTRODUCTION OVERVIEW ON CYBERCRIME

Similar documents
ITU-IMPACT. Regional Cybersecurity Forum - CLMV

ITU-IMPACT Capacity Building for Least Developed & Developed Countries

Regional Cyber security Forum for Africa and Arab States, Tunis, Tunisia 4 th -5 th June 2009

INTERNATIONAL TELECOMMUNICATION UNION

Global Response Centre (GRC) & CIRT Lite. Regional Cyber security Forum 2009, Hyderabad, India 23 rd to 25 th September 2009

Cybersecurity for ALL

Collaboration between National CSIRTs. Marco Obiso Cybersecurity Coordinator International Telecommunication Union (ITU)

Cybersecurity Capacity ITU Preetam Maloor Strategy & Policy Advisor 3 March 2015

Critical Information Infrastructure Protection. Role of CIRTs and Cooperation at National Level

Capacity Building Programme on Space technology for Flood & Drought Risk Mapping & Assessment

Cybersecurity for ALL

Applications for Disaster Risk Management and Emergency Response in Africa

PLEASE NOTE: firms may submit one set of research questionnaires covering both China and Hong Kong or separate sets for each jurisdiction

Cybersecurity in Asia-Pacific State of play, key issues for trade and e-commerce

Mr. Francesco Marelli Head of Unit, UNICRI

ITU- Arab Regional Cyber Security Center s Activities & Regional Threats landscape

Collaborative Regulation in the APP Economy

Permanent Missions Briefing Vienna International Center 16 January 2015

A Multi-Stakeholder Approach in the Fight Against Cybercrime

Presentation to the ITU on the Q-CERT Incident Management Team. Ian M Dowdeswell Incident Manager, Q-CERT

KENYA YOUR RELIABLE PARTNER AT THE ITU. Candidate for the ITU Council in Region D

Role of ITU in Building Security & Trust in Cyberspace

Cybersecurity & Spam after WSIS: How MAAWG can help

IMPACT Global Response Centre. Technical Note GLOBAL RESPONSE CENTRE

Space-based Solutions for Disaster Management and Emergency Response

No Purchase needed

ENISA & Cybersecurity. Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010

National CIRT - Montenegro. Ministry for Information Society and Telecommunications

Chemical, Biological, Radiological and Nuclear Risk Mitigation Centres of Excellence Initiative (CBRN CoE)

National Cyber Security Strategy - Qatar. Michael Lewis, Deputy Director

OAS Cybersecurity Capacity Building Efforts

ESCAP Trust Fund for Tsunami, Disaster and Climate Preparedness

Strengthening Emergency Preparedness and Response Capacity in Asia. Irfan Maqbool Director, Risk Governance Department ADPC, Thailand

ITU. The New Global Challenges in Cybersecurity 30 October 2017 Bucharest, Romania

Regional Initiative 5: Telecommunication/ICT policy and Regulation in the Asia-Pacific Region

Turquoise Terminal Returns User Guide for Creating & Uploading a Turquoise Terminal Return

CRYPTO CLOUD SIM UNLIMITED DATA NO TRACEABILITY NO THIRD-PARTIES

International Roaming Telstra

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN

Technology Lifecycle Management Assessment. Know your network - achieve business agility

Results of ITU Telecom Asia 2008

08-09 ITU-IMPACT COALITION

APNIC 36. ITU Activities in Asia-Pacific. Call for Smart Partnership. 27 th August 2013 Xi an, China

Stakeholders Analysis

OVERVIEW, PROJECTS & ACTIVITIES

ITU Regional Forum on Consumer Information, Protection and Rights for Africa 2017 Cotonou, BENIN March 2017

Asian Disaster Preparedness Center

OCTOPUS CONFERENCE COOPERATION AGAINST CYBERCRIME Workshop 1: Policies, activities and initiatives on cybercrime of international organisations

Server Virtualisation Assessment. Service Overview

The Republic of Korea. economic and social benefits. However, on account of its open, anonymous and borderless

The UNEP/GEF en.lighten initiative

UCD Centre for Cybersecurity & Cybercrime Investigation

Disaster risk reduction in a changing climate

Tariffs & Instructions for China Prepaid SIM Card

Multi-stakeholder partnerships for bridging the. digital divide

RESOLUTION 130 (Rev. Antalya, 2006)

Hybrid Wide-Area Network Application-centric, agile and end-to-end

CRCC Information for Distinguished Regional Guests. Updated 4/13/15

RESOLUTION 45 (Rev. Hyderabad, 2010)

Promoting Global Cybersecurity

Val-EdTM. Valiant Technologies Education & Training Services. Workshop for CISM aspirants. All Trademarks and Copyrights recognized.

Global Cybersecurity Agenda

id x Economy fixed CTY Income group 1 Afghanistan Afghanistan Low income 2 Albania Albania Upper middle income 3 Algeria Algeria Upper middle income

Canada s Weapons Threat Reduction Program

Australian Government Cyber-security Activities in the Pacific

Forum. Ningbo, China 25 February

Implementation Strategy for Cybersecurity Workshop ITU 2016

ITU Global Cybersecurity Index

Consultation Workshop Twinning Partnership on Environmental Impact Assessment (EIA)

EU P2P: Export Control Programme on Dual-Use Goods

The UNODC Global Programme on Cybercrime Alexandru Caciuloiu CYBERCRIME COORDINATOR SOUTHEAST ASIA AND THE PACIFIC

RESOLUTION 130 (REV. BUSAN, 2014)

ASREN Arab States Research and Education Network

ITU-ACMA Asia Pacific Regulators Roundtable July 2014

Presentation by International Organization for Standardization

Emergency Communications and Disaster Management

BDT activities. Why Digital TV Broadcasting DIGITAL BROADCASTING 31/08/2011. István Bozsóki ITU/BDT/IEE/TND TRANSITION FROM ANALOGUE TO

Spoka Meet Audio Calls Rates Dial-In UK

The Critical Importance of CIIP to Cybersecurity

Managed Network Services. Managing your network to enable your digital business

Project CyberSouth Cooperation on cybercrime in the Southern Neighbourhood

Dashboard. Feb 18, Feb 18, 2008 Comparing to: Site. 13,318 Visits 28,414 Pageviews 2.13 Pages/Visit

ASIA-PACIFIC INFORMATION SUPERHIGHWAY (AP-IS) AND ASIAN HIGHWAY NETWORK

Presented by: Njei Check Head, Audit Security Division, ANTIC

Statement by Mr. Vladimir Voronkov, Under-Secretary-General of the United Nations Office of Counter-Terrorism

Guide to Roaming and International on O2 January 2018 V1

Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form

Regional Seminar on Safe, Climate Adaptive and Disaster Resilient Transport for Sustainable Development 17 November 2015, Kathmandu, Nepal

Revised ISD Tariff in Fixed/Mobile country/destination

Brussels, 19 May 2011 COUNCIL THE EUROPEAN UNION 10299/11 TELECOM 71 DATAPROTECT 55 JAI 332 PROCIV 66. NOTE From : COREPER

Community Based Disaster Management (CBDM) by UNCRD Hyogo Office

Professional Training Course - Cybercrime Investigation Body of Knowledge -

HLG Briefly. HLG was established on March 6, 2015 during the 46 th Session of the UN Statistical Commission

Benefits of Local Manufacturing

HK$/min. Destination

How to measure the real ROI of virtualisation

Transforming networks and services for communications service providers

We have solid distributors in over 120 countries China China China Healthcare Equipment Medical Equipment Healthcare Equipment

PROJECT RESULTS Summary

Permanent Moratorium on Custom Duties on ET Products- Implications for Digital Industrialization

Transcription:

INTRODUCTION OVERVIEW ON CYBERCRIME 1

Global Coalition ITU-IMPACT s Global Alliances 2

IMPACT Introduction The International Multilateral Partnership Against Cyber Threats (IMPACT) was established in 2008 with a seed fund of $ 13 million from the Government of Malaysia. This fund was utilised towards setting up the infrastructure, facilities and initiating various services for ITU-IMPACT partner countries such as: Threat Information Collaboration tools Awareness Capacity building 3

ITU-IMPACT Collaboration The International Multilateral Partnership Against Cyber Threats (IMPACT) is the cybersecurity executing arm of the United Nations (UN) specialised agency - the International Telecommunication Union (ITU) bringing together governments, academia and industry experts to enhance the global community s capabilities in dealing with cyber threats. ITU & IMPACT signs a Memorandum of Understanding in 2008. IMPACT becomes the physical home of ITU s Global Cybersecurity Agenda to operationalise cybersecurity services across 193 countries. ITU & IMPACT signs a Cooperation Agreement in May 2011. IMPACT becomes the cybersecurity executing arm of the United Nations specialised agency, ITU. IMPACT now will expand its services to the UN System. 4

Cybersecurity Services Deployed 146 Countries have joined the Coalition 5

ITU-IMPACT Global Partnership Industry International Organisations Civil Society Academia (200+) 6

ITU-IMPACT Services Technical Services Non-technical Capacity Building Network Early Warning System (NEWS) Collaborative Platform for Experts (ESCAPE) IMPACT Government Security Scorecard (IGSS) Computer Incident Response Team (CIRT) Vulnerability and Web Assessment Penetration Testing Advisory Services on Policy and Regulatory Issues to Partner Countries Partner Country Coordination Partner Engagement (Industry, Academia, Intl. Organisations) Child Online Protection Partner Country Cybersecurity Assessment Training Workshops Seminars High level briefings Cyber drills 7

Activities and Milestones 2008-2013

CYBERSECURITY OUR EXPERIENCE We started receiving requests for providing assistance in the implementation CIRT Requests from countries to provide assistance in developing a national level cybersecurity strategy NCS Expectations Resources Required ALERTS Initially countries started by requesting us for alerts and early warnings CNIP Requests from countries for assisting them in the protection of their critical infrastructures LEGAL Started responding to requests from countries to provide assistance for cybercrime legal frameworks review. 2009 2010 2011 2012 2013 9

Global Response Centre (GRC) NEWS & ESCAPE a) ITU-IMPACT have deployed cybersecurity services to over 145 partner countries globally to better prepare countries in dealing with cyber threats through its Network Early Warning System (NEWS). b) NEWS provides global threat information through its partners; Symantec, Kaspersky Lab, Trend Micro, F-Secure, Satorys, SANS Internet Storm Center, Arbor Networks, etc. c) The ESCAPE (Electronically Secure Application Platform for Experts) platform enables the GRC to act as a one-stop coordination and response centre for countries in times of crisis, enabling the swift identification and sharing of available resources. 10

CIRT Readiness Assessment Computer Incident Response Team Cybersecurity readiness assessment (conducted for over 40 countries): The main objective is to study and evaluate the partner country CIRT's structure and capability to ensure that cybersecurity incidents, intrusion attempts, and emergencies are appropriately managed to levels consistent with industry standards and good business practices ITU-IMPACT reports on key issues and analysis, recommending a phased implementation plan for national CIRT. Activities planned for: Conducting CIRT assessment from the following regions: Africa Arab South America Asia Pacific Eastern Europe Caribbean At least 10 country assessments in 2014. 11

CIRT Deployment Computer Incident Response Team To assist countries to setup national CIRTs to proactively manage cyber incidents and responding to cyber threats. ITU-IMPACT has deployed 5 national CIRTs during 2012-2013 Montenegro Zambia Kenya Burkina Faso Uganda Ongoing Implementations: Tanzania Ivory Coast Barbados Jamaica Burundi 12

Training & Skills Development a) Trained more than 1600 cybersecurity professionals and practitioners globally. b) ITU-IMPACT has deployed over 350 scholarships to 80 partner countries globally to create more cybersecurity professionals c) IMPACT as the Cybersecurity Centre of Excellence for ITU has conducted various training and workshops for ITU Member States on topics such as Securing Networks, Mobile Security, Cloud Forensics. Afghanistan Andorra Bangladesh Bulgaria Brunei Darussalam Burkina Faso Cambodia Cameroon Chile China Croatia Cyprus Egypt Ethiopia Fiji India Indonesia Iran Iraq Lao Laos Malaysia Mauritius Mongolia Montenegro Nepal Oman Pakistan Palestine Qatar Rwanda Samoa Saudi Arabia Singapore Somali Sri Lanka Sudan Sweden Tanzania Togolese Turkey Uganda United Arab Emirates USA Vietnam Yemen Zambia Participants from the countries mentioned above have attended capacity building programs conducted by ITU-IMPACT 100 1 12 2008 2009 2010 324 350 227 2011 2012 2013 Number of scholarships that were deployed by ITU-IMPACT to its partner countries 13

Cyber Drill ITU-IMPACT Regional Forums on Cybersecurity Designed to maintain and strengthen international cooperation between partner countries and ensure a continued collective efforts against cyber threats and exercises designed to enhance communication and incident response capabilities. The cyber drill simulation runs through a scenario with each participating country divided into two roles, representing a player and an observer. Over 57 countries have participated in the Cyber drills conducted by ITU-IMPACT. Cyber drills conducted: Dec 2011 Asia Region July 2012 Arab Region Oct2012 Europe&CISRegion Aug 2013 Americas Region Planned Cyber drills Arab Region 4 th quarter 2013 Asia-Pacific Region 4 th quarter 2013 14

Child Online Protection COP a) ITU-IMPACT has been identified as the implementer for the ITU COP framework b) ITU-IMPACT has also focused on the development of tools, policies, procedures and materials specific to COP Moving forward - COP National Strategy Framework: a) ITU-IMPACT will conduct the next COP National Strategy Framework Workshop in Oman in October 2013. b) Eastern Europe c) Arab d) Americas 15

Collaboration with Kaspersky Cybercrime Investigation In July 2011, Kaspersky Lab began deep research/analysis of Xpaj samples from infected customer and multiple reports from all around the world started to arrive. Kaspersky Lab worked with ITU-IMPACT to investigate this malware in over half a dozen Eastern European countries and to trace the criminals behind it. Kaspersky Lab handled the technical side of investigation while ITU-IMPACT assisted at the organisational part and coordination with law enforcement and other relevant stakeholders. Though the investigation was not able to capture the criminal, we were able to shut down the main C&C servers, subsequently crippling the criminal s activities. 16

Collaboration with Kaspersky Flame and Gauss Malware ITU-IMPACT initiated malware investigations in 2012 with Kaspersky Labs. Kaspersky Labs detected the Flame & Gauss malware. In both the cases above, Kaspersky responded swiftly to develop the removal tool. ITU-IMPACT immediately made the tool available to all its 144 partner countries globally and this collaboration and effort has helped nations mitigate these attacks that could have potentially cause major disruption any economic losses to these nations. 17

Collaboration with INTERPOL Memorandum of Understanding IMPACT and INTERPOL have signed a Memorandum of Understanding (MoU) to exchange information, expertise as well as to enhance both organisations knowledge base in the field of cybersecurity. The MoU will see collaboration in the following areas: To promote capacity building in the area of cybersecurity. To share and exchange information on digital forensics, malware and information relevant to cybersecurity. To assist in cybercrime investigation. Secretary General of INTERPOL, Ronald Noble with IMPACT s Chairman, Datuk Mohd Noor Amin Witnessed by Noburu Nakatani, Executive Director, INTERPOL and Dr Hamadoun Touré, Secretary General of ITU 18

IMPACT Over the Years 146 0 No of Partner Countries 2008 2013 From very humble beginnings ITU IMPACT today has become the largest UN backed Cybersecurity Coalition in the world. Today we serve the Cybersecurity needs of nearly 2/3 rd of the ITU member states We have achieved much but we realise that there is much more that needs to be done 19

Thank you www.facebook.com/impactalliance IMPACT Jalan IMPACT 63000 Cyberjaya Malaysia T +60 (3) 8313 2020 F +60 (3) 8319 2020 E contactus@impact-alliance.org impact-alliance.org Copyright 2013 IMPACT. All Rights Reserved.