SlideShare a Scribd company logo
1 of 15
Download to read offline
ITU mandate on cybersecurity
2003 – 2005
WSIS entrusted ITU as sole facilitator for WSIS Action Line C5 -
“Building Confidence and Security in the use of ICTs”
2007
ITU Cybersecurity Agenda (GCA) was elaborated and endorsed by
ITU Member States
GCA is a framework for international cooperation in cybersecurity
2008 to date
ITU Membership endorsed the GCA as the ITU-wide
strategy on international cooperation.
Building confidence and security in the use of ICTs is widely present in PP and Conferences’
resolutions. In particular WTSA 12, PP 10 and WTDC 10 produced Resolutions (WTSA 12 Res 50, 52,
58, PP Res 130, 174, 179, 181 and WTDC 45 and 69) which touch on the most relevant ICT security
related issues, from legal to policy, to technical and organization measures.
Global Cybersecurtiy Agenda (GCA)
• GCA is designed for cooperation and efficiency, encouraging
collaboration with and between all relevant partners, and
building on existing initiatives to avoid duplicating efforts.
• GCA builds upon five pillars:
1. Legal Measures
2. Technical and Procedural Measures
3. Organizational Structure
4. Capacity Building
5. International Cooperation
• Since its launch, GCA has attracted the support and recognition
of leaders and cybersecurity experts around the world.
• H.E. Blaise Compaoré, President of Burkina Faso, and H.E. Dr
Óscar Arias Sánchez, Former President of the Republic of Costa
Rica and Nobel Peace Laureate, are both Patrons of the GCA.
High-Level Expert Group (HLEG)
• The High-Level Expert Group (HLEG) on Cybersecurity was
established in 2007. It is comprised of over 100 renowned
experts from a broad range of backgrounds, sectors and
geographical regions.
• These experts worked tirelessly to formulate proposals to the
ITU Secretary-General on strategies to curb cyberthreats,
combat cybercrime and promote cybersecurity.
• Its outputs include the Report of the Chairman of the HLEG, a
set of strategic proposals, and the HLEG Global Strategic
Report, which summarizes the HLEG’s work in seeking to
promote cybersecurity around the world.
ITU National Cybersecurity Strategy Guide
Report on ITU-D SG1 Q22
Technical assistance and projects
Regional Cybersecurity Seminars
Regional Centres
4. Capacity Building
Global
Cybersecurity
Agenda (GCA)
CIRT assessments and deployment
ITU work on CIRTs cooperation
ITU Cybersecurity Information
Exchange Network (CYBEX)
MoU with FIRST
ITU-D SG 1 Q22
3. Organizational Structures
5. International Cooperation
ITU High-Level Expert Group (HLEG)
ITU-IMPACT Collaboration
ITU Cybersecurity Gateway
ITU’s Child Online Protection(COP)
Collaboration with UN, and other IGOs, as well as with
Symantec, Trend Micro, ABI research, etc
ITU Publication on Understanding Cybercrime:
A Guide for Developing Countries
MoU with UNODC
ITU-EC project
1. Legal Measures
ITU Standardization Work and ITU-D SG1 Q22
ICT Security Standards Roadmap
ITU-T JCA on COP
Cooperation and other industry partners
2. Technical and
Procedural Measures
GCA: From Strategy to Action
ITU-T Activities
ITU-T Study Group 17
• Lead Study Group for Telecommunication Security
• Mandate for Question 4/17 (Q.4/17): Cybersecurity
• Provides ICT Security Standards Roadmap
• ITU-T Cybersecurity Information Exchange Framework (CYBEX)
• ITU-T Security Manual "Security in telecommunications and information technology
• Focus Group on Identity Management (IdM)
• Approved over 100 Recommendations on security for communication
• JCA on COP
WTSA Resolutions
 ITU WTSA Resolution 50: Cybersecurity
 ITU WTSA Resolution 52: Countering and combating spam
 ITU WTSA Resolution 58: Encourage the creation of national computer incident response teams,
particularly for developing countries
ITU-R Activities
• Establish fundamental security principles for IMT-2000 (3G) networks
• Issue ITU-R Recommendation on security issues in network management architecture for digital
satellite system and performance enhancements of transmission control protocol over satellite
networks
ITU-R Recommendations
• Recommendation ITU-R M.1078: Security principles for International Mobile
Telecommunications-2000 (IMT-2000)
• Recommendation ITU-R M.1223: Evaluation of security mechanisms for IMT-2000
• Recommendation ITU-R M.1457: Detailed specifications of the radio interfaces of International
Mobile Telecommunications-2000 (IMT-2000)
• Recommendation ITU-R M.1645: Framework and overall objectives of the future development
of IMT-2000 and systems beyond IMT-2000
• Recommendation ITU-R S.1250: Network management architecture for digital satellite systems
forming part of SDH transport networks in the fixed-satellite service
• Recommendation ITU-R S.1711: Performance enhancements of transmission control protocol
over satellite networks
Agreements with IMPACT, who signed an MoU with INTERPOL
Collaboration with UNODC - To work together globally in building capacity on
combating cybercrime and improve cybersecurity
Collaboration with Symantec and Trend Micro - To make use of the
expertise of globally recognized industry players
Building a global movement
The recent establishment of global collaborations emphasize the role of ITU as global
catalyst on international cooperation in cybersecurity and BDT as mechanism to implement
Collaboration with ABI Research – The Global Cybersecurity Index (GCI)
Collaboration with FIRST – To share best practises on computer incident response
Collaboration with Member States – Regional Cybersecurity Centres
ITU-IMPACT Initiative
• 147 Member States joined the initiative
• Conducted over 50 country assessment to determine cybersecurity readiness
• Facilitated the deployment of 15 CIRTs [Computer Incident Response Teams]
• Trained over 2700 cybersecurity professional and practitioners globally
• Granted over 360 scholarships to 52 countries to create new professionals
• Conducted world’s first cyber drills benefitting more than 60 countries
ITU’s Child Online Protection
• Under the GCA umbrella, ITU initiated the Child Online Protection initiative (COP) in
November 2008.
• COP has been established as an international collaborative network for promoting
the online protection of children and young people worldwide by providing guidance
on safe online behavior.
Objectives
• Identify risks and vulnerabilities to
children in cyberspace
• Create awareness
• Develop practical tools to help
minimize risk
• Share knowledge and experience
July 2013: H.E. Dame Patience
Goodluck Jonathan, First Lady of
Nigeria was appointed ITU COP
Champion
The Global Cybersecurity Index (GCI)
Objective
The Global Cybersecurity Index (GCI) aims to
measure and rank each nation state’s level of
cybersecurity development in five main
areas:
• Legal Measures
• Technical Measures
• Organizational Measures
• Capacity Building
• National and International Cooperation
Goal
Promote government strategies at a
national level
Drive implementation efforts across
industries and sectors
Integrate security into the core of
technological progress
Foster a global culture of cybersecurity
LDC project
The “Enhancing Cybersecurity in LDCs” project aims at supporting the 48 LDCs
in strengthening their cybersecurity capabilities.
• to better respond to cyberthreats to ensure enhanced protection of their
national infrastructure, including the critical information infrastructure,
thereby making the Internet safer and protecting Internet users,
• to serve national priorities and maximize socio-economic benefits in line
with the objectives of the World Summit on the Information Society (WSIS)
and the Millennium Development Goals (MDGs).
1212
BDT through the ICTDF made available 500.000 USD to start implementation,
out of the total required amount of around 4 Million USD. Resource
mobilization activities are taking place to secure the necessary resources.
The project was launched in May 2013 for Haití, Sierra Leone, Gambia,
Guinea, Djibouti, Mauritania, Comoros, Vanuatu
UN-wide framework on Cybersecurity & Cybercrime
• ITU and UNODC, along with some 33 UN Agencies, developed UN-wide
framework on Cybersecurity & Cybercrime.
• Document focuses on the external efforts of UN entities concerning Member
States
• The purpose of this framework is:
 To enable enhanced coordination among UN entities in their response to
concerns of Member States regarding cybercrime and cybersecurity
 To ensure more efficient and effective response mechanisms within the
governments through the development of specialized policies based on the
7 basic principles included in this framework.
• Framework document presented to and endorsed by the UN CEB in November
2013
(WCIT-12)
 WCIT-12 set the ground for international
cooperation on cybersecurity matters
 Article 6, ITRs: Security and robustness of
networks
 Article 7, ITRs: Unsolicited bulk electronic
communications
 ITRs signed by 89 countries
Let’s work together

More Related Content

What's hot

CTO-CybersecurityForum-2010-Michael Katundu
CTO-CybersecurityForum-2010-Michael KatunduCTO-CybersecurityForum-2010-Michael Katundu
CTO-CybersecurityForum-2010-Michael Katundusegughana
 
Cyber Vardzia - Integrated Physical and Cyber Security Systems for Georgia
Cyber Vardzia - Integrated Physical and Cyber Security Systems for GeorgiaCyber Vardzia - Integrated Physical and Cyber Security Systems for Georgia
Cyber Vardzia - Integrated Physical and Cyber Security Systems for GeorgiaDr David Probert
 
Cybersecurity legislation in Singapore (2017)
Cybersecurity legislation in Singapore (2017)Cybersecurity legislation in Singapore (2017)
Cybersecurity legislation in Singapore (2017)Benjamin Ang
 
New developments in cyber law - Singapore and beyond
New developments in cyber law - Singapore and beyondNew developments in cyber law - Singapore and beyond
New developments in cyber law - Singapore and beyondBenjamin Ang
 
Singapore Cybersecurity Strategy and Legislation (2018)
Singapore Cybersecurity Strategy and Legislation (2018)Singapore Cybersecurity Strategy and Legislation (2018)
Singapore Cybersecurity Strategy and Legislation (2018)Benjamin Ang
 
Lessons learned from the SingHealth Data Breach COI Report
Lessons learned from the SingHealth Data Breach COI ReportLessons learned from the SingHealth Data Breach COI Report
Lessons learned from the SingHealth Data Breach COI ReportBenjamin Ang
 
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)Benjamin Ang
 
Development of National Cybersecurity Strategy and Organisation
Development of National Cybersecurity Strategy and OrganisationDevelopment of National Cybersecurity Strategy and Organisation
Development of National Cybersecurity Strategy and OrganisationDr David Probert
 
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...Cybersecurity Education and Research Centre
 
Protection of critical information infrastructure
Protection of critical information infrastructureProtection of critical information infrastructure
Protection of critical information infrastructureNeha Agarwal
 
CTO-CybersecurityForum-2010-Daisy francis
CTO-CybersecurityForum-2010-Daisy francisCTO-CybersecurityForum-2010-Daisy francis
CTO-CybersecurityForum-2010-Daisy francissegughana
 
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...Benjamin Ang
 
Overview of national cybercrime strategies
Overview of national cybercrime strategiesOverview of national cybercrime strategies
Overview of national cybercrime strategiesBenjamin Ang
 
Cybersecurity environment in malaysia and the function of internal auditor
Cybersecurity environment in malaysia and the function of internal auditorCybersecurity environment in malaysia and the function of internal auditor
Cybersecurity environment in malaysia and the function of internal auditorKhalizan Halid
 
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)Santosh Khadsare
 
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020Benjamin Ang
 
Review of national cyber security policy 2013 by chintan pathak
Review of national cyber security policy 2013   by chintan pathakReview of national cyber security policy 2013   by chintan pathak
Review of national cyber security policy 2013 by chintan pathakChintan Pathak
 
UN/ITU: Cybersecurity Skills Development - Salta, Argentina - 2010
UN/ITU: Cybersecurity Skills Development - Salta, Argentina - 2010UN/ITU: Cybersecurity Skills Development - Salta, Argentina - 2010
UN/ITU: Cybersecurity Skills Development - Salta, Argentina - 2010Dr David Probert
 
National cyber security policy 2013
National cyber security policy  2013National cyber security policy  2013
National cyber security policy 2013M P Keshava
 
CTO-Cybersecurity-2010-Dr. Martin Koyabe
CTO-Cybersecurity-2010-Dr. Martin KoyabeCTO-Cybersecurity-2010-Dr. Martin Koyabe
CTO-Cybersecurity-2010-Dr. Martin Koyabesegughana
 

What's hot (20)

CTO-CybersecurityForum-2010-Michael Katundu
CTO-CybersecurityForum-2010-Michael KatunduCTO-CybersecurityForum-2010-Michael Katundu
CTO-CybersecurityForum-2010-Michael Katundu
 
Cyber Vardzia - Integrated Physical and Cyber Security Systems for Georgia
Cyber Vardzia - Integrated Physical and Cyber Security Systems for GeorgiaCyber Vardzia - Integrated Physical and Cyber Security Systems for Georgia
Cyber Vardzia - Integrated Physical and Cyber Security Systems for Georgia
 
Cybersecurity legislation in Singapore (2017)
Cybersecurity legislation in Singapore (2017)Cybersecurity legislation in Singapore (2017)
Cybersecurity legislation in Singapore (2017)
 
New developments in cyber law - Singapore and beyond
New developments in cyber law - Singapore and beyondNew developments in cyber law - Singapore and beyond
New developments in cyber law - Singapore and beyond
 
Singapore Cybersecurity Strategy and Legislation (2018)
Singapore Cybersecurity Strategy and Legislation (2018)Singapore Cybersecurity Strategy and Legislation (2018)
Singapore Cybersecurity Strategy and Legislation (2018)
 
Lessons learned from the SingHealth Data Breach COI Report
Lessons learned from the SingHealth Data Breach COI ReportLessons learned from the SingHealth Data Breach COI Report
Lessons learned from the SingHealth Data Breach COI Report
 
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
 
Development of National Cybersecurity Strategy and Organisation
Development of National Cybersecurity Strategy and OrganisationDevelopment of National Cybersecurity Strategy and Organisation
Development of National Cybersecurity Strategy and Organisation
 
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
 
Protection of critical information infrastructure
Protection of critical information infrastructureProtection of critical information infrastructure
Protection of critical information infrastructure
 
CTO-CybersecurityForum-2010-Daisy francis
CTO-CybersecurityForum-2010-Daisy francisCTO-CybersecurityForum-2010-Daisy francis
CTO-CybersecurityForum-2010-Daisy francis
 
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...
 
Overview of national cybercrime strategies
Overview of national cybercrime strategiesOverview of national cybercrime strategies
Overview of national cybercrime strategies
 
Cybersecurity environment in malaysia and the function of internal auditor
Cybersecurity environment in malaysia and the function of internal auditorCybersecurity environment in malaysia and the function of internal auditor
Cybersecurity environment in malaysia and the function of internal auditor
 
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
 
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020
 
Review of national cyber security policy 2013 by chintan pathak
Review of national cyber security policy 2013   by chintan pathakReview of national cyber security policy 2013   by chintan pathak
Review of national cyber security policy 2013 by chintan pathak
 
UN/ITU: Cybersecurity Skills Development - Salta, Argentina - 2010
UN/ITU: Cybersecurity Skills Development - Salta, Argentina - 2010UN/ITU: Cybersecurity Skills Development - Salta, Argentina - 2010
UN/ITU: Cybersecurity Skills Development - Salta, Argentina - 2010
 
National cyber security policy 2013
National cyber security policy  2013National cyber security policy  2013
National cyber security policy 2013
 
CTO-Cybersecurity-2010-Dr. Martin Koyabe
CTO-Cybersecurity-2010-Dr. Martin KoyabeCTO-Cybersecurity-2010-Dr. Martin Koyabe
CTO-Cybersecurity-2010-Dr. Martin Koyabe
 

Viewers also liked (7)

CTO Cybersecurity Forum 2013 Susie Hargreaves
CTO Cybersecurity Forum 2013 Susie HargreavesCTO Cybersecurity Forum 2013 Susie Hargreaves
CTO Cybersecurity Forum 2013 Susie Hargreaves
 
Eugene Lebele HR4 ICT
Eugene Lebele HR4 ICTEugene Lebele HR4 ICT
Eugene Lebele HR4 ICT
 
Session 2.1 Martin Mühleck
Session 2.1 Martin MühleckSession 2.1 Martin Mühleck
Session 2.1 Martin Mühleck
 
Social Obligation Fund
Social Obligation FundSocial Obligation Fund
Social Obligation Fund
 
Connectivity and Affordability the Role of the USF - Hugh O Cross
Connectivity and Affordability the Role of the USF - Hugh O CrossConnectivity and Affordability the Role of the USF - Hugh O Cross
Connectivity and Affordability the Role of the USF - Hugh O Cross
 
Driving broadband and technology innovation as a policy maker
Driving broadband and technology innovation as a policy makerDriving broadband and technology innovation as a policy maker
Driving broadband and technology innovation as a policy maker
 
Marayam Bayi HR4 ICT12
Marayam Bayi HR4 ICT12Marayam Bayi HR4 ICT12
Marayam Bayi HR4 ICT12
 

Similar to Session 5.3 Alexander Ntoko

Cybersecurity Hub & Operations - Dr. Kiru Pillay
Cybersecurity Hub & Operations - Dr. Kiru PillayCybersecurity Hub & Operations - Dr. Kiru Pillay
Cybersecurity Hub & Operations - Dr. Kiru PillaydotZADNA
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approachesvngundi
 
National Cyber Security Policy-2013
National Cyber Security Policy-2013National Cyber Security Policy-2013
National Cyber Security Policy-2013Vidushi Singh
 
UN Singapore Cyber Programme 15 july19
UN Singapore Cyber Programme 15 july19UN Singapore Cyber Programme 15 july19
UN Singapore Cyber Programme 15 july19consultancyss
 
NGN integrated information security v3 DetikNas
NGN integrated information security v3 DetikNasNGN integrated information security v3 DetikNas
NGN integrated information security v3 DetikNasEmyana Ruth
 
3.4 itu cop shah
3.4 itu cop shah3.4 itu cop shah
3.4 itu cop shahMr Nyak
 
ITU-T Perspectives on the Standards-Based Security Landscape (SG 17 Main Focus)
ITU-T Perspectives on the Standards-Based Security Landscape  (SG 17 Main Focus)ITU-T Perspectives on the Standards-Based Security Landscape  (SG 17 Main Focus)
ITU-T Perspectives on the Standards-Based Security Landscape (SG 17 Main Focus)Abbie Barbir
 
APCERT Updates
APCERT UpdatesAPCERT Updates
APCERT UpdatesAPNIC
 
National policy and strategy
National policy and strategyNational policy and strategy
National policy and strategyBright Boateng
 
ITU Security in Telecommunications & Information Technology
ITU Security in Telecommunications & Information TechnologyITU Security in Telecommunications & Information Technology
ITU Security in Telecommunications & Information TechnologyITU
 
Achieving Caribbean Cybersecuirty
Achieving Caribbean CybersecuirtyAchieving Caribbean Cybersecuirty
Achieving Caribbean CybersecuirtyShiva Bissessar
 
The UN perspective on Digital Public Policy
The UN perspective on Digital Public PolicyThe UN perspective on Digital Public Policy
The UN perspective on Digital Public PolicyGenève Lab
 
Chapter 3.docx
Chapter 3.docxChapter 3.docx
Chapter 3.docxAmir Khan
 
Global CyberSecurity Index and Cyberwellness Profiles
Global CyberSecurity Index and Cyberwellness ProfilesGlobal CyberSecurity Index and Cyberwellness Profiles
Global CyberSecurity Index and Cyberwellness ProfilesICT Watch
 
Using cloud services: Compliance with the Security Requirements of the Spanis...
Using cloud services: Compliance with the Security Requirements of the Spanis...Using cloud services: Compliance with the Security Requirements of the Spanis...
Using cloud services: Compliance with the Security Requirements of the Spanis...Miguel A. Amutio
 
Un security-resolution 57 239
Un security-resolution 57 239 Un security-resolution 57 239
Un security-resolution 57 239 Genti79
 

Similar to Session 5.3 Alexander Ntoko (20)

Cybersecurity Hub & Operations - Dr. Kiru Pillay
Cybersecurity Hub & Operations - Dr. Kiru PillayCybersecurity Hub & Operations - Dr. Kiru Pillay
Cybersecurity Hub & Operations - Dr. Kiru Pillay
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approaches
 
National Cyber Security Policy-2013
National Cyber Security Policy-2013National Cyber Security Policy-2013
National Cyber Security Policy-2013
 
UN Singapore Cyber Programme 15 july19
UN Singapore Cyber Programme 15 july19UN Singapore Cyber Programme 15 july19
UN Singapore Cyber Programme 15 july19
 
NGN integrated information security v3 DetikNas
NGN integrated information security v3 DetikNasNGN integrated information security v3 DetikNas
NGN integrated information security v3 DetikNas
 
3.4 itu cop shah
3.4 itu cop shah3.4 itu cop shah
3.4 itu cop shah
 
Building internet safety wall understanding the imperatives of national domai...
Building internet safety wall understanding the imperatives of national domai...Building internet safety wall understanding the imperatives of national domai...
Building internet safety wall understanding the imperatives of national domai...
 
ITU-T Perspectives on the Standards-Based Security Landscape (SG 17 Main Focus)
ITU-T Perspectives on the Standards-Based Security Landscape  (SG 17 Main Focus)ITU-T Perspectives on the Standards-Based Security Landscape  (SG 17 Main Focus)
ITU-T Perspectives on the Standards-Based Security Landscape (SG 17 Main Focus)
 
APCERT Updates
APCERT UpdatesAPCERT Updates
APCERT Updates
 
National policy and strategy
National policy and strategyNational policy and strategy
National policy and strategy
 
ITU Security in Telecommunications & Information Technology
ITU Security in Telecommunications & Information TechnologyITU Security in Telecommunications & Information Technology
ITU Security in Telecommunications & Information Technology
 
Achieving Caribbean Cybersecuirty
Achieving Caribbean CybersecuirtyAchieving Caribbean Cybersecuirty
Achieving Caribbean Cybersecuirty
 
The UN perspective on Digital Public Policy
The UN perspective on Digital Public PolicyThe UN perspective on Digital Public Policy
The UN perspective on Digital Public Policy
 
Chapter 3.docx
Chapter 3.docxChapter 3.docx
Chapter 3.docx
 
Global CyberSecurity Index and Cyberwellness Profiles
Global CyberSecurity Index and Cyberwellness ProfilesGlobal CyberSecurity Index and Cyberwellness Profiles
Global CyberSecurity Index and Cyberwellness Profiles
 
OECD
OECDOECD
OECD
 
T0 b060000033301pdfe
T0 b060000033301pdfeT0 b060000033301pdfe
T0 b060000033301pdfe
 
GROUP-1 (1).pdf
GROUP-1 (1).pdfGROUP-1 (1).pdf
GROUP-1 (1).pdf
 
Using cloud services: Compliance with the Security Requirements of the Spanis...
Using cloud services: Compliance with the Security Requirements of the Spanis...Using cloud services: Compliance with the Security Requirements of the Spanis...
Using cloud services: Compliance with the Security Requirements of the Spanis...
 
Un security-resolution 57 239
Un security-resolution 57 239 Un security-resolution 57 239
Un security-resolution 57 239
 

More from Commonwealth Telecommunications Organisation

More from Commonwealth Telecommunications Organisation (20)

Commonwealth Digital Broadcasting Siwtchover FOrum 2015 Regis Le Roux
Commonwealth Digital Broadcasting Siwtchover FOrum 2015 Regis Le RouxCommonwealth Digital Broadcasting Siwtchover FOrum 2015 Regis Le Roux
Commonwealth Digital Broadcasting Siwtchover FOrum 2015 Regis Le Roux
 
Commonwealth Digital Broadcasting Switchover Forum 2015 Michael Ojo
Commonwealth Digital Broadcasting Switchover Forum 2015 Michael OjoCommonwealth Digital Broadcasting Switchover Forum 2015 Michael Ojo
Commonwealth Digital Broadcasting Switchover Forum 2015 Michael Ojo
 
Commonwealth Digital Broadcasting Switchover Forum 2015 Loren Braithwaite Kab...
Commonwealth Digital Broadcasting Switchover Forum 2015 Loren Braithwaite Kab...Commonwealth Digital Broadcasting Switchover Forum 2015 Loren Braithwaite Kab...
Commonwealth Digital Broadcasting Switchover Forum 2015 Loren Braithwaite Kab...
 
Commonwealth Digital Broadcasting Switchover Forum 2015 Régis Saint Girons
Commonwealth Digital Broadcasting Switchover Forum 2015 Régis Saint GironsCommonwealth Digital Broadcasting Switchover Forum 2015 Régis Saint Girons
Commonwealth Digital Broadcasting Switchover Forum 2015 Régis Saint Girons
 
Commonwealth Digital Broadcasting Switchover Forum 2015 Francois Hernandez
Commonwealth Digital Broadcasting Switchover Forum 2015 Francois HernandezCommonwealth Digital Broadcasting Switchover Forum 2015 Francois Hernandez
Commonwealth Digital Broadcasting Switchover Forum 2015 Francois Hernandez
 
Commonwealth digital broadcasting switchover forum 2015 dr mothobi mutloatse
Commonwealth digital broadcasting switchover forum 2015 dr mothobi mutloatseCommonwealth digital broadcasting switchover forum 2015 dr mothobi mutloatse
Commonwealth digital broadcasting switchover forum 2015 dr mothobi mutloatse
 
Commonwealth digital broadcasting switchover forum 2015 annemarie meijer
Commonwealth digital broadcasting switchover forum 2015 annemarie meijerCommonwealth digital broadcasting switchover forum 2015 annemarie meijer
Commonwealth digital broadcasting switchover forum 2015 annemarie meijer
 
Commonwealth Digital Broadcasting Switchover Forum 2015 Mortimer Hope
Commonwealth Digital Broadcasting Switchover Forum 2015 Mortimer HopeCommonwealth Digital Broadcasting Switchover Forum 2015 Mortimer Hope
Commonwealth Digital Broadcasting Switchover Forum 2015 Mortimer Hope
 
Commonwealth Digital Broadcasting Switchover Forum 2015 Michele Coat Degert
Commonwealth Digital Broadcasting Switchover Forum 2015 Michele Coat DegertCommonwealth Digital Broadcasting Switchover Forum 2015 Michele Coat Degert
Commonwealth Digital Broadcasting Switchover Forum 2015 Michele Coat Degert
 
we.learn.it - February 2015
we.learn.it - February 2015we.learn.it - February 2015
we.learn.it - February 2015
 
We learn it agenda
We learn it agendaWe learn it agenda
We learn it agenda
 
Reflections on scale up and transferability
Reflections on scale up and transferabilityReflections on scale up and transferability
Reflections on scale up and transferability
 
Planning your learning expedition final
Planning your learning expedition finalPlanning your learning expedition final
Planning your learning expedition final
 
Le template 2015 final
Le template 2015 finalLe template 2015 final
Le template 2015 final
 
Mapping Tools Version 3
Mapping Tools Version 3Mapping Tools Version 3
Mapping Tools Version 3
 
5 expedition posters
5 expedition posters5 expedition posters
5 expedition posters
 
Session 6.2 Cécile Barayre El Shami
Session 6.2 Cécile Barayre El ShamiSession 6.2 Cécile Barayre El Shami
Session 6.2 Cécile Barayre El Shami
 
Session 6.1 Stewart Room
Session 6.1 Stewart RoomSession 6.1 Stewart Room
Session 6.1 Stewart Room
 
Session 5.2 Martin Koyabe
Session 5.2 Martin KoyabeSession 5.2 Martin Koyabe
Session 5.2 Martin Koyabe
 
Session 4.1 Roy Arends
Session 4.1 Roy ArendsSession 4.1 Roy Arends
Session 4.1 Roy Arends
 

Recently uploaded

08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 

Recently uploaded (20)

08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 

Session 5.3 Alexander Ntoko

  • 1.
  • 2. ITU mandate on cybersecurity 2003 – 2005 WSIS entrusted ITU as sole facilitator for WSIS Action Line C5 - “Building Confidence and Security in the use of ICTs” 2007 ITU Cybersecurity Agenda (GCA) was elaborated and endorsed by ITU Member States GCA is a framework for international cooperation in cybersecurity 2008 to date ITU Membership endorsed the GCA as the ITU-wide strategy on international cooperation. Building confidence and security in the use of ICTs is widely present in PP and Conferences’ resolutions. In particular WTSA 12, PP 10 and WTDC 10 produced Resolutions (WTSA 12 Res 50, 52, 58, PP Res 130, 174, 179, 181 and WTDC 45 and 69) which touch on the most relevant ICT security related issues, from legal to policy, to technical and organization measures.
  • 3. Global Cybersecurtiy Agenda (GCA) • GCA is designed for cooperation and efficiency, encouraging collaboration with and between all relevant partners, and building on existing initiatives to avoid duplicating efforts. • GCA builds upon five pillars: 1. Legal Measures 2. Technical and Procedural Measures 3. Organizational Structure 4. Capacity Building 5. International Cooperation • Since its launch, GCA has attracted the support and recognition of leaders and cybersecurity experts around the world. • H.E. Blaise Compaoré, President of Burkina Faso, and H.E. Dr Óscar Arias Sánchez, Former President of the Republic of Costa Rica and Nobel Peace Laureate, are both Patrons of the GCA.
  • 4. High-Level Expert Group (HLEG) • The High-Level Expert Group (HLEG) on Cybersecurity was established in 2007. It is comprised of over 100 renowned experts from a broad range of backgrounds, sectors and geographical regions. • These experts worked tirelessly to formulate proposals to the ITU Secretary-General on strategies to curb cyberthreats, combat cybercrime and promote cybersecurity. • Its outputs include the Report of the Chairman of the HLEG, a set of strategic proposals, and the HLEG Global Strategic Report, which summarizes the HLEG’s work in seeking to promote cybersecurity around the world.
  • 5. ITU National Cybersecurity Strategy Guide Report on ITU-D SG1 Q22 Technical assistance and projects Regional Cybersecurity Seminars Regional Centres 4. Capacity Building Global Cybersecurity Agenda (GCA) CIRT assessments and deployment ITU work on CIRTs cooperation ITU Cybersecurity Information Exchange Network (CYBEX) MoU with FIRST ITU-D SG 1 Q22 3. Organizational Structures 5. International Cooperation ITU High-Level Expert Group (HLEG) ITU-IMPACT Collaboration ITU Cybersecurity Gateway ITU’s Child Online Protection(COP) Collaboration with UN, and other IGOs, as well as with Symantec, Trend Micro, ABI research, etc ITU Publication on Understanding Cybercrime: A Guide for Developing Countries MoU with UNODC ITU-EC project 1. Legal Measures ITU Standardization Work and ITU-D SG1 Q22 ICT Security Standards Roadmap ITU-T JCA on COP Cooperation and other industry partners 2. Technical and Procedural Measures GCA: From Strategy to Action
  • 6. ITU-T Activities ITU-T Study Group 17 • Lead Study Group for Telecommunication Security • Mandate for Question 4/17 (Q.4/17): Cybersecurity • Provides ICT Security Standards Roadmap • ITU-T Cybersecurity Information Exchange Framework (CYBEX) • ITU-T Security Manual "Security in telecommunications and information technology • Focus Group on Identity Management (IdM) • Approved over 100 Recommendations on security for communication • JCA on COP WTSA Resolutions  ITU WTSA Resolution 50: Cybersecurity  ITU WTSA Resolution 52: Countering and combating spam  ITU WTSA Resolution 58: Encourage the creation of national computer incident response teams, particularly for developing countries
  • 7. ITU-R Activities • Establish fundamental security principles for IMT-2000 (3G) networks • Issue ITU-R Recommendation on security issues in network management architecture for digital satellite system and performance enhancements of transmission control protocol over satellite networks ITU-R Recommendations • Recommendation ITU-R M.1078: Security principles for International Mobile Telecommunications-2000 (IMT-2000) • Recommendation ITU-R M.1223: Evaluation of security mechanisms for IMT-2000 • Recommendation ITU-R M.1457: Detailed specifications of the radio interfaces of International Mobile Telecommunications-2000 (IMT-2000) • Recommendation ITU-R M.1645: Framework and overall objectives of the future development of IMT-2000 and systems beyond IMT-2000 • Recommendation ITU-R S.1250: Network management architecture for digital satellite systems forming part of SDH transport networks in the fixed-satellite service • Recommendation ITU-R S.1711: Performance enhancements of transmission control protocol over satellite networks
  • 8. Agreements with IMPACT, who signed an MoU with INTERPOL Collaboration with UNODC - To work together globally in building capacity on combating cybercrime and improve cybersecurity Collaboration with Symantec and Trend Micro - To make use of the expertise of globally recognized industry players Building a global movement The recent establishment of global collaborations emphasize the role of ITU as global catalyst on international cooperation in cybersecurity and BDT as mechanism to implement Collaboration with ABI Research – The Global Cybersecurity Index (GCI) Collaboration with FIRST – To share best practises on computer incident response Collaboration with Member States – Regional Cybersecurity Centres
  • 9. ITU-IMPACT Initiative • 147 Member States joined the initiative • Conducted over 50 country assessment to determine cybersecurity readiness • Facilitated the deployment of 15 CIRTs [Computer Incident Response Teams] • Trained over 2700 cybersecurity professional and practitioners globally • Granted over 360 scholarships to 52 countries to create new professionals • Conducted world’s first cyber drills benefitting more than 60 countries
  • 10. ITU’s Child Online Protection • Under the GCA umbrella, ITU initiated the Child Online Protection initiative (COP) in November 2008. • COP has been established as an international collaborative network for promoting the online protection of children and young people worldwide by providing guidance on safe online behavior. Objectives • Identify risks and vulnerabilities to children in cyberspace • Create awareness • Develop practical tools to help minimize risk • Share knowledge and experience July 2013: H.E. Dame Patience Goodluck Jonathan, First Lady of Nigeria was appointed ITU COP Champion
  • 11. The Global Cybersecurity Index (GCI) Objective The Global Cybersecurity Index (GCI) aims to measure and rank each nation state’s level of cybersecurity development in five main areas: • Legal Measures • Technical Measures • Organizational Measures • Capacity Building • National and International Cooperation Goal Promote government strategies at a national level Drive implementation efforts across industries and sectors Integrate security into the core of technological progress Foster a global culture of cybersecurity
  • 12. LDC project The “Enhancing Cybersecurity in LDCs” project aims at supporting the 48 LDCs in strengthening their cybersecurity capabilities. • to better respond to cyberthreats to ensure enhanced protection of their national infrastructure, including the critical information infrastructure, thereby making the Internet safer and protecting Internet users, • to serve national priorities and maximize socio-economic benefits in line with the objectives of the World Summit on the Information Society (WSIS) and the Millennium Development Goals (MDGs). 1212 BDT through the ICTDF made available 500.000 USD to start implementation, out of the total required amount of around 4 Million USD. Resource mobilization activities are taking place to secure the necessary resources. The project was launched in May 2013 for Haití, Sierra Leone, Gambia, Guinea, Djibouti, Mauritania, Comoros, Vanuatu
  • 13. UN-wide framework on Cybersecurity & Cybercrime • ITU and UNODC, along with some 33 UN Agencies, developed UN-wide framework on Cybersecurity & Cybercrime. • Document focuses on the external efforts of UN entities concerning Member States • The purpose of this framework is:  To enable enhanced coordination among UN entities in their response to concerns of Member States regarding cybercrime and cybersecurity  To ensure more efficient and effective response mechanisms within the governments through the development of specialized policies based on the 7 basic principles included in this framework. • Framework document presented to and endorsed by the UN CEB in November 2013
  • 14. (WCIT-12)  WCIT-12 set the ground for international cooperation on cybersecurity matters  Article 6, ITRs: Security and robustness of networks  Article 7, ITRs: Unsolicited bulk electronic communications  ITRs signed by 89 countries