SlideShare a Scribd company logo
1 of 11
THE ROAD TOWARDS NATIONAL CA



By Sylvia W Sumarlin, Chairlady of FTII
Bali, 16 January 2013
                                         2013 International Seminar of Cyber Law:
                         GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
I T INDUSTRIES ROLE SUPPORTING SAFE CYBER
  COMMUNICATION, TRANSACTION AND IDENTITY
Existing Condition
• Each individual, corporation government institution
  seek their own security system and method
• Most of them use commercial products from
  multinationals security providers.
• Missing national cyber security initiatives  is it
  needed? Necessary?
                                        2013 International Seminar of Cyber Law:
                        GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
IMPLEMENTING BIOMETRIC SYSTEM in INDONESIA
• Are we ready?
• Pre- requisities  Think of how to develop the whole
  equipment logistic chain from manufacturing all the way to
  equipment usage
• Think of how to provide data storage for any or if any existing
  critical national/public or individual’s information
• Preparing the national infrastucture


HIGH DEGREE OF COMPLEXITY
                                             2013 International Seminar of Cyber Law:
                             GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
I.T. INDUSTRY CONTRIBUTIONS
• Road map of Biometrics implementation
• Lead sector  LEMSANEG ( Lembaga Sandi Negara)
• Industry’s planning from component preparation,
  design architecture/platform, research and
  development to conform with national
  implementation
• The truth : commercial/business community needs
  for security always in demand. Cannot wait for
  regulation.                       2013 International Seminar of Cyber Law:
                                  GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
SECURITIES INDUSTRY IS RELATED DIRECTLY TO
MANUFACTURING
• Formal logistical support plan
• Provide quality and timely support for the field support
  engineers to conduct repair and replacement of Biometric
  equipments
• Hardware and Firmware should be reliable. It shoud be
  tamper resistant.
SO FAR, WE ONLY TALKED ABOUT MINORITY ISSUE OF
EQUIPMENT MANUFACTURING
                              2013 International Seminar of Cyber Law:
                       GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
SECURITY and NATIONAL SOVEREIGNTY

• Borderless world in the cyberworld
• According to Mastel ( Infocom Society in Indonesia ), the size
  of internet users reached 55.23 million people, the internet
  penetration still around 18.5%, 3G and CDMA sim card users
  about 200 million
• Demand for electronic transaction is high  currently peple
  are oblivious forward the cyber crime.
• Who to trust?
                                   2013 International Seminar of Cyber Law:
                            GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
CERTIFICATE OF AUTHORITY

• Foreign which are proven and widely used
• Versus : National CA which are designated for its own citizen
• Benefits Vs Disadvantages? What to do in the absence of
  national CA?
  Private CA for public interest




                                   2013 International Seminar of Cyber Law:
                            GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
PP 82 / 2012 – PSTE

• “E-public services must have a minimum
  qualification to have trusted sertification
  based on the I T governance perspective”
• Qualification hardware/firmware, application,
  services etc...

                             2013 International Seminar of Cyber Law:
                      GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
MANUFACTURER, SERVICE PROVIDER and
 PUBLIC’s DREAM
• To have a solid and reliable platform
• Co-operation between goverment, services and
  manufacturing sectors developing Certificate of Authority
• Each sector is represented by its institution / association
• Local content to enhance security and economic growth
• Joint research and development in providing technology, lab
  facilities, etc

                                  2013 International Seminar of Cyber Law:
                           GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
PUTTING TOGETHER A BIG PUZZLE

• Committment
• Dare to conduct public testing
• ....



                            2013 International Seminar of Cyber Law:
                     GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
CONCLUSION

 The need for having a CA in Indonesia is
 certainly unavoidable. A strong support from
 LEMSANEG to assist the development of CA
 together with Local IT expertise will create a
 strong platform for a secured electronic
 transaction for public and private use.
                           2013 International Seminar of Cyber Law:
                    GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION

More Related Content

What's hot

The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
at MicroFocus Italy ❖✔
 
National Cyber Security Policy-2013
National Cyber Security Policy-2013National Cyber Security Policy-2013
National Cyber Security Policy-2013
Vidushi Singh
 

What's hot (20)

Lessons learned from the SingHealth Data Breach COI Report
Lessons learned from the SingHealth Data Breach COI ReportLessons learned from the SingHealth Data Breach COI Report
Lessons learned from the SingHealth Data Breach COI Report
 
Technology Disruption in the New Normal, Digital Inclusion and the Law
Technology Disruption in the New Normal, Digital Inclusion and the LawTechnology Disruption in the New Normal, Digital Inclusion and the Law
Technology Disruption in the New Normal, Digital Inclusion and the Law
 
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
 
Overview of national cybercrime strategies
Overview of national cybercrime strategiesOverview of national cybercrime strategies
Overview of national cybercrime strategies
 
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
 
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
 
Singapore's National Cyber Security Strategy
Singapore's National Cyber Security StrategySingapore's National Cyber Security Strategy
Singapore's National Cyber Security Strategy
 
Adapting to changing cyber security threats in South East Asia (IFRI 2020)
Adapting to changing cyber security threats in South East Asia (IFRI 2020)Adapting to changing cyber security threats in South East Asia (IFRI 2020)
Adapting to changing cyber security threats in South East Asia (IFRI 2020)
 
Combating cyber crimes chinatu
Combating cyber crimes chinatuCombating cyber crimes chinatu
Combating cyber crimes chinatu
 
ID IGF 2016 - Infrastruktur 3 - Cyber Security Solution through Lemsaneg Fram...
ID IGF 2016 - Infrastruktur 3 - Cyber Security Solution through Lemsaneg Fram...ID IGF 2016 - Infrastruktur 3 - Cyber Security Solution through Lemsaneg Fram...
ID IGF 2016 - Infrastruktur 3 - Cyber Security Solution through Lemsaneg Fram...
 
Network Neutrality: The Origins, Politics and Implications of New Rules for a...
Network Neutrality: The Origins, Politics and Implications of New Rules for a...Network Neutrality: The Origins, Politics and Implications of New Rules for a...
Network Neutrality: The Origins, Politics and Implications of New Rules for a...
 
Amirudin bin Abdul Wahab
Amirudin bin Abdul WahabAmirudin bin Abdul Wahab
Amirudin bin Abdul Wahab
 
Singapore. industry 4.0 and cybersecurity
Singapore. industry 4.0 and cybersecurity Singapore. industry 4.0 and cybersecurity
Singapore. industry 4.0 and cybersecurity
 
Internet of things
Internet of thingsInternet of things
Internet of things
 
Law and warfare in the cyber domain (for NSSP, AFP, NDCP)
Law and warfare in the cyber domain (for NSSP, AFP, NDCP)Law and warfare in the cyber domain (for NSSP, AFP, NDCP)
Law and warfare in the cyber domain (for NSSP, AFP, NDCP)
 
National Cyber Security Policy-2013
National Cyber Security Policy-2013National Cyber Security Policy-2013
National Cyber Security Policy-2013
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Cybersecurity and Internet Governance
Cybersecurity and Internet GovernanceCybersecurity and Internet Governance
Cybersecurity and Internet Governance
 
Cyber Vardzia - Integrated Physical and Cyber Security Systems for Georgia
Cyber Vardzia - Integrated Physical and Cyber Security Systems for GeorgiaCyber Vardzia - Integrated Physical and Cyber Security Systems for Georgia
Cyber Vardzia - Integrated Physical and Cyber Security Systems for Georgia
 
Security and Privacy considerations in Internet of Things
Security and Privacy considerations in Internet of ThingsSecurity and Privacy considerations in Internet of Things
Security and Privacy considerations in Internet of Things
 

Viewers also liked

2014-11-04 Fraud Risk Assessment - The Human Element
2014-11-04 Fraud Risk Assessment - The Human Element2014-11-04 Fraud Risk Assessment - The Human Element
2014-11-04 Fraud Risk Assessment - The Human Element
Raffa Learning Community
 
Case Study - financial statement fraud
Case Study - financial statement fraudCase Study - financial statement fraud
Case Study - financial statement fraud
Vidhan Shah
 

Viewers also liked (20)

ID IGF 2016 - Hukum 2 - HAM dan Cybersecurity + resilience
ID IGF 2016 - Hukum 2 - HAM dan Cybersecurity + resilienceID IGF 2016 - Hukum 2 - HAM dan Cybersecurity + resilience
ID IGF 2016 - Hukum 2 - HAM dan Cybersecurity + resilience
 
ID IGF 2016 - Infrastruktur 3 - Security Governance Framework
ID IGF 2016 - Infrastruktur 3 - Security Governance FrameworkID IGF 2016 - Infrastruktur 3 - Security Governance Framework
ID IGF 2016 - Infrastruktur 3 - Security Governance Framework
 
Next Generation Infrastructure for Internet of Things
Next Generation Infrastructure for Internet of ThingsNext Generation Infrastructure for Internet of Things
Next Generation Infrastructure for Internet of Things
 
ID IGF 2016 - Hukum 3 - Cyberspace Perkembangan Diplomasi Multilateral
ID IGF 2016 - Hukum 3 - Cyberspace Perkembangan Diplomasi MultilateralID IGF 2016 - Hukum 3 - Cyberspace Perkembangan Diplomasi Multilateral
ID IGF 2016 - Hukum 3 - Cyberspace Perkembangan Diplomasi Multilateral
 
Managing High-Volume Cyber Attacks Through Effective Strategies in Indonesia
Managing High-Volume Cyber Attacks Through Effective Strategies in IndonesiaManaging High-Volume Cyber Attacks Through Effective Strategies in Indonesia
Managing High-Volume Cyber Attacks Through Effective Strategies in Indonesia
 
ID IGF 2016 - Hukum 3 - Kedaulatan dan Ketahanan Cyber Nasional
ID IGF 2016 - Hukum 3 - Kedaulatan dan Ketahanan Cyber NasionalID IGF 2016 - Hukum 3 - Kedaulatan dan Ketahanan Cyber Nasional
ID IGF 2016 - Hukum 3 - Kedaulatan dan Ketahanan Cyber Nasional
 
Kedaulatan informasi menuju indonesia emas 2045
Kedaulatan informasi menuju indonesia emas 2045Kedaulatan informasi menuju indonesia emas 2045
Kedaulatan informasi menuju indonesia emas 2045
 
Sncs2015 cybersecurityy risk and control jakarta 3-4 juni 2015 ver01
Sncs2015 cybersecurityy risk and control   jakarta 3-4 juni 2015 ver01Sncs2015 cybersecurityy risk and control   jakarta 3-4 juni 2015 ver01
Sncs2015 cybersecurityy risk and control jakarta 3-4 juni 2015 ver01
 
Jakarta play therapy program info for parents
Jakarta play therapy program  info for parentsJakarta play therapy program  info for parents
Jakarta play therapy program info for parents
 
Final workshop the futureof_csid_Jakarta_28032016
Final workshop the futureof_csid_Jakarta_28032016Final workshop the futureof_csid_Jakarta_28032016
Final workshop the futureof_csid_Jakarta_28032016
 
Indonesia-CyberWar
Indonesia-CyberWarIndonesia-CyberWar
Indonesia-CyberWar
 
12 - IDNOG03 - Hammam Riza (BPPT) Welcoming Speech
12 - IDNOG03 - Hammam Riza  (BPPT) Welcoming Speech12 - IDNOG03 - Hammam Riza  (BPPT) Welcoming Speech
12 - IDNOG03 - Hammam Riza (BPPT) Welcoming Speech
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber Security
 
ID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security Framework
ID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security FrameworkID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security Framework
ID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security Framework
 
ID IGF 2016 - Hukum 3 - Peran Negara dalam Kedaulatan Siber
ID IGF 2016 - Hukum 3 - Peran Negara dalam Kedaulatan SiberID IGF 2016 - Hukum 3 - Peran Negara dalam Kedaulatan Siber
ID IGF 2016 - Hukum 3 - Peran Negara dalam Kedaulatan Siber
 
Borobudur 11
Borobudur 11Borobudur 11
Borobudur 11
 
Sistem pemantauan ancaman serangan siber di indonesia generasi baru public
Sistem pemantauan ancaman serangan siber di indonesia generasi baru publicSistem pemantauan ancaman serangan siber di indonesia generasi baru public
Sistem pemantauan ancaman serangan siber di indonesia generasi baru public
 
Turning an idea into impact
Turning an idea into impactTurning an idea into impact
Turning an idea into impact
 
2014-11-04 Fraud Risk Assessment - The Human Element
2014-11-04 Fraud Risk Assessment - The Human Element2014-11-04 Fraud Risk Assessment - The Human Element
2014-11-04 Fraud Risk Assessment - The Human Element
 
Case Study - financial statement fraud
Case Study - financial statement fraudCase Study - financial statement fraud
Case Study - financial statement fraud
 

Similar to Presentasi ftii intlcyberlaw

2nd Annual M2M and IoT Strategies Summit - production-1-new brochure-2
2nd Annual M2M and IoT Strategies Summit - production-1-new brochure-22nd Annual M2M and IoT Strategies Summit - production-1-new brochure-2
2nd Annual M2M and IoT Strategies Summit - production-1-new brochure-2
Jorge Rivero Sanchez
 
Cisco IoT for Vietnam CIO Community - 2 Apr 2015 - split
Cisco IoT for Vietnam CIO Community - 2 Apr 2015 - splitCisco IoT for Vietnam CIO Community - 2 Apr 2015 - split
Cisco IoT for Vietnam CIO Community - 2 Apr 2015 - split
Son Phan
 

Similar to Presentasi ftii intlcyberlaw (20)

Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Indian perspective of cyber security
Indian perspective of cyber securityIndian perspective of cyber security
Indian perspective of cyber security
 
IoT.ppt
IoT.pptIoT.ppt
IoT.ppt
 
Cyber security general perspective a
Cyber security general perspective aCyber security general perspective a
Cyber security general perspective a
 
Overcoming the cybersecurity challenges of smart cities
Overcoming the cybersecurity challenges of smart citiesOvercoming the cybersecurity challenges of smart cities
Overcoming the cybersecurity challenges of smart cities
 
8 key tech trends in a post covid-19 world edited
8 key tech trends in a post covid-19 world edited8 key tech trends in a post covid-19 world edited
8 key tech trends in a post covid-19 world edited
 
Cloud computing_LKYSPP GSP 2019
Cloud computing_LKYSPP GSP 2019Cloud computing_LKYSPP GSP 2019
Cloud computing_LKYSPP GSP 2019
 
Tigerspike - Cybersecurity and Mobility in the Energy Industry
Tigerspike - Cybersecurity and Mobility in the Energy IndustryTigerspike - Cybersecurity and Mobility in the Energy Industry
Tigerspike - Cybersecurity and Mobility in the Energy Industry
 
2nd Annual M2M and IoT Strategies Summit - production-1-new brochure-2
2nd Annual M2M and IoT Strategies Summit - production-1-new brochure-22nd Annual M2M and IoT Strategies Summit - production-1-new brochure-2
2nd Annual M2M and IoT Strategies Summit - production-1-new brochure-2
 
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
 
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
 
Internet of things
Internet of thingsInternet of things
Internet of things
 
V5I6-0559
V5I6-0559V5I6-0559
V5I6-0559
 
Cyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest TechnologiesCyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest Technologies
 
8 trends of IoT in 2018
8 trends of IoT in 20188 trends of IoT in 2018
8 trends of IoT in 2018
 
Cyber Defense: three fundamental steps
Cyber Defense: three fundamental stepsCyber Defense: three fundamental steps
Cyber Defense: three fundamental steps
 
Dr Dev Kambhampati | Strategic Principles for Securing the Internet of Things...
Dr Dev Kambhampati | Strategic Principles for Securing the Internet of Things...Dr Dev Kambhampati | Strategic Principles for Securing the Internet of Things...
Dr Dev Kambhampati | Strategic Principles for Securing the Internet of Things...
 
Bangladesh Cyber Incident Trends 2013 & bdCERT Update
Bangladesh Cyber Incident Trends 2013 & bdCERT UpdateBangladesh Cyber Incident Trends 2013 & bdCERT Update
Bangladesh Cyber Incident Trends 2013 & bdCERT Update
 
Cisco io t for vietnam cio community 2 apr 2015 - split
Cisco io t for vietnam cio community   2 apr 2015 - splitCisco io t for vietnam cio community   2 apr 2015 - split
Cisco io t for vietnam cio community 2 apr 2015 - split
 
Cisco IoT for Vietnam CIO Community - 2 Apr 2015 - split
Cisco IoT for Vietnam CIO Community - 2 Apr 2015 - splitCisco IoT for Vietnam CIO Community - 2 Apr 2015 - split
Cisco IoT for Vietnam CIO Community - 2 Apr 2015 - split
 

Recently uploaded

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Recently uploaded (20)

Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 

Presentasi ftii intlcyberlaw

  • 1. THE ROAD TOWARDS NATIONAL CA By Sylvia W Sumarlin, Chairlady of FTII Bali, 16 January 2013 2013 International Seminar of Cyber Law: GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
  • 2. I T INDUSTRIES ROLE SUPPORTING SAFE CYBER COMMUNICATION, TRANSACTION AND IDENTITY Existing Condition • Each individual, corporation government institution seek their own security system and method • Most of them use commercial products from multinationals security providers. • Missing national cyber security initiatives  is it needed? Necessary? 2013 International Seminar of Cyber Law: GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
  • 3. IMPLEMENTING BIOMETRIC SYSTEM in INDONESIA • Are we ready? • Pre- requisities  Think of how to develop the whole equipment logistic chain from manufacturing all the way to equipment usage • Think of how to provide data storage for any or if any existing critical national/public or individual’s information • Preparing the national infrastucture HIGH DEGREE OF COMPLEXITY 2013 International Seminar of Cyber Law: GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
  • 4. I.T. INDUSTRY CONTRIBUTIONS • Road map of Biometrics implementation • Lead sector  LEMSANEG ( Lembaga Sandi Negara) • Industry’s planning from component preparation, design architecture/platform, research and development to conform with national implementation • The truth : commercial/business community needs for security always in demand. Cannot wait for regulation. 2013 International Seminar of Cyber Law: GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
  • 5. SECURITIES INDUSTRY IS RELATED DIRECTLY TO MANUFACTURING • Formal logistical support plan • Provide quality and timely support for the field support engineers to conduct repair and replacement of Biometric equipments • Hardware and Firmware should be reliable. It shoud be tamper resistant. SO FAR, WE ONLY TALKED ABOUT MINORITY ISSUE OF EQUIPMENT MANUFACTURING 2013 International Seminar of Cyber Law: GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
  • 6. SECURITY and NATIONAL SOVEREIGNTY • Borderless world in the cyberworld • According to Mastel ( Infocom Society in Indonesia ), the size of internet users reached 55.23 million people, the internet penetration still around 18.5%, 3G and CDMA sim card users about 200 million • Demand for electronic transaction is high  currently peple are oblivious forward the cyber crime. • Who to trust? 2013 International Seminar of Cyber Law: GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
  • 7. CERTIFICATE OF AUTHORITY • Foreign which are proven and widely used • Versus : National CA which are designated for its own citizen • Benefits Vs Disadvantages? What to do in the absence of national CA? Private CA for public interest 2013 International Seminar of Cyber Law: GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
  • 8. PP 82 / 2012 – PSTE • “E-public services must have a minimum qualification to have trusted sertification based on the I T governance perspective” • Qualification hardware/firmware, application, services etc... 2013 International Seminar of Cyber Law: GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
  • 9. MANUFACTURER, SERVICE PROVIDER and PUBLIC’s DREAM • To have a solid and reliable platform • Co-operation between goverment, services and manufacturing sectors developing Certificate of Authority • Each sector is represented by its institution / association • Local content to enhance security and economic growth • Joint research and development in providing technology, lab facilities, etc 2013 International Seminar of Cyber Law: GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
  • 10. PUTTING TOGETHER A BIG PUZZLE • Committment • Dare to conduct public testing • .... 2013 International Seminar of Cyber Law: GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
  • 11. CONCLUSION The need for having a CA in Indonesia is certainly unavoidable. A strong support from LEMSANEG to assist the development of CA together with Local IT expertise will create a strong platform for a secured electronic transaction for public and private use. 2013 International Seminar of Cyber Law: GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION