SlideShare a Scribd company logo
Cybercrime vs Cybersecurity
@bact
APC Meeting, Manila, 28 Mar 2015
Relationship
• Cybercrime - [Undesired] ACTIVITY
• Cybersecurity- [Desired] STATE
• Cybersecurity threats: criminals, terrorists, spies,
malicious cyber actors
Different “Cybercrime”
• Narrow sense: Computer crime
• “any illegal behaviour directed by means of electronic
operations that target the security of computer systems
and the data processed by them”
• Broader sense: Computer-related crime
• “any illegal behaviour committed by means of, or in
relation to, a computer system ornetwork, including such
crimes as illegal possession and offering or distributing
information by means of acomputer system or network”
Different “Cybercrime”
• Narrow sense: Computer crime
• Computer as TARGET
• Broader sense: Computer-related crime
• Computer as TOOL
Strengthen “Cybersecurity”
• Strategies/action plans aimed to strengthen
cybersecurity
• Government security
• Protection of critical information infrastructures
• Fight against cybercrime
• Awareness raising, Education
• Response (incident response team - CSIRT / CERT)
CII - Link to National Security
• Critical information infrastructures (CII)
• “interconnected information systems and networks, the disruption or
destruction of which would have a serious impact on the health, safety,
security, or economic well being of citizens, or on the effective functioning of
government or the economy” (OECD)
• National CII: Information components supporting critical infrastructures;
Information infrastructures supporting essential components of government
business; Information infrastructures essential to the national economy
• Critical infrastructure
• “systems and assets, whether physical or virtual, so vital to the United States
that the incapacity or destruction of such systems and assets would have a
debilitating impact on security, national economic security, national public
health or safety, or any combination of those matters” (US)
Resources
• [ITU] Understanding Cybercrime: Phenomena, Challenges and Legal Response http://
www.itu.int/ITU-D/cyb/cybersecurity/
• [OECD] Cybersecurity Policy Making at a Turning Point: Analysing a New Generation of
National Cybersecurity Strategies for the Internet Economy http://oe.cd/security
• [EU] Digital Agenda for Europe: Cybersecurity http://ec.europa.eu/digital-agenda/en/
cybersecurity
• [EU] EU International Cyberspace Policy http://eeas.europa.eu/policies/eu-cyber-security/
• [EU] Directive 2013/40/EU on attacks against information systems http://eur-
lex.europa.eu/legal-content/EN/ALL/?uri=CELEX:32013L0040
• [Council of Europe] Convention on Crime http://conventions.coe.int/Treaty/Commun/
QueVoulezVous.asp?NT=185&CM=8&DF=02/06/2010&CL=ENG
• [NATO] Cyber Security Strategy Documents https://ccdcoe.org/strategies-policies.html
Resources (2)
• [US] US cybercrime: Rising risks, reduced readiness Key findings from the 2014 US
State of Cybercrime Survey http://www.pwc.com/cybersecurity
• [US] Executive Order (EO) 13636 Improving Critical Infrastructure Cybersecurity
• [US] Presidential Policy Directive (PPD)-21 Critical Infrastructure Security and
Resilience
• [US] Presidential Policy Directive (PPD)-28 Signals Intelligence Activities
• [US] U.S. Code Title 42 Section 2000ee Privacy and Civil Liberties Oversight Board
• [Singapore] National Cyber Security Masterplan 2018 http://www.ida.gov.sg/
Collaboration-and-Initiatives/Initiatives/Store/National-Cyber-Security-
Masterplan-2018
• ASEAN ICT Masterplan 2015 http://www.asean.org/resources/publications/asean-
publications/item/asean-ict-masterplan-2015

More Related Content

What's hot

Singapore Cybersecurity Strategy and Legislation (2018)
Singapore Cybersecurity Strategy and Legislation (2018)Singapore Cybersecurity Strategy and Legislation (2018)
Singapore Cybersecurity Strategy and Legislation (2018)
Benjamin Ang
 
OECD
OECDOECD
Cybersecurity for Critical National Information Infrastructure
Cybersecurity for Critical National Information InfrastructureCybersecurity for Critical National Information Infrastructure
Cybersecurity for Critical National Information Infrastructure
Dr David Probert
 
Presentasi ftii intlcyberlaw
Presentasi ftii intlcyberlawPresentasi ftii intlcyberlaw
Presentasi ftii intlcyberlawftii
 
Singapore's National Cyber Security Strategy
Singapore's National Cyber Security StrategySingapore's National Cyber Security Strategy
Singapore's National Cyber Security Strategy
Benjamin Ang
 
Lessons learned from the SingHealth Data Breach COI Report
Lessons learned from the SingHealth Data Breach COI ReportLessons learned from the SingHealth Data Breach COI Report
Lessons learned from the SingHealth Data Breach COI Report
Benjamin Ang
 
Internet Society Singapore Chapter AGM 2019 and update for 2020
Internet Society Singapore Chapter AGM 2019 and update for 2020Internet Society Singapore Chapter AGM 2019 and update for 2020
Internet Society Singapore Chapter AGM 2019 and update for 2020
Benjamin Ang
 
ICAANZ VPDSS presentation by Paul O'Connor
ICAANZ VPDSS presentation by Paul O'ConnorICAANZ VPDSS presentation by Paul O'Connor
ICAANZ VPDSS presentation by Paul O'ConnorPaul O'Connor
 
Improving Cybersecurity and Resilience Through Acquisition Emile Monette GSA
Improving Cybersecurity and Resilience Through Acquisition   Emile Monette GSAImproving Cybersecurity and Resilience Through Acquisition   Emile Monette GSA
Improving Cybersecurity and Resilience Through Acquisition Emile Monette GSA
GovCloud Network
 
Leone ct#3 presentation 1
Leone ct#3 presentation 1Leone ct#3 presentation 1
Leone ct#3 presentation 1
vincentleone
 
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020
Benjamin Ang
 
Network Neutrality: The Origins, Politics and Implications of New Rules for a...
Network Neutrality: The Origins, Politics and Implications of New Rules for a...Network Neutrality: The Origins, Politics and Implications of New Rules for a...
Network Neutrality: The Origins, Politics and Implications of New Rules for a...
Oxford Martin Centre, OII, and Computer Science at the University of Oxford
 
What Should We Do about Cyber Attacks?
What Should We Do about Cyber Attacks?What Should We Do about Cyber Attacks?
What Should We Do about Cyber Attacks?
Mercatus Center
 
Information Sharing and Protection
Information Sharing and ProtectionInformation Sharing and Protection
Government and Enterprise Collaboration in Cybersecurity
Government and Enterprise Collaboration in CybersecurityGovernment and Enterprise Collaboration in Cybersecurity
Government and Enterprise Collaboration in Cybersecurity
Charles Mok
 
Cyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed ActionsCyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed Actions
John Gilligan
 
Security and Privacy in Pegulated Environments
Security and Privacy in Pegulated EnvironmentsSecurity and Privacy in Pegulated Environments
Security and Privacy in Pegulated Environments
Francis Amaning
 
Christopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of Things
Christopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of ThingsChristopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of Things
Christopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of Things
Katedra Informatologii. Wydział Dziennikarstwa, Informacji i Bibliologii, Uniwersytet Warszawski
 
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
Santosh Khadsare
 

What's hot (20)

Singapore Cybersecurity Strategy and Legislation (2018)
Singapore Cybersecurity Strategy and Legislation (2018)Singapore Cybersecurity Strategy and Legislation (2018)
Singapore Cybersecurity Strategy and Legislation (2018)
 
OECD
OECDOECD
OECD
 
Cybersecurity for Critical National Information Infrastructure
Cybersecurity for Critical National Information InfrastructureCybersecurity for Critical National Information Infrastructure
Cybersecurity for Critical National Information Infrastructure
 
Presentasi ftii intlcyberlaw
Presentasi ftii intlcyberlawPresentasi ftii intlcyberlaw
Presentasi ftii intlcyberlaw
 
Singapore's National Cyber Security Strategy
Singapore's National Cyber Security StrategySingapore's National Cyber Security Strategy
Singapore's National Cyber Security Strategy
 
Lessons learned from the SingHealth Data Breach COI Report
Lessons learned from the SingHealth Data Breach COI ReportLessons learned from the SingHealth Data Breach COI Report
Lessons learned from the SingHealth Data Breach COI Report
 
Internet Society Singapore Chapter AGM 2019 and update for 2020
Internet Society Singapore Chapter AGM 2019 and update for 2020Internet Society Singapore Chapter AGM 2019 and update for 2020
Internet Society Singapore Chapter AGM 2019 and update for 2020
 
ICAANZ VPDSS presentation by Paul O'Connor
ICAANZ VPDSS presentation by Paul O'ConnorICAANZ VPDSS presentation by Paul O'Connor
ICAANZ VPDSS presentation by Paul O'Connor
 
Improving Cybersecurity and Resilience Through Acquisition Emile Monette GSA
Improving Cybersecurity and Resilience Through Acquisition   Emile Monette GSAImproving Cybersecurity and Resilience Through Acquisition   Emile Monette GSA
Improving Cybersecurity and Resilience Through Acquisition Emile Monette GSA
 
Leone ct#3 presentation 1
Leone ct#3 presentation 1Leone ct#3 presentation 1
Leone ct#3 presentation 1
 
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020
 
Network Neutrality: The Origins, Politics and Implications of New Rules for a...
Network Neutrality: The Origins, Politics and Implications of New Rules for a...Network Neutrality: The Origins, Politics and Implications of New Rules for a...
Network Neutrality: The Origins, Politics and Implications of New Rules for a...
 
What Should We Do about Cyber Attacks?
What Should We Do about Cyber Attacks?What Should We Do about Cyber Attacks?
What Should We Do about Cyber Attacks?
 
Information Sharing and Protection
Information Sharing and ProtectionInformation Sharing and Protection
Information Sharing and Protection
 
Government and Enterprise Collaboration in Cybersecurity
Government and Enterprise Collaboration in CybersecurityGovernment and Enterprise Collaboration in Cybersecurity
Government and Enterprise Collaboration in Cybersecurity
 
Cyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed ActionsCyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed Actions
 
Security and Privacy in Pegulated Environments
Security and Privacy in Pegulated EnvironmentsSecurity and Privacy in Pegulated Environments
Security and Privacy in Pegulated Environments
 
Session 6.1 Stewart Room
Session 6.1 Stewart RoomSession 6.1 Stewart Room
Session 6.1 Stewart Room
 
Christopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of Things
Christopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of ThingsChristopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of Things
Christopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of Things
 
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
 

Similar to Cybercrime and Cybersecurity Differences

Achieving Caribbean Cybersecuirty
Achieving Caribbean CybersecuirtyAchieving Caribbean Cybersecuirty
Achieving Caribbean Cybersecuirty
Shiva Bissessar
 
ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2
ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2
ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2Kyle Lai
 
National cyber security policy final
National cyber security policy finalNational cyber security policy final
National cyber security policy final
Indian Air Force
 
Cybercrime_PPT.ppt
Cybercrime_PPT.pptCybercrime_PPT.ppt
Cybercrime_PPT.ppt
JiaJunWang17
 
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
ijtsrd
 
Cyberterrorism: The Security of Critical Infrastructure and Public Places in ...
Cyberterrorism: The Security of Critical Infrastructure and Public Places in ...Cyberterrorism: The Security of Critical Infrastructure and Public Places in ...
Cyberterrorism: The Security of Critical Infrastructure and Public Places in ...
Lars Hilse Global Thought Leader in #CyberSecurity, #CyberTerrorism, #CyberDefence, #CyberCrime
 
Francesca Bosco, Le nuove sfide della cyber security
Francesca Bosco, Le nuove sfide della cyber securityFrancesca Bosco, Le nuove sfide della cyber security
Francesca Bosco, Le nuove sfide della cyber securityAndrea Rossetti
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
Ankit Ranjan
 
buraq karim.pptx
buraq karim.pptxburaq karim.pptx
buraq karim.pptx
BuraqKarim
 
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...WCIT 2014
 
Cyber Security - ICCT Colleges
Cyber Security - ICCT CollegesCyber Security - ICCT Colleges
Cyber Security - ICCT CollegesPotato
 
security in it (data and cyber security)
security in it (data and cyber security)security in it (data and cyber security)
security in it (data and cyber security)
Rohana K Amarakoon
 
Cyber Security.pptx
Cyber Security.pptxCyber Security.pptx
Cyber Security.pptx
NavanathDarwante1
 
Board-toolkit-Introduction-to-cyber-security-for-board-members-briefing-pack....
Board-toolkit-Introduction-to-cyber-security-for-board-members-briefing-pack....Board-toolkit-Introduction-to-cyber-security-for-board-members-briefing-pack....
Board-toolkit-Introduction-to-cyber-security-for-board-members-briefing-pack....
zayadeen2003
 
Protection of critical information infrastructure
Protection of critical information infrastructureProtection of critical information infrastructure
Protection of critical information infrastructure
Neha Agarwal
 
Cyber Security for Oil and Gas
Cyber Security for Oil and Gas Cyber Security for Oil and Gas
Cyber Security for Oil and Gas
mariaidga
 
REPORT USE OF CYBERSECURITY.pptx
REPORT USE OF CYBERSECURITY.pptxREPORT USE OF CYBERSECURITY.pptx
REPORT USE OF CYBERSECURITY.pptx
eresavenzon
 
Cyber Security Intelligence
Cyber Security IntelligenceCyber Security Intelligence
Cyber Security Intelligence
ijtsrd
 

Similar to Cybercrime and Cybersecurity Differences (20)

Achieving Caribbean Cybersecuirty
Achieving Caribbean CybersecuirtyAchieving Caribbean Cybersecuirty
Achieving Caribbean Cybersecuirty
 
ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2
ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2
ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2
 
National cyber security policy final
National cyber security policy finalNational cyber security policy final
National cyber security policy final
 
Cybercrime_PPT.ppt
Cybercrime_PPT.pptCybercrime_PPT.ppt
Cybercrime_PPT.ppt
 
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
 
Cyberterrorism: The Security of Critical Infrastructure and Public Places in ...
Cyberterrorism: The Security of Critical Infrastructure and Public Places in ...Cyberterrorism: The Security of Critical Infrastructure and Public Places in ...
Cyberterrorism: The Security of Critical Infrastructure and Public Places in ...
 
Francesca Bosco, Le nuove sfide della cyber security
Francesca Bosco, Le nuove sfide della cyber securityFrancesca Bosco, Le nuove sfide della cyber security
Francesca Bosco, Le nuove sfide della cyber security
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
buraq karim.pptx
buraq karim.pptxburaq karim.pptx
buraq karim.pptx
 
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
 
Cyber Security - ICCT Colleges
Cyber Security - ICCT CollegesCyber Security - ICCT Colleges
Cyber Security - ICCT Colleges
 
security in it (data and cyber security)
security in it (data and cyber security)security in it (data and cyber security)
security in it (data and cyber security)
 
Cyber Security.pptx
Cyber Security.pptxCyber Security.pptx
Cyber Security.pptx
 
Board-toolkit-Introduction-to-cyber-security-for-board-members-briefing-pack....
Board-toolkit-Introduction-to-cyber-security-for-board-members-briefing-pack....Board-toolkit-Introduction-to-cyber-security-for-board-members-briefing-pack....
Board-toolkit-Introduction-to-cyber-security-for-board-members-briefing-pack....
 
RESEARCH PAPER
RESEARCH PAPERRESEARCH PAPER
RESEARCH PAPER
 
Protection of critical information infrastructure
Protection of critical information infrastructureProtection of critical information infrastructure
Protection of critical information infrastructure
 
Cyber Security for Oil and Gas
Cyber Security for Oil and Gas Cyber Security for Oil and Gas
Cyber Security for Oil and Gas
 
REPORT USE OF CYBERSECURITY.pptx
REPORT USE OF CYBERSECURITY.pptxREPORT USE OF CYBERSECURITY.pptx
REPORT USE OF CYBERSECURITY.pptx
 
Brooks18
Brooks18Brooks18
Brooks18
 
Cyber Security Intelligence
Cyber Security IntelligenceCyber Security Intelligence
Cyber Security Intelligence
 

More from Arthit Suriyawongkul

Beyond retailer-consumer relationships
Beyond retailer-consumer relationshipsBeyond retailer-consumer relationships
Beyond retailer-consumer relationships
Arthit Suriyawongkul
 
ทุน ข้อมูล และสภาพแวดล้อม: เพื่อสนับสนุนการมีส่วนร่วมของประชาชนในการออกแบบแล...
 ทุน ข้อมูล และสภาพแวดล้อม: เพื่อสนับสนุนการมีส่วนร่วมของประชาชนในการออกแบบแล... ทุน ข้อมูล และสภาพแวดล้อม: เพื่อสนับสนุนการมีส่วนร่วมของประชาชนในการออกแบบแล...
ทุน ข้อมูล และสภาพแวดล้อม: เพื่อสนับสนุนการมีส่วนร่วมของประชาชนในการออกแบบแล...
Arthit Suriyawongkul
 
กฎหมายเกี่ยวกับเนื้อหา โฆษณา และการตลาดออนไลน์ (ทำให้เพื่อนไปสอบ DAAT ไม่รู้จ...
กฎหมายเกี่ยวกับเนื้อหา โฆษณา และการตลาดออนไลน์ (ทำให้เพื่อนไปสอบ DAAT ไม่รู้จ...กฎหมายเกี่ยวกับเนื้อหา โฆษณา และการตลาดออนไลน์ (ทำให้เพื่อนไปสอบ DAAT ไม่รู้จ...
กฎหมายเกี่ยวกับเนื้อหา โฆษณา และการตลาดออนไลน์ (ทำให้เพื่อนไปสอบ DAAT ไม่รู้จ...
Arthit Suriyawongkul
 
พ.ร.บ.คุ้มครอง
ข้อมูลส่วนบุคคล และสิทธิในความเป็นส่วนตัว
พ.ร.บ.คุ้มครอง
ข้อมูลส่วนบุคคล และสิทธิในความเป็นส่วนตัวพ.ร.บ.คุ้มครอง
ข้อมูลส่วนบุคคล และสิทธิในความเป็นส่วนตัว
พ.ร.บ.คุ้มครอง
ข้อมูลส่วนบุคคล และสิทธิในความเป็นส่วนตัว
Arthit Suriyawongkul
 
Rights-based Internet Governance: การอภิบาลอินเทอร์เน็ตโดยคิดจากสิทธิเป็นที่ตั้ง
Rights-based Internet Governance: การอภิบาลอินเทอร์เน็ตโดยคิดจากสิทธิเป็นที่ตั้งRights-based Internet Governance: การอภิบาลอินเทอร์เน็ตโดยคิดจากสิทธิเป็นที่ตั้ง
Rights-based Internet Governance: การอภิบาลอินเทอร์เน็ตโดยคิดจากสิทธิเป็นที่ตั้ง
Arthit Suriyawongkul
 
ว่าด้วยสื่อสังคม
ว่าด้วยสื่อสังคมว่าด้วยสื่อสังคม
ว่าด้วยสื่อสังคม
Arthit Suriyawongkul
 
โดนอุ้มในโลกเสมือน
โดนอุ้มในโลกเสมือน โดนอุ้มในโลกเสมือน
โดนอุ้มในโลกเสมือน
Arthit Suriyawongkul
 
คนทำงานและแรงงานในยุคดิจิทัล
คนทำงานและแรงงานในยุคดิจิทัลคนทำงานและแรงงานในยุคดิจิทัล
คนทำงานและแรงงานในยุคดิจิทัล
Arthit Suriyawongkul
 
Three-Layer Model for the Control of Online Content: A Study on Thailand
Three-Layer Model for the Control of Online Content: A Study on ThailandThree-Layer Model for the Control of Online Content: A Study on Thailand
Three-Layer Model for the Control of Online Content: A Study on Thailand
Arthit Suriyawongkul
 
Mapping Stakeholders, Decision-makers, and Implementers in Thailand’s Cyber P...
Mapping Stakeholders, Decision-makers, and Implementers in Thailand’s Cyber P...Mapping Stakeholders, Decision-makers, and Implementers in Thailand’s Cyber P...
Mapping Stakeholders, Decision-makers, and Implementers in Thailand’s Cyber P...
Arthit Suriyawongkul
 
Data Protection
 in the Age of Big Data
Data Protection
 in the Age of Big DataData Protection
 in the Age of Big Data
Data Protection
 in the Age of Big Data
Arthit Suriyawongkul
 
Anonymity in the Digital Age #digitalcitizen16
Anonymity in the Digital Age #digitalcitizen16Anonymity in the Digital Age #digitalcitizen16
Anonymity in the Digital Age #digitalcitizen16
Arthit Suriyawongkul
 
Information Laws in Mekong Countries
Information Laws in Mekong CountriesInformation Laws in Mekong Countries
Information Laws in Mekong Countries
Arthit Suriyawongkul
 
แนะนำมูลนิธิเพื่ออินเทอร์เน็ตและวัฒนธรรมพลเมือง
แนะนำมูลนิธิเพื่ออินเทอร์เน็ตและวัฒนธรรมพลเมืองแนะนำมูลนิธิเพื่ออินเทอร์เน็ตและวัฒนธรรมพลเมือง
แนะนำมูลนิธิเพื่ออินเทอร์เน็ตและวัฒนธรรมพลเมือง
Arthit Suriyawongkul
 
การส่งเสริมการกำกับกันเอง
ในกิจการสื่อใหม่ยุคหลอมรวม
การส่งเสริมการกำกับกันเอง
ในกิจการสื่อใหม่ยุคหลอมรวมการส่งเสริมการกำกับกันเอง
ในกิจการสื่อใหม่ยุคหลอมรวม
การส่งเสริมการกำกับกันเอง
ในกิจการสื่อใหม่ยุคหลอมรวม
Arthit Suriyawongkul
 
Development and Concerns over "Digital Economy" Bills in Thailand
Development and Concerns over "Digital Economy" Bills in ThailandDevelopment and Concerns over "Digital Economy" Bills in Thailand
Development and Concerns over "Digital Economy" Bills in Thailand
Arthit Suriyawongkul
 
Thailand on LINE
Thailand on LINEThailand on LINE
Thailand on LINE
Arthit Suriyawongkul
 
The Junta Digital Agenda: 76 Days Later
The Junta Digital Agenda: 76 Days LaterThe Junta Digital Agenda: 76 Days Later
The Junta Digital Agenda: 76 Days Later
Arthit Suriyawongkul
 
The state of Internet freedom after the coup in Thailand
The state of Internet freedom after the coup in ThailandThe state of Internet freedom after the coup in Thailand
The state of Internet freedom after the coup in Thailand
Arthit Suriyawongkul
 
เร็วขึ้น ดีขึ้น มากขึ้น ด้วยข้อมูลเปิด
เร็วขึ้น ดีขึ้น มากขึ้น ด้วยข้อมูลเปิดเร็วขึ้น ดีขึ้น มากขึ้น ด้วยข้อมูลเปิด
เร็วขึ้น ดีขึ้น มากขึ้น ด้วยข้อมูลเปิด
Arthit Suriyawongkul
 

More from Arthit Suriyawongkul (20)

Beyond retailer-consumer relationships
Beyond retailer-consumer relationshipsBeyond retailer-consumer relationships
Beyond retailer-consumer relationships
 
ทุน ข้อมูล และสภาพแวดล้อม: เพื่อสนับสนุนการมีส่วนร่วมของประชาชนในการออกแบบแล...
 ทุน ข้อมูล และสภาพแวดล้อม: เพื่อสนับสนุนการมีส่วนร่วมของประชาชนในการออกแบบแล... ทุน ข้อมูล และสภาพแวดล้อม: เพื่อสนับสนุนการมีส่วนร่วมของประชาชนในการออกแบบแล...
ทุน ข้อมูล และสภาพแวดล้อม: เพื่อสนับสนุนการมีส่วนร่วมของประชาชนในการออกแบบแล...
 
กฎหมายเกี่ยวกับเนื้อหา โฆษณา และการตลาดออนไลน์ (ทำให้เพื่อนไปสอบ DAAT ไม่รู้จ...
กฎหมายเกี่ยวกับเนื้อหา โฆษณา และการตลาดออนไลน์ (ทำให้เพื่อนไปสอบ DAAT ไม่รู้จ...กฎหมายเกี่ยวกับเนื้อหา โฆษณา และการตลาดออนไลน์ (ทำให้เพื่อนไปสอบ DAAT ไม่รู้จ...
กฎหมายเกี่ยวกับเนื้อหา โฆษณา และการตลาดออนไลน์ (ทำให้เพื่อนไปสอบ DAAT ไม่รู้จ...
 
พ.ร.บ.คุ้มครอง
ข้อมูลส่วนบุคคล และสิทธิในความเป็นส่วนตัว
พ.ร.บ.คุ้มครอง
ข้อมูลส่วนบุคคล และสิทธิในความเป็นส่วนตัวพ.ร.บ.คุ้มครอง
ข้อมูลส่วนบุคคล และสิทธิในความเป็นส่วนตัว
พ.ร.บ.คุ้มครอง
ข้อมูลส่วนบุคคล และสิทธิในความเป็นส่วนตัว
 
Rights-based Internet Governance: การอภิบาลอินเทอร์เน็ตโดยคิดจากสิทธิเป็นที่ตั้ง
Rights-based Internet Governance: การอภิบาลอินเทอร์เน็ตโดยคิดจากสิทธิเป็นที่ตั้งRights-based Internet Governance: การอภิบาลอินเทอร์เน็ตโดยคิดจากสิทธิเป็นที่ตั้ง
Rights-based Internet Governance: การอภิบาลอินเทอร์เน็ตโดยคิดจากสิทธิเป็นที่ตั้ง
 
ว่าด้วยสื่อสังคม
ว่าด้วยสื่อสังคมว่าด้วยสื่อสังคม
ว่าด้วยสื่อสังคม
 
โดนอุ้มในโลกเสมือน
โดนอุ้มในโลกเสมือน โดนอุ้มในโลกเสมือน
โดนอุ้มในโลกเสมือน
 
คนทำงานและแรงงานในยุคดิจิทัล
คนทำงานและแรงงานในยุคดิจิทัลคนทำงานและแรงงานในยุคดิจิทัล
คนทำงานและแรงงานในยุคดิจิทัล
 
Three-Layer Model for the Control of Online Content: A Study on Thailand
Three-Layer Model for the Control of Online Content: A Study on ThailandThree-Layer Model for the Control of Online Content: A Study on Thailand
Three-Layer Model for the Control of Online Content: A Study on Thailand
 
Mapping Stakeholders, Decision-makers, and Implementers in Thailand’s Cyber P...
Mapping Stakeholders, Decision-makers, and Implementers in Thailand’s Cyber P...Mapping Stakeholders, Decision-makers, and Implementers in Thailand’s Cyber P...
Mapping Stakeholders, Decision-makers, and Implementers in Thailand’s Cyber P...
 
Data Protection
 in the Age of Big Data
Data Protection
 in the Age of Big DataData Protection
 in the Age of Big Data
Data Protection
 in the Age of Big Data
 
Anonymity in the Digital Age #digitalcitizen16
Anonymity in the Digital Age #digitalcitizen16Anonymity in the Digital Age #digitalcitizen16
Anonymity in the Digital Age #digitalcitizen16
 
Information Laws in Mekong Countries
Information Laws in Mekong CountriesInformation Laws in Mekong Countries
Information Laws in Mekong Countries
 
แนะนำมูลนิธิเพื่ออินเทอร์เน็ตและวัฒนธรรมพลเมือง
แนะนำมูลนิธิเพื่ออินเทอร์เน็ตและวัฒนธรรมพลเมืองแนะนำมูลนิธิเพื่ออินเทอร์เน็ตและวัฒนธรรมพลเมือง
แนะนำมูลนิธิเพื่ออินเทอร์เน็ตและวัฒนธรรมพลเมือง
 
การส่งเสริมการกำกับกันเอง
ในกิจการสื่อใหม่ยุคหลอมรวม
การส่งเสริมการกำกับกันเอง
ในกิจการสื่อใหม่ยุคหลอมรวมการส่งเสริมการกำกับกันเอง
ในกิจการสื่อใหม่ยุคหลอมรวม
การส่งเสริมการกำกับกันเอง
ในกิจการสื่อใหม่ยุคหลอมรวม
 
Development and Concerns over "Digital Economy" Bills in Thailand
Development and Concerns over "Digital Economy" Bills in ThailandDevelopment and Concerns over "Digital Economy" Bills in Thailand
Development and Concerns over "Digital Economy" Bills in Thailand
 
Thailand on LINE
Thailand on LINEThailand on LINE
Thailand on LINE
 
The Junta Digital Agenda: 76 Days Later
The Junta Digital Agenda: 76 Days LaterThe Junta Digital Agenda: 76 Days Later
The Junta Digital Agenda: 76 Days Later
 
The state of Internet freedom after the coup in Thailand
The state of Internet freedom after the coup in ThailandThe state of Internet freedom after the coup in Thailand
The state of Internet freedom after the coup in Thailand
 
เร็วขึ้น ดีขึ้น มากขึ้น ด้วยข้อมูลเปิด
เร็วขึ้น ดีขึ้น มากขึ้น ด้วยข้อมูลเปิดเร็วขึ้น ดีขึ้น มากขึ้น ด้วยข้อมูลเปิด
เร็วขึ้น ดีขึ้น มากขึ้น ด้วยข้อมูลเปิด
 

Recently uploaded

XYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdf
XYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdfXYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdf
XYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdf
bhavenpr
 
原版仿制(aut毕业证书)新西兰奥克兰理工大学毕业证文凭毕业证雅思成绩单原版一模一样
原版仿制(aut毕业证书)新西兰奥克兰理工大学毕业证文凭毕业证雅思成绩单原版一模一样原版仿制(aut毕业证书)新西兰奥克兰理工大学毕业证文凭毕业证雅思成绩单原版一模一样
原版仿制(aut毕业证书)新西兰奥克兰理工大学毕业证文凭毕业证雅思成绩单原版一模一样
9ib5wiwt
 
定制(nus毕业证书)新加坡国立大学毕业证学位证书实拍图原版一模一样
定制(nus毕业证书)新加坡国立大学毕业证学位证书实拍图原版一模一样定制(nus毕业证书)新加坡国立大学毕业证学位证书实拍图原版一模一样
定制(nus毕业证书)新加坡国立大学毕业证学位证书实拍图原版一模一样
9ib5wiwt
 
Car Accident Injury Do I Have a Case....
Car Accident Injury Do I Have a Case....Car Accident Injury Do I Have a Case....
Car Accident Injury Do I Have a Case....
Knowyourright
 
Secure Your Brand: File a Trademark Today
Secure Your Brand: File a Trademark TodaySecure Your Brand: File a Trademark Today
Secure Your Brand: File a Trademark Today
Trademark Quick
 
Matthew Professional CV experienced Government Liaison
Matthew Professional CV experienced Government LiaisonMatthew Professional CV experienced Government Liaison
Matthew Professional CV experienced Government Liaison
MattGardner52
 
Rokita Releases Soccer Stadium Legal Opinion
Rokita Releases Soccer Stadium Legal OpinionRokita Releases Soccer Stadium Legal Opinion
Rokita Releases Soccer Stadium Legal Opinion
Abdul-Hakim Shabazz
 
Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...
Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...
Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...
Syed Muhammad Humza Hussain
 
Understanding about ITR-1 and Documentation
Understanding about ITR-1 and DocumentationUnderstanding about ITR-1 and Documentation
Understanding about ITR-1 and Documentation
CAAJAYKUMAR4
 
Defending Weapons Offence Charges: Role of Mississauga Criminal Defence Lawyers
Defending Weapons Offence Charges: Role of Mississauga Criminal Defence LawyersDefending Weapons Offence Charges: Role of Mississauga Criminal Defence Lawyers
Defending Weapons Offence Charges: Role of Mississauga Criminal Defence Lawyers
HarpreetSaini48
 
Daftar Rumpun, Pohon, dan Cabang Ilmu (28 Mei 2024).pdf
Daftar Rumpun, Pohon, dan Cabang Ilmu (28 Mei 2024).pdfDaftar Rumpun, Pohon, dan Cabang Ilmu (28 Mei 2024).pdf
Daftar Rumpun, Pohon, dan Cabang Ilmu (28 Mei 2024).pdf
akbarrasyid3
 
Tax Law Notes on taxation law tax law for 10th sem
Tax Law Notes on taxation law tax law for 10th semTax Law Notes on taxation law tax law for 10th sem
Tax Law Notes on taxation law tax law for 10th sem
azizurrahaman17
 
new victimology of indonesian law. Pptx.
new victimology of indonesian law. Pptx.new victimology of indonesian law. Pptx.
new victimology of indonesian law. Pptx.
niputusriwidiasih
 
Highlights_of_Bhartiya_Nyaya_Sanhita.pptx
Highlights_of_Bhartiya_Nyaya_Sanhita.pptxHighlights_of_Bhartiya_Nyaya_Sanhita.pptx
Highlights_of_Bhartiya_Nyaya_Sanhita.pptx
anjalidixit21
 
ADR in criminal proceeding in Bangladesh with global perspective.
ADR in criminal proceeding in Bangladesh with global perspective.ADR in criminal proceeding in Bangladesh with global perspective.
ADR in criminal proceeding in Bangladesh with global perspective.
Daffodil International University
 
How to Obtain Permanent Residency in the Netherlands
How to Obtain Permanent Residency in the NetherlandsHow to Obtain Permanent Residency in the Netherlands
How to Obtain Permanent Residency in the Netherlands
BridgeWest.eu
 
一比一原版麻省理工学院毕业证(MIT毕业证)成绩单如何办理
一比一原版麻省理工学院毕业证(MIT毕业证)成绩单如何办理一比一原版麻省理工学院毕业证(MIT毕业证)成绩单如何办理
一比一原版麻省理工学院毕业证(MIT毕业证)成绩单如何办理
o6ov5dqmf
 
Lifting the Corporate Veil. Power Point Presentation
Lifting the Corporate Veil. Power Point PresentationLifting the Corporate Veil. Power Point Presentation
Lifting the Corporate Veil. Power Point Presentation
seri bangash
 
Ease of Paying Tax Law Republic Act 11976
Ease of Paying Tax Law Republic Act 11976Ease of Paying Tax Law Republic Act 11976
Ease of Paying Tax Law Republic Act 11976
PelayoGilbert
 
Responsibilities of the office bearers while registering multi-state cooperat...
Responsibilities of the office bearers while registering multi-state cooperat...Responsibilities of the office bearers while registering multi-state cooperat...
Responsibilities of the office bearers while registering multi-state cooperat...
Finlaw Consultancy Pvt Ltd
 

Recently uploaded (20)

XYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdf
XYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdfXYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdf
XYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdf
 
原版仿制(aut毕业证书)新西兰奥克兰理工大学毕业证文凭毕业证雅思成绩单原版一模一样
原版仿制(aut毕业证书)新西兰奥克兰理工大学毕业证文凭毕业证雅思成绩单原版一模一样原版仿制(aut毕业证书)新西兰奥克兰理工大学毕业证文凭毕业证雅思成绩单原版一模一样
原版仿制(aut毕业证书)新西兰奥克兰理工大学毕业证文凭毕业证雅思成绩单原版一模一样
 
定制(nus毕业证书)新加坡国立大学毕业证学位证书实拍图原版一模一样
定制(nus毕业证书)新加坡国立大学毕业证学位证书实拍图原版一模一样定制(nus毕业证书)新加坡国立大学毕业证学位证书实拍图原版一模一样
定制(nus毕业证书)新加坡国立大学毕业证学位证书实拍图原版一模一样
 
Car Accident Injury Do I Have a Case....
Car Accident Injury Do I Have a Case....Car Accident Injury Do I Have a Case....
Car Accident Injury Do I Have a Case....
 
Secure Your Brand: File a Trademark Today
Secure Your Brand: File a Trademark TodaySecure Your Brand: File a Trademark Today
Secure Your Brand: File a Trademark Today
 
Matthew Professional CV experienced Government Liaison
Matthew Professional CV experienced Government LiaisonMatthew Professional CV experienced Government Liaison
Matthew Professional CV experienced Government Liaison
 
Rokita Releases Soccer Stadium Legal Opinion
Rokita Releases Soccer Stadium Legal OpinionRokita Releases Soccer Stadium Legal Opinion
Rokita Releases Soccer Stadium Legal Opinion
 
Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...
Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...
Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...
 
Understanding about ITR-1 and Documentation
Understanding about ITR-1 and DocumentationUnderstanding about ITR-1 and Documentation
Understanding about ITR-1 and Documentation
 
Defending Weapons Offence Charges: Role of Mississauga Criminal Defence Lawyers
Defending Weapons Offence Charges: Role of Mississauga Criminal Defence LawyersDefending Weapons Offence Charges: Role of Mississauga Criminal Defence Lawyers
Defending Weapons Offence Charges: Role of Mississauga Criminal Defence Lawyers
 
Daftar Rumpun, Pohon, dan Cabang Ilmu (28 Mei 2024).pdf
Daftar Rumpun, Pohon, dan Cabang Ilmu (28 Mei 2024).pdfDaftar Rumpun, Pohon, dan Cabang Ilmu (28 Mei 2024).pdf
Daftar Rumpun, Pohon, dan Cabang Ilmu (28 Mei 2024).pdf
 
Tax Law Notes on taxation law tax law for 10th sem
Tax Law Notes on taxation law tax law for 10th semTax Law Notes on taxation law tax law for 10th sem
Tax Law Notes on taxation law tax law for 10th sem
 
new victimology of indonesian law. Pptx.
new victimology of indonesian law. Pptx.new victimology of indonesian law. Pptx.
new victimology of indonesian law. Pptx.
 
Highlights_of_Bhartiya_Nyaya_Sanhita.pptx
Highlights_of_Bhartiya_Nyaya_Sanhita.pptxHighlights_of_Bhartiya_Nyaya_Sanhita.pptx
Highlights_of_Bhartiya_Nyaya_Sanhita.pptx
 
ADR in criminal proceeding in Bangladesh with global perspective.
ADR in criminal proceeding in Bangladesh with global perspective.ADR in criminal proceeding in Bangladesh with global perspective.
ADR in criminal proceeding in Bangladesh with global perspective.
 
How to Obtain Permanent Residency in the Netherlands
How to Obtain Permanent Residency in the NetherlandsHow to Obtain Permanent Residency in the Netherlands
How to Obtain Permanent Residency in the Netherlands
 
一比一原版麻省理工学院毕业证(MIT毕业证)成绩单如何办理
一比一原版麻省理工学院毕业证(MIT毕业证)成绩单如何办理一比一原版麻省理工学院毕业证(MIT毕业证)成绩单如何办理
一比一原版麻省理工学院毕业证(MIT毕业证)成绩单如何办理
 
Lifting the Corporate Veil. Power Point Presentation
Lifting the Corporate Veil. Power Point PresentationLifting the Corporate Veil. Power Point Presentation
Lifting the Corporate Veil. Power Point Presentation
 
Ease of Paying Tax Law Republic Act 11976
Ease of Paying Tax Law Republic Act 11976Ease of Paying Tax Law Republic Act 11976
Ease of Paying Tax Law Republic Act 11976
 
Responsibilities of the office bearers while registering multi-state cooperat...
Responsibilities of the office bearers while registering multi-state cooperat...Responsibilities of the office bearers while registering multi-state cooperat...
Responsibilities of the office bearers while registering multi-state cooperat...
 

Cybercrime and Cybersecurity Differences

  • 1. Cybercrime vs Cybersecurity @bact APC Meeting, Manila, 28 Mar 2015
  • 2. Relationship • Cybercrime - [Undesired] ACTIVITY • Cybersecurity- [Desired] STATE • Cybersecurity threats: criminals, terrorists, spies, malicious cyber actors
  • 3. Different “Cybercrime” • Narrow sense: Computer crime • “any illegal behaviour directed by means of electronic operations that target the security of computer systems and the data processed by them” • Broader sense: Computer-related crime • “any illegal behaviour committed by means of, or in relation to, a computer system ornetwork, including such crimes as illegal possession and offering or distributing information by means of acomputer system or network”
  • 4. Different “Cybercrime” • Narrow sense: Computer crime • Computer as TARGET • Broader sense: Computer-related crime • Computer as TOOL
  • 5. Strengthen “Cybersecurity” • Strategies/action plans aimed to strengthen cybersecurity • Government security • Protection of critical information infrastructures • Fight against cybercrime • Awareness raising, Education • Response (incident response team - CSIRT / CERT)
  • 6. CII - Link to National Security • Critical information infrastructures (CII) • “interconnected information systems and networks, the disruption or destruction of which would have a serious impact on the health, safety, security, or economic well being of citizens, or on the effective functioning of government or the economy” (OECD) • National CII: Information components supporting critical infrastructures; Information infrastructures supporting essential components of government business; Information infrastructures essential to the national economy • Critical infrastructure • “systems and assets, whether physical or virtual, so vital to the United States that the incapacity or destruction of such systems and assets would have a debilitating impact on security, national economic security, national public health or safety, or any combination of those matters” (US)
  • 7. Resources • [ITU] Understanding Cybercrime: Phenomena, Challenges and Legal Response http:// www.itu.int/ITU-D/cyb/cybersecurity/ • [OECD] Cybersecurity Policy Making at a Turning Point: Analysing a New Generation of National Cybersecurity Strategies for the Internet Economy http://oe.cd/security • [EU] Digital Agenda for Europe: Cybersecurity http://ec.europa.eu/digital-agenda/en/ cybersecurity • [EU] EU International Cyberspace Policy http://eeas.europa.eu/policies/eu-cyber-security/ • [EU] Directive 2013/40/EU on attacks against information systems http://eur- lex.europa.eu/legal-content/EN/ALL/?uri=CELEX:32013L0040 • [Council of Europe] Convention on Crime http://conventions.coe.int/Treaty/Commun/ QueVoulezVous.asp?NT=185&CM=8&DF=02/06/2010&CL=ENG • [NATO] Cyber Security Strategy Documents https://ccdcoe.org/strategies-policies.html
  • 8. Resources (2) • [US] US cybercrime: Rising risks, reduced readiness Key findings from the 2014 US State of Cybercrime Survey http://www.pwc.com/cybersecurity • [US] Executive Order (EO) 13636 Improving Critical Infrastructure Cybersecurity • [US] Presidential Policy Directive (PPD)-21 Critical Infrastructure Security and Resilience • [US] Presidential Policy Directive (PPD)-28 Signals Intelligence Activities • [US] U.S. Code Title 42 Section 2000ee Privacy and Civil Liberties Oversight Board • [Singapore] National Cyber Security Masterplan 2018 http://www.ida.gov.sg/ Collaboration-and-Initiatives/Initiatives/Store/National-Cyber-Security- Masterplan-2018 • ASEAN ICT Masterplan 2015 http://www.asean.org/resources/publications/asean- publications/item/asean-ict-masterplan-2015