SlideShare a Scribd company logo
Abstractā€”The fight against cyber crime or cyberwarfare is
not of a telecommunications regulator alone, but rather of the
government and industry. Given the dynamic and growing
sophistication of such cyber crimes and cyber threats, it is
impossible to combat such risks with a static information
security. As mobile technology and network continues to evolve,
so should cybersecurity measures. The role of a
telecommunications regulator by the standard of International
Telecommunication Union, recommends that regulator must
established an early warning system and emergency response to
global cyber threats, training and skills development must be
provided on various aspects of cybersecurity, a framework
must be development for identification, warning and response
to such cybercrimes and cyber threats. Cybersecurity is
increasingly regarded as a strategic national issue affecting all
levels of society. It requires a high-level strategic approach to
cybersecurity that establishes national objectives and priorities.
It provides a strategic framework for a nationā€™s approach to
cybersecurity. This paper proposes a guideline to develop the
National Cybersecurity Strategy. The research method is
qualitative in-depth interview with many experts in various
fields in order to develop a Cybersecurity Framework for
Governments. The contributions in this paper could assist
government in development of strategy and framework of
cybersecurity to protect and foster the digital economy.
Index Termsā€” Cybersecurity, National, Strategy, Guideline,
Digital economy.
I. INTRODUCTION
By 2015, at least 3 billion people, the equivalent of 40%
worldā€™s total population, had access to the internet, where
45% of internet users are from Asia, compared to over 20%
in North and Latin America and 18% from Europe [1]. The
soaring internet usage contribution from Asia is entirely
because it holds 60% of the worldā€™s population [2], making it
the next emerging frontier that has potential for tremendous
growth from mobile broadband and internet of things.
By the year 2017, it is estimated that mobile broadband
penetration will reach 70 percent of the worldā€™s total
population. By the year 2020, the number of networked
devices (the ā€˜internet of thingsā€™) will outnumber people by
six to one, transforming current conceptions of the internet
[3].
As mobile data usage and traffic has been increasing
rapidly and substantially, far faster than prevention
technology referred to as cybersecurity measures and
policies, countries worldwide are at a high risk of facing
information security challenges more than ever before. The
emergence such tremendous cybersecurity threats is due to
migration from 2nd
Generation and 3rd
Generation mobile
networks to 4G and then to 5G which is an all IP network,
making it prone to cybersecurity threats.
Especially with the emergence of low-cost smartphones
and widespread availability of mobile broadband (all IP
network), we can expect 99% of users connected to mobile
broadband via smartphones by 2020 [4]. In other words,
Cybersecurity is no longer a pure computer security issue.
Instead, every user connected to internet, via through
computers, tablets, smartphones, and Internet of things
devices (household appliances) is now prone to risk from
cybersecurity. Therefore, it is pertinent that we see
cybersecurity as a national policy mater, because the illicit
use of cyberspace can have a national wide impact and
hamper economic, public health, safety and national security
of a country.
Seeing the national wide impact it can have on a countryā€™s
national security activities, it has should become a priority
for governments worldwide to ensure cybersecurity
measures and policies are in place, to protect lives and
property of their citizens, provide support to businesses and
industry sector in ensuring protection against such
cybercrimes, and most importantly, national leaders
understand the risks and have set measures for protection and
mitigation of cybersecurity threats. Nevertheless, a recent
2013 UN study revealed that a significant number of
countries are without a national cybercrime strategy [5].
This study contributes by stressing the importance of
implementation of proactive strategies, policies and
procedures guided by cybersecurity strategy. Most
importantly, this research proposes a cybersecurity
framework at a national level, as a guideline for governments
to devise a cybersecurity strategy and develop policies by
taking into consideration all stakeholders perspective,
ensuring these policies are a result of a cooperation from
local, national and global level [5]. Overall, the aim of this
research is to educate the importance of cybersecurity
measures and provide a framework for governments and
policy makers to mitigate disruption that can be caused by
cybersecurity. Bringing together public and private sector
stakeholders to build and ensure a resilient cybersecurity
posture will also foster economic development.
II. CYBERSECURITY STRATEGY AND POLICY
With the increase in proliferation of mobile broadband
connected devices, and technological shift from 2G to 4G,
The society has become increasingly dependent on IT. With
a shift to 4G it will become dependent on all IP network, this
has its benefits in increasing productivity and advancement
in all industry sectors, yet it also makes the networks more
vulnerable to cyber threats.
With advancement in technology, industries, companies
and governments have increasingly grown dependent on
their IT and putting critical assets on those systems as well.
Accordingly, this calls for a need for protection of those
critical assets and has become a topic of national interest.
A Guideline to Develop National Cybersecurity
Framework and Strategy
Settapong Malisuwan
Cyber-threats causing a stop in IT services in companies,
industries and government institutions can have a major
negative impact, putting a hold to services as well as
resulting in national security being threatened. Therefore in
addition to increasing digital economy readiness for business
sectors and government institutions, cybersecurity strategies
is also significant, as it has become the most important
challenge during the digital economy era.
The extent of cyber risk varies by industry sector, type of
business and the level of important of the information asset at
risk on the IT network. A more strategic understanding of the
value of information asset to the organizationā€™s ability to
thrive is required, rather than just a focus on the performance
of the network or platform. Rapid consolidation and
collaboration among organizations means that organizations
now operate across multiple sectors and locations. An
organizationā€™s security framework may be sufficient for its
original sector or geography, but expansion calls for security
measures to be reviewed in step [6].
The first scare on cybersecurity came since more than two
decades ago, thus cybersecurity strategies have surfaced, one
of the first countries to recognize the urgency in enacting
cybersecurity measures is United States. In 2003 they
published the National Strategy to Secure Cyberspace [7]. It
was a part of the overall National Strategy for Homeland
Security, which was developed in response to the terrorist
attacks on September 11th
2001.
In February 2014, the NIST, in United States publically
released its framework for Improving Critical Infrastructure
Cybersecurity (Framework). The framework provides a
methodology to develop cybersecurity measure and strategy
within an organization but it does not provide actionable
security measures. National Institute of Standards and
Technology is a non regulatory federal agency and provides a
voluntary framework. Hence, this framework is not
compulsory and is not currently a part of the current
cybersecurity formal regulation followed by the US.
Nevertheless, it is possible that this framework will become
the cybersecurity standard supported by federal
cybersecurity regulations. There is a growing agreement that
this framework is becoming the standard for cybersecurity in
US.
On the other hand, there is also no agreement on a
common definition of cybersecurity. The lack of common
understanding on cybersecurity as a protection against
cyber-threats is an obstacle to development of compatible
solution at an international level. There also appear to be
different views as to what falls within the scope of ā€œnationalā€
vs. ā€œprivateā€ cybersecurity.
The national cybersecurity strategies influenced by two
significant aspects, 1) whether governments perceive
Internet as ā€œtrusted spaceā€ or ā€œdistrusted spaceā€. 2)
Cybersecurity needs a clear scope. Are all notions connected
to internet and at risk an aspect of cybersecurity? Data,
identity, and/or ā€œessential servicesā€ (e.g. electricity
distribution).
III. METHODOLOGY
The aim of this paper is to propose a guideline to develop
National Cybersecurity Strategy. For this research we have
conducted in-depth interviews with subject matter experts in
areas such as ICT technologies, Academic leaders in
Business and Economic aspects, Law, Social Science and
current Cybersecurity policy makers in Thailand. There are
fifteen experts in various areas as shown in Table I. The
conceptual framework of the research is illustrated in Fig. 1.
Table I: Interviewing experts and area of expertise
Area of expertise Numbers
ICT technologies 3
Business and Economic 3
Law 3
Social science 3
Cybersecurity policy 3
Fig. 1. The conceptual framework of the research
IV. RESULTS AND DISCUSSIONS
Building an effective cybersecurity strategy can pose
many challenges. A document that ticks all the right boxes
for what should be included can be easily made. To develop a
strategy it is necessary to achieve cooperation and
engagement from a wide range of stakeholders on a common
course of action. Certainly, this process will be a difficult
task. The development team should be realized that the
process of developing the strategy is generally as important
as the final outcome.
A.Framework
The analysis results from this paper recommended that
Cyber Program Management (CPM) framework proposed by
reference [8] should be selected as a reference to build the
proposed Cybersecurity framework. The basis of this
framework takes into consideration the role of information
security, IT in businesses and government processes, the
level of importance of valuable and information and risk
posed if it was leaked, and the overall risk on management
structure if under cybersecurity threat. Therefore, this
clarifies organizationā€™s strategic priorities and organization
objectives for both business and government sector.
The research also recommended that the NIST
Cybersecurity Framework [9] in conjunction with the CPM
from reference [5] is highly recommended as references to
build the prototype framework together with other
information risk management tools. Finally, this paper
proposed the integrated framework from both recommended
frameworks as illustrated in Fig.2.
It will enable organizations of all sizes to effectively
demonstrate to stakeholders in building a robust
cyber-resilience approach. Hence, the study in this paper can
conclude major issues to construct the national
cybersecurity. The framework consists of the following
aspects:
1. For an integrated cybersecurity strategy that takes into
consideration roles of all stakeholders, the framework
Survey scientific
papers and
business reports
Interview
experts
Analyzing results
A guideline to develop
the Cybersecurity
Framework and Strategy
must be created through collaboration between industry
and government. It must consist of actionable and
specific standards, guidelines and practices to promote
national security. The framework must adopt a
structured approach to understand threats and have
specific guidelines for mitigating risks from cyber
threats. This will help everyone prioritize and implement
important cybersecurity controls faster and with more
consistency.
2. The five phases of Cybersecurity Framework are
Identify, Protect, Detect, Respond and Recover. This
lessens the cybersecurity risks as it organizes
information, enables risk management decisions and
enable management and mitigation of threats by
learning and improving from previous experience.
3. The Cybersecurity Framework will provide a common
language in order to ensure coherence in understanding,
managing and expressing expressing cybersecurity risk
both internally and externally to an organization. The
Framework can be used to help identify and prioritize
actions for reducing cybersecurity risk, and it is a tool
for aligning policy, business, and technological
approaches to managing that risk.
4. This framework will be a guideline to enable businesses
and governments to understand cybersecurity practices
and investments that are in line with specific
requirements of each organization. The framework is not
suitable but all security activities but is a good starting
point for every organization. It is constructed in order to
give businesses and governments a direction. In other
words, the Framework does not provide a ā€œone size fits
allā€ list of security activities that should be implemented
or, for that matter, even a specific list of essential
security controls that should be a baseline starting point
for every organization.
5. The Framework provides a methodology to think
through and develop a cybersecurity program within an
organization ā€“ it is not the solution itself. Simplistically,
the Framework is almost like a GAP analysis
6. The development of this framework integrates principles
from many other existing cybersecurity and risk
management standards which include the NIST SP 800
series, COBIT, ISO/IEC, and the Critical Security
Controls (CSC). However, as cybersecurity threat
changes in nature or if the intensity increases or
decreases, it is advised for this paper to continue to be
developed and improved as industry provides feedback
on implementation. As the Framework is put into
practice, lessons learned will be integrated into future
versions. This will ensure it is meeting the needs of
critical infrastructure owners and operators in a dynamic
and challenging environment of new threats, risks, and
solutions.
7. During the design process of the Cybersecurity
Framework, the designers should consider the questions
below.
How can the Preliminary Framework:
1) adequately define and address outcomes that
strengthen cybersecurity and support business
objectives?
2) enable cost-effective implementation?
3) appropriately integrate cybersecurity risk into
business risk?
Service
Tactical Level
Vision & Strategy (National level)
Strategic Level
Enterprise Cybersecurity Framwork
Organization & Authority
Policy Incident Management Risk Management
Audit & Compliance Architecture Education & Awareness
Operation Management
Networksecurity
Threatandvulnerability
management
Softwaresecurity
Hostsecurity
Dataprotection
Identityandaccess
management
Assetmanagement
Monitoring&
Measurement
AccountManagement&
Outsourcing
Businesscontinuity
management
Incidentresponseand
process
Confidentiality Integrity Availability
National and Organization Assets
Technology ptotection Functional operation Resiliency
National
Cybersecurity
Framework
GovernmentAgenciesandBusinessEnterprise
Risk Statement
Specific to each risk
category and relates to
security objectives and
threats
Objective
Specific to each security
element
Threats
Specific to each security
element
Strategic Plan and
Projects
Based on risk and
targeted security
objectives
Fig.2 Integrated Cybersecurity Framework
4) provide the tools for senior executives and boards
of directors to understand risks and mitigations at
the appropriate level of detail?
5) enable senior executive awareness of potential
consequences of successful cyber attacks?
6) provide sufficient guidance and resources to aid
businesses of all sizes while maintaining
flexibility?
B.Strategy
The objective of the national cybersecurity strategy is to
achieve a continuous improvement approach which will
make it possible to more efficiently and effectively
implement cybersecurity measures. The strategy process
manifests itself at several levels and it includes different
phases. The goal is to create a continuous strategy process
with parts that regularly repeat and generate continuous
improvement. In this research, the continuous improvement
process of cybersecurity is integrate into the modified
Ends-Ways-Means cybersecurity strategy model to complete
the our proposed model as shown in Fig. 3 [5].
The results of the research also provides key cyber risk
management concepts as follows: [10]
1) Include cyber risks into existing risk management and
governance programs.
2) Put forward cyber risk management discussions to the
top level managers and CEO.
3) Focus on industry standards and best practice
4) Evaluate and then quickly react and be proactive in
managing organizationā€™s specific cyber risks.
5) Trial and test cyberthreat response plans and
procedures.
6) Coordinate cyber incident response planning across
the enterprise.
7) Maintain situational awareness of cyber threats.
8) Proactive and efficiency in dealing and reacting to
cybercrime, adequate crossā€“border provisions are
needed, and international cooperation and mutual
assistance within law enforcement needs to be
enhanced [11].
9) Businesses must have proactive measures to manage
cyber threats and fast and effective response
strategies. They should plan for, protect against, detect
and respond to cybersecurity incidents as shown in
Fig.4. Table II shows the detail of proactive measure
of cybersecurity. Cyberattacks cannot be foreseen but
increase in efficiency to limit damage is significant
[6].
Ends
National cybersecurity
objectives
Timescales & Performance Measures
Actions on cybersecurity priorities
National cybersecurity priorities
Clear, succinct and achievable
cybersecurity ends/objectives
National cybersecurity strategic
context: Cyber threats and risks
A clear statement of purpose, scope
and assumptions of the strategy
National
Cybersecurity
Strategy
Strategic Context
National Interests
Threats and Risks
International Treaties and
Conventions
Factors influencing
national cybersecurity
activities
National Interest
Defense of Homeland
Economic Well-being
Favorable World Order
Promotion of Values
Identify Cyber threats
and rate their impact
Means
Legal Resources
Technical & Procedural
Organizational
Resources devoted to
action on cybersecurity
priorities
Capacity Building
International Cooperation
Command and Control
Interagency Cooperation
Ways
Approaches to executing
cybersecurity strategy
National Response Plan
Analysis
Planning
Decision Production
The continuous improvement process of cybersecurity
Political mandate
Political approval
Implementation
Fig.3 National Cybersecurity Strategy Model (Modified from [8])
Fig.4 Proactive measures of Cybersecurity [6]
Table II: Proactive measure of Cybersecurity
Measure Action
Plan ļ‚· Assess environment
ļ‚· Identify and remediate gaps
ļ‚· Develop incident response plan
Protect ļ‚· Harden environment
ļ‚· Improve authentication
ļ‚· Manage privileged accounts
ļ‚· Limit unnecessary communication
ļ‚· Potentially reduce user privileges
Detect ļ‚· Network security monitoring program in place - not
just IDS
ļ‚· Key network egress points monitored
ļ‚· Logs archived and analyzed
ļ‚· Key host information collected
Respond ļ‚· Computer Incident Response Team (CIRT) staffed
and trained
ļ‚· CIRT chartered with authority to drive response
ļ‚· Response and remediation cycle times are measured
10) Organizations must develop strategy to detect ad
mitigate potential cyber attacks. Research should be
conducted to understand the nature of cyberthreats
that need protection against.
11) Must efficiently manage cybercrime, coordinate with
neighboring and cybersecurity crossborder
institutions. Must also ensure mutual understand of
cybersecurity and strategies and laws are consistent
with of region and other neighboring countries.[10].
C.Recommendations
The results of the research gave recommendations as
follows:
1. To strengthening security systems, the government
should open a dedicated cybercrime center. Meanwhile,
the government has to continue to seek new
opportunities for international co-operation.
2. Information security agencies have to work with
policymakers to take a broad view and to treat attacks on
computers and infrastructure the same way. The
government should not separate the protection of
infrastructure from the applications which run on top of
it.
3. The government should collaborate with telecom sector,
banking, transport, and public sectors to adopt risk
management measures and to report significant
incidents to competent authorities.
4. Cybercrime conducted in one application, could provide
access to other applications the user uses. Therefore it is
borderless in naure and makes cybercrime investigations
more complicated for law enforcement authorities. To
effectively tackle cybercrime, adequate crossā€“border
provisions are needed, and international cooperation and
mutual assistance within the region law enforcement
needs to be enhanced.
5. The government must understand that the Cybersecurity
framework is a living document that helps an
organization define their current and desired
cybersecurity state, identify areas of need, and how well
they are progressing in that direction, as well as advice
on how to communicate to internal and external
stakeholders about risks that threaten services.
6. Cybersecurity is a global issue, it is no longer just a
single business or single country issue. Therefore, it
requires cooperation from governments and industry
alike to recognize cybersecurity as a shared global
problem. Hence, the government must encourage all
stakeholders consider doing the following.
a) Revise security policy documents to adopt and
reflect the language and vocabulary of the
framework.
b) Establish regular procedures for identifying new
threats, testing security procedures, and updating
procedures to address those threats, thereby
establishing an adaptive cybersecurity program.
c) Ensure that senior management is active in
establishing a cybersecurity strategy for the
company and reviewing the implementation of
that strategy.
CONCLUSION
Cybersecurity has become a vital national security issue
that requires tremendous attention and planning to mitigate
risk it has on nations and even regions. The aim of this paper
is to provide a guideline to draw up a Cybersecurity
Framework for governments to follow. However,
cybersecurity is not a single country of specific company
issue. All stakeholders including governments and industries
need to recognize the urgency of protection against
cyberthreats. Hence, an analysis of trends in cyberthreats,
best practices in protection and the level of international
coorperation required must be done to address not just
present but future challenges.
The major objective of this research aims to propose a
guideline to construct the National Cybersecurity
Framework. This guideline aims to provide useful and
practical recommendations to relevant public and private
stakeholders on the development, implementation and
maintenance of a cybersecurity strategy. More specifically
the guide aims to: define the areas of interest of a
cybersecurity strategy; identify useful recommendations for
public and private stakeholders; help countries to develop,
manage, evaluate and upgrade their national cybersecurity
strategy; contribute to the Commissionā€™s efforts towards an
integrated international cybersecurity strategy. The guide
describes: a simplified model for developing, evaluating and
maintaining a national cybersecurity strategy.
Cybersecurity planning and implementation efforts must
extend far beyond security and IT personal to include all
stakeholders such as business owners and governments but
must include the cooperation at a regional and international
level.
REFERENCES
[1] InternetWorldStats. (2015). Internet Users in the World Distribution -
2014 Q4. Available: http://www.internetworldstats.com/stats.htm
[2] WorldPopulationStatistics. (2014). Asia Population 2014. Available:
http://www.worldpopulationstatistics.com/asia-population-2013/
[3] UN, "Comprehensive Study on Cybercrime," UNODC, Vienna2013.
[4] Cisco, "The Internet of Everything and the Connected Athlete: This
Changesā€¦ Everything," 2013.
[5] F. Wamala, "ITU National Cybersecurity Strategy Guide," ed, 2011.
[6] Ernst&Young, "Get ahead of cybercrime," 2014.
[7] TheWhiteHouseWashington, "THE NATIONAL STRATEGY TO
SECURE CYBERSPACE 2003," ed, 2003.
[8] ITU, "Guidelines for the preparation of national wireless broadband
masterplans for the Asia Pacific region," 2012.
[9] NIST, "Framework for Improving Critical Infrastructure
Cybersecurity," 2014.
[10] HomelandSecurity, "Cybersecurity Questions for CEOs," 2014.
[11] EuRActiv. (2012). Cybersecurity: Protecting the digital economy.
Available:
http://www.euractiv.com/infosociety/cybersecurity-protecting-oil-inte
rnet-linksdossier-508217#group_positions
Settapong Malisuwan was born on 24th
March 1966
in Bangkok, Thailand. He was awarded full
scholarship from Thai government for PhD in
electrical engineering (telecommunications),
specializing in mobile communication systems from
Florida Atlantic University (State University System
of Florida), Boca Raton in 2000. He received his MSc
in electrical engineering in mobile communications
system from George Washington University in 1996
and was awarded First Class Honors, Gold Medal Award and Outstanding
Cadet Award by the university. He also achieved MSc in electrical
engineering in telecommunication engineering from Georgia Institute of
Technology in 1992. Furthermore, he achieved military education from
Special Warfare Center, Thailand, specializing in Ranger and Airborne
Courses in 1989 and 1988 respectively. He is currently the Vice Chairman
and Board Commissioner of National Broadcasting and
Telecommunications Regulator in Bangkok, Thailand. He was awarded The
ā€œScience Towards the Excellence in 2013ā€ by The Senate Standing
Committee on Science, Technology, Communications and
Telecommunications. His research interests are in electromagnetics,
efficient spectrum management and Telecommunications policy and
management.

More Related Content

What's hot

National cyber security policy final
National cyber security policy finalNational cyber security policy final
National cyber security policy final
Indian Air Force
Ā 
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020
Benjamin Ang
Ā 
Facebook
FacebookFacebook
Facebook
BabelNews
Ā 
Law and warfare in the cyber domain (for NSSP, AFP, NDCP)
Law and warfare in the cyber domain (for NSSP, AFP, NDCP)Law and warfare in the cyber domain (for NSSP, AFP, NDCP)
Law and warfare in the cyber domain (for NSSP, AFP, NDCP)
Benjamin Ang
Ā 
National Cyber Security Policy 2013 (NCSP)
National Cyber Security Policy 2013 (NCSP)National Cyber Security Policy 2013 (NCSP)
National Cyber Security Policy 2013 (NCSP)
Gopal Choudhary
Ā 
Government and Enterprise Collaboration in Cybersecurity
Government and Enterprise Collaboration in CybersecurityGovernment and Enterprise Collaboration in Cybersecurity
Government and Enterprise Collaboration in Cybersecurity
Charles Mok
Ā 
A COMPARATIVE ANALYSIS OF THE CYBER SECURITY STRATEGY OF BANGLADESH
A COMPARATIVE ANALYSIS OF THE CYBER SECURITY STRATEGY OF BANGLADESHA COMPARATIVE ANALYSIS OF THE CYBER SECURITY STRATEGY OF BANGLADESH
A COMPARATIVE ANALYSIS OF THE CYBER SECURITY STRATEGY OF BANGLADESH
ijcisjournal
Ā 
Overview of national cybercrime strategies
Overview of national cybercrime strategiesOverview of national cybercrime strategies
Overview of national cybercrime strategies
Benjamin Ang
Ā 
Framework of responsible state behaviour in cyberspace - for Marshall Center ...
Framework of responsible state behaviour in cyberspace - for Marshall Center ...Framework of responsible state behaviour in cyberspace - for Marshall Center ...
Framework of responsible state behaviour in cyberspace - for Marshall Center ...
Benjamin Ang
Ā 
Need for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure ProtectionNeed for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure Protection
William McBorrough
Ā 
Final presentation cyber security submit copy
Final presentation cyber security submit copyFinal presentation cyber security submit copy
Final presentation cyber security submit copy
smita mitra
Ā 
Cybersecurity jobs jb
Cybersecurity jobs jbCybersecurity jobs jb
Cybersecurity jobs jb
JenniferBraun16
Ā 
National Strategy to Secure 5G of the United States of America
National Strategy to Secure 5G of the United States of AmericaNational Strategy to Secure 5G of the United States of America
National Strategy to Secure 5G of the United States of America
Neil McDonnell
Ā 
Need for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure ProtectionNeed for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure Protection
William McBorrough
Ā 
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...
Benjamin Ang
Ā 
Cyber security and critical information infrastructure protection from a sout...
Cyber security and critical information infrastructure protection from a sout...Cyber security and critical information infrastructure protection from a sout...
Cyber security and critical information infrastructure protection from a sout...
Business Finland
Ā 
Managing High-Volume Cyber Attacks Through Effective Strategies in Indonesia
Managing High-Volume Cyber Attacks Through Effective Strategies in IndonesiaManaging High-Volume Cyber Attacks Through Effective Strategies in Indonesia
Managing High-Volume Cyber Attacks Through Effective Strategies in Indonesia
Yudhistira Nugraha
Ā 
Cyber Security Conference - Trustworthy computing cybersecurity white paper
Cyber Security Conference - Trustworthy computing cybersecurity white paperCyber Security Conference - Trustworthy computing cybersecurity white paper
Cyber Security Conference - Trustworthy computing cybersecurity white paper
Microsoft
Ā 
CTO-CybersecurityForum-2010-Jayantha Fernando
CTO-CybersecurityForum-2010-Jayantha FernandoCTO-CybersecurityForum-2010-Jayantha Fernando
CTO-CybersecurityForum-2010-Jayantha Fernandosegughana
Ā 
Adapting to changing cyber security threats in South East Asia (IFRI 2020)
Adapting to changing cyber security threats in South East Asia (IFRI 2020)Adapting to changing cyber security threats in South East Asia (IFRI 2020)
Adapting to changing cyber security threats in South East Asia (IFRI 2020)
Benjamin Ang
Ā 

What's hot (20)

National cyber security policy final
National cyber security policy finalNational cyber security policy final
National cyber security policy final
Ā 
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020
Ā 
Facebook
FacebookFacebook
Facebook
Ā 
Law and warfare in the cyber domain (for NSSP, AFP, NDCP)
Law and warfare in the cyber domain (for NSSP, AFP, NDCP)Law and warfare in the cyber domain (for NSSP, AFP, NDCP)
Law and warfare in the cyber domain (for NSSP, AFP, NDCP)
Ā 
National Cyber Security Policy 2013 (NCSP)
National Cyber Security Policy 2013 (NCSP)National Cyber Security Policy 2013 (NCSP)
National Cyber Security Policy 2013 (NCSP)
Ā 
Government and Enterprise Collaboration in Cybersecurity
Government and Enterprise Collaboration in CybersecurityGovernment and Enterprise Collaboration in Cybersecurity
Government and Enterprise Collaboration in Cybersecurity
Ā 
A COMPARATIVE ANALYSIS OF THE CYBER SECURITY STRATEGY OF BANGLADESH
A COMPARATIVE ANALYSIS OF THE CYBER SECURITY STRATEGY OF BANGLADESHA COMPARATIVE ANALYSIS OF THE CYBER SECURITY STRATEGY OF BANGLADESH
A COMPARATIVE ANALYSIS OF THE CYBER SECURITY STRATEGY OF BANGLADESH
Ā 
Overview of national cybercrime strategies
Overview of national cybercrime strategiesOverview of national cybercrime strategies
Overview of national cybercrime strategies
Ā 
Framework of responsible state behaviour in cyberspace - for Marshall Center ...
Framework of responsible state behaviour in cyberspace - for Marshall Center ...Framework of responsible state behaviour in cyberspace - for Marshall Center ...
Framework of responsible state behaviour in cyberspace - for Marshall Center ...
Ā 
Need for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure ProtectionNeed for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure Protection
Ā 
Final presentation cyber security submit copy
Final presentation cyber security submit copyFinal presentation cyber security submit copy
Final presentation cyber security submit copy
Ā 
Cybersecurity jobs jb
Cybersecurity jobs jbCybersecurity jobs jb
Cybersecurity jobs jb
Ā 
National Strategy to Secure 5G of the United States of America
National Strategy to Secure 5G of the United States of AmericaNational Strategy to Secure 5G of the United States of America
National Strategy to Secure 5G of the United States of America
Ā 
Need for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure ProtectionNeed for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure Protection
Ā 
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...
Ā 
Cyber security and critical information infrastructure protection from a sout...
Cyber security and critical information infrastructure protection from a sout...Cyber security and critical information infrastructure protection from a sout...
Cyber security and critical information infrastructure protection from a sout...
Ā 
Managing High-Volume Cyber Attacks Through Effective Strategies in Indonesia
Managing High-Volume Cyber Attacks Through Effective Strategies in IndonesiaManaging High-Volume Cyber Attacks Through Effective Strategies in Indonesia
Managing High-Volume Cyber Attacks Through Effective Strategies in Indonesia
Ā 
Cyber Security Conference - Trustworthy computing cybersecurity white paper
Cyber Security Conference - Trustworthy computing cybersecurity white paperCyber Security Conference - Trustworthy computing cybersecurity white paper
Cyber Security Conference - Trustworthy computing cybersecurity white paper
Ā 
CTO-CybersecurityForum-2010-Jayantha Fernando
CTO-CybersecurityForum-2010-Jayantha FernandoCTO-CybersecurityForum-2010-Jayantha Fernando
CTO-CybersecurityForum-2010-Jayantha Fernando
Ā 
Adapting to changing cyber security threats in South East Asia (IFRI 2020)
Adapting to changing cyber security threats in South East Asia (IFRI 2020)Adapting to changing cyber security threats in South East Asia (IFRI 2020)
Adapting to changing cyber security threats in South East Asia (IFRI 2020)
Ā 

Similar to Guideline Thailand Cybersecure Strate Digital Economy

2015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s022015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s02Government
Ā 
Finland s cyber security strategy background dossier
Finland s cyber security strategy   background dossierFinland s cyber security strategy   background dossier
Finland s cyber security strategy background dossierYury Chemerkin
Ā 
Cyber Security Conference - Msps cybersecurity whitepaper
Cyber Security Conference - Msps cybersecurity whitepaperCyber Security Conference - Msps cybersecurity whitepaper
Cyber Security Conference - Msps cybersecurity whitepaper
Microsoft
Ā 
National_Cyber_Security_Strategy.pdf
National_Cyber_Security_Strategy.pdfNational_Cyber_Security_Strategy.pdf
National_Cyber_Security_Strategy.pdf
Alexandre Pinheiro
Ā 
The National Cyber Security Strategy: Success Through Cooperation
The National Cyber Security Strategy: Success Through CooperationThe National Cyber Security Strategy: Success Through Cooperation
The National Cyber Security Strategy: Success Through Cooperation
Mark Johnson
Ā 
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT'sWSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
Dr Lendy Spires
Ā 
SECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docx
SECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docxSECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docx
SECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docx
bagotjesusa
Ā 
CTO-Cybersecurity-2010-Dr. Martin Koyabe
CTO-Cybersecurity-2010-Dr. Martin KoyabeCTO-Cybersecurity-2010-Dr. Martin Koyabe
CTO-Cybersecurity-2010-Dr. Martin Koyabesegughana
Ā 
Unprepared for Cybersecurity in Saudi Arabia: Argument for a Shift Towards Cy...
Unprepared for Cybersecurity in Saudi Arabia: Argument for a Shift Towards Cy...Unprepared for Cybersecurity in Saudi Arabia: Argument for a Shift Towards Cy...
Unprepared for Cybersecurity in Saudi Arabia: Argument for a Shift Towards Cy...
Maurice Dawson
Ā 
Improved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperationImproved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperationrrepko
Ā 
State Management Mechanisms for the Exchange of Information Regarding Cyberat...
State Management Mechanisms for the Exchange of Information Regarding Cyberat...State Management Mechanisms for the Exchange of Information Regarding Cyberat...
State Management Mechanisms for the Exchange of Information Regarding Cyberat...
Igor Britchenko
Ā 
Global Partnership Key to Cyber Security
Global Partnership Key to Cyber SecurityGlobal Partnership Key to Cyber Security
Global Partnership Key to Cyber SecurityDominic Karunesudas
Ā 
Institutional Cybersecurity from Military Perspective
Institutional Cybersecurity from Military PerspectiveInstitutional Cybersecurity from Military Perspective
Institutional Cybersecurity from Military PerspectiveGovernment
Ā 
REPORT Risk Nexus - Global Cyber Governance: Preparing for New Business Risks
REPORT Risk Nexus - Global Cyber Governance: Preparing for New Business Risks  REPORT Risk Nexus - Global Cyber Governance: Preparing for New Business Risks
REPORT Risk Nexus - Global Cyber Governance: Preparing for New Business Risks
ESADE
Ā 
Project 2020 Scenarios for the Future of.docx
Project 2020 Scenarios for the Future of.docxProject 2020 Scenarios for the Future of.docx
Project 2020 Scenarios for the Future of.docx
briancrawford30935
Ā 
F e B r U A r y 2 0 1 0 v O l . 5 3 n O . 2 .docx
F e B r U A r y  2 0 1 0      v O l .  5 3      n O .  2   .docxF e B r U A r y  2 0 1 0      v O l .  5 3      n O .  2   .docx
F e B r U A r y 2 0 1 0 v O l . 5 3 n O . 2 .docx
ssuser454af01
Ā 
F e B r U A r y 2 0 1 0 v O l . 5 3 n O . 2 .docx
F e B r U A r y  2 0 1 0      v O l .  5 3      n O .  2   .docxF e B r U A r y  2 0 1 0      v O l .  5 3      n O .  2   .docx
F e B r U A r y 2 0 1 0 v O l . 5 3 n O . 2 .docx
mecklenburgstrelitzh
Ā 
Cyber_Security.-project-4th year-cse pdf
Cyber_Security.-project-4th year-cse pdfCyber_Security.-project-4th year-cse pdf
Cyber_Security.-project-4th year-cse pdf
messengerhelper4
Ā 
Cyber_Security+Education_Project_Report.pdf
Cyber_Security+Education_Project_Report.pdfCyber_Security+Education_Project_Report.pdf
Cyber_Security+Education_Project_Report.pdf
messengerhelper4
Ā 

Similar to Guideline Thailand Cybersecure Strate Digital Economy (20)

2015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s022015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s02
Ā 
Finland s cyber security strategy background dossier
Finland s cyber security strategy   background dossierFinland s cyber security strategy   background dossier
Finland s cyber security strategy background dossier
Ā 
Cyber Security Conference - Msps cybersecurity whitepaper
Cyber Security Conference - Msps cybersecurity whitepaperCyber Security Conference - Msps cybersecurity whitepaper
Cyber Security Conference - Msps cybersecurity whitepaper
Ā 
National_Cyber_Security_Strategy.pdf
National_Cyber_Security_Strategy.pdfNational_Cyber_Security_Strategy.pdf
National_Cyber_Security_Strategy.pdf
Ā 
The National Cyber Security Strategy: Success Through Cooperation
The National Cyber Security Strategy: Success Through CooperationThe National Cyber Security Strategy: Success Through Cooperation
The National Cyber Security Strategy: Success Through Cooperation
Ā 
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT'sWSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
Ā 
Prof E Hewitt
Prof  E HewittProf  E Hewitt
Prof E Hewitt
Ā 
SECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docx
SECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docxSECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docx
SECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docx
Ā 
CTO-Cybersecurity-2010-Dr. Martin Koyabe
CTO-Cybersecurity-2010-Dr. Martin KoyabeCTO-Cybersecurity-2010-Dr. Martin Koyabe
CTO-Cybersecurity-2010-Dr. Martin Koyabe
Ā 
Unprepared for Cybersecurity in Saudi Arabia: Argument for a Shift Towards Cy...
Unprepared for Cybersecurity in Saudi Arabia: Argument for a Shift Towards Cy...Unprepared for Cybersecurity in Saudi Arabia: Argument for a Shift Towards Cy...
Unprepared for Cybersecurity in Saudi Arabia: Argument for a Shift Towards Cy...
Ā 
Improved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperationImproved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperation
Ā 
State Management Mechanisms for the Exchange of Information Regarding Cyberat...
State Management Mechanisms for the Exchange of Information Regarding Cyberat...State Management Mechanisms for the Exchange of Information Regarding Cyberat...
State Management Mechanisms for the Exchange of Information Regarding Cyberat...
Ā 
Global Partnership Key to Cyber Security
Global Partnership Key to Cyber SecurityGlobal Partnership Key to Cyber Security
Global Partnership Key to Cyber Security
Ā 
Institutional Cybersecurity from Military Perspective
Institutional Cybersecurity from Military PerspectiveInstitutional Cybersecurity from Military Perspective
Institutional Cybersecurity from Military Perspective
Ā 
REPORT Risk Nexus - Global Cyber Governance: Preparing for New Business Risks
REPORT Risk Nexus - Global Cyber Governance: Preparing for New Business Risks  REPORT Risk Nexus - Global Cyber Governance: Preparing for New Business Risks
REPORT Risk Nexus - Global Cyber Governance: Preparing for New Business Risks
Ā 
Project 2020 Scenarios for the Future of.docx
Project 2020 Scenarios for the Future of.docxProject 2020 Scenarios for the Future of.docx
Project 2020 Scenarios for the Future of.docx
Ā 
F e B r U A r y 2 0 1 0 v O l . 5 3 n O . 2 .docx
F e B r U A r y  2 0 1 0      v O l .  5 3      n O .  2   .docxF e B r U A r y  2 0 1 0      v O l .  5 3      n O .  2   .docx
F e B r U A r y 2 0 1 0 v O l . 5 3 n O . 2 .docx
Ā 
F e B r U A r y 2 0 1 0 v O l . 5 3 n O . 2 .docx
F e B r U A r y  2 0 1 0      v O l .  5 3      n O .  2   .docxF e B r U A r y  2 0 1 0      v O l .  5 3      n O .  2   .docx
F e B r U A r y 2 0 1 0 v O l . 5 3 n O . 2 .docx
Ā 
Cyber_Security.-project-4th year-cse pdf
Cyber_Security.-project-4th year-cse pdfCyber_Security.-project-4th year-cse pdf
Cyber_Security.-project-4th year-cse pdf
Ā 
Cyber_Security+Education_Project_Report.pdf
Cyber_Security+Education_Project_Report.pdfCyber_Security+Education_Project_Report.pdf
Cyber_Security+Education_Project_Report.pdf
Ā 

More from Settapong_CyberSecurity

Digital economy
Digital economyDigital economy
Digital economy
Settapong_CyberSecurity
Ā 
ąøŖąø–ąø²ąø™ąøąø²ąø£ąø“ą¹Œą¹€ąøØąø£ąø©ąøąøąø“ąøˆą¹„ąø—ąø¢ą¹ąø„ąø°ą¹€ąøØąø£ąø©ąøąøąø“ąøˆą¹‚ąø„ąø, ąø„ąø§ąø²ąø”ąøŖąø³ą¹€ąø£ą¹‡ąøˆą¹ƒąø™ąøąø²ąø£ąøšąø£ąø“ąø«ąø²ąø£ąøˆąø²ąøąø ąø²ąø„ąø£ąø±ąøąøŖąø¹ą¹ˆąø ąø²ąø„ą¹€ąø­ąøąøŠąø™...
ąøŖąø–ąø²ąø™ąøąø²ąø£ąø“ą¹Œą¹€ąøØąø£ąø©ąøąøąø“ąøˆą¹„ąø—ąø¢ą¹ąø„ąø°ą¹€ąøØąø£ąø©ąøąøąø“ąøˆą¹‚ąø„ąø, ąø„ąø§ąø²ąø”ąøŖąø³ą¹€ąø£ą¹‡ąøˆą¹ƒąø™ąøąø²ąø£ąøšąø£ąø“ąø«ąø²ąø£ąøˆąø²ąøąø ąø²ąø„ąø£ąø±ąøąøŖąø¹ą¹ˆąø ąø²ąø„ą¹€ąø­ąøąøŠąø™...ąøŖąø–ąø²ąø™ąøąø²ąø£ąø“ą¹Œą¹€ąøØąø£ąø©ąøąøąø“ąøˆą¹„ąø—ąø¢ą¹ąø„ąø°ą¹€ąøØąø£ąø©ąøąøąø“ąøˆą¹‚ąø„ąø, ąø„ąø§ąø²ąø”ąøŖąø³ą¹€ąø£ą¹‡ąøˆą¹ƒąø™ąøąø²ąø£ąøšąø£ąø“ąø«ąø²ąø£ąøˆąø²ąøąø ąø²ąø„ąø£ąø±ąøąøŖąø¹ą¹ˆąø ąø²ąø„ą¹€ąø­ąøąøŠąø™...
ąøŖąø–ąø²ąø™ąøąø²ąø£ąø“ą¹Œą¹€ąøØąø£ąø©ąøąøąø“ąøˆą¹„ąø—ąø¢ą¹ąø„ąø°ą¹€ąøØąø£ąø©ąøąøąø“ąøˆą¹‚ąø„ąø, ąø„ąø§ąø²ąø”ąøŖąø³ą¹€ąø£ą¹‡ąøˆą¹ƒąø™ąøąø²ąø£ąøšąø£ąø“ąø«ąø²ąø£ąøˆąø²ąøąø ąø²ąø„ąø£ąø±ąøąøŖąø¹ą¹ˆąø ąø²ąø„ą¹€ąø­ąøąøŠąø™...
Settapong_CyberSecurity
Ā 
ąøąø²ąø£ą¹€ąø£ąøµąø¢ąø™ąø£ąø¹ą¹‰ąø•ąø²ąø”ąø£ąø­ąø¢ąøžąø£ąø°ąø¢ąøøąø„ąø„ąøšąø²ąø— ą¹ąø„ąø° ąøžąø£ąø°ąø­ąø±ąøˆąø‰ąø£ąø“ąø¢ąø°ąø ąø²ąøžąø”ą¹‰ąø²ąø™ąøąø²ąø£ąøŖąø·ą¹ˆąø­ąøŖąø²ąø£ą¹‚ąø—ąø£ąø„ąø”ąø™ąø²ąø„ąø”ą¹ƒąø™ąø«ąø„ąø§ąø‡ąø£ąø±...
ąøąø²ąø£ą¹€ąø£ąøµąø¢ąø™ąø£ąø¹ą¹‰ąø•ąø²ąø”ąø£ąø­ąø¢ąøžąø£ąø°ąø¢ąøøąø„ąø„ąøšąø²ąø— ą¹ąø„ąø° ąøžąø£ąø°ąø­ąø±ąøˆąø‰ąø£ąø“ąø¢ąø°ąø ąø²ąøžąø”ą¹‰ąø²ąø™ąøąø²ąø£ąøŖąø·ą¹ˆąø­ąøŖąø²ąø£ą¹‚ąø—ąø£ąø„ąø”ąø™ąø²ąø„ąø”ą¹ƒąø™ąø«ąø„ąø§ąø‡ąø£ąø±...ąøąø²ąø£ą¹€ąø£ąøµąø¢ąø™ąø£ąø¹ą¹‰ąø•ąø²ąø”ąø£ąø­ąø¢ąøžąø£ąø°ąø¢ąøøąø„ąø„ąøšąø²ąø— ą¹ąø„ąø° ąøžąø£ąø°ąø­ąø±ąøˆąø‰ąø£ąø“ąø¢ąø°ąø ąø²ąøžąø”ą¹‰ąø²ąø™ąøąø²ąø£ąøŖąø·ą¹ˆąø­ąøŖąø²ąø£ą¹‚ąø—ąø£ąø„ąø”ąø™ąø²ąø„ąø”ą¹ƒąø™ąø«ąø„ąø§ąø‡ąø£ąø±...
ąøąø²ąø£ą¹€ąø£ąøµąø¢ąø™ąø£ąø¹ą¹‰ąø•ąø²ąø”ąø£ąø­ąø¢ąøžąø£ąø°ąø¢ąøøąø„ąø„ąøšąø²ąø— ą¹ąø„ąø° ąøžąø£ąø°ąø­ąø±ąøˆąø‰ąø£ąø“ąø¢ąø°ąø ąø²ąøžąø”ą¹‰ąø²ąø™ąøąø²ąø£ąøŖąø·ą¹ˆąø­ąøŖąø²ąø£ą¹‚ąø—ąø£ąø„ąø”ąø™ąø²ąø„ąø”ą¹ƒąø™ąø«ąø„ąø§ąø‡ąø£ąø±...
Settapong_CyberSecurity
Ā 
How do it and telecom change ... ąø§ąø•ąø— v2
How do it and telecom change ... ąø§ąø•ąø— v2How do it and telecom change ... ąø§ąø•ąø— v2
How do it and telecom change ... ąø§ąø•ąø— v2
Settapong_CyberSecurity
Ā 
Disruptive technology and impact v3
Disruptive technology and impact v3Disruptive technology and impact v3
Disruptive technology and impact v3
Settapong_CyberSecurity
Ā 
Disruptive technology and impact v3
Disruptive technology and impact v3Disruptive technology and impact v3
Disruptive technology and impact v3
Settapong_CyberSecurity
Ā 
Human capability v5
Human capability v5Human capability v5
Human capability v5
Settapong_CyberSecurity
Ā 
Human capability v5
Human capability v5Human capability v5
Human capability v5
Settapong_CyberSecurity
Ā 
Digital disruption v6
Digital disruption v6Digital disruption v6
Digital disruption v6
Settapong_CyberSecurity
Ā 
Digital disruption v6
Digital disruption v6Digital disruption v6
Digital disruption v6
Settapong_CyberSecurity
Ā 
Digital disruption v5
Digital disruption v5Digital disruption v5
Digital disruption v5
Settapong_CyberSecurity
Ā 
Cybersecurity workforce development toolkit
Cybersecurity workforce development toolkit Cybersecurity workforce development toolkit
Cybersecurity workforce development toolkit
Settapong_CyberSecurity
Ā 
Basic concept cybersecurity
Basic concept cybersecurityBasic concept cybersecurity
Basic concept cybersecurity
Settapong_CyberSecurity
Ā 
ąøž.ąø­.ąø”ąø£.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡
ąøž.ąø­.ąø”ąø£.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ   ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡ąøž.ąø­.ąø”ąø£.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ   ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡
ąøž.ąø­.ąø”ąø£.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡
Settapong_CyberSecurity
Ā 
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ąø—ąøµą¹ˆą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ąø—ąøµą¹ˆą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ąø—ąøµą¹ˆą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ąø—ąøµą¹ˆą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡
Settapong_CyberSecurity
Ā 
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø­ąø“ąø™ą¹€ąø—ąø­ąø£ą¹Œą¹€ąø™ą¹‡ąø• ą¹ąø™ąø§ąø£ąøšą¹ąø«ą¹ˆąø‡ą¹ƒąø«ąø”ą¹ˆąøšąø™ą¹‚ąø„ąøą¹„ąø‹ą¹€ąøšąø­ąø£ą¹Œ
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø­ąø“ąø™ą¹€ąø—ąø­ąø£ą¹Œą¹€ąø™ą¹‡ąø• ą¹ąø™ąø§ąø£ąøšą¹ąø«ą¹ˆąø‡ą¹ƒąø«ąø”ą¹ˆąøšąø™ą¹‚ąø„ąøą¹„ąø‹ą¹€ąøšąø­ąø£ą¹Œąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø­ąø“ąø™ą¹€ąø—ąø­ąø£ą¹Œą¹€ąø™ą¹‡ąø• ą¹ąø™ąø§ąø£ąøšą¹ąø«ą¹ˆąø‡ą¹ƒąø«ąø”ą¹ˆąøšąø™ą¹‚ąø„ąøą¹„ąø‹ą¹€ąøšąø­ąø£ą¹Œ
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø­ąø“ąø™ą¹€ąø—ąø­ąø£ą¹Œą¹€ąø™ą¹‡ąø• ą¹ąø™ąø§ąø£ąøšą¹ąø«ą¹ˆąø‡ą¹ƒąø«ąø”ą¹ˆąøšąø™ą¹‚ąø„ąøą¹„ąø‹ą¹€ąøšąø­ąø£ą¹Œ
Settapong_CyberSecurity
Ā 
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąøŖąø‡ąø„ąø£ąø²ąø”ą¹„ąø‹ą¹€ąøšąø­ąø£ą¹Œą¹€ąø‚ąø¢ą¹ˆąø²ą¹‚ąø„ąø
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąøŖąø‡ąø„ąø£ąø²ąø”ą¹„ąø‹ą¹€ąøšąø­ąø£ą¹Œą¹€ąø‚ąø¢ą¹ˆąø²ą¹‚ąø„ąøąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąøŖąø‡ąø„ąø£ąø²ąø”ą¹„ąø‹ą¹€ąøšąø­ąø£ą¹Œą¹€ąø‚ąø¢ą¹ˆąø²ą¹‚ąø„ąø
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąøŖąø‡ąø„ąø£ąø²ąø”ą¹„ąø‹ą¹€ąøšąø­ąø£ą¹Œą¹€ąø‚ąø¢ą¹ˆąø²ą¹‚ąø„ąø
Settapong_CyberSecurity
Ā 
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ąø—ąøµą¹ˆą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ąø—ąøµą¹ˆą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ąø—ąøµą¹ˆą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ąø—ąøµą¹ˆą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡
Settapong_CyberSecurity
Ā 
ąøž.ąø­.ąø”ąø£.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø•ą¹‰ąø™ąøąø³ą¹€ąø™ąø“ąø” Cyber security
ąøž.ąø­.ąø”ąø£.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ   ąø•ą¹‰ąø™ąøąø³ą¹€ąø™ąø“ąø” Cyber securityąøž.ąø­.ąø”ąø£.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ   ąø•ą¹‰ąø™ąøąø³ą¹€ąø™ąø“ąø” Cyber security
ąøž.ąø­.ąø”ąø£.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø•ą¹‰ąø™ąøąø³ą¹€ąø™ąø“ąø” Cyber security
Settapong_CyberSecurity
Ā 
Cyber defense electronic warfare (ew)
Cyber defense electronic warfare (ew)Cyber defense electronic warfare (ew)
Cyber defense electronic warfare (ew)
Settapong_CyberSecurity
Ā 

More from Settapong_CyberSecurity (20)

Digital economy
Digital economyDigital economy
Digital economy
Ā 
ąøŖąø–ąø²ąø™ąøąø²ąø£ąø“ą¹Œą¹€ąøØąø£ąø©ąøąøąø“ąøˆą¹„ąø—ąø¢ą¹ąø„ąø°ą¹€ąøØąø£ąø©ąøąøąø“ąøˆą¹‚ąø„ąø, ąø„ąø§ąø²ąø”ąøŖąø³ą¹€ąø£ą¹‡ąøˆą¹ƒąø™ąøąø²ąø£ąøšąø£ąø“ąø«ąø²ąø£ąøˆąø²ąøąø ąø²ąø„ąø£ąø±ąøąøŖąø¹ą¹ˆąø ąø²ąø„ą¹€ąø­ąøąøŠąø™...
ąøŖąø–ąø²ąø™ąøąø²ąø£ąø“ą¹Œą¹€ąøØąø£ąø©ąøąøąø“ąøˆą¹„ąø—ąø¢ą¹ąø„ąø°ą¹€ąøØąø£ąø©ąøąøąø“ąøˆą¹‚ąø„ąø, ąø„ąø§ąø²ąø”ąøŖąø³ą¹€ąø£ą¹‡ąøˆą¹ƒąø™ąøąø²ąø£ąøšąø£ąø“ąø«ąø²ąø£ąøˆąø²ąøąø ąø²ąø„ąø£ąø±ąøąøŖąø¹ą¹ˆąø ąø²ąø„ą¹€ąø­ąøąøŠąø™...ąøŖąø–ąø²ąø™ąøąø²ąø£ąø“ą¹Œą¹€ąøØąø£ąø©ąøąøąø“ąøˆą¹„ąø—ąø¢ą¹ąø„ąø°ą¹€ąøØąø£ąø©ąøąøąø“ąøˆą¹‚ąø„ąø, ąø„ąø§ąø²ąø”ąøŖąø³ą¹€ąø£ą¹‡ąøˆą¹ƒąø™ąøąø²ąø£ąøšąø£ąø“ąø«ąø²ąø£ąøˆąø²ąøąø ąø²ąø„ąø£ąø±ąøąøŖąø¹ą¹ˆąø ąø²ąø„ą¹€ąø­ąøąøŠąø™...
ąøŖąø–ąø²ąø™ąøąø²ąø£ąø“ą¹Œą¹€ąøØąø£ąø©ąøąøąø“ąøˆą¹„ąø—ąø¢ą¹ąø„ąø°ą¹€ąøØąø£ąø©ąøąøąø“ąøˆą¹‚ąø„ąø, ąø„ąø§ąø²ąø”ąøŖąø³ą¹€ąø£ą¹‡ąøˆą¹ƒąø™ąøąø²ąø£ąøšąø£ąø“ąø«ąø²ąø£ąøˆąø²ąøąø ąø²ąø„ąø£ąø±ąøąøŖąø¹ą¹ˆąø ąø²ąø„ą¹€ąø­ąøąøŠąø™...
Ā 
ąøąø²ąø£ą¹€ąø£ąøµąø¢ąø™ąø£ąø¹ą¹‰ąø•ąø²ąø”ąø£ąø­ąø¢ąøžąø£ąø°ąø¢ąøøąø„ąø„ąøšąø²ąø— ą¹ąø„ąø° ąøžąø£ąø°ąø­ąø±ąøˆąø‰ąø£ąø“ąø¢ąø°ąø ąø²ąøžąø”ą¹‰ąø²ąø™ąøąø²ąø£ąøŖąø·ą¹ˆąø­ąøŖąø²ąø£ą¹‚ąø—ąø£ąø„ąø”ąø™ąø²ąø„ąø”ą¹ƒąø™ąø«ąø„ąø§ąø‡ąø£ąø±...
ąøąø²ąø£ą¹€ąø£ąøµąø¢ąø™ąø£ąø¹ą¹‰ąø•ąø²ąø”ąø£ąø­ąø¢ąøžąø£ąø°ąø¢ąøøąø„ąø„ąøšąø²ąø— ą¹ąø„ąø° ąøžąø£ąø°ąø­ąø±ąøˆąø‰ąø£ąø“ąø¢ąø°ąø ąø²ąøžąø”ą¹‰ąø²ąø™ąøąø²ąø£ąøŖąø·ą¹ˆąø­ąøŖąø²ąø£ą¹‚ąø—ąø£ąø„ąø”ąø™ąø²ąø„ąø”ą¹ƒąø™ąø«ąø„ąø§ąø‡ąø£ąø±...ąøąø²ąø£ą¹€ąø£ąøµąø¢ąø™ąø£ąø¹ą¹‰ąø•ąø²ąø”ąø£ąø­ąø¢ąøžąø£ąø°ąø¢ąøøąø„ąø„ąøšąø²ąø— ą¹ąø„ąø° ąøžąø£ąø°ąø­ąø±ąøˆąø‰ąø£ąø“ąø¢ąø°ąø ąø²ąøžąø”ą¹‰ąø²ąø™ąøąø²ąø£ąøŖąø·ą¹ˆąø­ąøŖąø²ąø£ą¹‚ąø—ąø£ąø„ąø”ąø™ąø²ąø„ąø”ą¹ƒąø™ąø«ąø„ąø§ąø‡ąø£ąø±...
ąøąø²ąø£ą¹€ąø£ąøµąø¢ąø™ąø£ąø¹ą¹‰ąø•ąø²ąø”ąø£ąø­ąø¢ąøžąø£ąø°ąø¢ąøøąø„ąø„ąøšąø²ąø— ą¹ąø„ąø° ąøžąø£ąø°ąø­ąø±ąøˆąø‰ąø£ąø“ąø¢ąø°ąø ąø²ąøžąø”ą¹‰ąø²ąø™ąøąø²ąø£ąøŖąø·ą¹ˆąø­ąøŖąø²ąø£ą¹‚ąø—ąø£ąø„ąø”ąø™ąø²ąø„ąø”ą¹ƒąø™ąø«ąø„ąø§ąø‡ąø£ąø±...
Ā 
How do it and telecom change ... ąø§ąø•ąø— v2
How do it and telecom change ... ąø§ąø•ąø— v2How do it and telecom change ... ąø§ąø•ąø— v2
How do it and telecom change ... ąø§ąø•ąø— v2
Ā 
Disruptive technology and impact v3
Disruptive technology and impact v3Disruptive technology and impact v3
Disruptive technology and impact v3
Ā 
Disruptive technology and impact v3
Disruptive technology and impact v3Disruptive technology and impact v3
Disruptive technology and impact v3
Ā 
Human capability v5
Human capability v5Human capability v5
Human capability v5
Ā 
Human capability v5
Human capability v5Human capability v5
Human capability v5
Ā 
Digital disruption v6
Digital disruption v6Digital disruption v6
Digital disruption v6
Ā 
Digital disruption v6
Digital disruption v6Digital disruption v6
Digital disruption v6
Ā 
Digital disruption v5
Digital disruption v5Digital disruption v5
Digital disruption v5
Ā 
Cybersecurity workforce development toolkit
Cybersecurity workforce development toolkit Cybersecurity workforce development toolkit
Cybersecurity workforce development toolkit
Ā 
Basic concept cybersecurity
Basic concept cybersecurityBasic concept cybersecurity
Basic concept cybersecurity
Ā 
ąøž.ąø­.ąø”ąø£.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡
ąøž.ąø­.ąø”ąø£.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ   ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡ąøž.ąø­.ąø”ąø£.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ   ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡
ąøž.ąø­.ąø”ąø£.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡
Ā 
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ąø—ąøµą¹ˆą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ąø—ąøµą¹ˆą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ąø—ąøµą¹ˆą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ąø—ąøµą¹ˆą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡
Ā 
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø­ąø“ąø™ą¹€ąø—ąø­ąø£ą¹Œą¹€ąø™ą¹‡ąø• ą¹ąø™ąø§ąø£ąøšą¹ąø«ą¹ˆąø‡ą¹ƒąø«ąø”ą¹ˆąøšąø™ą¹‚ąø„ąøą¹„ąø‹ą¹€ąøšąø­ąø£ą¹Œ
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø­ąø“ąø™ą¹€ąø—ąø­ąø£ą¹Œą¹€ąø™ą¹‡ąø• ą¹ąø™ąø§ąø£ąøšą¹ąø«ą¹ˆąø‡ą¹ƒąø«ąø”ą¹ˆąøšąø™ą¹‚ąø„ąøą¹„ąø‹ą¹€ąøšąø­ąø£ą¹Œąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø­ąø“ąø™ą¹€ąø—ąø­ąø£ą¹Œą¹€ąø™ą¹‡ąø• ą¹ąø™ąø§ąø£ąøšą¹ąø«ą¹ˆąø‡ą¹ƒąø«ąø”ą¹ˆąøšąø™ą¹‚ąø„ąøą¹„ąø‹ą¹€ąøšąø­ąø£ą¹Œ
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø­ąø“ąø™ą¹€ąø—ąø­ąø£ą¹Œą¹€ąø™ą¹‡ąø• ą¹ąø™ąø§ąø£ąøšą¹ąø«ą¹ˆąø‡ą¹ƒąø«ąø”ą¹ˆąøšąø™ą¹‚ąø„ąøą¹„ąø‹ą¹€ąøšąø­ąø£ą¹Œ
Ā 
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąøŖąø‡ąø„ąø£ąø²ąø”ą¹„ąø‹ą¹€ąøšąø­ąø£ą¹Œą¹€ąø‚ąø¢ą¹ˆąø²ą¹‚ąø„ąø
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąøŖąø‡ąø„ąø£ąø²ąø”ą¹„ąø‹ą¹€ąøšąø­ąø£ą¹Œą¹€ąø‚ąø¢ą¹ˆąø²ą¹‚ąø„ąøąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąøŖąø‡ąø„ąø£ąø²ąø”ą¹„ąø‹ą¹€ąøšąø­ąø£ą¹Œą¹€ąø‚ąø¢ą¹ˆąø²ą¹‚ąø„ąø
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąøŖąø‡ąø„ąø£ąø²ąø”ą¹„ąø‹ą¹€ąøšąø­ąø£ą¹Œą¹€ąø‚ąø¢ą¹ˆąø²ą¹‚ąø„ąø
Ā 
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ąø—ąøµą¹ˆą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ąø—ąøµą¹ˆą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ąø—ąøµą¹ˆą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡
ąøž.ąø­.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø™ą¹‚ąø¢ąøšąø²ąø¢ Cyber security ąø—ąøµą¹ˆą¹„ąø£ą¹‰ąø—ąø“ąøØąø—ąø²ąø‡
Ā 
ąøž.ąø­.ąø”ąø£.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø•ą¹‰ąø™ąøąø³ą¹€ąø™ąø“ąø” Cyber security
ąøž.ąø­.ąø”ąø£.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ   ąø•ą¹‰ąø™ąøąø³ą¹€ąø™ąø“ąø” Cyber securityąøž.ąø­.ąø”ąø£.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ   ąø•ą¹‰ąø™ąøąø³ą¹€ąø™ąø“ąø” Cyber security
ąøž.ąø­.ąø”ąø£.ą¹€ąøØąø£ąø©ąøąøžąø‡ąø„ą¹Œ ąø•ą¹‰ąø™ąøąø³ą¹€ąø™ąø“ąø” Cyber security
Ā 
Cyber defense electronic warfare (ew)
Cyber defense electronic warfare (ew)Cyber defense electronic warfare (ew)
Cyber defense electronic warfare (ew)
Ā 

Recently uploaded

Dev Dives: Train smarter, not harder ā€“ active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder ā€“ active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder ā€“ active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder ā€“ active learning and UiPath LLMs for do...
UiPathCommunity
Ā 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
Ā 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
Ā 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
Ā 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
Ā 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
Ā 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilotā„¢
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilotā„¢Le nuove frontiere dell'AI nell'RPA con UiPath Autopilotā„¢
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilotā„¢
UiPathCommunity
Ā 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
Ā 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
Ā 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
Ā 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
Ā 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
Ā 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
Ā 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
Ā 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
Ā 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
Ā 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
Ā 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
Ā 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
Ā 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
Ā 

Recently uploaded (20)

Dev Dives: Train smarter, not harder ā€“ active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder ā€“ active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder ā€“ active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder ā€“ active learning and UiPath LLMs for do...
Ā 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Ā 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Ā 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Ā 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Ā 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Ā 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilotā„¢
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilotā„¢Le nuove frontiere dell'AI nell'RPA con UiPath Autopilotā„¢
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilotā„¢
Ā 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
Ā 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Ā 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
Ā 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
Ā 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Ā 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Ā 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Ā 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
Ā 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Ā 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Ā 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
Ā 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
Ā 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ā 

Guideline Thailand Cybersecure Strate Digital Economy

  • 1. Abstractā€”The fight against cyber crime or cyberwarfare is not of a telecommunications regulator alone, but rather of the government and industry. Given the dynamic and growing sophistication of such cyber crimes and cyber threats, it is impossible to combat such risks with a static information security. As mobile technology and network continues to evolve, so should cybersecurity measures. The role of a telecommunications regulator by the standard of International Telecommunication Union, recommends that regulator must established an early warning system and emergency response to global cyber threats, training and skills development must be provided on various aspects of cybersecurity, a framework must be development for identification, warning and response to such cybercrimes and cyber threats. Cybersecurity is increasingly regarded as a strategic national issue affecting all levels of society. It requires a high-level strategic approach to cybersecurity that establishes national objectives and priorities. It provides a strategic framework for a nationā€™s approach to cybersecurity. This paper proposes a guideline to develop the National Cybersecurity Strategy. The research method is qualitative in-depth interview with many experts in various fields in order to develop a Cybersecurity Framework for Governments. The contributions in this paper could assist government in development of strategy and framework of cybersecurity to protect and foster the digital economy. Index Termsā€” Cybersecurity, National, Strategy, Guideline, Digital economy. I. INTRODUCTION By 2015, at least 3 billion people, the equivalent of 40% worldā€™s total population, had access to the internet, where 45% of internet users are from Asia, compared to over 20% in North and Latin America and 18% from Europe [1]. The soaring internet usage contribution from Asia is entirely because it holds 60% of the worldā€™s population [2], making it the next emerging frontier that has potential for tremendous growth from mobile broadband and internet of things. By the year 2017, it is estimated that mobile broadband penetration will reach 70 percent of the worldā€™s total population. By the year 2020, the number of networked devices (the ā€˜internet of thingsā€™) will outnumber people by six to one, transforming current conceptions of the internet [3]. As mobile data usage and traffic has been increasing rapidly and substantially, far faster than prevention technology referred to as cybersecurity measures and policies, countries worldwide are at a high risk of facing information security challenges more than ever before. The emergence such tremendous cybersecurity threats is due to migration from 2nd Generation and 3rd Generation mobile networks to 4G and then to 5G which is an all IP network, making it prone to cybersecurity threats. Especially with the emergence of low-cost smartphones and widespread availability of mobile broadband (all IP network), we can expect 99% of users connected to mobile broadband via smartphones by 2020 [4]. In other words, Cybersecurity is no longer a pure computer security issue. Instead, every user connected to internet, via through computers, tablets, smartphones, and Internet of things devices (household appliances) is now prone to risk from cybersecurity. Therefore, it is pertinent that we see cybersecurity as a national policy mater, because the illicit use of cyberspace can have a national wide impact and hamper economic, public health, safety and national security of a country. Seeing the national wide impact it can have on a countryā€™s national security activities, it has should become a priority for governments worldwide to ensure cybersecurity measures and policies are in place, to protect lives and property of their citizens, provide support to businesses and industry sector in ensuring protection against such cybercrimes, and most importantly, national leaders understand the risks and have set measures for protection and mitigation of cybersecurity threats. Nevertheless, a recent 2013 UN study revealed that a significant number of countries are without a national cybercrime strategy [5]. This study contributes by stressing the importance of implementation of proactive strategies, policies and procedures guided by cybersecurity strategy. Most importantly, this research proposes a cybersecurity framework at a national level, as a guideline for governments to devise a cybersecurity strategy and develop policies by taking into consideration all stakeholders perspective, ensuring these policies are a result of a cooperation from local, national and global level [5]. Overall, the aim of this research is to educate the importance of cybersecurity measures and provide a framework for governments and policy makers to mitigate disruption that can be caused by cybersecurity. Bringing together public and private sector stakeholders to build and ensure a resilient cybersecurity posture will also foster economic development. II. CYBERSECURITY STRATEGY AND POLICY With the increase in proliferation of mobile broadband connected devices, and technological shift from 2G to 4G, The society has become increasingly dependent on IT. With a shift to 4G it will become dependent on all IP network, this has its benefits in increasing productivity and advancement in all industry sectors, yet it also makes the networks more vulnerable to cyber threats. With advancement in technology, industries, companies and governments have increasingly grown dependent on their IT and putting critical assets on those systems as well. Accordingly, this calls for a need for protection of those critical assets and has become a topic of national interest. A Guideline to Develop National Cybersecurity Framework and Strategy Settapong Malisuwan
  • 2. Cyber-threats causing a stop in IT services in companies, industries and government institutions can have a major negative impact, putting a hold to services as well as resulting in national security being threatened. Therefore in addition to increasing digital economy readiness for business sectors and government institutions, cybersecurity strategies is also significant, as it has become the most important challenge during the digital economy era. The extent of cyber risk varies by industry sector, type of business and the level of important of the information asset at risk on the IT network. A more strategic understanding of the value of information asset to the organizationā€™s ability to thrive is required, rather than just a focus on the performance of the network or platform. Rapid consolidation and collaboration among organizations means that organizations now operate across multiple sectors and locations. An organizationā€™s security framework may be sufficient for its original sector or geography, but expansion calls for security measures to be reviewed in step [6]. The first scare on cybersecurity came since more than two decades ago, thus cybersecurity strategies have surfaced, one of the first countries to recognize the urgency in enacting cybersecurity measures is United States. In 2003 they published the National Strategy to Secure Cyberspace [7]. It was a part of the overall National Strategy for Homeland Security, which was developed in response to the terrorist attacks on September 11th 2001. In February 2014, the NIST, in United States publically released its framework for Improving Critical Infrastructure Cybersecurity (Framework). The framework provides a methodology to develop cybersecurity measure and strategy within an organization but it does not provide actionable security measures. National Institute of Standards and Technology is a non regulatory federal agency and provides a voluntary framework. Hence, this framework is not compulsory and is not currently a part of the current cybersecurity formal regulation followed by the US. Nevertheless, it is possible that this framework will become the cybersecurity standard supported by federal cybersecurity regulations. There is a growing agreement that this framework is becoming the standard for cybersecurity in US. On the other hand, there is also no agreement on a common definition of cybersecurity. The lack of common understanding on cybersecurity as a protection against cyber-threats is an obstacle to development of compatible solution at an international level. There also appear to be different views as to what falls within the scope of ā€œnationalā€ vs. ā€œprivateā€ cybersecurity. The national cybersecurity strategies influenced by two significant aspects, 1) whether governments perceive Internet as ā€œtrusted spaceā€ or ā€œdistrusted spaceā€. 2) Cybersecurity needs a clear scope. Are all notions connected to internet and at risk an aspect of cybersecurity? Data, identity, and/or ā€œessential servicesā€ (e.g. electricity distribution). III. METHODOLOGY The aim of this paper is to propose a guideline to develop National Cybersecurity Strategy. For this research we have conducted in-depth interviews with subject matter experts in areas such as ICT technologies, Academic leaders in Business and Economic aspects, Law, Social Science and current Cybersecurity policy makers in Thailand. There are fifteen experts in various areas as shown in Table I. The conceptual framework of the research is illustrated in Fig. 1. Table I: Interviewing experts and area of expertise Area of expertise Numbers ICT technologies 3 Business and Economic 3 Law 3 Social science 3 Cybersecurity policy 3 Fig. 1. The conceptual framework of the research IV. RESULTS AND DISCUSSIONS Building an effective cybersecurity strategy can pose many challenges. A document that ticks all the right boxes for what should be included can be easily made. To develop a strategy it is necessary to achieve cooperation and engagement from a wide range of stakeholders on a common course of action. Certainly, this process will be a difficult task. The development team should be realized that the process of developing the strategy is generally as important as the final outcome. A.Framework The analysis results from this paper recommended that Cyber Program Management (CPM) framework proposed by reference [8] should be selected as a reference to build the proposed Cybersecurity framework. The basis of this framework takes into consideration the role of information security, IT in businesses and government processes, the level of importance of valuable and information and risk posed if it was leaked, and the overall risk on management structure if under cybersecurity threat. Therefore, this clarifies organizationā€™s strategic priorities and organization objectives for both business and government sector. The research also recommended that the NIST Cybersecurity Framework [9] in conjunction with the CPM from reference [5] is highly recommended as references to build the prototype framework together with other information risk management tools. Finally, this paper proposed the integrated framework from both recommended frameworks as illustrated in Fig.2. It will enable organizations of all sizes to effectively demonstrate to stakeholders in building a robust cyber-resilience approach. Hence, the study in this paper can conclude major issues to construct the national cybersecurity. The framework consists of the following aspects: 1. For an integrated cybersecurity strategy that takes into consideration roles of all stakeholders, the framework Survey scientific papers and business reports Interview experts Analyzing results A guideline to develop the Cybersecurity Framework and Strategy
  • 3. must be created through collaboration between industry and government. It must consist of actionable and specific standards, guidelines and practices to promote national security. The framework must adopt a structured approach to understand threats and have specific guidelines for mitigating risks from cyber threats. This will help everyone prioritize and implement important cybersecurity controls faster and with more consistency. 2. The five phases of Cybersecurity Framework are Identify, Protect, Detect, Respond and Recover. This lessens the cybersecurity risks as it organizes information, enables risk management decisions and enable management and mitigation of threats by learning and improving from previous experience. 3. The Cybersecurity Framework will provide a common language in order to ensure coherence in understanding, managing and expressing expressing cybersecurity risk both internally and externally to an organization. The Framework can be used to help identify and prioritize actions for reducing cybersecurity risk, and it is a tool for aligning policy, business, and technological approaches to managing that risk. 4. This framework will be a guideline to enable businesses and governments to understand cybersecurity practices and investments that are in line with specific requirements of each organization. The framework is not suitable but all security activities but is a good starting point for every organization. It is constructed in order to give businesses and governments a direction. In other words, the Framework does not provide a ā€œone size fits allā€ list of security activities that should be implemented or, for that matter, even a specific list of essential security controls that should be a baseline starting point for every organization. 5. The Framework provides a methodology to think through and develop a cybersecurity program within an organization ā€“ it is not the solution itself. Simplistically, the Framework is almost like a GAP analysis 6. The development of this framework integrates principles from many other existing cybersecurity and risk management standards which include the NIST SP 800 series, COBIT, ISO/IEC, and the Critical Security Controls (CSC). However, as cybersecurity threat changes in nature or if the intensity increases or decreases, it is advised for this paper to continue to be developed and improved as industry provides feedback on implementation. As the Framework is put into practice, lessons learned will be integrated into future versions. This will ensure it is meeting the needs of critical infrastructure owners and operators in a dynamic and challenging environment of new threats, risks, and solutions. 7. During the design process of the Cybersecurity Framework, the designers should consider the questions below. How can the Preliminary Framework: 1) adequately define and address outcomes that strengthen cybersecurity and support business objectives? 2) enable cost-effective implementation? 3) appropriately integrate cybersecurity risk into business risk? Service Tactical Level Vision & Strategy (National level) Strategic Level Enterprise Cybersecurity Framwork Organization & Authority Policy Incident Management Risk Management Audit & Compliance Architecture Education & Awareness Operation Management Networksecurity Threatandvulnerability management Softwaresecurity Hostsecurity Dataprotection Identityandaccess management Assetmanagement Monitoring& Measurement AccountManagement& Outsourcing Businesscontinuity management Incidentresponseand process Confidentiality Integrity Availability National and Organization Assets Technology ptotection Functional operation Resiliency National Cybersecurity Framework GovernmentAgenciesandBusinessEnterprise Risk Statement Specific to each risk category and relates to security objectives and threats Objective Specific to each security element Threats Specific to each security element Strategic Plan and Projects Based on risk and targeted security objectives Fig.2 Integrated Cybersecurity Framework
  • 4. 4) provide the tools for senior executives and boards of directors to understand risks and mitigations at the appropriate level of detail? 5) enable senior executive awareness of potential consequences of successful cyber attacks? 6) provide sufficient guidance and resources to aid businesses of all sizes while maintaining flexibility? B.Strategy The objective of the national cybersecurity strategy is to achieve a continuous improvement approach which will make it possible to more efficiently and effectively implement cybersecurity measures. The strategy process manifests itself at several levels and it includes different phases. The goal is to create a continuous strategy process with parts that regularly repeat and generate continuous improvement. In this research, the continuous improvement process of cybersecurity is integrate into the modified Ends-Ways-Means cybersecurity strategy model to complete the our proposed model as shown in Fig. 3 [5]. The results of the research also provides key cyber risk management concepts as follows: [10] 1) Include cyber risks into existing risk management and governance programs. 2) Put forward cyber risk management discussions to the top level managers and CEO. 3) Focus on industry standards and best practice 4) Evaluate and then quickly react and be proactive in managing organizationā€™s specific cyber risks. 5) Trial and test cyberthreat response plans and procedures. 6) Coordinate cyber incident response planning across the enterprise. 7) Maintain situational awareness of cyber threats. 8) Proactive and efficiency in dealing and reacting to cybercrime, adequate crossā€“border provisions are needed, and international cooperation and mutual assistance within law enforcement needs to be enhanced [11]. 9) Businesses must have proactive measures to manage cyber threats and fast and effective response strategies. They should plan for, protect against, detect and respond to cybersecurity incidents as shown in Fig.4. Table II shows the detail of proactive measure of cybersecurity. Cyberattacks cannot be foreseen but increase in efficiency to limit damage is significant [6]. Ends National cybersecurity objectives Timescales & Performance Measures Actions on cybersecurity priorities National cybersecurity priorities Clear, succinct and achievable cybersecurity ends/objectives National cybersecurity strategic context: Cyber threats and risks A clear statement of purpose, scope and assumptions of the strategy National Cybersecurity Strategy Strategic Context National Interests Threats and Risks International Treaties and Conventions Factors influencing national cybersecurity activities National Interest Defense of Homeland Economic Well-being Favorable World Order Promotion of Values Identify Cyber threats and rate their impact Means Legal Resources Technical & Procedural Organizational Resources devoted to action on cybersecurity priorities Capacity Building International Cooperation Command and Control Interagency Cooperation Ways Approaches to executing cybersecurity strategy National Response Plan Analysis Planning Decision Production The continuous improvement process of cybersecurity Political mandate Political approval Implementation Fig.3 National Cybersecurity Strategy Model (Modified from [8])
  • 5. Fig.4 Proactive measures of Cybersecurity [6] Table II: Proactive measure of Cybersecurity Measure Action Plan ļ‚· Assess environment ļ‚· Identify and remediate gaps ļ‚· Develop incident response plan Protect ļ‚· Harden environment ļ‚· Improve authentication ļ‚· Manage privileged accounts ļ‚· Limit unnecessary communication ļ‚· Potentially reduce user privileges Detect ļ‚· Network security monitoring program in place - not just IDS ļ‚· Key network egress points monitored ļ‚· Logs archived and analyzed ļ‚· Key host information collected Respond ļ‚· Computer Incident Response Team (CIRT) staffed and trained ļ‚· CIRT chartered with authority to drive response ļ‚· Response and remediation cycle times are measured 10) Organizations must develop strategy to detect ad mitigate potential cyber attacks. Research should be conducted to understand the nature of cyberthreats that need protection against. 11) Must efficiently manage cybercrime, coordinate with neighboring and cybersecurity crossborder institutions. Must also ensure mutual understand of cybersecurity and strategies and laws are consistent with of region and other neighboring countries.[10]. C.Recommendations The results of the research gave recommendations as follows: 1. To strengthening security systems, the government should open a dedicated cybercrime center. Meanwhile, the government has to continue to seek new opportunities for international co-operation. 2. Information security agencies have to work with policymakers to take a broad view and to treat attacks on computers and infrastructure the same way. The government should not separate the protection of infrastructure from the applications which run on top of it. 3. The government should collaborate with telecom sector, banking, transport, and public sectors to adopt risk management measures and to report significant incidents to competent authorities. 4. Cybercrime conducted in one application, could provide access to other applications the user uses. Therefore it is borderless in naure and makes cybercrime investigations more complicated for law enforcement authorities. To effectively tackle cybercrime, adequate crossā€“border provisions are needed, and international cooperation and mutual assistance within the region law enforcement needs to be enhanced. 5. The government must understand that the Cybersecurity framework is a living document that helps an organization define their current and desired cybersecurity state, identify areas of need, and how well they are progressing in that direction, as well as advice on how to communicate to internal and external stakeholders about risks that threaten services. 6. Cybersecurity is a global issue, it is no longer just a single business or single country issue. Therefore, it requires cooperation from governments and industry alike to recognize cybersecurity as a shared global problem. Hence, the government must encourage all stakeholders consider doing the following. a) Revise security policy documents to adopt and reflect the language and vocabulary of the framework. b) Establish regular procedures for identifying new threats, testing security procedures, and updating procedures to address those threats, thereby establishing an adaptive cybersecurity program. c) Ensure that senior management is active in establishing a cybersecurity strategy for the company and reviewing the implementation of that strategy. CONCLUSION Cybersecurity has become a vital national security issue that requires tremendous attention and planning to mitigate risk it has on nations and even regions. The aim of this paper is to provide a guideline to draw up a Cybersecurity Framework for governments to follow. However, cybersecurity is not a single country of specific company issue. All stakeholders including governments and industries need to recognize the urgency of protection against cyberthreats. Hence, an analysis of trends in cyberthreats, best practices in protection and the level of international coorperation required must be done to address not just present but future challenges. The major objective of this research aims to propose a guideline to construct the National Cybersecurity Framework. This guideline aims to provide useful and practical recommendations to relevant public and private stakeholders on the development, implementation and maintenance of a cybersecurity strategy. More specifically the guide aims to: define the areas of interest of a cybersecurity strategy; identify useful recommendations for public and private stakeholders; help countries to develop, manage, evaluate and upgrade their national cybersecurity strategy; contribute to the Commissionā€™s efforts towards an integrated international cybersecurity strategy. The guide describes: a simplified model for developing, evaluating and maintaining a national cybersecurity strategy. Cybersecurity planning and implementation efforts must extend far beyond security and IT personal to include all stakeholders such as business owners and governments but must include the cooperation at a regional and international level.
  • 6. REFERENCES [1] InternetWorldStats. (2015). Internet Users in the World Distribution - 2014 Q4. Available: http://www.internetworldstats.com/stats.htm [2] WorldPopulationStatistics. (2014). Asia Population 2014. Available: http://www.worldpopulationstatistics.com/asia-population-2013/ [3] UN, "Comprehensive Study on Cybercrime," UNODC, Vienna2013. [4] Cisco, "The Internet of Everything and the Connected Athlete: This Changesā€¦ Everything," 2013. [5] F. Wamala, "ITU National Cybersecurity Strategy Guide," ed, 2011. [6] Ernst&Young, "Get ahead of cybercrime," 2014. [7] TheWhiteHouseWashington, "THE NATIONAL STRATEGY TO SECURE CYBERSPACE 2003," ed, 2003. [8] ITU, "Guidelines for the preparation of national wireless broadband masterplans for the Asia Pacific region," 2012. [9] NIST, "Framework for Improving Critical Infrastructure Cybersecurity," 2014. [10] HomelandSecurity, "Cybersecurity Questions for CEOs," 2014. [11] EuRActiv. (2012). Cybersecurity: Protecting the digital economy. Available: http://www.euractiv.com/infosociety/cybersecurity-protecting-oil-inte rnet-linksdossier-508217#group_positions Settapong Malisuwan was born on 24th March 1966 in Bangkok, Thailand. He was awarded full scholarship from Thai government for PhD in electrical engineering (telecommunications), specializing in mobile communication systems from Florida Atlantic University (State University System of Florida), Boca Raton in 2000. He received his MSc in electrical engineering in mobile communications system from George Washington University in 1996 and was awarded First Class Honors, Gold Medal Award and Outstanding Cadet Award by the university. He also achieved MSc in electrical engineering in telecommunication engineering from Georgia Institute of Technology in 1992. Furthermore, he achieved military education from Special Warfare Center, Thailand, specializing in Ranger and Airborne Courses in 1989 and 1988 respectively. He is currently the Vice Chairman and Board Commissioner of National Broadcasting and Telecommunications Regulator in Bangkok, Thailand. He was awarded The ā€œScience Towards the Excellence in 2013ā€ by The Senate Standing Committee on Science, Technology, Communications and Telecommunications. His research interests are in electromagnetics, efficient spectrum management and Telecommunications policy and management.