SlideShare a Scribd company logo
Security Governance Framework
ensuring preparedness
for the protection of CNI and
implementing a strong cyber defense
measures
Setiadi Yazid – Universitas Indonesia
National Infrastructure (UK)
 Those critical elements of infrastructure
(namely assets, facilities, systems, networks
or processes and the essential workers that
operate and facilitate them), the loss or
compromise of which could result in:
 major detrimental impact on the availability, integrity or
delivery of essential services – including those services,
whose integrity, if compromised, could result in significant
loss of life or casualties – taking into account significant
economic or social impacts; and/or
 significant impact on national security, national defence,
or the functioning of the state”.
US Executive Order (2013)
• Critical infrastructure is defined in the EO as “systems and
assets, whether physical or virtual, so vital to the United
States that the incapacity or destruction of such systems
and assets would have a debilitating impact on security,
national economic security, national public health or
safety, or any combination of those matters.” Due to the
increasing pressures from external and internal threats,
organizations responsible for critical infrastructure need to
have a consistent and iterative approach to identifying,
assessing, and managing cybersecurity risk. This approach
is necessary regardless of an organization’s size, threat
exposure, or cybersecurity sophistication today.
Objek Khusus
• Obyek Vital, yaitu kawasan, tempat, bangunan dan usaha yg menyangkut
harkat hidup orang banyak, kepentingan dan atau sumber pendapatan
besar negara yg memiliki potensi kerawanan dan dapat menggoyahkan
stabilitas ekonomi, politik dan keamanan bila terjadi gangguan keamanan
• Objek Wisata, yaitu tempat-tempat dan atau kegiatan-kegiatan tertentu
yang dikunjungi orang sehubungan dengan nilai-nilai sosial budaya atau
kondisi alamnya.
• Obyek Khusus Tertentu, seperti : Kantor bank/lembaga keuangan,Rumah
sakit
• Obyek Vital Nasional adalah kawasan/lokasi, bangunan/instalasi dan/atau
usaha yg menyangkut hajat hidup orang banyak, kepentingan negara
dan/atau sumber pendapatan negara yg bersifat strategis. Status obyek
vital nasional harus ditetapkan berdasarkan keputusan menteri dan/atau
kepala lembaga pemerintah non departemen. (Kepres Nomor 63 Tahun
2004 Pasal 3 )
BSA survey 2015
• Is there a national cybersecurity strategy in
place?
• Indonesia is in the early stages of developing
a national cybersecurity strategy.
• Is there a critical infrastructure protection
(CIP) strategy or plan in place?
• There is no critical infrastructure protection
plan in place in Indonesia.
Infrastructure Inter dependencies
Cybersecurity threats exploit the increased complexity
and connectivity of critical infrastructure systems, placing
the Nation’s security, economy, and public safety and
health at risk. (NIST 2014)
What is Secure?
Time to Breach
Is GREATER than
Time to Detect + Time to Respond
Critical Infrastructure Framework
• Core Functions (concurrent and continuous):
Identify, Protect, Detect, Respond, Recover
• Implementation Tiers: from reactive, risk-
informed, repeatable to adaptive (tier 4)
• Framework Profile based on core functions
categories to describe states of cyber security
activities
(Framework for Improving Critical Infrastructure
Cyber Security, version 1.0, NIST 2014)
Core Functions
• Identify: asset mgmt, business Environment,
governance, Risk Assessment, Risk Mgmt
• Protect: access control, awareness/training, data
security, Information protection process &
procedures, Maintenance, Protective technology
• Detect: Anomalies and events, Security continous
monitoring, detection process
• Respond: response planning, communication,
analysis, mitigation, improvements
• Recover: recovery planning, improvements,
communications
(breakdowns comply to Cobit, NIST 800-53, ISO 27001)
PROTECT (breakdown example)
• Technical:
– Firewalls, Application White Listing, IDS, Access
Control
• Non Technical
– Security Policies and Procedures
• Standards
– Access permissions are managed, incorporating the
principles of least privilege and separation of duties
according to NIST SP 800-53, ISO 27001:2013
Security Index (M, S)
• Maturity level: reactive, adhoc, supported by
management, optimized and supported by
policies
• Protection level: casual incidents, hacker,
hacktivist/terrorist, sophisticated national
attack
Indonesia Security instruments
• ID-SIRTII
• ID-CERT
• Lemsaneg
• Kominfo
• Dephan
• Kepolisian
• Community/society: mastel, apjii, isp
• Academia
Identify Protect Detect Respond Recover
ID-SIRTII
ID-CERT
Lemsaneg
Dephan
Kepolisian
End user
Academia
ISP
Distribution of Tasks
Security Planning Steps
• Set Goals and Objectives, “catastrophic levels”,
“critical infrastructures”, “attack graph/scenarios”
• Identify Critical Infrastructures and dependencies
• Assess and Analyze Current Security level
• Risk assessment
• Define Target Security Level
• Prioritize GAPS
• ACTION PLAN
(NIPP 2013/NIST 2014)
Conclusions
• Protecting CNI is a HUGE task, everybody
should be responsible.
• Indonesia’s Security instruments should start
working together toward a common goal
• National security awareness should be
increased
• Regulation should be established ASAP
• A small body e.g. BCN can be the coordinator

More Related Content

What's hot

Cybersecurity environment in malaysia and the function of internal auditor
Cybersecurity environment in malaysia and the function of internal auditorCybersecurity environment in malaysia and the function of internal auditor
Cybersecurity environment in malaysia and the function of internal auditor
Khalizan Halid
 
2015 Cyber Security Strategy
2015 Cyber Security Strategy 2015 Cyber Security Strategy
2015 Cyber Security Strategy
Mohit Kumar
 
Cyber defence sebagai garda terdepan ketahanan nasional
Cyber defence sebagai garda terdepan ketahanan nasionalCyber defence sebagai garda terdepan ketahanan nasional
Cyber defence sebagai garda terdepan ketahanan nasionalEdi Suryadi
 
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
at MicroFocus Italy ❖✔
 
Mon cirt khaltar
Mon cirt khaltarMon cirt khaltar
Mon cirt khaltar
Khaltar Togtuun
 
Need for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure ProtectionNeed for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure Protection
William McBorrough
 
Cyber Vardzia - Integrated Physical and Cyber Security Systems for Georgia
Cyber Vardzia - Integrated Physical and Cyber Security Systems for GeorgiaCyber Vardzia - Integrated Physical and Cyber Security Systems for Georgia
Cyber Vardzia - Integrated Physical and Cyber Security Systems for Georgia
Dr David Probert
 
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
Cybersecurity Education and Research Centre
 
ICAANZ VPDSS presentation by Paul O'Connor
ICAANZ VPDSS presentation by Paul O'ConnorICAANZ VPDSS presentation by Paul O'Connor
ICAANZ VPDSS presentation by Paul O'ConnorPaul O'Connor
 
Singapore Cybersecurity Strategy and Legislation (2018)
Singapore Cybersecurity Strategy and Legislation (2018)Singapore Cybersecurity Strategy and Legislation (2018)
Singapore Cybersecurity Strategy and Legislation (2018)
Benjamin Ang
 
Introduction to Internet Governance and Cyber-security
Introduction to Internet Governance and Cyber-securityIntroduction to Internet Governance and Cyber-security
Introduction to Internet Governance and Cyber-security
Glenn McKnight
 
Protection of critical information infrastructure
Protection of critical information infrastructureProtection of critical information infrastructure
Protection of critical information infrastructure
Neha Agarwal
 
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...WCIT 2014
 
Lessons learned from the SingHealth Data Breach COI Report
Lessons learned from the SingHealth Data Breach COI ReportLessons learned from the SingHealth Data Breach COI Report
Lessons learned from the SingHealth Data Breach COI Report
Benjamin Ang
 
Cyber War, Cyber Peace, Stones and Glass Houses
Cyber War, Cyber Peace, Stones and Glass HousesCyber War, Cyber Peace, Stones and Glass Houses
Cyber War, Cyber Peace, Stones and Glass Houses
Paige Rasid
 
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
Santosh Khadsare
 
ZamanAsad_INFA 670_9041_RPAPER_Cybersecurity-3
ZamanAsad_INFA 670_9041_RPAPER_Cybersecurity-3ZamanAsad_INFA 670_9041_RPAPER_Cybersecurity-3
ZamanAsad_INFA 670_9041_RPAPER_Cybersecurity-3Asad Zaman
 
Cybersecurity Risk Perception and Communication
Cybersecurity Risk Perception and CommunicationCybersecurity Risk Perception and Communication
Cybersecurity Risk Perception and Communication
Stephen Cobb
 

What's hot (18)

Cybersecurity environment in malaysia and the function of internal auditor
Cybersecurity environment in malaysia and the function of internal auditorCybersecurity environment in malaysia and the function of internal auditor
Cybersecurity environment in malaysia and the function of internal auditor
 
2015 Cyber Security Strategy
2015 Cyber Security Strategy 2015 Cyber Security Strategy
2015 Cyber Security Strategy
 
Cyber defence sebagai garda terdepan ketahanan nasional
Cyber defence sebagai garda terdepan ketahanan nasionalCyber defence sebagai garda terdepan ketahanan nasional
Cyber defence sebagai garda terdepan ketahanan nasional
 
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
 
Mon cirt khaltar
Mon cirt khaltarMon cirt khaltar
Mon cirt khaltar
 
Need for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure ProtectionNeed for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure Protection
 
Cyber Vardzia - Integrated Physical and Cyber Security Systems for Georgia
Cyber Vardzia - Integrated Physical and Cyber Security Systems for GeorgiaCyber Vardzia - Integrated Physical and Cyber Security Systems for Georgia
Cyber Vardzia - Integrated Physical and Cyber Security Systems for Georgia
 
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
 
ICAANZ VPDSS presentation by Paul O'Connor
ICAANZ VPDSS presentation by Paul O'ConnorICAANZ VPDSS presentation by Paul O'Connor
ICAANZ VPDSS presentation by Paul O'Connor
 
Singapore Cybersecurity Strategy and Legislation (2018)
Singapore Cybersecurity Strategy and Legislation (2018)Singapore Cybersecurity Strategy and Legislation (2018)
Singapore Cybersecurity Strategy and Legislation (2018)
 
Introduction to Internet Governance and Cyber-security
Introduction to Internet Governance and Cyber-securityIntroduction to Internet Governance and Cyber-security
Introduction to Internet Governance and Cyber-security
 
Protection of critical information infrastructure
Protection of critical information infrastructureProtection of critical information infrastructure
Protection of critical information infrastructure
 
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
 
Lessons learned from the SingHealth Data Breach COI Report
Lessons learned from the SingHealth Data Breach COI ReportLessons learned from the SingHealth Data Breach COI Report
Lessons learned from the SingHealth Data Breach COI Report
 
Cyber War, Cyber Peace, Stones and Glass Houses
Cyber War, Cyber Peace, Stones and Glass HousesCyber War, Cyber Peace, Stones and Glass Houses
Cyber War, Cyber Peace, Stones and Glass Houses
 
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
 
ZamanAsad_INFA 670_9041_RPAPER_Cybersecurity-3
ZamanAsad_INFA 670_9041_RPAPER_Cybersecurity-3ZamanAsad_INFA 670_9041_RPAPER_Cybersecurity-3
ZamanAsad_INFA 670_9041_RPAPER_Cybersecurity-3
 
Cybersecurity Risk Perception and Communication
Cybersecurity Risk Perception and CommunicationCybersecurity Risk Perception and Communication
Cybersecurity Risk Perception and Communication
 

Viewers also liked

Presentasi ftii intlcyberlaw
Presentasi ftii intlcyberlawPresentasi ftii intlcyberlaw
Presentasi ftii intlcyberlawftii
 
ID IGF 2016 - Hukum 2 - HAM dan Cybersecurity + resilience
ID IGF 2016 - Hukum 2 - HAM dan Cybersecurity + resilienceID IGF 2016 - Hukum 2 - HAM dan Cybersecurity + resilience
ID IGF 2016 - Hukum 2 - HAM dan Cybersecurity + resilience
IGF Indonesia
 
ID IGF 2016 - Hukum 3 - Cyberspace Perkembangan Diplomasi Multilateral
ID IGF 2016 - Hukum 3 - Cyberspace Perkembangan Diplomasi MultilateralID IGF 2016 - Hukum 3 - Cyberspace Perkembangan Diplomasi Multilateral
ID IGF 2016 - Hukum 3 - Cyberspace Perkembangan Diplomasi Multilateral
IGF Indonesia
 
Next Generation Infrastructure for Internet of Things
Next Generation Infrastructure for Internet of ThingsNext Generation Infrastructure for Internet of Things
Next Generation Infrastructure for Internet of Things
PT Datacomm Diangraha
 
Kedaulatan informasi menuju indonesia emas 2045
Kedaulatan informasi menuju indonesia emas 2045Kedaulatan informasi menuju indonesia emas 2045
Kedaulatan informasi menuju indonesia emas 2045
Yudhistira Nugraha
 
ID IGF 2016 - Hukum 3 - Kedaulatan dan Ketahanan Cyber Nasional
ID IGF 2016 - Hukum 3 - Kedaulatan dan Ketahanan Cyber NasionalID IGF 2016 - Hukum 3 - Kedaulatan dan Ketahanan Cyber Nasional
ID IGF 2016 - Hukum 3 - Kedaulatan dan Ketahanan Cyber Nasional
IGF Indonesia
 
Sncs2015 cybersecurityy risk and control jakarta 3-4 juni 2015 ver01
Sncs2015 cybersecurityy risk and control   jakarta 3-4 juni 2015 ver01Sncs2015 cybersecurityy risk and control   jakarta 3-4 juni 2015 ver01
Sncs2015 cybersecurityy risk and control jakarta 3-4 juni 2015 ver01
Sarwono Sutikno, Dr.Eng.,CISA,CISSP,CISM,CSX-F
 
Jakarta play therapy program info for parents
Jakarta play therapy program  info for parentsJakarta play therapy program  info for parents
Jakarta play therapy program info for parents
Jakarta Play Therapy
 
Final workshop the futureof_csid_Jakarta_28032016
Final workshop the futureof_csid_Jakarta_28032016Final workshop the futureof_csid_Jakarta_28032016
Final workshop the futureof_csid_Jakarta_28032016
Yudhistira Nugraha
 
Indonesia-CyberWar
Indonesia-CyberWarIndonesia-CyberWar
12 - IDNOG03 - Hammam Riza (BPPT) Welcoming Speech
12 - IDNOG03 - Hammam Riza  (BPPT) Welcoming Speech12 - IDNOG03 - Hammam Riza  (BPPT) Welcoming Speech
12 - IDNOG03 - Hammam Riza (BPPT) Welcoming Speech
Indonesia Network Operators Group
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber Security
Mastel Indonesia
 
ID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security Framework
ID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security FrameworkID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security Framework
ID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security Framework
IGF Indonesia
 
ID IGF 2016 - Hukum 3 - Peran Negara dalam Kedaulatan Siber
ID IGF 2016 - Hukum 3 - Peran Negara dalam Kedaulatan SiberID IGF 2016 - Hukum 3 - Peran Negara dalam Kedaulatan Siber
ID IGF 2016 - Hukum 3 - Peran Negara dalam Kedaulatan Siber
IGF Indonesia
 
Sistem pemantauan ancaman serangan siber di indonesia generasi baru public
Sistem pemantauan ancaman serangan siber di indonesia generasi baru publicSistem pemantauan ancaman serangan siber di indonesia generasi baru public
Sistem pemantauan ancaman serangan siber di indonesia generasi baru public
Charles Lim
 
Borobudur 11
Borobudur 11Borobudur 11
Borobudur 11
borobudurconsulting
 
BUKU SAKU STRATEGI KOMUNIKASI PENDIDIKAN DAN BUDAYA ANTI KORUPSI
BUKU SAKU STRATEGI KOMUNIKASI PENDIDIKAN DAN BUDAYA ANTI KORUPSIBUKU SAKU STRATEGI KOMUNIKASI PENDIDIKAN DAN BUDAYA ANTI KORUPSI
BUKU SAKU STRATEGI KOMUNIKASI PENDIDIKAN DAN BUDAYA ANTI KORUPSIReformasi Polri
 
Case Study - financial statement fraud
Case Study - financial statement fraudCase Study - financial statement fraud
Case Study - financial statement fraudVidhan Shah
 
2014-11-04 Fraud Risk Assessment - The Human Element
2014-11-04 Fraud Risk Assessment - The Human Element2014-11-04 Fraud Risk Assessment - The Human Element
2014-11-04 Fraud Risk Assessment - The Human ElementRaffa Learning Community
 

Viewers also liked (20)

Presentasi ftii intlcyberlaw
Presentasi ftii intlcyberlawPresentasi ftii intlcyberlaw
Presentasi ftii intlcyberlaw
 
ID IGF 2016 - Hukum 2 - HAM dan Cybersecurity + resilience
ID IGF 2016 - Hukum 2 - HAM dan Cybersecurity + resilienceID IGF 2016 - Hukum 2 - HAM dan Cybersecurity + resilience
ID IGF 2016 - Hukum 2 - HAM dan Cybersecurity + resilience
 
ID IGF 2016 - Hukum 3 - Cyberspace Perkembangan Diplomasi Multilateral
ID IGF 2016 - Hukum 3 - Cyberspace Perkembangan Diplomasi MultilateralID IGF 2016 - Hukum 3 - Cyberspace Perkembangan Diplomasi Multilateral
ID IGF 2016 - Hukum 3 - Cyberspace Perkembangan Diplomasi Multilateral
 
Next Generation Infrastructure for Internet of Things
Next Generation Infrastructure for Internet of ThingsNext Generation Infrastructure for Internet of Things
Next Generation Infrastructure for Internet of Things
 
Kedaulatan informasi menuju indonesia emas 2045
Kedaulatan informasi menuju indonesia emas 2045Kedaulatan informasi menuju indonesia emas 2045
Kedaulatan informasi menuju indonesia emas 2045
 
ID IGF 2016 - Hukum 3 - Kedaulatan dan Ketahanan Cyber Nasional
ID IGF 2016 - Hukum 3 - Kedaulatan dan Ketahanan Cyber NasionalID IGF 2016 - Hukum 3 - Kedaulatan dan Ketahanan Cyber Nasional
ID IGF 2016 - Hukum 3 - Kedaulatan dan Ketahanan Cyber Nasional
 
Sncs2015 cybersecurityy risk and control jakarta 3-4 juni 2015 ver01
Sncs2015 cybersecurityy risk and control   jakarta 3-4 juni 2015 ver01Sncs2015 cybersecurityy risk and control   jakarta 3-4 juni 2015 ver01
Sncs2015 cybersecurityy risk and control jakarta 3-4 juni 2015 ver01
 
Jakarta play therapy program info for parents
Jakarta play therapy program  info for parentsJakarta play therapy program  info for parents
Jakarta play therapy program info for parents
 
Final workshop the futureof_csid_Jakarta_28032016
Final workshop the futureof_csid_Jakarta_28032016Final workshop the futureof_csid_Jakarta_28032016
Final workshop the futureof_csid_Jakarta_28032016
 
Indonesia-CyberWar
Indonesia-CyberWarIndonesia-CyberWar
Indonesia-CyberWar
 
12 - IDNOG03 - Hammam Riza (BPPT) Welcoming Speech
12 - IDNOG03 - Hammam Riza  (BPPT) Welcoming Speech12 - IDNOG03 - Hammam Riza  (BPPT) Welcoming Speech
12 - IDNOG03 - Hammam Riza (BPPT) Welcoming Speech
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber Security
 
ID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security Framework
ID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security FrameworkID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security Framework
ID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security Framework
 
ID IGF 2016 - Hukum 3 - Peran Negara dalam Kedaulatan Siber
ID IGF 2016 - Hukum 3 - Peran Negara dalam Kedaulatan SiberID IGF 2016 - Hukum 3 - Peran Negara dalam Kedaulatan Siber
ID IGF 2016 - Hukum 3 - Peran Negara dalam Kedaulatan Siber
 
Sistem pemantauan ancaman serangan siber di indonesia generasi baru public
Sistem pemantauan ancaman serangan siber di indonesia generasi baru publicSistem pemantauan ancaman serangan siber di indonesia generasi baru public
Sistem pemantauan ancaman serangan siber di indonesia generasi baru public
 
Turning an idea into impact
Turning an idea into impactTurning an idea into impact
Turning an idea into impact
 
Borobudur 11
Borobudur 11Borobudur 11
Borobudur 11
 
BUKU SAKU STRATEGI KOMUNIKASI PENDIDIKAN DAN BUDAYA ANTI KORUPSI
BUKU SAKU STRATEGI KOMUNIKASI PENDIDIKAN DAN BUDAYA ANTI KORUPSIBUKU SAKU STRATEGI KOMUNIKASI PENDIDIKAN DAN BUDAYA ANTI KORUPSI
BUKU SAKU STRATEGI KOMUNIKASI PENDIDIKAN DAN BUDAYA ANTI KORUPSI
 
Case Study - financial statement fraud
Case Study - financial statement fraudCase Study - financial statement fraud
Case Study - financial statement fraud
 
2014-11-04 Fraud Risk Assessment - The Human Element
2014-11-04 Fraud Risk Assessment - The Human Element2014-11-04 Fraud Risk Assessment - The Human Element
2014-11-04 Fraud Risk Assessment - The Human Element
 

Similar to ID IGF 2016 - Infrastruktur 3 - Security Governance Framework

1 info sec+risk-mgmt
1 info sec+risk-mgmt1 info sec+risk-mgmt
1 info sec+risk-mgmt
madunix
 
International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and Development
IJERD Editor
 
1678784047-mid_sem-2.pdf
1678784047-mid_sem-2.pdf1678784047-mid_sem-2.pdf
1678784047-mid_sem-2.pdf
Rimurutempest594985
 
Unit 1&2.pdf
Unit 1&2.pdfUnit 1&2.pdf
Unit 1&2.pdf
Ndheh
 
NGN integrated information security v3 DetikNas
NGN integrated information security v3 DetikNasNGN integrated information security v3 DetikNas
NGN integrated information security v3 DetikNas
Emyana Ruth
 
Cyber Security - Maintaining Operational Control of Critical Services
Cyber Security - Maintaining Operational Control of Critical ServicesCyber Security - Maintaining Operational Control of Critical Services
Cyber Security - Maintaining Operational Control of Critical Services
Dave Reeves
 
Types of Security in Industrial Security
Types of Security in Industrial SecurityTypes of Security in Industrial Security
Types of Security in Industrial Security
RJCubillo
 
Guarding Indias Digital Fortress The Vulnerability to Zero Day Attacks.pptx
Guarding Indias Digital Fortress The Vulnerability to Zero Day Attacks.pptxGuarding Indias Digital Fortress The Vulnerability to Zero Day Attacks.pptx
Guarding Indias Digital Fortress The Vulnerability to Zero Day Attacks.pptx
ANA Cyber Security Forensic Pvt. Ltd.
 
Security Awareness
Security AwarenessSecurity Awareness
Security Awareness
Dinesh O Bareja
 
Information Security
Information Security Information Security
Information Security
Alok Katiyar
 
Need for a Comprehensive Cyber Security Policy By Dr.S.Jagadeesh Kumar
Need for a Comprehensive Cyber Security Policy By Dr.S.Jagadeesh KumarNeed for a Comprehensive Cyber Security Policy By Dr.S.Jagadeesh Kumar
Need for a Comprehensive Cyber Security Policy By Dr.S.Jagadeesh Kumar
Dr.S.Jagadeesh Kumar
 
2 Security And Internet Security
2 Security And Internet Security2 Security And Internet Security
2 Security And Internet SecurityAna Meskovska
 
Lecture 2 Threats and Strategy.pptx
Lecture 2 Threats and Strategy.pptxLecture 2 Threats and Strategy.pptx
Lecture 2 Threats and Strategy.pptx
moushalivindi
 
1Running head IDENTITY MANAGEMENT AND SECURITY AWARENESS TRAI.docx
1Running head IDENTITY MANAGEMENT AND SECURITY AWARENESS TRAI.docx1Running head IDENTITY MANAGEMENT AND SECURITY AWARENESS TRAI.docx
1Running head IDENTITY MANAGEMENT AND SECURITY AWARENESS TRAI.docx
eugeniadean34240
 
Outline for an Enterprise IT Security PolicyNo NameJanuary 24, 201.docx
Outline for an Enterprise IT Security PolicyNo NameJanuary 24, 201.docxOutline for an Enterprise IT Security PolicyNo NameJanuary 24, 201.docx
Outline for an Enterprise IT Security PolicyNo NameJanuary 24, 201.docx
alfred4lewis58146
 
Challenges in implementating cyber security
Challenges in implementating cyber securityChallenges in implementating cyber security
Challenges in implementating cyber security
Inderjeet Singh
 
Zlatibor risk based balancing of organizational and technical controls for ...
Zlatibor   risk based balancing of organizational and technical controls for ...Zlatibor   risk based balancing of organizational and technical controls for ...
Zlatibor risk based balancing of organizational and technical controls for ...Dejan Jeremic
 
Cloud Security.pptx
Cloud Security.pptxCloud Security.pptx
Cloud Security.pptx
Binod Rimal
 
News letter May 11
News letter May 11News letter May 11
News letter May 11
captsbtyagi
 
Cyber Security and the National Central Banks
Cyber Security and the National Central BanksCyber Security and the National Central Banks
Cyber Security and the National Central Banks
Community Protection Forum
 

Similar to ID IGF 2016 - Infrastruktur 3 - Security Governance Framework (20)

1 info sec+risk-mgmt
1 info sec+risk-mgmt1 info sec+risk-mgmt
1 info sec+risk-mgmt
 
International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and Development
 
1678784047-mid_sem-2.pdf
1678784047-mid_sem-2.pdf1678784047-mid_sem-2.pdf
1678784047-mid_sem-2.pdf
 
Unit 1&2.pdf
Unit 1&2.pdfUnit 1&2.pdf
Unit 1&2.pdf
 
NGN integrated information security v3 DetikNas
NGN integrated information security v3 DetikNasNGN integrated information security v3 DetikNas
NGN integrated information security v3 DetikNas
 
Cyber Security - Maintaining Operational Control of Critical Services
Cyber Security - Maintaining Operational Control of Critical ServicesCyber Security - Maintaining Operational Control of Critical Services
Cyber Security - Maintaining Operational Control of Critical Services
 
Types of Security in Industrial Security
Types of Security in Industrial SecurityTypes of Security in Industrial Security
Types of Security in Industrial Security
 
Guarding Indias Digital Fortress The Vulnerability to Zero Day Attacks.pptx
Guarding Indias Digital Fortress The Vulnerability to Zero Day Attacks.pptxGuarding Indias Digital Fortress The Vulnerability to Zero Day Attacks.pptx
Guarding Indias Digital Fortress The Vulnerability to Zero Day Attacks.pptx
 
Security Awareness
Security AwarenessSecurity Awareness
Security Awareness
 
Information Security
Information Security Information Security
Information Security
 
Need for a Comprehensive Cyber Security Policy By Dr.S.Jagadeesh Kumar
Need for a Comprehensive Cyber Security Policy By Dr.S.Jagadeesh KumarNeed for a Comprehensive Cyber Security Policy By Dr.S.Jagadeesh Kumar
Need for a Comprehensive Cyber Security Policy By Dr.S.Jagadeesh Kumar
 
2 Security And Internet Security
2 Security And Internet Security2 Security And Internet Security
2 Security And Internet Security
 
Lecture 2 Threats and Strategy.pptx
Lecture 2 Threats and Strategy.pptxLecture 2 Threats and Strategy.pptx
Lecture 2 Threats and Strategy.pptx
 
1Running head IDENTITY MANAGEMENT AND SECURITY AWARENESS TRAI.docx
1Running head IDENTITY MANAGEMENT AND SECURITY AWARENESS TRAI.docx1Running head IDENTITY MANAGEMENT AND SECURITY AWARENESS TRAI.docx
1Running head IDENTITY MANAGEMENT AND SECURITY AWARENESS TRAI.docx
 
Outline for an Enterprise IT Security PolicyNo NameJanuary 24, 201.docx
Outline for an Enterprise IT Security PolicyNo NameJanuary 24, 201.docxOutline for an Enterprise IT Security PolicyNo NameJanuary 24, 201.docx
Outline for an Enterprise IT Security PolicyNo NameJanuary 24, 201.docx
 
Challenges in implementating cyber security
Challenges in implementating cyber securityChallenges in implementating cyber security
Challenges in implementating cyber security
 
Zlatibor risk based balancing of organizational and technical controls for ...
Zlatibor   risk based balancing of organizational and technical controls for ...Zlatibor   risk based balancing of organizational and technical controls for ...
Zlatibor risk based balancing of organizational and technical controls for ...
 
Cloud Security.pptx
Cloud Security.pptxCloud Security.pptx
Cloud Security.pptx
 
News letter May 11
News letter May 11News letter May 11
News letter May 11
 
Cyber Security and the National Central Banks
Cyber Security and the National Central BanksCyber Security and the National Central Banks
Cyber Security and the National Central Banks
 

More from IGF Indonesia

ID-IGF 2018 Dialog Nasional Ringkasan dan Laporan
ID-IGF 2018 Dialog Nasional Ringkasan dan LaporanID-IGF 2018 Dialog Nasional Ringkasan dan Laporan
ID-IGF 2018 Dialog Nasional Ringkasan dan Laporan
IGF Indonesia
 
ID-IGF 2019 National Dialogue Summary and Report
ID-IGF 2019 National Dialogue Summary and Report ID-IGF 2019 National Dialogue Summary and Report
ID-IGF 2019 National Dialogue Summary and Report
IGF Indonesia
 
ID-IGF 2019 Dialog Nasional Ringkasan dan Laporan
ID-IGF 2019 Dialog Nasional Ringkasan dan LaporanID-IGF 2019 Dialog Nasional Ringkasan dan Laporan
ID-IGF 2019 Dialog Nasional Ringkasan dan Laporan
IGF Indonesia
 
Pengantar Tata Kelola Internet
Pengantar Tata Kelola InternetPengantar Tata Kelola Internet
Pengantar Tata Kelola Internet
IGF Indonesia
 
Kebijakan Cybersecurity Dalam Perspektif Multistakeholder
Kebijakan Cybersecurity Dalam Perspektif MultistakeholderKebijakan Cybersecurity Dalam Perspektif Multistakeholder
Kebijakan Cybersecurity Dalam Perspektif Multistakeholder
IGF Indonesia
 
ID IGF 2016 - Opening - Mengenal Tata Kelola internet
ID IGF 2016 - Opening - Mengenal Tata Kelola internetID IGF 2016 - Opening - Mengenal Tata Kelola internet
ID IGF 2016 - Opening - Mengenal Tata Kelola internet
IGF Indonesia
 
ID IGF 2016 - Hukum 1 - Privasi Online dan PDP
ID IGF 2016 - Hukum 1 - Privasi Online dan PDPID IGF 2016 - Hukum 1 - Privasi Online dan PDP
ID IGF 2016 - Hukum 1 - Privasi Online dan PDP
IGF Indonesia
 
ID IGF 2016 - Hukum 3 - Mewujudkan Kedaulatan dan Ketahanan Siber
ID IGF 2016 - Hukum 3 - Mewujudkan Kedaulatan dan Ketahanan SiberID IGF 2016 - Hukum 3 - Mewujudkan Kedaulatan dan Ketahanan Siber
ID IGF 2016 - Hukum 3 - Mewujudkan Kedaulatan dan Ketahanan Siber
IGF Indonesia
 
ID IGF 2016 - Infrastruktur 3 - Tim Tanggap Darurat
ID IGF 2016 - Infrastruktur 3 - Tim Tanggap Darurat ID IGF 2016 - Infrastruktur 3 - Tim Tanggap Darurat
ID IGF 2016 - Infrastruktur 3 - Tim Tanggap Darurat
IGF Indonesia
 
ID IGF 2016 - Sosial Budaya 3 - Literasi Digital Keniscayaan Perlindungan Anak
ID IGF 2016 - Sosial Budaya 3 - Literasi Digital Keniscayaan Perlindungan AnakID IGF 2016 - Sosial Budaya 3 - Literasi Digital Keniscayaan Perlindungan Anak
ID IGF 2016 - Sosial Budaya 3 - Literasi Digital Keniscayaan Perlindungan Anak
IGF Indonesia
 
ID IGF 2016 - Sosial Budaya 3 - Literasi Digital dan Penapisan
ID IGF 2016 - Sosial Budaya 3 - Literasi Digital dan PenapisanID IGF 2016 - Sosial Budaya 3 - Literasi Digital dan Penapisan
ID IGF 2016 - Sosial Budaya 3 - Literasi Digital dan Penapisan
IGF Indonesia
 
ID IGF 2016 - Sosial Budaya 3 - Literasi Digital untuk Keluarga
ID IGF 2016 - Sosial Budaya 3 - Literasi Digital untuk KeluargaID IGF 2016 - Sosial Budaya 3 - Literasi Digital untuk Keluarga
ID IGF 2016 - Sosial Budaya 3 - Literasi Digital untuk Keluarga
IGF Indonesia
 
ID IGF 2016 - Sosial Budaya 3 - Trends internet dalam eksploitasi seksual anak
ID IGF 2016 - Sosial Budaya 3 - Trends internet dalam eksploitasi seksual anakID IGF 2016 - Sosial Budaya 3 - Trends internet dalam eksploitasi seksual anak
ID IGF 2016 - Sosial Budaya 3 - Trends internet dalam eksploitasi seksual anak
IGF Indonesia
 
ID IGF 2016 - Sosial Budaya 3 - Indorelawan
ID IGF 2016 - Sosial Budaya 3 - IndorelawanID IGF 2016 - Sosial Budaya 3 - Indorelawan
ID IGF 2016 - Sosial Budaya 3 - Indorelawan
IGF Indonesia
 
ID IGF 2016 - Sosial Budaya 2 - Aktivisme Digital ala Indonesia
ID IGF 2016 - Sosial Budaya 2 - Aktivisme Digital ala IndonesiaID IGF 2016 - Sosial Budaya 2 - Aktivisme Digital ala Indonesia
ID IGF 2016 - Sosial Budaya 2 - Aktivisme Digital ala Indonesia
IGF Indonesia
 
ID IGF 2016 - Hukum 2 - Cybersecurity dan HAM
ID IGF 2016 - Hukum 2 - Cybersecurity dan HAMID IGF 2016 - Hukum 2 - Cybersecurity dan HAM
ID IGF 2016 - Hukum 2 - Cybersecurity dan HAM
IGF Indonesia
 
ID IGF 2016 - Hukum 2 - HAM dalam National Cybersecurity
ID IGF 2016 - Hukum 2 - HAM dalam National CybersecurityID IGF 2016 - Hukum 2 - HAM dalam National Cybersecurity
ID IGF 2016 - Hukum 2 - HAM dalam National Cybersecurity
IGF Indonesia
 
ID IGF 2016 - Hukum 2 - Pandangan ICSF
ID IGF 2016 - Hukum 2 - Pandangan ICSFID IGF 2016 - Hukum 2 - Pandangan ICSF
ID IGF 2016 - Hukum 2 - Pandangan ICSF
IGF Indonesia
 
ID IGF 2016 - Infrastruktur 2 - IPv4 between internet growth and low adopti...
ID IGF 2016 -  Infrastruktur 2 -  IPv4 between internet growth and low adopti...ID IGF 2016 -  Infrastruktur 2 -  IPv4 between internet growth and low adopti...
ID IGF 2016 - Infrastruktur 2 - IPv4 between internet growth and low adopti...
IGF Indonesia
 
ID IGF 2016 - Infrastruktur 2 - Migrasi IPv4 ke IPv6
ID IGF 2016 -  Infrastruktur 2 - Migrasi IPv4 ke IPv6ID IGF 2016 -  Infrastruktur 2 - Migrasi IPv4 ke IPv6
ID IGF 2016 - Infrastruktur 2 - Migrasi IPv4 ke IPv6
IGF Indonesia
 

More from IGF Indonesia (20)

ID-IGF 2018 Dialog Nasional Ringkasan dan Laporan
ID-IGF 2018 Dialog Nasional Ringkasan dan LaporanID-IGF 2018 Dialog Nasional Ringkasan dan Laporan
ID-IGF 2018 Dialog Nasional Ringkasan dan Laporan
 
ID-IGF 2019 National Dialogue Summary and Report
ID-IGF 2019 National Dialogue Summary and Report ID-IGF 2019 National Dialogue Summary and Report
ID-IGF 2019 National Dialogue Summary and Report
 
ID-IGF 2019 Dialog Nasional Ringkasan dan Laporan
ID-IGF 2019 Dialog Nasional Ringkasan dan LaporanID-IGF 2019 Dialog Nasional Ringkasan dan Laporan
ID-IGF 2019 Dialog Nasional Ringkasan dan Laporan
 
Pengantar Tata Kelola Internet
Pengantar Tata Kelola InternetPengantar Tata Kelola Internet
Pengantar Tata Kelola Internet
 
Kebijakan Cybersecurity Dalam Perspektif Multistakeholder
Kebijakan Cybersecurity Dalam Perspektif MultistakeholderKebijakan Cybersecurity Dalam Perspektif Multistakeholder
Kebijakan Cybersecurity Dalam Perspektif Multistakeholder
 
ID IGF 2016 - Opening - Mengenal Tata Kelola internet
ID IGF 2016 - Opening - Mengenal Tata Kelola internetID IGF 2016 - Opening - Mengenal Tata Kelola internet
ID IGF 2016 - Opening - Mengenal Tata Kelola internet
 
ID IGF 2016 - Hukum 1 - Privasi Online dan PDP
ID IGF 2016 - Hukum 1 - Privasi Online dan PDPID IGF 2016 - Hukum 1 - Privasi Online dan PDP
ID IGF 2016 - Hukum 1 - Privasi Online dan PDP
 
ID IGF 2016 - Hukum 3 - Mewujudkan Kedaulatan dan Ketahanan Siber
ID IGF 2016 - Hukum 3 - Mewujudkan Kedaulatan dan Ketahanan SiberID IGF 2016 - Hukum 3 - Mewujudkan Kedaulatan dan Ketahanan Siber
ID IGF 2016 - Hukum 3 - Mewujudkan Kedaulatan dan Ketahanan Siber
 
ID IGF 2016 - Infrastruktur 3 - Tim Tanggap Darurat
ID IGF 2016 - Infrastruktur 3 - Tim Tanggap Darurat ID IGF 2016 - Infrastruktur 3 - Tim Tanggap Darurat
ID IGF 2016 - Infrastruktur 3 - Tim Tanggap Darurat
 
ID IGF 2016 - Sosial Budaya 3 - Literasi Digital Keniscayaan Perlindungan Anak
ID IGF 2016 - Sosial Budaya 3 - Literasi Digital Keniscayaan Perlindungan AnakID IGF 2016 - Sosial Budaya 3 - Literasi Digital Keniscayaan Perlindungan Anak
ID IGF 2016 - Sosial Budaya 3 - Literasi Digital Keniscayaan Perlindungan Anak
 
ID IGF 2016 - Sosial Budaya 3 - Literasi Digital dan Penapisan
ID IGF 2016 - Sosial Budaya 3 - Literasi Digital dan PenapisanID IGF 2016 - Sosial Budaya 3 - Literasi Digital dan Penapisan
ID IGF 2016 - Sosial Budaya 3 - Literasi Digital dan Penapisan
 
ID IGF 2016 - Sosial Budaya 3 - Literasi Digital untuk Keluarga
ID IGF 2016 - Sosial Budaya 3 - Literasi Digital untuk KeluargaID IGF 2016 - Sosial Budaya 3 - Literasi Digital untuk Keluarga
ID IGF 2016 - Sosial Budaya 3 - Literasi Digital untuk Keluarga
 
ID IGF 2016 - Sosial Budaya 3 - Trends internet dalam eksploitasi seksual anak
ID IGF 2016 - Sosial Budaya 3 - Trends internet dalam eksploitasi seksual anakID IGF 2016 - Sosial Budaya 3 - Trends internet dalam eksploitasi seksual anak
ID IGF 2016 - Sosial Budaya 3 - Trends internet dalam eksploitasi seksual anak
 
ID IGF 2016 - Sosial Budaya 3 - Indorelawan
ID IGF 2016 - Sosial Budaya 3 - IndorelawanID IGF 2016 - Sosial Budaya 3 - Indorelawan
ID IGF 2016 - Sosial Budaya 3 - Indorelawan
 
ID IGF 2016 - Sosial Budaya 2 - Aktivisme Digital ala Indonesia
ID IGF 2016 - Sosial Budaya 2 - Aktivisme Digital ala IndonesiaID IGF 2016 - Sosial Budaya 2 - Aktivisme Digital ala Indonesia
ID IGF 2016 - Sosial Budaya 2 - Aktivisme Digital ala Indonesia
 
ID IGF 2016 - Hukum 2 - Cybersecurity dan HAM
ID IGF 2016 - Hukum 2 - Cybersecurity dan HAMID IGF 2016 - Hukum 2 - Cybersecurity dan HAM
ID IGF 2016 - Hukum 2 - Cybersecurity dan HAM
 
ID IGF 2016 - Hukum 2 - HAM dalam National Cybersecurity
ID IGF 2016 - Hukum 2 - HAM dalam National CybersecurityID IGF 2016 - Hukum 2 - HAM dalam National Cybersecurity
ID IGF 2016 - Hukum 2 - HAM dalam National Cybersecurity
 
ID IGF 2016 - Hukum 2 - Pandangan ICSF
ID IGF 2016 - Hukum 2 - Pandangan ICSFID IGF 2016 - Hukum 2 - Pandangan ICSF
ID IGF 2016 - Hukum 2 - Pandangan ICSF
 
ID IGF 2016 - Infrastruktur 2 - IPv4 between internet growth and low adopti...
ID IGF 2016 -  Infrastruktur 2 -  IPv4 between internet growth and low adopti...ID IGF 2016 -  Infrastruktur 2 -  IPv4 between internet growth and low adopti...
ID IGF 2016 - Infrastruktur 2 - IPv4 between internet growth and low adopti...
 
ID IGF 2016 - Infrastruktur 2 - Migrasi IPv4 ke IPv6
ID IGF 2016 -  Infrastruktur 2 - Migrasi IPv4 ke IPv6ID IGF 2016 -  Infrastruktur 2 - Migrasi IPv4 ke IPv6
ID IGF 2016 - Infrastruktur 2 - Migrasi IPv4 ke IPv6
 

Recently uploaded

BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptx
natyesu
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
3ipehhoa
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
laozhuseo02
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
JeyaPerumal1
 
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptxLiving-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
TristanJasperRamos
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
Gal Baras
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
Arif0071
 
Output determination SAP S4 HANA SAP SD CC
Output determination SAP S4 HANA SAP SD CCOutput determination SAP S4 HANA SAP SD CC
Output determination SAP S4 HANA SAP SD CC
ShahulHameed54211
 
ER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAEER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAE
Himani415946
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
3ipehhoa
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
nirahealhty
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
laozhuseo02
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
3ipehhoa
 
Latest trends in computer networking.pptx
Latest trends in computer networking.pptxLatest trends in computer networking.pptx
Latest trends in computer networking.pptx
JungkooksNonexistent
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
Rogerio Filho
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Sanjeev Rampal
 

Recently uploaded (16)

BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptx
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
 
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptxLiving-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
 
Output determination SAP S4 HANA SAP SD CC
Output determination SAP S4 HANA SAP SD CCOutput determination SAP S4 HANA SAP SD CC
Output determination SAP S4 HANA SAP SD CC
 
ER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAEER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAE
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
 
Latest trends in computer networking.pptx
Latest trends in computer networking.pptxLatest trends in computer networking.pptx
Latest trends in computer networking.pptx
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
 

ID IGF 2016 - Infrastruktur 3 - Security Governance Framework

  • 1. Security Governance Framework ensuring preparedness for the protection of CNI and implementing a strong cyber defense measures Setiadi Yazid – Universitas Indonesia
  • 2. National Infrastructure (UK)  Those critical elements of infrastructure (namely assets, facilities, systems, networks or processes and the essential workers that operate and facilitate them), the loss or compromise of which could result in:  major detrimental impact on the availability, integrity or delivery of essential services – including those services, whose integrity, if compromised, could result in significant loss of life or casualties – taking into account significant economic or social impacts; and/or  significant impact on national security, national defence, or the functioning of the state”.
  • 3. US Executive Order (2013) • Critical infrastructure is defined in the EO as “systems and assets, whether physical or virtual, so vital to the United States that the incapacity or destruction of such systems and assets would have a debilitating impact on security, national economic security, national public health or safety, or any combination of those matters.” Due to the increasing pressures from external and internal threats, organizations responsible for critical infrastructure need to have a consistent and iterative approach to identifying, assessing, and managing cybersecurity risk. This approach is necessary regardless of an organization’s size, threat exposure, or cybersecurity sophistication today.
  • 4. Objek Khusus • Obyek Vital, yaitu kawasan, tempat, bangunan dan usaha yg menyangkut harkat hidup orang banyak, kepentingan dan atau sumber pendapatan besar negara yg memiliki potensi kerawanan dan dapat menggoyahkan stabilitas ekonomi, politik dan keamanan bila terjadi gangguan keamanan • Objek Wisata, yaitu tempat-tempat dan atau kegiatan-kegiatan tertentu yang dikunjungi orang sehubungan dengan nilai-nilai sosial budaya atau kondisi alamnya. • Obyek Khusus Tertentu, seperti : Kantor bank/lembaga keuangan,Rumah sakit • Obyek Vital Nasional adalah kawasan/lokasi, bangunan/instalasi dan/atau usaha yg menyangkut hajat hidup orang banyak, kepentingan negara dan/atau sumber pendapatan negara yg bersifat strategis. Status obyek vital nasional harus ditetapkan berdasarkan keputusan menteri dan/atau kepala lembaga pemerintah non departemen. (Kepres Nomor 63 Tahun 2004 Pasal 3 )
  • 5. BSA survey 2015 • Is there a national cybersecurity strategy in place? • Indonesia is in the early stages of developing a national cybersecurity strategy. • Is there a critical infrastructure protection (CIP) strategy or plan in place? • There is no critical infrastructure protection plan in place in Indonesia.
  • 6. Infrastructure Inter dependencies Cybersecurity threats exploit the increased complexity and connectivity of critical infrastructure systems, placing the Nation’s security, economy, and public safety and health at risk. (NIST 2014)
  • 7. What is Secure? Time to Breach Is GREATER than Time to Detect + Time to Respond
  • 8. Critical Infrastructure Framework • Core Functions (concurrent and continuous): Identify, Protect, Detect, Respond, Recover • Implementation Tiers: from reactive, risk- informed, repeatable to adaptive (tier 4) • Framework Profile based on core functions categories to describe states of cyber security activities (Framework for Improving Critical Infrastructure Cyber Security, version 1.0, NIST 2014)
  • 9. Core Functions • Identify: asset mgmt, business Environment, governance, Risk Assessment, Risk Mgmt • Protect: access control, awareness/training, data security, Information protection process & procedures, Maintenance, Protective technology • Detect: Anomalies and events, Security continous monitoring, detection process • Respond: response planning, communication, analysis, mitigation, improvements • Recover: recovery planning, improvements, communications (breakdowns comply to Cobit, NIST 800-53, ISO 27001)
  • 10. PROTECT (breakdown example) • Technical: – Firewalls, Application White Listing, IDS, Access Control • Non Technical – Security Policies and Procedures • Standards – Access permissions are managed, incorporating the principles of least privilege and separation of duties according to NIST SP 800-53, ISO 27001:2013
  • 11. Security Index (M, S) • Maturity level: reactive, adhoc, supported by management, optimized and supported by policies • Protection level: casual incidents, hacker, hacktivist/terrorist, sophisticated national attack
  • 12. Indonesia Security instruments • ID-SIRTII • ID-CERT • Lemsaneg • Kominfo • Dephan • Kepolisian • Community/society: mastel, apjii, isp • Academia
  • 13. Identify Protect Detect Respond Recover ID-SIRTII ID-CERT Lemsaneg Dephan Kepolisian End user Academia ISP Distribution of Tasks
  • 14. Security Planning Steps • Set Goals and Objectives, “catastrophic levels”, “critical infrastructures”, “attack graph/scenarios” • Identify Critical Infrastructures and dependencies • Assess and Analyze Current Security level • Risk assessment • Define Target Security Level • Prioritize GAPS • ACTION PLAN (NIPP 2013/NIST 2014)
  • 15. Conclusions • Protecting CNI is a HUGE task, everybody should be responsible. • Indonesia’s Security instruments should start working together toward a common goal • National security awareness should be increased • Regulation should be established ASAP • A small body e.g. BCN can be the coordinator