SlideShare a Scribd company logo
1 of 44
Download to read offline
Revisiting the state
Revisiting the state
Maarten Van Horenbeeck
VP, Security Engineering
Fastly
Revisiting the state
Revisiting the state
Revisiting the state
Crypto wars slide
By Travis Goodspeed - MYK-78 Clipper Chip Lowres, CC BY 2.0,
https://commons.wikimedia.org/w/index.php?curid=26694407
Revisiting the state
Crypto wars
Export controls Clipper chip Dual_EC_DRBG
Apple iPhone
encryption
• Should the government be able to read private communications?
• Do corporations have a duty to collect information?
Revisiting the state
Incidents
• Fastly sees a variety of events that could classify as an incident
– Distributed Denial of Service attacks
– Critical security vulnerabilities
– Software bugs
– Upstream network outages
– Datacenter failures
– Third Party service provider events
– “Operator Error”
Revisiting the state Source: Joseph S. Nye, Jr. – The Regime Complex for Managing Global Cyber Activities
Revisiting the state
States
• Borders
• Law
• Ability to engage with other states
• Max Weber’s “Monopoly on violence”
• States typically provide at least some services to their population
Revisiting the state
Revisiting the state
Revisiting the state
DigiNotar
Revisiting the state
DigiNotar
Browser
Windows
DigiNotar
CA OCSP
mail.google.com
mail.google.com
DNS resolver
Revisiting the state
DigiNotar
Browser
Windows
DigiNotar
CA OCSP
mail.google.com
mail.google.com
DNS resolver
Revisiting the state
DigiNotar
Browser
Windows
DigiNotar
CA OCSP
mail.google.com
mail.google.com
DNS resolver
Revisiting the state
DigiNotar
Browser
Windows
DigiNotar
CA OCSP
mail.google.com
mail.google.com
DNS resolver
Revisiting the state Source: Fox-IT – Black Tulip: Investigation into DigiNotar
Revisiting the state
DigiNotar
Revisiting the state
DigiNotar
Revisiting the state
Dyn DDoS
Source: Level3 Dyn DDoS outage map
Revisiting the state
States, revisited
• Borders ?
• Law
• Ability to engage with other states
• Max Weber’s “Monopoly on violence”
• States typically provide at least some services to their population
Revisiting the state
States, revisited
• Borders ?
• Law ?
• Ability to engage with other states
• Max Weber’s “Monopoly on violence”
• States typically provide at least some services to their population
Revisiting the state
States, revisited
• Borders ?
• Law ?
• Ability to engage with other states ?
• Max Weber’s “Monopoly on violence”
• States typically provide at least some services to their population
Revisiting the state
States, revisited
• Borders ?
• Law ?
• Ability to engage with other states ?
• Max Weber’s “Monopoly on violence” ?
• States typically provide at least some services to their population
Revisiting the state
States, revisited
• Borders ?
• Law ?
• Ability to engage with other states ?
• Max Weber’s “Monopoly on violence” ?
• States typically provide at least some services to their population ?
Revisiting the state
In comes the internet
Source: Phrack – The Mentor, “Hacker’s Manifesto”
Revisiting the state
In comes the internet
Source: Google Data – World Bank – Internet adoption rates
Revisiting the state
• Different perspectives
– National security
– Social concerns
– Economic impact
• No consistent legal framework
• Lack of clear attribution
• Lack of clear intent
• Lack of trust between governments
A history of issues
Revisiting the state
• Council of Europe
• International treaty to harmonize national laws
• Adopted in November of 2001, with 52 states ratified so far
• Supports international law enforcement cooperation
Budapest convention
Revisiting the state
Revisiting the state
• Call for input from 2010 through 2016
– Countries can share their own projects and progress
– Flag issues they have that require international collaboration
• Government Group of Experts (UNGGE)
• International Telecommunications Union
– Build confidence and security
– Global Cybersecurity Agenda
• Internet Governance Forum
United Nations
Revisiting the state
“Talinn Manual”
• Born out of 2007 Estonia cyber attacks
• Analysis of how existing law applies to cyberspace
• Cyber events incur rights and obligations on behalf of countries
• First edition covered important operations that involved states defending
themselves, or stepping beyond regular international relations
• Second edition adds legal analysis of more common incidents
NATO
Revisiting the state
• “London Process”
• London: Set of principles for “governing behavior in cyberspace”
• Budapest: emerging issues, internet rights and security
• Seoul: increased representation from countries,
“open and secure cyberspace”
• The Hague: greater representation from non-state actors
• Hyderabad 2017
• Outcomes include “Chair’s statement” and year specific goals
Global Conference on Cyberspace
Revisiting the state
• Export control for dual use goods
• Includes intrusion and surveillance technologies
• Consensus
• Voluntary compliance
Wassenaar
Revisiting the state
“Intrusion Software”–
Software specially designed or modified to avoid detection by ‘monitoring tools’, or to defeat ‘protective
countermeasures’ of a computer or network capable device, and performing any of the following:
a. The extraction of data or information, from a computer or network capable device, or the modification of data of a
system or user; or
b. The modification of the standard execution path of a program or process in order to allow the execution of externally
provided instructions; or
Wassenaar
Revisiting the state
• ASEAN: ASEAN Way, develop more predictable relationships
• SCO: proposed international code of conduct under the UN
– Focus on multilateral approach vs. multi-stakeholder
– Highlights ”sovereignty”
• Implications on where technology originates from
Regional processes
Revisiting the state
• Laws and treaties
– Signers accept roles and responsibilities
– Ability to be held liable
• Confidence Building Measures
– Opportunities for states to interact, often on a voluntary basis
– Enables growth of interaction and cooperation
– Developing shared approaches to problems
• Norms of behavior
– Confirmed and enforced through behaviors between groups of actors
– You distinguish norms through other’s reaction when they are violated
Mechanisms
Revisiting the state
Norms development
Proposer Language Affected party
UNGGE states should not conduct or
knowingly support activity to
harm the information systems of
another state’s CSIRT and
should not use their own teams
for malicious international
activity;
States
GCCS States should establish hotlines
to enable de-escalation for major
cyber- incidents and these should
enjoy special protected status.
States
Microsoft Global ICT Companies should
issue patches to protect ICT
users, regardless of the attacker
and their motives
Global ICT companies
Revisiting the state
What can we do?
Revisiting the state
Make the internet safer
Revisiting the state
Hold governments accountable
Revisiting the state
Identify inaccurate thinking
Revisiting the state
Contribute to domestic discussion
Revisiting the state
Contribute to international processes
Source: http://www.zdnet.com/article/wassenaar-arrangement-when-wording-may-break-the-us-security-industry/
Revisiting the state
Q&A
Questions?
Maarten Van Horenbeeck
maarten@fastly.com

More Related Content

What's hot

Tallinn manual 2.0 Prof. Michael Schmitt
Tallinn manual 2.0   Prof. Michael SchmittTallinn manual 2.0   Prof. Michael Schmitt
Tallinn manual 2.0 Prof. Michael SchmittJeffreyCarr7
 
Cyber-enabled Information Operations -- Inglis 04 27-17 -- SASC
Cyber-enabled Information Operations --   Inglis 04 27-17 -- SASCCyber-enabled Information Operations --   Inglis 04 27-17 -- SASC
Cyber-enabled Information Operations -- Inglis 04 27-17 -- SASCDavid Sweigert
 
An Overview of the Battle for the Control of the Internet
An Overview of the Battle for the Control of the InternetAn Overview of the Battle for the Control of the Internet
An Overview of the Battle for the Control of the InternetDibussi Tande
 
Cyber security and prevention in Bangladesh
Cyber security and prevention in BangladeshCyber security and prevention in Bangladesh
Cyber security and prevention in BangladeshRabita Rejwana
 
20130917-CyberInitiativeJointLetter
20130917-CyberInitiativeJointLetter20130917-CyberInitiativeJointLetter
20130917-CyberInitiativeJointLetterDoug DePeppe, Esq.
 
Internet Freedom and its Discontents
Internet Freedom and its DiscontentsInternet Freedom and its Discontents
Internet Freedom and its DiscontentsMsifry
 
Contribution igf 2016 bpf cybersecurity by shreedeep rayamajhi rayznews
Contribution  igf 2016 bpf cybersecurity by shreedeep rayamajhi rayznewsContribution  igf 2016 bpf cybersecurity by shreedeep rayamajhi rayznews
Contribution igf 2016 bpf cybersecurity by shreedeep rayamajhi rayznewsShreedeep Rayamajhi
 
Research on Digital Security Act 2018
Research on Digital Security Act 2018Research on Digital Security Act 2018
Research on Digital Security Act 2018Nilima Tariq
 
Biometrics Today And Into The Future (2006)
Biometrics Today And Into The Future (2006)Biometrics Today And Into The Future (2006)
Biometrics Today And Into The Future (2006)Duane Blackburn
 
The Next Six Months in Myanmar: Stakeholder Risk in the Telecoms Sector
The Next Six Months in Myanmar: Stakeholder Risk in the Telecoms SectorThe Next Six Months in Myanmar: Stakeholder Risk in the Telecoms Sector
The Next Six Months in Myanmar: Stakeholder Risk in the Telecoms SectorEthical Sector
 
Mn fcp mta broadband conf feb 2015
Mn fcp mta broadband conf feb 2015Mn fcp mta broadband conf feb 2015
Mn fcp mta broadband conf feb 2015Ann Treacy
 
Minnesota FirstNet Consultation Project
Minnesota FirstNet Consultation ProjectMinnesota FirstNet Consultation Project
Minnesota FirstNet Consultation ProjectAnn Treacy
 
International internet governance
International internet governanceInternational internet governance
International internet governanceJillian York
 
Privacy, Drones, and IoT
Privacy, Drones, and IoTPrivacy, Drones, and IoT
Privacy, Drones, and IoTLAURA VIVET
 
Cybersecurity: Increased Transparency and the Role of Civil Society
Cybersecurity: Increased Transparency and the Role of Civil SocietyCybersecurity: Increased Transparency and the Role of Civil Society
Cybersecurity: Increased Transparency and the Role of Civil SocietySarah Granger
 

What's hot (20)

Internet Freedom 2.1
Internet Freedom 2.1Internet Freedom 2.1
Internet Freedom 2.1
 
Tallinn manual 2.0 Prof. Michael Schmitt
Tallinn manual 2.0   Prof. Michael SchmittTallinn manual 2.0   Prof. Michael Schmitt
Tallinn manual 2.0 Prof. Michael Schmitt
 
Cyber-enabled Information Operations -- Inglis 04 27-17 -- SASC
Cyber-enabled Information Operations --   Inglis 04 27-17 -- SASCCyber-enabled Information Operations --   Inglis 04 27-17 -- SASC
Cyber-enabled Information Operations -- Inglis 04 27-17 -- SASC
 
An Overview of the Battle for the Control of the Internet
An Overview of the Battle for the Control of the InternetAn Overview of the Battle for the Control of the Internet
An Overview of the Battle for the Control of the Internet
 
Cyber security and prevention in Bangladesh
Cyber security and prevention in BangladeshCyber security and prevention in Bangladesh
Cyber security and prevention in Bangladesh
 
20130917-CyberInitiativeJointLetter
20130917-CyberInitiativeJointLetter20130917-CyberInitiativeJointLetter
20130917-CyberInitiativeJointLetter
 
Internet Freedom and its Discontents
Internet Freedom and its DiscontentsInternet Freedom and its Discontents
Internet Freedom and its Discontents
 
Contribution igf 2016 bpf cybersecurity by shreedeep rayamajhi rayznews
Contribution  igf 2016 bpf cybersecurity by shreedeep rayamajhi rayznewsContribution  igf 2016 bpf cybersecurity by shreedeep rayamajhi rayznews
Contribution igf 2016 bpf cybersecurity by shreedeep rayamajhi rayznews
 
Research on Digital Security Act 2018
Research on Digital Security Act 2018Research on Digital Security Act 2018
Research on Digital Security Act 2018
 
Dutton china-sjtu-2015
Dutton china-sjtu-2015Dutton china-sjtu-2015
Dutton china-sjtu-2015
 
Biometrics Today And Into The Future (2006)
Biometrics Today And Into The Future (2006)Biometrics Today And Into The Future (2006)
Biometrics Today And Into The Future (2006)
 
The Next Six Months in Myanmar: Stakeholder Risk in the Telecoms Sector
The Next Six Months in Myanmar: Stakeholder Risk in the Telecoms SectorThe Next Six Months in Myanmar: Stakeholder Risk in the Telecoms Sector
The Next Six Months in Myanmar: Stakeholder Risk in the Telecoms Sector
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Mn fcp mta broadband conf feb 2015
Mn fcp mta broadband conf feb 2015Mn fcp mta broadband conf feb 2015
Mn fcp mta broadband conf feb 2015
 
Minnesota FirstNet Consultation Project
Minnesota FirstNet Consultation ProjectMinnesota FirstNet Consultation Project
Minnesota FirstNet Consultation Project
 
International internet governance
International internet governanceInternational internet governance
International internet governance
 
Digital security act (DSA)
Digital security act (DSA)Digital security act (DSA)
Digital security act (DSA)
 
CT3- STEVENS
CT3- STEVENSCT3- STEVENS
CT3- STEVENS
 
Privacy, Drones, and IoT
Privacy, Drones, and IoTPrivacy, Drones, and IoT
Privacy, Drones, and IoT
 
Cybersecurity: Increased Transparency and the Role of Civil Society
Cybersecurity: Increased Transparency and the Role of Civil SocietyCybersecurity: Increased Transparency and the Role of Civil Society
Cybersecurity: Increased Transparency and the Role of Civil Society
 

Similar to Revisiting the state: why governments are interested in cybersecurity

An Internet of Governments
An Internet of GovernmentsAn Internet of Governments
An Internet of GovernmentsRobbie Mitchell
 
Cybersecurity Law and Policy II Slides for First Summit Meeting
Cybersecurity Law and Policy II Slides for First Summit MeetingCybersecurity Law and Policy II Slides for First Summit Meeting
Cybersecurity Law and Policy II Slides for First Summit MeetingDavid Opderbeck
 
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...WCIT 2014
 
BGF-UNESCO-at-UCLA conference - Madness - The dynamics of International Cyber...
BGF-UNESCO-at-UCLA conference - Madness - The dynamics of International Cyber...BGF-UNESCO-at-UCLA conference - Madness - The dynamics of International Cyber...
BGF-UNESCO-at-UCLA conference - Madness - The dynamics of International Cyber...Boston Global Forum
 
CYBOK: Law and Regulation webinar slides.pdf
CYBOK: Law and Regulation webinar slides.pdfCYBOK: Law and Regulation webinar slides.pdf
CYBOK: Law and Regulation webinar slides.pdfHari319621
 
GCCS-privacy-PP-final presentation-3-1.pptx
GCCS-privacy-PP-final presentation-3-1.pptxGCCS-privacy-PP-final presentation-3-1.pptx
GCCS-privacy-PP-final presentation-3-1.pptxMuhammadAbdullah311866
 
Kasita's presentation
Kasita's presentationKasita's presentation
Kasita's presentationChande Kasita
 
Cyberwar and Geopolitics
Cyberwar and GeopoliticsCyberwar and Geopolitics
Cyberwar and Geopoliticstnwac
 
Working with Law Enforcement on Cyber Security Strategies
Working with Law Enforcement on Cyber Security StrategiesWorking with Law Enforcement on Cyber Security Strategies
Working with Law Enforcement on Cyber Security StrategiesMeg Weber
 
Polycentricity in South Asian Human Rights Law: On the Strategic and Simultan...
Polycentricity in South Asian Human Rights Law: On the Strategic and Simultan...Polycentricity in South Asian Human Rights Law: On the Strategic and Simultan...
Polycentricity in South Asian Human Rights Law: On the Strategic and Simultan...Larry Catá Backer
 
Dealing Data Leaks: Creating Your Data Breach Response Plan
Dealing Data Leaks: Creating Your Data Breach Response PlanDealing Data Leaks: Creating Your Data Breach Response Plan
Dealing Data Leaks: Creating Your Data Breach Response Planbenefitexpress
 
Event: George Washington University -- National Security Threat Convergence: ...
Event: George Washington University -- National Security Threat Convergence: ...Event: George Washington University -- National Security Threat Convergence: ...
Event: George Washington University -- National Security Threat Convergence: ...Chuck Brooks
 
33rd TWNIC IP OPM: Legal cooperation to overcome jurisdictional and territori...
33rd TWNIC IP OPM: Legal cooperation to overcome jurisdictional and territori...33rd TWNIC IP OPM: Legal cooperation to overcome jurisdictional and territori...
33rd TWNIC IP OPM: Legal cooperation to overcome jurisdictional and territori...APNIC
 
7 mike-steenberg-carlos-lopera-us-bank
7 mike-steenberg-carlos-lopera-us-bank7 mike-steenberg-carlos-lopera-us-bank
7 mike-steenberg-carlos-lopera-us-bankshreemala1
 
Working with law enforcement
Working with law enforcementWorking with law enforcement
Working with law enforcementMeg Weber
 
Digital Repression and Techno-Authoritarianism
Digital Repression and Techno-AuthoritarianismDigital Repression and Techno-Authoritarianism
Digital Repression and Techno-AuthoritarianismCharles Mok
 

Similar to Revisiting the state: why governments are interested in cybersecurity (20)

An Internet of Governments
An Internet of GovernmentsAn Internet of Governments
An Internet of Governments
 
Cybersecurity Law and Policy II Slides for First Summit Meeting
Cybersecurity Law and Policy II Slides for First Summit MeetingCybersecurity Law and Policy II Slides for First Summit Meeting
Cybersecurity Law and Policy II Slides for First Summit Meeting
 
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
 
BGF-UNESCO-at-UCLA conference - Madness - The dynamics of International Cyber...
BGF-UNESCO-at-UCLA conference - Madness - The dynamics of International Cyber...BGF-UNESCO-at-UCLA conference - Madness - The dynamics of International Cyber...
BGF-UNESCO-at-UCLA conference - Madness - The dynamics of International Cyber...
 
Shared corp globalpersp3-2012
Shared corp globalpersp3-2012Shared corp globalpersp3-2012
Shared corp globalpersp3-2012
 
CYBOK: Law and Regulation webinar slides.pdf
CYBOK: Law and Regulation webinar slides.pdfCYBOK: Law and Regulation webinar slides.pdf
CYBOK: Law and Regulation webinar slides.pdf
 
GCCS-privacy-PP-final presentation-3-1.pptx
GCCS-privacy-PP-final presentation-3-1.pptxGCCS-privacy-PP-final presentation-3-1.pptx
GCCS-privacy-PP-final presentation-3-1.pptx
 
Kasita's presentation
Kasita's presentationKasita's presentation
Kasita's presentation
 
Cyberwar and Geopolitics
Cyberwar and GeopoliticsCyberwar and Geopolitics
Cyberwar and Geopolitics
 
COMMON GOOD DIGITAL FRAMEWORK
COMMON GOOD DIGITAL FRAMEWORKCOMMON GOOD DIGITAL FRAMEWORK
COMMON GOOD DIGITAL FRAMEWORK
 
Working with Law Enforcement on Cyber Security Strategies
Working with Law Enforcement on Cyber Security StrategiesWorking with Law Enforcement on Cyber Security Strategies
Working with Law Enforcement on Cyber Security Strategies
 
Polycentricity in South Asian Human Rights Law: On the Strategic and Simultan...
Polycentricity in South Asian Human Rights Law: On the Strategic and Simultan...Polycentricity in South Asian Human Rights Law: On the Strategic and Simultan...
Polycentricity in South Asian Human Rights Law: On the Strategic and Simultan...
 
Dealing Data Leaks: Creating Your Data Breach Response Plan
Dealing Data Leaks: Creating Your Data Breach Response PlanDealing Data Leaks: Creating Your Data Breach Response Plan
Dealing Data Leaks: Creating Your Data Breach Response Plan
 
Event: George Washington University -- National Security Threat Convergence: ...
Event: George Washington University -- National Security Threat Convergence: ...Event: George Washington University -- National Security Threat Convergence: ...
Event: George Washington University -- National Security Threat Convergence: ...
 
Alan Shark
Alan SharkAlan Shark
Alan Shark
 
33rd TWNIC IP OPM: Legal cooperation to overcome jurisdictional and territori...
33rd TWNIC IP OPM: Legal cooperation to overcome jurisdictional and territori...33rd TWNIC IP OPM: Legal cooperation to overcome jurisdictional and territori...
33rd TWNIC IP OPM: Legal cooperation to overcome jurisdictional and territori...
 
7 mike-steenberg-carlos-lopera-us-bank
7 mike-steenberg-carlos-lopera-us-bank7 mike-steenberg-carlos-lopera-us-bank
7 mike-steenberg-carlos-lopera-us-bank
 
eDem&eGov 2013
eDem&eGov 2013eDem&eGov 2013
eDem&eGov 2013
 
Working with law enforcement
Working with law enforcementWorking with law enforcement
Working with law enforcement
 
Digital Repression and Techno-Authoritarianism
Digital Repression and Techno-AuthoritarianismDigital Repression and Techno-Authoritarianism
Digital Repression and Techno-Authoritarianism
 

Recently uploaded

Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsAndrey Dotsenko
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 

Recently uploaded (20)

Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 

Revisiting the state: why governments are interested in cybersecurity

  • 1. Revisiting the state Revisiting the state Maarten Van Horenbeeck VP, Security Engineering Fastly
  • 4. Revisiting the state Crypto wars slide By Travis Goodspeed - MYK-78 Clipper Chip Lowres, CC BY 2.0, https://commons.wikimedia.org/w/index.php?curid=26694407
  • 5. Revisiting the state Crypto wars Export controls Clipper chip Dual_EC_DRBG Apple iPhone encryption • Should the government be able to read private communications? • Do corporations have a duty to collect information?
  • 6. Revisiting the state Incidents • Fastly sees a variety of events that could classify as an incident – Distributed Denial of Service attacks – Critical security vulnerabilities – Software bugs – Upstream network outages – Datacenter failures – Third Party service provider events – “Operator Error”
  • 7. Revisiting the state Source: Joseph S. Nye, Jr. – The Regime Complex for Managing Global Cyber Activities
  • 8. Revisiting the state States • Borders • Law • Ability to engage with other states • Max Weber’s “Monopoly on violence” • States typically provide at least some services to their population
  • 12. Revisiting the state DigiNotar Browser Windows DigiNotar CA OCSP mail.google.com mail.google.com DNS resolver
  • 13. Revisiting the state DigiNotar Browser Windows DigiNotar CA OCSP mail.google.com mail.google.com DNS resolver
  • 14. Revisiting the state DigiNotar Browser Windows DigiNotar CA OCSP mail.google.com mail.google.com DNS resolver
  • 15. Revisiting the state DigiNotar Browser Windows DigiNotar CA OCSP mail.google.com mail.google.com DNS resolver
  • 16. Revisiting the state Source: Fox-IT – Black Tulip: Investigation into DigiNotar
  • 19. Revisiting the state Dyn DDoS Source: Level3 Dyn DDoS outage map
  • 20. Revisiting the state States, revisited • Borders ? • Law • Ability to engage with other states • Max Weber’s “Monopoly on violence” • States typically provide at least some services to their population
  • 21. Revisiting the state States, revisited • Borders ? • Law ? • Ability to engage with other states • Max Weber’s “Monopoly on violence” • States typically provide at least some services to their population
  • 22. Revisiting the state States, revisited • Borders ? • Law ? • Ability to engage with other states ? • Max Weber’s “Monopoly on violence” • States typically provide at least some services to their population
  • 23. Revisiting the state States, revisited • Borders ? • Law ? • Ability to engage with other states ? • Max Weber’s “Monopoly on violence” ? • States typically provide at least some services to their population
  • 24. Revisiting the state States, revisited • Borders ? • Law ? • Ability to engage with other states ? • Max Weber’s “Monopoly on violence” ? • States typically provide at least some services to their population ?
  • 25. Revisiting the state In comes the internet Source: Phrack – The Mentor, “Hacker’s Manifesto”
  • 26. Revisiting the state In comes the internet Source: Google Data – World Bank – Internet adoption rates
  • 27. Revisiting the state • Different perspectives – National security – Social concerns – Economic impact • No consistent legal framework • Lack of clear attribution • Lack of clear intent • Lack of trust between governments A history of issues
  • 28. Revisiting the state • Council of Europe • International treaty to harmonize national laws • Adopted in November of 2001, with 52 states ratified so far • Supports international law enforcement cooperation Budapest convention
  • 30. Revisiting the state • Call for input from 2010 through 2016 – Countries can share their own projects and progress – Flag issues they have that require international collaboration • Government Group of Experts (UNGGE) • International Telecommunications Union – Build confidence and security – Global Cybersecurity Agenda • Internet Governance Forum United Nations
  • 31. Revisiting the state “Talinn Manual” • Born out of 2007 Estonia cyber attacks • Analysis of how existing law applies to cyberspace • Cyber events incur rights and obligations on behalf of countries • First edition covered important operations that involved states defending themselves, or stepping beyond regular international relations • Second edition adds legal analysis of more common incidents NATO
  • 32. Revisiting the state • “London Process” • London: Set of principles for “governing behavior in cyberspace” • Budapest: emerging issues, internet rights and security • Seoul: increased representation from countries, “open and secure cyberspace” • The Hague: greater representation from non-state actors • Hyderabad 2017 • Outcomes include “Chair’s statement” and year specific goals Global Conference on Cyberspace
  • 33. Revisiting the state • Export control for dual use goods • Includes intrusion and surveillance technologies • Consensus • Voluntary compliance Wassenaar
  • 34. Revisiting the state “Intrusion Software”– Software specially designed or modified to avoid detection by ‘monitoring tools’, or to defeat ‘protective countermeasures’ of a computer or network capable device, and performing any of the following: a. The extraction of data or information, from a computer or network capable device, or the modification of data of a system or user; or b. The modification of the standard execution path of a program or process in order to allow the execution of externally provided instructions; or Wassenaar
  • 35. Revisiting the state • ASEAN: ASEAN Way, develop more predictable relationships • SCO: proposed international code of conduct under the UN – Focus on multilateral approach vs. multi-stakeholder – Highlights ”sovereignty” • Implications on where technology originates from Regional processes
  • 36. Revisiting the state • Laws and treaties – Signers accept roles and responsibilities – Ability to be held liable • Confidence Building Measures – Opportunities for states to interact, often on a voluntary basis – Enables growth of interaction and cooperation – Developing shared approaches to problems • Norms of behavior – Confirmed and enforced through behaviors between groups of actors – You distinguish norms through other’s reaction when they are violated Mechanisms
  • 37. Revisiting the state Norms development Proposer Language Affected party UNGGE states should not conduct or knowingly support activity to harm the information systems of another state’s CSIRT and should not use their own teams for malicious international activity; States GCCS States should establish hotlines to enable de-escalation for major cyber- incidents and these should enjoy special protected status. States Microsoft Global ICT Companies should issue patches to protect ICT users, regardless of the attacker and their motives Global ICT companies
  • 39. Revisiting the state Make the internet safer
  • 40. Revisiting the state Hold governments accountable
  • 41. Revisiting the state Identify inaccurate thinking
  • 42. Revisiting the state Contribute to domestic discussion
  • 43. Revisiting the state Contribute to international processes Source: http://www.zdnet.com/article/wassenaar-arrangement-when-wording-may-break-the-us-security-industry/
  • 44. Revisiting the state Q&A Questions? Maarten Van Horenbeeck maarten@fastly.com