SlideShare a Scribd company logo
1 of 34
Download to read offline
CYBER TERRORISM :
THE RISING THREAT IN CYBER
DIMENSION?
Zahri Yunos
Chief Operating Officer
CyberSecurity Malaysia
Commonwealth
Cybersecurity Forum 2014
London
5 – 6 March 2014
CRITICAL NATIONAL
INFORMATION
INFRASTRUCTURE (CNII)
Critical National Information
Infrastructure (CNII) In Malaysia
DEFENCE & SECURITY
TRANSPORTATION
BANKING & FINANCE
HEALTH SERVICES
EMERGENCY
SERVICES
VISION
‘Malaysia's Critical National Information Infrastructure shall be secure, resilient and self-reliant.
Infused with a culture of security, it will promote stability, social well being and wealth creation’
CRITICAL NATIONAL
INFORMATION
INFRASTRUCTURE
Assets (real & virtual),
systems and functions that
are vital to the nation that
their incapacity or
destruction would have a
devastating impact on
• National defense &
security
• National economic
strength
• National image
• Government capability to
function
• Public health & safety
ENERGY
INFORMATION &
COMMUNICATIONS
GOVERNMENT
FOOD & AGRICULTURE
WATER
3
Inter-
Dependent
4
Interdependency of CNII
Referece: Lewis, T. G. (2006). Critical Infrastructure Protection in
Homeland Security. Published by John Wiley & Sons, Inc., Hoboken,
New Jersey
ELECTRICITY
UTILITIES
Threats to CNII : Interdependency
SECTORS / SERVICES
SCADA = Supervisory Control
& Data Acquisition
Threats to CNII : SCADA Systems
1
2
3
4
Reference: Using ANSI/ISA-99 Standards to Improve Control
System Security by Tofino Security
The interconnection of SCADA systems to corporate networks & their
reliance on common operating platforms and remote excess - exposing
SCADA systems to vulnerabilities
7
Threats to CNII : The Use of ICT and
Cyberspace by Terrorist
Use of
Internet
By
Terrorist
Psychological
Warfare
Publicity and
Propaganda
Data Mining
Fundraising
Recruitment
and
Mobilization
Social
Networking
Sharing
Information
Planning and
Coordination
Reference:
[1] Mantel, B.: (2009). Terrorism and the Internet.
Should Web Sites That Promote Terrorism Be
Shut Down?. From CQ Researchers, pp. 129-153
[2] Zhang, Y., Zeng, S., Huang, C.N., Fan, L., Yu, X.,
Dang, Y., Larson, C., Denning, D., Roberts, N., and
Chen, H.: (2010). Developing a Dark Web
Collection and Infrastructure for Computational
and Social Sciences. IEEE International
Conference on Intelligence and Security
Informatics, pp. 59-64
[3] Li, X., Mao, W., Zeng, D., and Wang, F.: (2010).
Automatic Construction of Domain Theory for
Attack Planning. IEEE International Conference on
Intelligence and Security Informatics, pp 65-70
[4] Fu, T., Abbasi, A., and Chen, H. A Focused
Crawler for Dark Web Forums. Journal of the
American Society for Information Science and
Technology
[5] Yunos, Z., Ahmad, R., Mat Ali, S., and
Shamsuddin, S. Illicit Activities and Terrorism in
Cyberspace: An Exploratory Study in the
Southeast Asian Region. in:M. Chau et al. (Eds.):
Pacific Asia Workshop on Intelligence and
Security Informatics (PAISI 2012), 29 May 2012,
LNCS 7299 Springer, Heidelberg, pp. 27-35, 2012
8
Use of
cyber
space by
terrorist
Psychological
Warfare
Publicity and
Propaganda
Attacks against
CNII
Fundraising
Recruitment
and
Mobilization
Social
Networking
Sharing
Information
Planning and
Coordination
The perpetrator may utilize the cyberspace for
conducting cyber attacks on critical national
information infrastructure facilities
9
 Many nations all over the world constantly increase their
dependency on cyberspace by maximising the use of ICT
 Interdependencies that exist within critical infrastructures have
raised concerns - successful cyber attacks on one computer
system can have serious cascading effects on other, resulting in
potentially catastrophic damage and disruption
 Through ICT, perpetrators can disrupt critical services, hence
affecting the nation’s operation and its ability to function.
Why would a perpetrator decide to use ICT instead of
using the usual methods of assassination, hostage-
taking, guerrilla warfare and bombing?
10
11
CYBER TERRORISM
Cyber Attack to CNII - Estonia
12
Cyber Attack on Estonia
• Occurred in May 2007
• Estonia was under cyber attacks for 3
weeks
• Attack targeted government, banking,
media and police websites
• Paralyzed internet communication.
• Attacks from 128 sources outside
Estonia
• US and European countries aided
Estonia in overcoming the cyber attacks
You don't see buildings reduced to piles
of rubble or dead bodies strewn across
the street …...
There's nothing to take photos of ……
There's only economic damage, websites
that cannot be accessed and
transactions that cannot take place …..
By destabilizing the economy, the people of
the country is subject to riots, rallies and
protests, and crippling its stability which
could result in violence and creating unrest
in the country
YB Datuk Seri Dr Ahmad Zahid Hamidi, DSA 2012
Is it cyber
terrorism?
12
Is it cyber
crime?
Is it cyber
war?
Cyber Attack to CNII – Stuxnet
Stuxnet was targeted at Siemens industrial software and equipment running
Microsoft Windows (June 2010). Symantec reported that nearly 60% of the
approximately 100,000 infect hosts were located in Iran, which has lead to
speculation that Stuxnet’s target was at Iran’s nuclear power plant or uranium
enrichment plant
13
14
Cyber Attack to CNII – Shamoon
OP Malaysia – Cyber Attacks by Anonymous
Hackers (15-19 June 2011)
15
Definition: Cyber Terrorism
Reference: D. E. Denning, “Cyberterrorism,” Testimony given to the House Armed Services Committee
Special Oversight Panel on Terrorism, 2000
“Cyber terrorism is the convergence of terrorism and cyberspace 1. It is generally
understood to mean unlawful attacks and threats of attack against computers,
networks and the information stored therein 2 when done to intimidate a government
or its people 3 in furtherance of political or social objectives 4. Further, to qualify as
cyber terrorism, an attack should result in violence against persons or property 5, or at
least cause enough harm to generate fear 6. Attacks that lead to death or bodily injury,
explosions, plane crashes, water contamination, or severe economics loss 7 would be
examples. Serious attacks against critical infrastructures could be acts of cyber
terrorism 8, depending on their impact. Attacks that disrupt nonessential services or
that are mainly a costly nuisance would not. 9”
16
Definition : Cyber Terrorism .. many more
• There are many definitions on cyber terrorism provided by researchers,
policy makers and individuals
• Interestingly, most governments in the world do not agree on one single
definition of cyber terrorism. There is no common definition of cyber
terrorism
• The ambiguity in the definition brings indistinctness in action; as the old
maxim goes “one man’s terrorist is another man’s freedom fighter” [1].
• According to Schmid, "there is no agreement among experts and there is
not likely to be an agreement as long they cannot even agree on a common
definition on terrorism (and cyber terrorism).“ [2]
Reference:
[1] L. E. Prichard, J. J., and MacDonald, “Cyber Terrorism: A Study of the Extent of Coverage in Computer Security
Textbooks,” Journal of Information Technology Education, vol. 3, 2004.
[2] A. P. Schmid, “Root Causes of Terrorism: Methodological and Theoretical Notes, Empirical Findings and Four
Inventories of Assumed Causal Factors,” 2005. 17
Cyber Terrorism Framework:
Veerasamy
Reference : N. Veerasamy, “A Conceptual High-level Framework of Cyberterrorism,”
International Journal of Information Warfare, vol. 8, no. 1, pp. 1-14, 2009. 18
Provide context in
which cyber terrorism
is functioning
Methods of carrying
cyber terrorism
Motivation
Cyber Terrorism Framework:
Heickero
Actor-target-effect Chain
Reference: R. Heickero, “Terrorism Online and the Change of Modus Operandi,” Swedish Defence
Research Agency, Stockholm, Sweden, pp. 1-13, 2007. 19
Cyber Terrorism Framework:
Gordon and Ford
Reference: S. Gordon and R. Ford, “Cyberterrorism?,” Symantec White Paper, 2002.
Components Description
Perpetrator Group/Individual In cyber context, virtual interactions can lead to anonymity.
Place Worldwide The event does not have to occur in a particular location. The
Internet has introduced globalization of the environment.
Action Threats/Violence/
Recruitment/
Education/Strategies
Terrorist scenarios typically are violent or involve threats of
violence. Violence in virtual environment includes psychological
effects, possible behavior modification and physical trauma.
Tool Kidnapping/ Harassment/
Propaganda/Education
Terrorist use the computer as tool. Facilitating identity theft,
computer viruses, hacking are examples fall under this category.
Target Government
Officials/Corporations
Potential targets are corporations and government computer
systems.
Affiliation Actual/Claimed Affiliation refers to recruitment in carrying out given instructions.
Affiliation can result in strengthening of the individual
organizations as they can immediately acquire access to the
information resources of their allies.
Motivation Social/Political Change Political, social and economic are the motivations present in the
real-world terrorism.
20
Cyber Terrorism Framework:
Brickey
21
Reference: J. Brickey, “Defining Cyberterrorism: Capturing a Broad Range of Activities in Cyberspace,”
CTC Centinel, United States Military Academy, West Point, Vol 5, Issue 8, pp. 4-6, Aug 2012.
Cyber Terrorism Framework:
Yunos & Ahmad
 Mass
disruption or
seriously
interfere critical
services
operation
 Cause fear,
death or bodily
injury
 Severe
economic loss
 Network
warfare
 Psychological
operation
 Critical National
Information
Infrastructure
computer system
 Critical Infrastructure
 Civilian population
Cyber
Terrorism
Target
Impact
Method of
Action
Domain
Tools of
Attack
Motivation Political
 Ideological
 Social
 Economic
 Cyberspace
(includes the Internet, telecommunications
networks, computer systems, and embedded
processors and controllers)
• Borderless
 Unlawful
means
 Illegal acts
Factor ‘AND’
22
Reference: R. Ahmad, Z.
Yunos, S. Sahib, and M. Yusoff,
“Perception on Cyber
Terrorism: A Focus Group
Discussion Approach,” Journal
of Information Security, vol. 03,
no. 03, pp. 231-237, 2012
Reference: K. Stefan et. all, “Taxonomy for Computer Incidents”, In Cyber Warfare and Cyber
Terrorism, Chapter XLVIII, pp 414, 2008 23
Extended CERT-taxanomy from Howard and Longstaff (1998)
Initiatives in Safeguarding Malaysia
CNII Against Cyber Threats
CNII Protection Against Cyber Terrorism
 Topping the list of possible perpetrator abuse of the ICT and
cyberspace is the potential for actual attacks on the network
itself, or “cyber terrorism”
 Terrorist cyber-attack on critical information infrastructure is
possible, where motivation and resources are fundamental
 Therefore, there is a need to have a strategy at the national
level for the protection of the CNII against cyber terrorism
 The strategy for the CNII protection could be through industry
cooperation and information sharing, awareness and
education program, adequate laws related to infrastructure
protection, R&D program and organizational structure
25
The National Cyber Security Policy
- Background and Objectives
Objectives:
Address The Risks To The
Critical National Information
Infrastructure (CNII)
To Ensure That Critical
Infrastructure Are Protected
To A Level That Is
Commensurate With The
Risks
To Develop And Establish A
Comprehensive Program And
A Series Of Frameworks
2005
The National
Cyber Security
Policy
formulated by
MOSTI
2006
NCSP Adoption
and
Implementation
The policy recognizes the critical and
highly interdependent nature of the CNII
and aims to develop and establish a
comprehensive program and a series of
frameworks that will ensure the
effectiveness of cyber security controls
over vital assets
26
The National Cyber Security Policy
- Policy Thrust
Copyright © 2010 CyberSecurity Malaysia
INTERNATIONAL
COOPERATION
Ministry of Communication &
Multimedia
‘Malaysia's Critical
National Information
Infrastructure shall be
secure, resilient and
self-reliant. Infused
with a culture of
security, it will
promote stability,
social well being and
wealth creation
CYBER SECURITY
EMERGENCY
READINESS
National Security Council
COMPLIANCE &
ENFORCEMENT
Ministry of Communication &
Multimedia R & D TOWARDS
SELF RELIANCE
Ministry of Science,
Technology & Innovation
CULTURE OF SECURITY
& CAPACITY BUILDING
Ministry of Science,
Technology & Innovation
CYBER SECURITY
TECHNOLOGY
FRAMEWORK
Ministry of Science,
Technology & Innovation
LEGISLATION &
REGULATORY
FRAMEWORK
Attorney General’s Chambers
EFFECTIVE
GOVERNANCE
National Security Council
1
2
3
4
5
6
7
8
27
The National Cyber Security Policy
- Current Progress
PT 1
EFFECTIVE
GOVERNANCE
A STUDY ON THE LAWS OF
MALAYSIA TO ACCOMMODATE
THE LEGAL CHALLENGES IN
THE CYBER ENVIROMENT
PT 2
LEGISLATION & REGULATORY
FRAMEWORK
PT 3
CYBER SECURITY TECHNOLOGY
FRAMEWORK
NATIONAL STRATEGY FOR
CYBER SECURITY
ACCULTURATION AND
CAPACITY BUILDING
PROGRAM
PT 4
CULTURE OF SECURITY & CAPACITY BUILDING
PT 7
CYBER SECURITY EMERGENCY READINESS
28
29
PT1: EFFECTIVE GOVERNANCE
Public-Private Partnership
29
Public-private partnership is essential in order to enhance the security of
Malaysia’s cyber space – Government led and supported by the industries,
academia and NGOs
PT7: CYBER SECURITY EMERGENCY READINESS
National Cyber Crisis Management Plan
NATIONAL CYBER CRISIS
MANAGEMENT PLAN
A framework that outlines the strategy for cyber attacks mitigation and response
among Malaysia’s Critical National Information Infrastructure (CNII) through public
and private collaboration and coordination
30
PT8: INTERNATIONAL COOPERATION
31
ENGAGE
Participate in relevant cyber
security meetings and
events to promote
Malaysia’s positions and
interests in the said
meetings and events
PRIORITIZE
Evaluate Malaysia’s
interests at international
cyber security platforms
and act on elements where
Malaysia can get tangible
benefits and voice third
world interests
LEADERSHIP
Explore opportunities at
international cyber
security platforms where
Malaysia can vie for
positions to play a
leadership role to project
Malaysia’s image and
promote Malaysia’s
interests
ASEAN Regional Forum
+
Source: Secretariat, APCERT / JPCERT-CC
PT8: INTERNATIONAL COOPERATION
APCERT DRILL 2012 , 2013 & 2014
• Cyber world offers great opportunity, but the emergence
of cyber threats brought together a number of
repercussions that should not be taken for granted
• Hence it is important to address these threats in a
comprehensive manner. These include:
 To have an integrated policy framework
 To enhance the use of technology and process to mitigate the
threats
 To inculcate a cyber security acculturation through continuous
training and awareness programs
• Public-Private Partnership is essential to enhance the
security and safety of cyber space
Conclusion
33
Session 3.2 Zahri Hj Yunos

More Related Content

What's hot

Ransomware Attack.pptx
Ransomware Attack.pptxRansomware Attack.pptx
Ransomware Attack.pptxIkramSabir4
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber securityAnimesh Roy
 
Cyber warfare ss
Cyber warfare ssCyber warfare ss
Cyber warfare ssMaira Asif
 
Defence and Security
Defence and SecurityDefence and Security
Defence and SecuritySerhat Tek
 
Social Engineering Attacks & Principles
Social Engineering Attacks & PrinciplesSocial Engineering Attacks & Principles
Social Engineering Attacks & PrinciplesLearningwithRayYT
 
Cyber Crime and Cyber Security
Cyber Crime and Cyber SecurityCyber Crime and Cyber Security
Cyber Crime and Cyber SecuritySazed Salman
 
Cyber crime-140128140443-phpapp02 (1)
Cyber crime-140128140443-phpapp02 (1)Cyber crime-140128140443-phpapp02 (1)
Cyber crime-140128140443-phpapp02 (1)Anshuman Tripathi
 
Cyber security threats and its solutions
Cyber security threats and its solutionsCyber security threats and its solutions
Cyber security threats and its solutionsmaryrowling
 
Course Final Project on OceanLotus by Lino Lazarous Marino Ija
Course Final Project on OceanLotus by Lino Lazarous Marino IjaCourse Final Project on OceanLotus by Lino Lazarous Marino Ija
Course Final Project on OceanLotus by Lino Lazarous Marino IjaRight Tech Centre
 
Cybersecurity Awareness Training Presentation v2021.08
Cybersecurity Awareness Training Presentation v2021.08Cybersecurity Awareness Training Presentation v2021.08
Cybersecurity Awareness Training Presentation v2021.08DallasHaselhorst
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationTriCorps Technologies
 
Cisco cybersecurity essentials chapter 3
Cisco cybersecurity essentials chapter 3Cisco cybersecurity essentials chapter 3
Cisco cybersecurity essentials chapter 3Mukesh Chinta
 
Introduction to security
Introduction to securityIntroduction to security
Introduction to securityMukesh Chinta
 
Cisco cybersecurity essentials chapter - 6
Cisco cybersecurity essentials chapter - 6Cisco cybersecurity essentials chapter - 6
Cisco cybersecurity essentials chapter - 6Mukesh Chinta
 
Cisco cybersecurity essentials chapter 8
Cisco cybersecurity essentials chapter 8Cisco cybersecurity essentials chapter 8
Cisco cybersecurity essentials chapter 8Mukesh Chinta
 

What's hot (20)

Ransomware Attack.pptx
Ransomware Attack.pptxRansomware Attack.pptx
Ransomware Attack.pptx
 
National Interest
National InterestNational Interest
National Interest
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber security
 
Cyber Terrorism
Cyber TerrorismCyber Terrorism
Cyber Terrorism
 
Cyber warfare ss
Cyber warfare ssCyber warfare ss
Cyber warfare ss
 
Defence and Security
Defence and SecurityDefence and Security
Defence and Security
 
Social Engineering Attacks & Principles
Social Engineering Attacks & PrinciplesSocial Engineering Attacks & Principles
Social Engineering Attacks & Principles
 
Cyber Crime and Cyber Security
Cyber Crime and Cyber SecurityCyber Crime and Cyber Security
Cyber Crime and Cyber Security
 
Cyber crime-140128140443-phpapp02 (1)
Cyber crime-140128140443-phpapp02 (1)Cyber crime-140128140443-phpapp02 (1)
Cyber crime-140128140443-phpapp02 (1)
 
Cyber security threats and its solutions
Cyber security threats and its solutionsCyber security threats and its solutions
Cyber security threats and its solutions
 
Course Final Project on OceanLotus by Lino Lazarous Marino Ija
Course Final Project on OceanLotus by Lino Lazarous Marino IjaCourse Final Project on OceanLotus by Lino Lazarous Marino Ija
Course Final Project on OceanLotus by Lino Lazarous Marino Ija
 
Cybersecurity Awareness Training Presentation v2021.08
Cybersecurity Awareness Training Presentation v2021.08Cybersecurity Awareness Training Presentation v2021.08
Cybersecurity Awareness Training Presentation v2021.08
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
Cisco cybersecurity essentials chapter 3
Cisco cybersecurity essentials chapter 3Cisco cybersecurity essentials chapter 3
Cisco cybersecurity essentials chapter 3
 
Foreign Policy
Foreign PolicyForeign Policy
Foreign Policy
 
Introduction to security
Introduction to securityIntroduction to security
Introduction to security
 
Cisco cybersecurity essentials chapter - 6
Cisco cybersecurity essentials chapter - 6Cisco cybersecurity essentials chapter - 6
Cisco cybersecurity essentials chapter - 6
 
Information security
Information securityInformation security
Information security
 
Cisco cybersecurity essentials chapter 8
Cisco cybersecurity essentials chapter 8Cisco cybersecurity essentials chapter 8
Cisco cybersecurity essentials chapter 8
 

Viewers also liked

Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3
Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3
Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3Jim Gilsinn
 
Comprehensive Security Concept For Process Control Systems V2006
Comprehensive Security Concept For Process Control Systems V2006Comprehensive Security Concept For Process Control Systems V2006
Comprehensive Security Concept For Process Control Systems V2006kaestnja
 
Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14James Nesbitt
 
Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips...
Dubai Cyber Security   02   Ics Scada Cyber Security Standards, Solution Tips...Dubai Cyber Security   02   Ics Scada Cyber Security Standards, Solution Tips...
Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips...Ahmed Al Enizi
 
Integrating the Alphabet Soup of Standards
Integrating the Alphabet Soup of StandardsIntegrating the Alphabet Soup of Standards
Integrating the Alphabet Soup of StandardsJim Gilsinn
 
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)Byres Security Inc.
 
Michael W. Meissner - Cyber Security Engineering Biography
Michael W. Meissner - Cyber Security Engineering BiographyMichael W. Meissner - Cyber Security Engineering Biography
Michael W. Meissner - Cyber Security Engineering BiographyMichael W. Meissner, RCDD
 
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...Ahmed Al Enizi
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS CommunicationsDigital Bond
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldDigital Bond
 
Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Joan Figueras Tugas
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSJim Gilsinn
 
DTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security SolutionsDTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security SolutionsShah Sheikh
 
Cyber Terrorism Presentation
Cyber Terrorism PresentationCyber Terrorism Presentation
Cyber Terrorism Presentationmerlyna
 
Cyber Crime & Cyber Security Workshop, ZIE
Cyber Crime & Cyber Security Workshop, ZIE Cyber Crime & Cyber Security Workshop, ZIE
Cyber Crime & Cyber Security Workshop, ZIE Kangai Maukazuva, CGEIT
 

Viewers also liked (20)

Cyberterrorism
CyberterrorismCyberterrorism
Cyberterrorism
 
Terrorism in msia
Terrorism in msiaTerrorism in msia
Terrorism in msia
 
Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3
Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3
Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3
 
Comprehensive Security Concept For Process Control Systems V2006
Comprehensive Security Concept For Process Control Systems V2006Comprehensive Security Concept For Process Control Systems V2006
Comprehensive Security Concept For Process Control Systems V2006
 
Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14
 
28658043 cyber-terrorism
28658043 cyber-terrorism28658043 cyber-terrorism
28658043 cyber-terrorism
 
Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips...
Dubai Cyber Security   02   Ics Scada Cyber Security Standards, Solution Tips...Dubai Cyber Security   02   Ics Scada Cyber Security Standards, Solution Tips...
Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips...
 
Integrating the Alphabet Soup of Standards
Integrating the Alphabet Soup of StandardsIntegrating the Alphabet Soup of Standards
Integrating the Alphabet Soup of Standards
 
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)
 
Michael W. Meissner - Cyber Security Engineering Biography
Michael W. Meissner - Cyber Security Engineering BiographyMichael W. Meissner - Cyber Security Engineering Biography
Michael W. Meissner - Cyber Security Engineering Biography
 
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
 
IT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOsIT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOs
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS Communications
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The Field
 
Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
 
Cyber terrorism
Cyber terrorismCyber terrorism
Cyber terrorism
 
DTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security SolutionsDTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security Solutions
 
Cyber Terrorism Presentation
Cyber Terrorism PresentationCyber Terrorism Presentation
Cyber Terrorism Presentation
 
Cyber Crime & Cyber Security Workshop, ZIE
Cyber Crime & Cyber Security Workshop, ZIE Cyber Crime & Cyber Security Workshop, ZIE
Cyber Crime & Cyber Security Workshop, ZIE
 

Similar to Session 3.2 Zahri Hj Yunos

The Hacked World Order By Adam Segal
The Hacked World Order By Adam SegalThe Hacked World Order By Adam Segal
The Hacked World Order By Adam SegalLeslie Lee
 
Running headEMERGING THREATS AND COUNTERMEASURES .docx
Running headEMERGING THREATS AND COUNTERMEASURES             .docxRunning headEMERGING THREATS AND COUNTERMEASURES             .docx
Running headEMERGING THREATS AND COUNTERMEASURES .docxrtodd599
 
Cyber Security Challenges and Emerging Trends
Cyber Security Challenges and Emerging TrendsCyber Security Challenges and Emerging Trends
Cyber Security Challenges and Emerging Trendsijtsrd
 
Trend of cyber terrorism in the present world.pptx
Trend of cyber terrorism in the present world.pptxTrend of cyber terrorism in the present world.pptx
Trend of cyber terrorism in the present world.pptxBini R A
 
Running head METHODS USED IN CYBER WARFARE1METHODS USED IN CYB.docx
Running head METHODS USED IN CYBER WARFARE1METHODS USED IN CYB.docxRunning head METHODS USED IN CYBER WARFARE1METHODS USED IN CYB.docx
Running head METHODS USED IN CYBER WARFARE1METHODS USED IN CYB.docxglendar3
 
Running head METHODS USED IN CYBER WARFARE1METHODS USED IN CYB.docx
Running head METHODS USED IN CYBER WARFARE1METHODS USED IN CYB.docxRunning head METHODS USED IN CYBER WARFARE1METHODS USED IN CYB.docx
Running head METHODS USED IN CYBER WARFARE1METHODS USED IN CYB.docxtodd581
 
A Biggest Threat to India – Cyber Terrorism and Crime
A Biggest Threat to India – Cyber Terrorism and CrimeA Biggest Threat to India – Cyber Terrorism and Crime
A Biggest Threat to India – Cyber Terrorism and CrimeQUESTJOURNAL
 
Cyber Security and Terrorism Research Article2Cybe.docx
Cyber Security and Terrorism Research Article2Cybe.docxCyber Security and Terrorism Research Article2Cybe.docx
Cyber Security and Terrorism Research Article2Cybe.docxrandyburney60861
 
Lesson7-Hacktivism, Terrorism, Espionage, Disinformation Campaigns and Warfar...
Lesson7-Hacktivism, Terrorism, Espionage, Disinformation Campaigns and Warfar...Lesson7-Hacktivism, Terrorism, Espionage, Disinformation Campaigns and Warfar...
Lesson7-Hacktivism, Terrorism, Espionage, Disinformation Campaigns and Warfar...adnis1
 
The Biggest Cyber and Physical Security Threats to Critical Infrastructure FM...
The Biggest Cyber and Physical Security Threats to Critical Infrastructure FM...The Biggest Cyber and Physical Security Threats to Critical Infrastructure FM...
The Biggest Cyber and Physical Security Threats to Critical Infrastructure FM...Fas (Feisal) Mosleh
 
Cyber Security, Why It's important To You
Cyber Security, Why It's important To YouCyber Security, Why It's important To You
Cyber Security, Why It's important To YouRonald E. Laub Jr
 
Final presentation cyber security submit copy
Final presentation cyber security submit copyFinal presentation cyber security submit copy
Final presentation cyber security submit copysmita mitra
 
Privacy and terrorism informatics
Privacy and terrorism informaticsPrivacy and terrorism informatics
Privacy and terrorism informaticsmali chum
 
Challenges from the Cyber Domain: Cyber Security and Human Rights
Challenges from the Cyber Domain: Cyber Security and Human RightsChallenges from the Cyber Domain: Cyber Security and Human Rights
Challenges from the Cyber Domain: Cyber Security and Human RightsAdam David Brown
 
Cyber Security Intelligence
Cyber Security IntelligenceCyber Security Intelligence
Cyber Security Intelligenceijtsrd
 
VFAC REVIEW issue12_extract_2016
VFAC REVIEW issue12_extract_2016VFAC REVIEW issue12_extract_2016
VFAC REVIEW issue12_extract_2016Cameron Brown
 
Francesca Bosco, Le nuove sfide della cyber security
Francesca Bosco, Le nuove sfide della cyber securityFrancesca Bosco, Le nuove sfide della cyber security
Francesca Bosco, Le nuove sfide della cyber securityAndrea Rossetti
 
2015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s022015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s02Government
 

Similar to Session 3.2 Zahri Hj Yunos (20)

The Hacked World Order By Adam Segal
The Hacked World Order By Adam SegalThe Hacked World Order By Adam Segal
The Hacked World Order By Adam Segal
 
Running headEMERGING THREATS AND COUNTERMEASURES .docx
Running headEMERGING THREATS AND COUNTERMEASURES             .docxRunning headEMERGING THREATS AND COUNTERMEASURES             .docx
Running headEMERGING THREATS AND COUNTERMEASURES .docx
 
Cyber Security Challenges and Emerging Trends
Cyber Security Challenges and Emerging TrendsCyber Security Challenges and Emerging Trends
Cyber Security Challenges and Emerging Trends
 
114-116
114-116114-116
114-116
 
Trend of cyber terrorism in the present world.pptx
Trend of cyber terrorism in the present world.pptxTrend of cyber terrorism in the present world.pptx
Trend of cyber terrorism in the present world.pptx
 
Running head METHODS USED IN CYBER WARFARE1METHODS USED IN CYB.docx
Running head METHODS USED IN CYBER WARFARE1METHODS USED IN CYB.docxRunning head METHODS USED IN CYBER WARFARE1METHODS USED IN CYB.docx
Running head METHODS USED IN CYBER WARFARE1METHODS USED IN CYB.docx
 
Running head METHODS USED IN CYBER WARFARE1METHODS USED IN CYB.docx
Running head METHODS USED IN CYBER WARFARE1METHODS USED IN CYB.docxRunning head METHODS USED IN CYBER WARFARE1METHODS USED IN CYB.docx
Running head METHODS USED IN CYBER WARFARE1METHODS USED IN CYB.docx
 
A Biggest Threat to India – Cyber Terrorism and Crime
A Biggest Threat to India – Cyber Terrorism and CrimeA Biggest Threat to India – Cyber Terrorism and Crime
A Biggest Threat to India – Cyber Terrorism and Crime
 
Cyber Security and Terrorism Research Article2Cybe.docx
Cyber Security and Terrorism Research Article2Cybe.docxCyber Security and Terrorism Research Article2Cybe.docx
Cyber Security and Terrorism Research Article2Cybe.docx
 
Cyber Security Cooperation
Cyber Security CooperationCyber Security Cooperation
Cyber Security Cooperation
 
Lesson7-Hacktivism, Terrorism, Espionage, Disinformation Campaigns and Warfar...
Lesson7-Hacktivism, Terrorism, Espionage, Disinformation Campaigns and Warfar...Lesson7-Hacktivism, Terrorism, Espionage, Disinformation Campaigns and Warfar...
Lesson7-Hacktivism, Terrorism, Espionage, Disinformation Campaigns and Warfar...
 
The Biggest Cyber and Physical Security Threats to Critical Infrastructure FM...
The Biggest Cyber and Physical Security Threats to Critical Infrastructure FM...The Biggest Cyber and Physical Security Threats to Critical Infrastructure FM...
The Biggest Cyber and Physical Security Threats to Critical Infrastructure FM...
 
Cyber Security, Why It's important To You
Cyber Security, Why It's important To YouCyber Security, Why It's important To You
Cyber Security, Why It's important To You
 
Final presentation cyber security submit copy
Final presentation cyber security submit copyFinal presentation cyber security submit copy
Final presentation cyber security submit copy
 
Privacy and terrorism informatics
Privacy and terrorism informaticsPrivacy and terrorism informatics
Privacy and terrorism informatics
 
Challenges from the Cyber Domain: Cyber Security and Human Rights
Challenges from the Cyber Domain: Cyber Security and Human RightsChallenges from the Cyber Domain: Cyber Security and Human Rights
Challenges from the Cyber Domain: Cyber Security and Human Rights
 
Cyber Security Intelligence
Cyber Security IntelligenceCyber Security Intelligence
Cyber Security Intelligence
 
VFAC REVIEW issue12_extract_2016
VFAC REVIEW issue12_extract_2016VFAC REVIEW issue12_extract_2016
VFAC REVIEW issue12_extract_2016
 
Francesca Bosco, Le nuove sfide della cyber security
Francesca Bosco, Le nuove sfide della cyber securityFrancesca Bosco, Le nuove sfide della cyber security
Francesca Bosco, Le nuove sfide della cyber security
 
2015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s022015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s02
 

More from Commonwealth Telecommunications Organisation

More from Commonwealth Telecommunications Organisation (20)

Commonwealth Digital Broadcasting Siwtchover FOrum 2015 Regis Le Roux
Commonwealth Digital Broadcasting Siwtchover FOrum 2015 Regis Le RouxCommonwealth Digital Broadcasting Siwtchover FOrum 2015 Regis Le Roux
Commonwealth Digital Broadcasting Siwtchover FOrum 2015 Regis Le Roux
 
Commonwealth Digital Broadcasting Switchover Forum 2015 Michael Ojo
Commonwealth Digital Broadcasting Switchover Forum 2015 Michael OjoCommonwealth Digital Broadcasting Switchover Forum 2015 Michael Ojo
Commonwealth Digital Broadcasting Switchover Forum 2015 Michael Ojo
 
Commonwealth Digital Broadcasting Switchover Forum 2015 Loren Braithwaite Kab...
Commonwealth Digital Broadcasting Switchover Forum 2015 Loren Braithwaite Kab...Commonwealth Digital Broadcasting Switchover Forum 2015 Loren Braithwaite Kab...
Commonwealth Digital Broadcasting Switchover Forum 2015 Loren Braithwaite Kab...
 
Commonwealth Digital Broadcasting Switchover Forum 2015 Régis Saint Girons
Commonwealth Digital Broadcasting Switchover Forum 2015 Régis Saint GironsCommonwealth Digital Broadcasting Switchover Forum 2015 Régis Saint Girons
Commonwealth Digital Broadcasting Switchover Forum 2015 Régis Saint Girons
 
Commonwealth Digital Broadcasting Switchover Forum 2015 Francois Hernandez
Commonwealth Digital Broadcasting Switchover Forum 2015 Francois HernandezCommonwealth Digital Broadcasting Switchover Forum 2015 Francois Hernandez
Commonwealth Digital Broadcasting Switchover Forum 2015 Francois Hernandez
 
Commonwealth digital broadcasting switchover forum 2015 dr mothobi mutloatse
Commonwealth digital broadcasting switchover forum 2015 dr mothobi mutloatseCommonwealth digital broadcasting switchover forum 2015 dr mothobi mutloatse
Commonwealth digital broadcasting switchover forum 2015 dr mothobi mutloatse
 
Commonwealth digital broadcasting switchover forum 2015 annemarie meijer
Commonwealth digital broadcasting switchover forum 2015 annemarie meijerCommonwealth digital broadcasting switchover forum 2015 annemarie meijer
Commonwealth digital broadcasting switchover forum 2015 annemarie meijer
 
Commonwealth Digital Broadcasting Switchover Forum 2015 Mortimer Hope
Commonwealth Digital Broadcasting Switchover Forum 2015 Mortimer HopeCommonwealth Digital Broadcasting Switchover Forum 2015 Mortimer Hope
Commonwealth Digital Broadcasting Switchover Forum 2015 Mortimer Hope
 
Commonwealth Digital Broadcasting Switchover Forum 2015 Michele Coat Degert
Commonwealth Digital Broadcasting Switchover Forum 2015 Michele Coat DegertCommonwealth Digital Broadcasting Switchover Forum 2015 Michele Coat Degert
Commonwealth Digital Broadcasting Switchover Forum 2015 Michele Coat Degert
 
we.learn.it - February 2015
we.learn.it - February 2015we.learn.it - February 2015
we.learn.it - February 2015
 
We learn it agenda
We learn it agendaWe learn it agenda
We learn it agenda
 
Reflections on scale up and transferability
Reflections on scale up and transferabilityReflections on scale up and transferability
Reflections on scale up and transferability
 
Planning your learning expedition final
Planning your learning expedition finalPlanning your learning expedition final
Planning your learning expedition final
 
Le template 2015 final
Le template 2015 finalLe template 2015 final
Le template 2015 final
 
Mapping Tools Version 3
Mapping Tools Version 3Mapping Tools Version 3
Mapping Tools Version 3
 
5 expedition posters
5 expedition posters5 expedition posters
5 expedition posters
 
Session 6.2 Cécile Barayre El Shami
Session 6.2 Cécile Barayre El ShamiSession 6.2 Cécile Barayre El Shami
Session 6.2 Cécile Barayre El Shami
 
Session 6.1 Stewart Room
Session 6.1 Stewart RoomSession 6.1 Stewart Room
Session 6.1 Stewart Room
 
Session 5.3 Alexander Ntoko
Session 5.3 Alexander NtokoSession 5.3 Alexander Ntoko
Session 5.3 Alexander Ntoko
 
Session 5.2 Martin Koyabe
Session 5.2 Martin KoyabeSession 5.2 Martin Koyabe
Session 5.2 Martin Koyabe
 

Recently uploaded

Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Hyundai Motor Group
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 

Recently uploaded (20)

Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 

Session 3.2 Zahri Hj Yunos

  • 1. CYBER TERRORISM : THE RISING THREAT IN CYBER DIMENSION? Zahri Yunos Chief Operating Officer CyberSecurity Malaysia Commonwealth Cybersecurity Forum 2014 London 5 – 6 March 2014
  • 3. Critical National Information Infrastructure (CNII) In Malaysia DEFENCE & SECURITY TRANSPORTATION BANKING & FINANCE HEALTH SERVICES EMERGENCY SERVICES VISION ‘Malaysia's Critical National Information Infrastructure shall be secure, resilient and self-reliant. Infused with a culture of security, it will promote stability, social well being and wealth creation’ CRITICAL NATIONAL INFORMATION INFRASTRUCTURE Assets (real & virtual), systems and functions that are vital to the nation that their incapacity or destruction would have a devastating impact on • National defense & security • National economic strength • National image • Government capability to function • Public health & safety ENERGY INFORMATION & COMMUNICATIONS GOVERNMENT FOOD & AGRICULTURE WATER 3
  • 5. Interdependency of CNII Referece: Lewis, T. G. (2006). Critical Infrastructure Protection in Homeland Security. Published by John Wiley & Sons, Inc., Hoboken, New Jersey
  • 6. ELECTRICITY UTILITIES Threats to CNII : Interdependency SECTORS / SERVICES
  • 7. SCADA = Supervisory Control & Data Acquisition Threats to CNII : SCADA Systems 1 2 3 4 Reference: Using ANSI/ISA-99 Standards to Improve Control System Security by Tofino Security The interconnection of SCADA systems to corporate networks & their reliance on common operating platforms and remote excess - exposing SCADA systems to vulnerabilities 7
  • 8. Threats to CNII : The Use of ICT and Cyberspace by Terrorist Use of Internet By Terrorist Psychological Warfare Publicity and Propaganda Data Mining Fundraising Recruitment and Mobilization Social Networking Sharing Information Planning and Coordination Reference: [1] Mantel, B.: (2009). Terrorism and the Internet. Should Web Sites That Promote Terrorism Be Shut Down?. From CQ Researchers, pp. 129-153 [2] Zhang, Y., Zeng, S., Huang, C.N., Fan, L., Yu, X., Dang, Y., Larson, C., Denning, D., Roberts, N., and Chen, H.: (2010). Developing a Dark Web Collection and Infrastructure for Computational and Social Sciences. IEEE International Conference on Intelligence and Security Informatics, pp. 59-64 [3] Li, X., Mao, W., Zeng, D., and Wang, F.: (2010). Automatic Construction of Domain Theory for Attack Planning. IEEE International Conference on Intelligence and Security Informatics, pp 65-70 [4] Fu, T., Abbasi, A., and Chen, H. A Focused Crawler for Dark Web Forums. Journal of the American Society for Information Science and Technology [5] Yunos, Z., Ahmad, R., Mat Ali, S., and Shamsuddin, S. Illicit Activities and Terrorism in Cyberspace: An Exploratory Study in the Southeast Asian Region. in:M. Chau et al. (Eds.): Pacific Asia Workshop on Intelligence and Security Informatics (PAISI 2012), 29 May 2012, LNCS 7299 Springer, Heidelberg, pp. 27-35, 2012 8
  • 9. Use of cyber space by terrorist Psychological Warfare Publicity and Propaganda Attacks against CNII Fundraising Recruitment and Mobilization Social Networking Sharing Information Planning and Coordination The perpetrator may utilize the cyberspace for conducting cyber attacks on critical national information infrastructure facilities 9
  • 10.  Many nations all over the world constantly increase their dependency on cyberspace by maximising the use of ICT  Interdependencies that exist within critical infrastructures have raised concerns - successful cyber attacks on one computer system can have serious cascading effects on other, resulting in potentially catastrophic damage and disruption  Through ICT, perpetrators can disrupt critical services, hence affecting the nation’s operation and its ability to function. Why would a perpetrator decide to use ICT instead of using the usual methods of assassination, hostage- taking, guerrilla warfare and bombing? 10
  • 12. Cyber Attack to CNII - Estonia 12 Cyber Attack on Estonia • Occurred in May 2007 • Estonia was under cyber attacks for 3 weeks • Attack targeted government, banking, media and police websites • Paralyzed internet communication. • Attacks from 128 sources outside Estonia • US and European countries aided Estonia in overcoming the cyber attacks You don't see buildings reduced to piles of rubble or dead bodies strewn across the street …... There's nothing to take photos of …… There's only economic damage, websites that cannot be accessed and transactions that cannot take place ….. By destabilizing the economy, the people of the country is subject to riots, rallies and protests, and crippling its stability which could result in violence and creating unrest in the country YB Datuk Seri Dr Ahmad Zahid Hamidi, DSA 2012 Is it cyber terrorism? 12 Is it cyber crime? Is it cyber war?
  • 13. Cyber Attack to CNII – Stuxnet Stuxnet was targeted at Siemens industrial software and equipment running Microsoft Windows (June 2010). Symantec reported that nearly 60% of the approximately 100,000 infect hosts were located in Iran, which has lead to speculation that Stuxnet’s target was at Iran’s nuclear power plant or uranium enrichment plant 13
  • 14. 14 Cyber Attack to CNII – Shamoon
  • 15. OP Malaysia – Cyber Attacks by Anonymous Hackers (15-19 June 2011) 15
  • 16. Definition: Cyber Terrorism Reference: D. E. Denning, “Cyberterrorism,” Testimony given to the House Armed Services Committee Special Oversight Panel on Terrorism, 2000 “Cyber terrorism is the convergence of terrorism and cyberspace 1. It is generally understood to mean unlawful attacks and threats of attack against computers, networks and the information stored therein 2 when done to intimidate a government or its people 3 in furtherance of political or social objectives 4. Further, to qualify as cyber terrorism, an attack should result in violence against persons or property 5, or at least cause enough harm to generate fear 6. Attacks that lead to death or bodily injury, explosions, plane crashes, water contamination, or severe economics loss 7 would be examples. Serious attacks against critical infrastructures could be acts of cyber terrorism 8, depending on their impact. Attacks that disrupt nonessential services or that are mainly a costly nuisance would not. 9” 16
  • 17. Definition : Cyber Terrorism .. many more • There are many definitions on cyber terrorism provided by researchers, policy makers and individuals • Interestingly, most governments in the world do not agree on one single definition of cyber terrorism. There is no common definition of cyber terrorism • The ambiguity in the definition brings indistinctness in action; as the old maxim goes “one man’s terrorist is another man’s freedom fighter” [1]. • According to Schmid, "there is no agreement among experts and there is not likely to be an agreement as long they cannot even agree on a common definition on terrorism (and cyber terrorism).“ [2] Reference: [1] L. E. Prichard, J. J., and MacDonald, “Cyber Terrorism: A Study of the Extent of Coverage in Computer Security Textbooks,” Journal of Information Technology Education, vol. 3, 2004. [2] A. P. Schmid, “Root Causes of Terrorism: Methodological and Theoretical Notes, Empirical Findings and Four Inventories of Assumed Causal Factors,” 2005. 17
  • 18. Cyber Terrorism Framework: Veerasamy Reference : N. Veerasamy, “A Conceptual High-level Framework of Cyberterrorism,” International Journal of Information Warfare, vol. 8, no. 1, pp. 1-14, 2009. 18 Provide context in which cyber terrorism is functioning Methods of carrying cyber terrorism Motivation
  • 19. Cyber Terrorism Framework: Heickero Actor-target-effect Chain Reference: R. Heickero, “Terrorism Online and the Change of Modus Operandi,” Swedish Defence Research Agency, Stockholm, Sweden, pp. 1-13, 2007. 19
  • 20. Cyber Terrorism Framework: Gordon and Ford Reference: S. Gordon and R. Ford, “Cyberterrorism?,” Symantec White Paper, 2002. Components Description Perpetrator Group/Individual In cyber context, virtual interactions can lead to anonymity. Place Worldwide The event does not have to occur in a particular location. The Internet has introduced globalization of the environment. Action Threats/Violence/ Recruitment/ Education/Strategies Terrorist scenarios typically are violent or involve threats of violence. Violence in virtual environment includes psychological effects, possible behavior modification and physical trauma. Tool Kidnapping/ Harassment/ Propaganda/Education Terrorist use the computer as tool. Facilitating identity theft, computer viruses, hacking are examples fall under this category. Target Government Officials/Corporations Potential targets are corporations and government computer systems. Affiliation Actual/Claimed Affiliation refers to recruitment in carrying out given instructions. Affiliation can result in strengthening of the individual organizations as they can immediately acquire access to the information resources of their allies. Motivation Social/Political Change Political, social and economic are the motivations present in the real-world terrorism. 20
  • 21. Cyber Terrorism Framework: Brickey 21 Reference: J. Brickey, “Defining Cyberterrorism: Capturing a Broad Range of Activities in Cyberspace,” CTC Centinel, United States Military Academy, West Point, Vol 5, Issue 8, pp. 4-6, Aug 2012.
  • 22. Cyber Terrorism Framework: Yunos & Ahmad  Mass disruption or seriously interfere critical services operation  Cause fear, death or bodily injury  Severe economic loss  Network warfare  Psychological operation  Critical National Information Infrastructure computer system  Critical Infrastructure  Civilian population Cyber Terrorism Target Impact Method of Action Domain Tools of Attack Motivation Political  Ideological  Social  Economic  Cyberspace (includes the Internet, telecommunications networks, computer systems, and embedded processors and controllers) • Borderless  Unlawful means  Illegal acts Factor ‘AND’ 22 Reference: R. Ahmad, Z. Yunos, S. Sahib, and M. Yusoff, “Perception on Cyber Terrorism: A Focus Group Discussion Approach,” Journal of Information Security, vol. 03, no. 03, pp. 231-237, 2012
  • 23. Reference: K. Stefan et. all, “Taxonomy for Computer Incidents”, In Cyber Warfare and Cyber Terrorism, Chapter XLVIII, pp 414, 2008 23 Extended CERT-taxanomy from Howard and Longstaff (1998)
  • 24. Initiatives in Safeguarding Malaysia CNII Against Cyber Threats
  • 25. CNII Protection Against Cyber Terrorism  Topping the list of possible perpetrator abuse of the ICT and cyberspace is the potential for actual attacks on the network itself, or “cyber terrorism”  Terrorist cyber-attack on critical information infrastructure is possible, where motivation and resources are fundamental  Therefore, there is a need to have a strategy at the national level for the protection of the CNII against cyber terrorism  The strategy for the CNII protection could be through industry cooperation and information sharing, awareness and education program, adequate laws related to infrastructure protection, R&D program and organizational structure 25
  • 26. The National Cyber Security Policy - Background and Objectives Objectives: Address The Risks To The Critical National Information Infrastructure (CNII) To Ensure That Critical Infrastructure Are Protected To A Level That Is Commensurate With The Risks To Develop And Establish A Comprehensive Program And A Series Of Frameworks 2005 The National Cyber Security Policy formulated by MOSTI 2006 NCSP Adoption and Implementation The policy recognizes the critical and highly interdependent nature of the CNII and aims to develop and establish a comprehensive program and a series of frameworks that will ensure the effectiveness of cyber security controls over vital assets 26
  • 27. The National Cyber Security Policy - Policy Thrust Copyright © 2010 CyberSecurity Malaysia INTERNATIONAL COOPERATION Ministry of Communication & Multimedia ‘Malaysia's Critical National Information Infrastructure shall be secure, resilient and self-reliant. Infused with a culture of security, it will promote stability, social well being and wealth creation CYBER SECURITY EMERGENCY READINESS National Security Council COMPLIANCE & ENFORCEMENT Ministry of Communication & Multimedia R & D TOWARDS SELF RELIANCE Ministry of Science, Technology & Innovation CULTURE OF SECURITY & CAPACITY BUILDING Ministry of Science, Technology & Innovation CYBER SECURITY TECHNOLOGY FRAMEWORK Ministry of Science, Technology & Innovation LEGISLATION & REGULATORY FRAMEWORK Attorney General’s Chambers EFFECTIVE GOVERNANCE National Security Council 1 2 3 4 5 6 7 8 27
  • 28. The National Cyber Security Policy - Current Progress PT 1 EFFECTIVE GOVERNANCE A STUDY ON THE LAWS OF MALAYSIA TO ACCOMMODATE THE LEGAL CHALLENGES IN THE CYBER ENVIROMENT PT 2 LEGISLATION & REGULATORY FRAMEWORK PT 3 CYBER SECURITY TECHNOLOGY FRAMEWORK NATIONAL STRATEGY FOR CYBER SECURITY ACCULTURATION AND CAPACITY BUILDING PROGRAM PT 4 CULTURE OF SECURITY & CAPACITY BUILDING PT 7 CYBER SECURITY EMERGENCY READINESS 28
  • 29. 29 PT1: EFFECTIVE GOVERNANCE Public-Private Partnership 29 Public-private partnership is essential in order to enhance the security of Malaysia’s cyber space – Government led and supported by the industries, academia and NGOs
  • 30. PT7: CYBER SECURITY EMERGENCY READINESS National Cyber Crisis Management Plan NATIONAL CYBER CRISIS MANAGEMENT PLAN A framework that outlines the strategy for cyber attacks mitigation and response among Malaysia’s Critical National Information Infrastructure (CNII) through public and private collaboration and coordination 30
  • 31. PT8: INTERNATIONAL COOPERATION 31 ENGAGE Participate in relevant cyber security meetings and events to promote Malaysia’s positions and interests in the said meetings and events PRIORITIZE Evaluate Malaysia’s interests at international cyber security platforms and act on elements where Malaysia can get tangible benefits and voice third world interests LEADERSHIP Explore opportunities at international cyber security platforms where Malaysia can vie for positions to play a leadership role to project Malaysia’s image and promote Malaysia’s interests ASEAN Regional Forum
  • 32. + Source: Secretariat, APCERT / JPCERT-CC PT8: INTERNATIONAL COOPERATION APCERT DRILL 2012 , 2013 & 2014
  • 33. • Cyber world offers great opportunity, but the emergence of cyber threats brought together a number of repercussions that should not be taken for granted • Hence it is important to address these threats in a comprehensive manner. These include:  To have an integrated policy framework  To enhance the use of technology and process to mitigate the threats  To inculcate a cyber security acculturation through continuous training and awareness programs • Public-Private Partnership is essential to enhance the security and safety of cyber space Conclusion 33