Project

International cooperation on data protection and data flows

Implementors

Themes & Topics

 

Project

Data Sharing Policy and Data Architecture for Mauritius

Implementors

Themes & Topics

 

Project

Commonwealth International Data Protection Development and Cross-border Transfers Project

Implementors

Themes & Topics

 

Project

Commonwealth CSIRT community – Extension

Implementors

Themes & Topics

 

Project

EU Cyber Resilience for Development Cyber4Dev

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Actor

Latin American Open Data Initiative (ILDA)

 

Project

Consultancy service to undertake a detailed pre-investments study for the Lesotho E-Government Infrastructure Project

Implementors

Themes & Topics

 

Project

InDiCo – Enhanced Data Protection and Data Flows

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Cybersecurity and Data Protection Toolkits for SMEs – Strengthening the cybercrime defences of South African small businesses 

Implementors

Themes & Topics

 

Project

Developing Indonesian cybersecurity regulation for the banking sector – Better protecting citizens’ sensitive banking data

Implementors

Themes & Topics

 

Project

APNIC Academy Platform and Curriculum Development

Implementors

Themes & Topics

 

Actor

Geneva Internet Platform (GIP)

 

Project

Data Privacy Day

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

iPROCEEDS-2

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Publication

Raising Standards: Data and Artificial Intelligence in Southeast Asia

Authors

Year

  • 2022

Description

  • This publication is the culmination of a year-long research project on two major, interlinked pieces…

 

Tool

Establish a Clearinghouse for Gathering Systemic Risk Conditions Data in Global Networks

Authors

Year

  • 2017

Description

  • Internet networks are replete with systemic vulnerabilities. CERTs and other trusted  operators req…

 

Project

CyberEast – Action on Cybercrime for Cyber Resilience in the Eastern Partnership Region

Themes & Topics

 

Tool

Malabo Convention on Cyber Security and Personal Data Protection

Authors

Year

  • 2014

 

Project

Improving Indonesian Telemedicine cybersecurity – Securing a vital healthcare platform and increasing patients’ trust

Implementors

Themes & Topics

 

Actor

Fringe Graph

 

Publication

GFCE Global Good Practices: Establish a National Multistakeholder Platform to Promote Standards

Authors

Year

  • 2017

Description

  • “Better safe than sorry.” Prevention means increasing the security of the system, including thro…

 

Actor

Privacy Ref, Inc.

 

Project

Access to E-evidence (SIRIUS Project)

Implementors

Themes & Topics

 

Tool

Tech Docs: Best Practices

Authors

Year

  • 2021

Description

  • At Palo Alto Networks, it’s our mission to develop products and services that help you, our custom…

 

Actor

iSPIRT

 

Actor

Open Data Innovation

 

Project

Regional Communications Infrastructure Program Phase 5 Project for Uganda

Implementors

Themes & Topics

 

Project

The Designing and Implementation of Governmental Interoperability Solution (X-Road) in Namibia

Implementors

Themes & Topics

 

Publication

ENISA Threat Landscape: Health Sector

Authors

Year

  • 2023

Description

  • About The European Union Agency for Cybersecurity (ENISA) released its first cyber threat landscape …

 

Project

Towards an active civil society in the global cybercrime efforts: Cyberspace4all

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Modernisation of Government Services in the Republic of Moldova

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Commonwealth National Computer Security Incident Response Team (CSIRT) Community: Strengthening Capabilities, Promoting International Cyber Security Standards and Skills and Facilitating Collaboration

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Cybersecurity Workshop Series

Implementors

Themes & Topics

 

Project

GLACY (Global Action Cybercrime)

Implementors

Themes & Topics

 

Actor

Georgia – LEPL Data Exchange Agency (DEA) of the Ministry of Justice

 

Project

Reinforcement to EU4DigitalUA: institutional strengthening, communication and data protection

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Publication

GFCE Global Good Practices: Establish a Clearinghouse for Gathering Systemic Risk Conditions Data in Global Networks

Authors

Year

  • 2017

Description

  • We assess our personal health based on the trusted data we receive from doctors. Cybersecurity is li…

 

Project

Global EPIC: Ecosystem of Ecosystems Platform in Innovation and Cybersecurity

Implementors

Themes & Topics

 

Project

Geneva Internet Platform (GIP)

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Expert Group Meeting on Cyberlaws and Regulations for Enhancing e-Commerce

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

CERT NZ – Free webinars for small businesses and organisations

Implementors

Themes & Topics

 

26 Feb, 2024

Online

CERT NZ – Own Your Online: Online Security Basics for Business

Are you a business owner wanting to know where to start with your online security?

Join us for an interactive webinar as we unravel the world of online security - in a way that's approachable and tailored for your small business.

What to Expect?

• Understanding the Basics: We'll break down those online security concepts that can often seem a bit tricky, into simple digestible bits, ensuring that you grasp the fundamentals without the technical jargon.
• Exposing Online Threats: We'll explore common online threats without the intimidation factor. Learn how to identify and address potential risks to keep your business secure.
• Practical Tips for Business Owners: We'll talk about best practices and what actionable steps you can take to keep your business secure.
• Interactive Q&A Session: Have burning questions or want us to dive into certain areas? Our experts will be on hand to provide their insights and guidance, to make sure you leave with a clearer understanding of online security for your business.

Why Attend?
Cyber-attacks on businesses are continuing to rise. Whether your business is big or small, learn about protections you need in place to keep your data, networks, customer information, and your reputation secure.

Actor

Inmark Europa

 

Project

UN – Singapore Cyber Fellowship (UNSCF)

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Actor

Guyana – National Data Management Authority

 

Actor

Open Data Kosovo

 

25 Oct, 2022

Online

Making Cybersecurity and Data Protection work better for Women in Africa

A discussion on gender and cybersecurity and data protection policy in Africa, convened in partnership with AUDA-NEPAD and the Network of African Women in Cybersecurity, on 25 October 2022.

The webinar aims to gather policymakers, researchers, civil servants and civil society stakeholders to:
• Create opportunities to reflect on the opportunities and challenges for advancing cybersecurity and related policies in Africa, including through the lens of gender.
• Discuss the role of domestic and continental policy processes, such as the Malabo Convention, in Africa’s social, political or economic development.
• Raise awareness of emerging institutions such as the NAWC in advancing cybersecurity in Africa.

Project

Internet Infrastructure Initiative (*GFCE Initiative)

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Actor

Burning Glass Technologies

 

Actor

NRD Cyber Security

Membership Groups

 

Project

WORKSHOP series in the framework of G7

Beneficiary Countries

Beneficiary groups

Implementors

 

Project

Pilot Project for a Cyber Security Information Sharing Partnership (CiSP) in Brazil

Implementors

Themes & Topics

 

Actor

Nigeria – Central Bank of Nigeria

 

Actor

BCK Kenya Ltd.

 

Project

GLACY+ (Global Action on Cybercrime Extended)

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Actor

Nuix

 

Project

D4D Data Fellowships

Implementors

 

Project

Data Privacy Pathfinder

Implementors

Themes & Topics

 

Project

Support to Develop the African Union Convention on Cybersecurity and Personal Data Protection

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

22 Oct, 2020

Lisbon, Portugal

ENISA Annual Privacy Forum

The value of personal data in the online world has significantly increased over the last years as electronic products, services and processes have permeated every fold of everyday life. Limitations in the transparency, the functionality and interconnectivity of online and communication services increases the risk of having personal data processed out of control of any accountable person or organization or simply becoming exposed to all sorts of privacy threats.

The EU legal framework on personal data protection is key in an effort to better control the processing of personal data while ensuring an adequate level of protection. Even the best legislative efforts cannot keep up to speed with the pace of innovative technology and business models that challenge the way personal data is processed and privacy is protected across the EU and beyond; therefore, examining what is at stake and where threats thereto originate from becomes of paramount importance.

Against this background, ENISA, DG CONNECT and the Católica University of Portugal, Lisbon School of Law are organizing the Annual Privacy Forum (APF) 2020.

Due to the evolving COVID-19 situation, the organizers have unanimously decided to postpone the organization of the APF for October 2020.

The exact dates will be communicated in due time, once the organizers have more information on how the overall situation evolves.

16 Feb, 2021

Online

The sub-Saharan African cybersecurity ‘parabellum’ – User Data Protection & Privacy

A C3SA - GCSCC - OCSC Constellation webinar - to show interest, send email to: c3sa@uct.ac.za

Project

Support Strengthening E-Governance in Georgia ii

Implementors

Themes & Topics

 

Tool

Cybersecurity Survival Guide

Authors

Year

  • 2019

Description

  • This guide is divided into the following modules: Module 1: Cybersecurity Foundation explains the na…

 

About Cybil

A knowledge sharing portal for the international cyber capacity building community.

Cybil is a publically-available portal where members of the international cyber capacity building community can find and share information to support the design and delivery of programs and projects.

Project

Burkina-Faso eGovernment Project

Implementors

Themes & Topics

 

Project

FIRST: Education Program and Services Frameworks

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Cybersecurity Workshop Series

Implementors

Themes & Topics

 

Tool

Forensic Toolkit (FTK)

Authors

Year

  • 2015

Description

  • Zero in on relevant evidence quickly, conduct faster searches and dramatically increase analysis spe…

 

Project

Cybersecurity Online Course

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Cybercrime@Octopus

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Tool

IBM X-Force Exchange

Authors

Year

  • 2015

Description

  • IBM® X-Force Exchange is a cloud-based, threat intelligence sharing platform that you can use to ra…

 

Project

LOCAL E-GOVERNANCE INDEX (LEI)

Implementors

 

Project

Norwegian Estonian E-Government Initiative

Implementors

Themes & Topics

 

Project

CSIRT Maturity Initiative (*GFCE Initiative)

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

East African Cybercrime Network

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Publication

Building a Skilled Cyber Security Workforce in Five Countries

Year

  • 2023

Description

  • The number of cyber security incidents is on the rise and cyber security professionals are in high d…

 

Project

Digital Identification Project

Implementors

Themes & Topics

 

Project

Regional Seminar on the Harmonisation of Cyberlegislation in ECOWAS

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Digital Access Programme – Indonesia

Implementors

Themes & Topics

 

Tool

Cybersecurity Career Guide

Authors

Year

  • 2018

Description

  • This book provides information and resources for students and those who are interested in starting a…

 

April 17, 2024

Online

Cybersecurity risks in social media: Remedies and solutions

In the digital age, social media platforms have become integral parts of daily life, facilitating communication, networking, and information sharing on a global scale. However, alongside the benefits, these platforms also pose significant cybersecurity risks, ranging from privacy breaches and data theft to identity fraud and cyberbullying. To address these challenges effectively, it is crucial to raise awareness about cybersecurity risks in social media and explore practical remedies and solutions to safeguard individuals, businesses, and organisations.

Objectives:
Raise awareness: Shed light on the various cybersecurity risks associated with social media usage and their potential consequences.
Identify vulnerabilities: Discuss common vulnerabilities and loopholes in social media platforms that can be exploited by cybercriminals.
Explore remedies: Examine effective strategies and best practices for mitigating cybersecurity risks in social media, including encryption, authentication measures, and privacy settings.
Discuss solutions: Share insights into emerging technologies and tools designed to enhance cybersecurity in social media, such as AI-driven threat detection and incident response systems.
Foster collaboration: Encourage collaboration and knowledge-sharing among cybersecurity professionals, social media users, and platform developers to collectively combat cybersecurity threats.
Key Topics:

Overview of cybersecurity risks in social media
Common threats and vulnerabilities
Best practices for securing social media accounts
Emerging technologies for cybersecurity in social media
Case studies and real-life examples
Regulatory framework and compliance
User education and awareness programmes
The webinar on ‘Cybersecurity Risks in Social Media: Remedies and Solutions’ aims to provide a comprehensive platform for discussing and addressing the evolving challenges posed by cyber threats in social media. By fostering collaboration and sharing expertise, we can work towards creating a safer and more secure online environment for all of us.

Project

ASEAN Cyber Capacity Development Project

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Actor

TRUSTe

 

Tool

IoT Trust Framework v2.25

Authors

Year

  • 2017

Description

  • The IoT Trust Framework® includes a set of strategic principles necessary to help secure IoT device…

 

Project

Let’s Talk Cyber

Beneficiary Countries

Beneficiary groups

Themes & Topics

 

Actor

Trend Micro

 

Actor

Palo Alto Networks

Membership Groups

 

15 Dec, 2023

New York and Online

[OEWG Side-Event] Fostering Information Sharing and Transparency on Cyber Capacity-Building: A collaboration between UNIDIR Cyber Policy Portal and GFCE Cybil Portal

WHAT: The United Nations Institute for Disarmament Research (UNIDIR) and the Global Forum on Cyber Expertise (GFCE) are pleased to invite you to a side event to announce a collaborative effort that enriches the existing UNIDIR Cyber Policy Portal by integrating capacity building data from the GFCE Cybil Portal. In the spirit of collaboration and by leveraging existing resources, this initiative will enhance the security of and in the use of ICTs through improving awareness of existing resources, facilitating collaboration among stakeholders, and encouraging greater transparency in cyber capacity building efforts.

UNIDIR's Cyber Policy Portal provides a comprehensive overview of cyber policy landscapes across all 193 UN Member States and select intergovernmental organisations. The UNIDIR Cyber Policy Portal has been acknowledged as a global confidence-building measure in the second Annual Progress Report of the OEWG on ICTs which has been subsequently welcomed by the UNGA. Now, the Portal is evolving as it incorporates data from nearly 900 capacity building projects sourced from the GFCE Cybil Portal.

GFCE’s Cybil Portal is the largest global, open and free knowledge repository for and by the international cyber capacity building (CCB) community. It facilitates a baseline understanding of the CCB landscape through mapping almost 900 projects and activities, over 400 tools and resources, actor information and an events calendar.

During the upcoming launch event, participants will gain insights into the capabilities of the UNIDIR Cyber Policy Portal and the GFCE Cybil Portal, along with other digital tools and initiatives provided by the organisations. The event provides an opportunity for attendees to acquaint themselves with the expanded capabilities of the platforms, helping them better understand how these tools can actively contribute to strengthening the global cyber capacity building landscape. Regional perspectives will be shared, and participants are encouraged to reflect and intervene from the floor.

AGENDA:
• Opening Remarks – Giacomo Persi Paoli, Head of Security and Technology Programme, UNIDIR
• UNIDIR Cyber Policy Portal & Other Digital Tools – Lenka Filipová, Digital Tools Coordinator, Security and Technology Programme, UNIDIR
• GFCE Cybil Portal – Chris Painter, President, GFCE Foundation Board
• Ambassador Richard Kadlčák, Director, the Cybersecurity Department, Special Envoy for Cyber Space, Ministry of Foreign Affairs, the Czech Republic
• Daniela Ruiz, Director for Cybersecurity and Arms Control, Ministry of Foreign Affairs, Mexico
• Emmanuella Darkwah, Senior Manager, International Cooperation, Cyber Security Agency, Ghana
• Shariffah Rashidah Syed Othman, Director of Policy and International Cooperation at the National Cyber Security Agency, Malaysia
Moderated by Giacomo Persi Paoli, Head of Security and Technology Programme, UNIDIR

The presentations will be followed by an interactive Q&A session with the audience.

WHEN & WHERE: Friday 15 December 2023, 13:15 – 14:30 EDT. Hybrid format – Conference Room 7, United Nations Headquarters, New York and online. Light lunch will be provided to the participants attending in person. If attending online, please consult this website to find your local time.

PARTICIPANTS: We welcome OEWG delegations and cyber experts, as well as members of the multi-stakeholder community including industry, civil society, and intergovernmental organizations (ECOSOC status). Please kindly note that UNIDIR is not able to grant access to the United Nations Headquarters for those who are not already in possession of the UN accreditation.

RSVP: Please register here (https://forms.office.com/e/y0v7UJYsu2) by Thursday 14 December 2023. You are kindly requested to specify if you will be attending in person or connecting remotely. Early registrations are encouraged. For those joining online, the link to access the event will be provided by email to registered participants one day prior to the session. For any questions, please contact the UNIDIR Security and Technology Programme (sectec-unidir@un.org).

Project

ASEAN Cybercrime Operations Desk

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Cyber Fusion Centre

Implementors

Themes & Topics

 

4 Apr, 2023

Geneva & Online, Switzerland

Multi-Stakeholder Dialogue: Subsea Communications Cables and Responsible State Behaviour

Subsea communications cables are an essential element of the information and communications technology ecosystem, transmitting practically all our telecommunications and data. Their security and resilience are critical to the well-being and functioning of societies across the globe, and to international security and stability. While technological innovation is enabling faster and more widespread connectivity, the global network of subsea communications cables is facing continuous physical and cyber threats, requiring urgent policy and operational responses involving both State and non-State actors.

To further unpack this complex issue and support more specific discussions and actions aimed at ensuring the protection of this critical information infrastructure, UNIDIR’s Security and Technology Programme organized a multi-stakeholder dialogue that also served as a platform for the launch of the new UNIDIR report Wading Murky Waters: Subsea Communications Cables and Responsible State Behaviour.

A recording of the event is available on UNIDIR’s YouTube Channel or below.

Programme:
10:00 – 10:10 Welcome remarks

Ms Manon Le Blanc, Head of the Cyber Policy Sector, European External Action Service (EEAS)
Dr Giacomo Persi Paoli, Head of Programme, Security and Technology, UNIDIR
10:10 – 10:30 Presentation of the UNIDIR Study on Subsea Communications Cables

Dr Camino Kavanagh, Senior Visiting Fellow, Department of War Studies, King’s College London and Non-Resident Scholar, Carnegie Endowment for International Peace
10:30 – 11:20 Session 1: Threats and Vulnerabilities affecting Subsea Cable Systems* (Moderated by Dr Giacomo Persi Paoli, UNIDIR)

11:20 – 11:40 Coffee break

11:40 – 12:30 Session 2: Subsea Cable Governance and Policy Responses* (Moderated by Dr Camino Kavanagh, King’s College London and Carnegie Endowment for International Peace)

*Sessions 1 and 2 will consist of expert discussions. The list of discussants includes:

Mr Kent Bressie, International Law Adviser, International Cable Protection Committee
Ms Sandra Delany, General Counsel, Aqua Comms
Dr Tobias Liebetrau, Centre for Military Studies, Department of Political Science, University of Copenhagen
Mr Pavel Mraz, Senior Project Manager, Digital Diplomacy, Microsoft
Dr Towela Nyirenda-Jere, Head of the Economic Integration Division, African Union Development Agency (AUDA-NEPAD)
Dr Amreesh Phokeer, Internet Measurement and Data Expert, Internet Society, Mauritius
Ms Noëlle Van der Waag-Cowling, Cyber Program Lead, Security Institute for Governance and Leadership in Africa (SIGLA)
Mr Simon Webster, Director, Submarine Networks, NEC Corporation

Participants:
Delegations, cyber experts as well as members of the multistakeholder community including industry, civil society, and intergovernmental organizations. Geneva-based representatives and experts were encouraged to attend the multi-stakeholder dialogue in person.

Project

Implementing the Commonwealth Cybersecurity Agenda

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

ASEAN – Japan Cybercrime Dialogues

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

ITU Digital Identity Framework

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Publication

Digital Inclusion and a Trusted Internet: The Role of the International Development Community in Balancing Internet Access and Cybersecurity

Authors

Year

  • 2018

Description

  • The international development community has embraced the potential of digital technology to expand t…

 

24 May, 2021

Online , United Arab Emirates (the)

MENA E-Crime & Cyber Resilience Summit 2021

The current digital age has transformed the way we live our lives with plenty of online communication, commerce, social media, distant digital workforce and convenient living facilitated by digital devices and networks around us. While our dependence for technology is becoming a necessity, we aren’t doing enough to protect ourselves. Cyber criminals, hacktivists, and state actors are constantly targeting our freedom, private lives, personal details, sensitive corporate information while we digitize our personal and corporate infrastructures.

MENA E-Crime & Cyber Resilience summit is the first of its kind summit in the region that focuses on best practices, innovative technologies, real-time case studies and thought leadership from global cybersecurity leaders in an educational environment. Topics covered at this summit unearths the latest cutting-edge technologies and innovations along with a 360-degree view of evolving cybersecurity landscape and how to combat cyber criminals with peer-reviewed solutions to be cyber resilient. At this summit, the delegates will take home tons of actionable insights to strengthen their organisation’s cybersecurity strategy by staying abreast of relevant data-protection policies and regulations necessary to safeguard one’s organization's integrity.

Be a part of this platform wherein we will extensively discuss Proactive threat hunting, Zero-trust model, industrial cybersecurity, Crisis Management, Cyber insurance, Anti-Money Laundering and other topics that matter the most in this digital world!

Tool

Decision No. 5/16 OSCE Efforts Related to Reducing the Risks of Conflict Stemming from the Use of ICT

Authors

Year

  • 2016

Description

  • Reaffirming that efforts by OSCE participating States to reduce the risks of conflict stemming from …

 

Tool

Professor Cy Burr’s Graphic Guide to: INTERNATIONAL CYBER NORMS

Authors

Year

  • 2016

Description

  • Let’s start with the basics. We all want a nice, safe, stable world.. …where bad guys don’…

 

Tool

Developing a National Strategy for Cybersecurity

Authors

Year

  • 2013

Description

  • Microsoft strongly supports governments taking steps to protect their most essential information  a…

 

Project

CMM Review Kiribati

Implementors

Themes & Topics

 

Project

Cybersecurity and Sustainable Development: An Intersectional Analysis

Implementors

Themes & Topics

 

Project

Kaspersky Cyber Capacity Building Program

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

CMM Review Papua New Guinea 2019

Implementors

Themes & Topics

 

Tool

Palo Alto Networks Cybersecurity Academy

Authors

Year

  • 2016

Description

  • Palo Alto Networks Cybersecurity Academy exists to equip students with the next-generation cybersecu…

 

Actor

NEC

 

Project

Digital 5: A Five-Country Commitment to Collaborate in Building their Digital Economies

Implementors

Themes & Topics

 

Project

Digital Governance Roadmap and Costed Action Plan for the Government of Guyana

Implementors

Themes & Topics

 

Project

Provision for the Delivery Partners for Deployment of the Capacity Maturity Modelling (CMM) in Rwanda

Implementors

Themes & Topics

 

Project

Operationalisation of National Public Key Infrastructure (NPKI) in Kenya – Creating trust in the government’s growing e-services​

Implementors

Themes & Topics

 

Publication

Understanding the Costs of Cybercrime: A Report of Key Findings from the Costs of Cyber Crime Working Group

Authors

Year

  • 2018

Description

  • The Serious and Organised Crime Strategy (Home Office, 2013a) therefore made a commitment to forman …

 

Project

Increasing civic engagement in the digital agenda – ICEDA

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

28 Sep, 2021

Rome, Italy

Cybertech Europe

At Cybertech, the health and safety of our attendees is a priority first and foremost. Together with Cybertech Europe's key partners and stakeholders, we have decided to postpone Cybertech Europe to 2021. The dates of Cybertech Europe 2021 will be September 28-29 at La Nuvola Convention Center in Rome.

Cybertech Europe is the flagship event for cybersecurity, business and innovation in Europe. We will continue to bring leading content and business opportunities to the region, and are looking forward to your continued support.

In the meantime, we invite you to stay in touch and take an active part in the Cybertech community through our digital events platform, CybertechLive. For more information on upcoming digital events, please visit https://events.cybertechconference.com/

We thank you for your understanding and we can’t wait to see you at Cybertech Europe 2021 in Rome!

Take part in discussions led by industry trendsetters on topics ranging from the global cyber threat, strategies and solutions for diverse challenges including finance, transportation, utilities, defense, and government to protecting operations, infrastructure and people. From enthusiast to expert, Cybertech Europe offers something for everyone to enjoy.

Project

Journal of Cyber Policy

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Coordinated Vulnerability Disclosure (*GFCE Initiative)

Beneficiary Countries

Beneficiary groups

Themes & Topics

 

Project

Strengthening Digital Governance for Service Delivery

Implementors

Themes & Topics

 

Actor

The Hague Program for International Cyber Security

 

Project

Establishment of a Cyber Security Operations Center Uganda Bankers’ Association

Implementors

Themes & Topics

 

About the GFCE

The Global Forum on Cyber Expertise (GFCE) is a global platform for countries, international organizations and private companies to exchange best practices and expertise on cyber capacity building. Its aim is to identify successful policies, practices and ideas for cyber capacity building and amplify these on a global level. Together with partners from non-governmental organizations (NGOs), the technical community and academia, GFCE members develop practical initiatives to build global cyber capacity.

April 17, 2024 - April 18, 2024

Rome, Italy

Cyber Crime Conference

Sessions are either in English or Italian

2023 closes with alarming data about cybersecurity, all the main authorities in the field confirm the growing trends of cyber attacks and the dangers of a security posture that is often still too weak to reject them.

As a result, the debate on the subject is becoming increasingly heated, as demonstrated by the new regulations (from the UN Treaty on cybercrime to the European AIA) aimed at protecting personal data and Strategic Digital Infrastructures from new threats, as well as managing the central role assumed by Artificial Intelligence both in terms of attacks and defense tools.

Like every year, our B2B events will contribute to this debate by connecting the most relevant stakeholders with each other. Large industry and SMEs, representatives of institutions and experts from the academic world will meet again to share information, goals and good practices in the sector.

Spread over two days, the event will be opened by multi-voice panels and will continue with individual speeches by professionals, researchers and representatives of the IT Industry, who will explore the most current challenges. While at the exhibition area it will be possible to learn about and test the best security solutions on the market through one-to-one meetings and hands-on areas set up by the sponsoring companies.

An unmissable opportunity for anyone who wants to keep up with a evolving risk landscape, a place for discussion between a qualified audience and authoritative speakers where they can concretely explore the problems and solutions of security in the ICT field; All in a stimulating context and totally free of charge.

Themes & Topics

29 Nov - 1 Dec, 2022

Hybrid, India

2022 Global Technology Summit

The critical significance of technology policy has manifested itself in multiple forms in this past year. Geopolitical disruptions have confirmed the potential for the weaponization of technology. Disputes over data flows and access are leading to new dialogues on international norm-building. India has demonstrated that a public infrastructure for digital services can promote welfare objectives from financial inclusion to vaccine delivery.

These developments are taking place in the larger global context of supply chain disruptions, semi-conductor shortages and the race to lead on data-related technologies. Against this backdrop, and as India takes the G-20 presidency later this year, the seventh iteration of the Global Technology Summit seeks to explore the present climate in the shapeshifting worlds of international alliances, emerging technologies, and geopolitics.

To discuss these issues and many other questions, join the 7th iteration of the Global Technology Summit, themed Geopolitics of Technology. Carnegie India will convene industry experts, policymakers, scholars, scientists, and other stakeholders from all over the world to take an in-depth look at the changing nature of technology and geopolitics.

Publication

2021 CrowdStrike Global Threat Report

Authors

Year

  • 2021

Description

  • In-depth analysis of the top cyber threat trends over the past year The CrowdStrike 2021 Global Thre…

 

Tool

TITANIUM: Tools for the Investigation of Transactions in Underground Markets

Authors

Year

  • 2017

Description

  • TITANIUM will research, develop, and validate novel data-driven techniques and solutions designed to…

 

Project

Myanmar Digital Literacy, Online Safety and Resilience Project

Implementors

Themes & Topics

 

Project

USAID Cybersecurity for Critical Infrastructure in Ukraine Activity

Implementors

Themes & Topics

 

Publication

Opening up or closing down? Non-state actors in UN cybersecurity governance

Year

  • 2024

Description

  • How can we explain the varying participation of non-state actors in UN cybersecurity governance? Whi…

 

Project

Post-Quantum Cryptography in the Indo-Pacific Program (PQCIP)

Implementors

Themes & Topics

 

Project

CMM Review Brazil (as part of the Digital Access Programme: Trust & Resilience)

Implementors

Themes & Topics

 

Project

Cyber security and use of Internet for Terrorist Purposes and Organized Crime in Montenegro

Implementors

Themes & Topics

 

Tool

Produce and Present Trusted Metrics about Systemic Risk Conditions

Authors

Year

  • 2017

Description

  • A statistics platform, featuring metrics and data visualisation, allows for the measurement of key i…

 

Project

Training for University Staff in Myanmar

Implementors

Themes & Topics

 

Project

Cyber Ranges Federation Project

Themes & Topics

 

Actor

United Nations Institute for Training and Research (UNITAR)

 

Actor

World Economic Forum (WEF)

 

19 - 21 July 2022

Lilongwe and Online, Malawi

Africa Internet Governance Forum (AfIGF) 2022

The Eleventh Annual Meeting of the Africa Internet Governance Forum (AfIGF) will be hosted by the Government of Malawi under the overarching theme Internet for human resilience and solidarity. The programme was built around the four main thematic tracks: (1) Affordable and meaningful access; (2) Cybersecurity, privacy and personal data protection; (3) Digital skills & human capacity development; (4) Digital infrastructure.

The 2022 AFIGF will feature discussions on some of today’s most pressing Internet governance and digital policy issues. The programme includes over 52 sessions grouped into four main thematic tracks.

AfIGF is a platform for an inclusive multilateral, multi-stakeholder and multilingual discussion on issues pertinent to the Internet and its governance in Africa. First organised in 2011 the African Internet Governance Forum host the five (5) regional Internet Governance Forum initiatives regions of Africa.

Actor

National Association of Software and Services Companies (NASSCOM)

Membership Groups

 

Project

EUROMED Police project

Implementors

Themes & Topics

 

Project

CyberGreen

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Actor

CrowdStrike

 

Project

Pro Bono Strategy, Policy and Technical Advice to Commonwealth Countries

Implementors

Themes & Topics

 

Project

Technical Assistance to the Uganda National Task Force Against Cybercrime

Implementors

Themes & Topics

 

Project

Support to the National Coordinating Working Group on Prevention of Online Child Sexual Abuse

Implementors

Themes & Topics

 

Project

CMM Review Nauru 2022

Implementors

Themes & Topics

 

Project

OCSC Assessing and Developing Cybersecurity Capability

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Privacy Internet Governance and Children and Mobile Technology Courses

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

CMM Review Cook Islands 2022

Implementors

Themes & Topics

 

Project

CMM Review Switzerland (as part of GCSCC Research and CMM Reviews with EU Partnering)

Implementors

Themes & Topics

 

Actor

LATAM CISO

 

15th-18th October 2024

Kigali Convention Centre, Kigali, Rwanda

Africa Cyber Defense Forum 2024

The 5th annual edition of the ACDF 2024 will takes place from 15 to 18 October in Kigali, Rwanda. Africa Cyber Defense Forum is a continental platform for public-private cooperation. The Forum, through its well curated and world-class content, engages top-level Government, military and law enforcement officials, technology experts, business and other leaders of society to shape the continental, regional and industry agendas in the African cyberspace.

Theme: Enhancing Cyber Resilience: Safeguarding Africa’s Digital Infrastructure against Emerging Technology Threats

ACDF 2024 Discussion Tracks:

- Emerging Technologies
- Policy and Regulations
- Solutions
- Government
- Capacity Building

ACDF 2024 Tech Leaders, Speakers and Experts:

- Eddy Kayihura, Senior Consultant, AP Consulting Ltd
- John Omo, Secretary-General, African Telecommunications Union
- Noureen Njoroge, Director, Global Cyber Threat Intelligence, Nike
- David Kanamugire, Chief Executive Officer, National Cyber Security Authority, Rwanda
- Paula Ingabire, Minister for ICT and Innovation, Rwanda

25 - 26 April 2023

Brussels, Belgium

European Cyber Agora

The European Cyber Agora is a multi-stakeholder platform bridging the gap between government, civil society and industry across Europe to shape the European cybersecurity policy agenda and identify European perspectives on global cybersecurity policy debates. It promotes collaboration across sectors including diverse voices and contributes to evidence-based cybersecurity policymaking through research-based and outcome-oriented engagement.

The agenda will feature high-level panel debates and armchair discussions with representatives of the EU institutions, national governments, cybersecurity agencies, civil society, academia and industry, as well as expert-led workshops organized by the European Cyber Agora community.​
​Key themes will range from EU cybersecurity policy, cyber threat intelligence sharing, cyber mercenaries and the interlinkage of geopolitics and technology.​

Actor

FireEye

Membership Groups

 

Actor

Silent Circle

 

3 Mar, 2023

New York and Online, United States

The 2023 Cyber Stability Conference (CS23)

Nearly a decade ago, States agreed that international law is applicable and essential for a secure, stable, peaceful information and communications technology (ICT) environment. The remaining question is how international law applies to the use of ICTs by States.

To facilitate focused future deliberations and therefore meaningfully contribute to the advancement of multilateral negotiations, CS23 will focus on the first source of international law that States agreed on as being applicable in cyberspace – the Charter of the United Nations (UN). Specifically, CS23 will investigate the rights and obligations of the UN Charter applicable to cyberspace, including legal principles and thresholds related to the topics such as the use of armed force; armed attack and self-defence; role and powers of the UN Security Council; and peaceful settlement of disputes.

In addition to providing a platform for the exchange of views among national experts, CS23 will also feature introductory briefings from reputable scholars, adding clarity on key concepts and supporting meaningful participation of all States in the relevant multilateral discussions.

14-16 June 2022

European Cyber Agora

The European Cyber Agora is a multi-stakeholder platform bridging the gap between government, civil society and industry across Europe to shape the European cybersecurity policy agenda and identify European perspectives on global cybersecurity policy debates. It promotes collaboration across sectors including diverse voices and contributes to evidence-based cybersecurity policymaking through research-based and outcome-oriented engagement.

Actor

Immersive Labs

 

13th December 2021

New York (US) & Online , United States

The new OEWG on Cybersecurity: What can the multistakeholder community expect?

13:30 EDT / 18:30 UTC / 19:30 CET

On 13 December 2021, the Permanent Mission of Australia and the Let’s Talk Cyber Initiative will host an in-person multistakeholder event and reception on the margins of the first substantive session of the Open-Ended Working Group on security of and in the use of information and communications technologies 2021-2025 (OEWG): The new Open-Ended Working Group on Cybersecurity: What can the multistakeholder community expect?

This in person event will be livestreamed on the Let'sTalkCyber Platform for all attendees unable to attend in New York.

16 Oct, 2024

Sands Expo and Convention Centre in Singapore, Singapore

GFCE Southeast Asia Regional Meeting 2024

Addressing AI and Cybercrime Challenges: Strengthening Cybersecurity in Southeast Asia

Southeast Asia is at a pivotal moment, navigating the swift rise of digital technologies while facing an increasingly complex threat environment. The GFCE Southeast Asia Regional Meeting is designed to tackle these critical issues by promoting meaningful discussions on enhancing regional cybersecurity capacity and harnessing the potential of artificial intelligence (AI) to address cybercrime.

This event is in line with the GFCE's mission to advance capacity building across all levels. It focuses on the specific needs and challenges of Southeast Asia, aiming to bolster the region's cybersecurity defenses through collaborative efforts. The inclusion of AI in the cybersecurity conversation highlights its role as a crucial asset in the fight against cybercrime. Participants will engage in open dialogues to explore innovative approaches and solutions to strengthen the region's digital security and safeguard its citizens from emerging threats.

Scheduled to take place in person in Singapore, this event will gather ASEAN member states and other regional stakeholders. It will provide a platform to discuss the evolving cybercrime landscape and the impact of AI on enhancing cybersecurity and addressing workforce gaps. The meeting will also engage regional participants in the activities of the SEA GFCE regional hub.

For a detailed agenda, please refer to the program menu tab.

The half-day regional meeting will be held at the Sands Expo and Convention Centre in Singapore, in conjunction with the Singapore International Cyber Week (SICW). Attendees must register for SICW to participate in the GFCE Southeast Asia Regional Meeting. This event will also offer networking opportunities with ASEAN member states and other regional stakeholders within the Southeast Asia and GFCE communities.

5 Jun, 2023

San José, Costa Rica

GFCE Regional Meeting for the Americas and the Caribbean 2023

The meeting will take place in person only and that you need to also register for the RightsCon 2023.

The objective of this year’s Regional Meeting in the Americas is to discuss the role of the GFCE in Latin America and the Caribbean and how to best coordinate capacity building efforts in the region. It will also give the opportunity to participants from the region to connect and engage in conversations about existing gaps in cyber capacity building, share good practices, and prioritize their needs for the future. Specific attention will be given to gender aspects and cyber workforce development in the region.

The meeting will serve as a platform for stakeholders to exchange ideas and collaborate, and as an opportunity to introduce the progress of the GFCE regional Hub and highlight the GFCE's possibilities for involvement to key actors active in the region.

Actor

Mandiant

Membership Groups

 

Actor

CTI League

 

19 - 21 October 2020

Online, Israel

Cyber Week Online

Cyber Week is a large annual international cybersecurity event, at Tel Aviv University in Israel. Over the past nine years, Cyber Week has become internationally acclaimed as one of the top cybersecurity events in the world. Cyber Week offers a unique gathering of cybersecurity experts, industry leaders, startups, investors, academics, diplomats, and government officials.

As a result of Covid-19, Cyber Week 2020 will be run on a virtual platform.

7 - 9 Sep, 2021

Online & Lille, France

International Cybersecurity Forum (FIC) 2021

The International Cybersecurity Forum (FIC) 2021 will be a hybrid forum, with the main event taking place on 7, 8 and 9 September in Lille, France.

FIC 2021 is a platform for stimulating discussions around a pan-European vision of a cybersecurity market, security, and digital trust. It will include a forum, a trade fair, a virtual event, and side talks. After a 2020 edition that highlighted the key role of people in cybersecurity, this year's edition will focus on the major operational, industrial, technological, and strategic challenges of collective and collaborative cybersecurity.

The VIRTUAL FIC, a virtual exhibition that complements the physical event will welcome participants online from 1 until 4 June where an exclusive thematic programme will be proposed in the virtual auditorium. In 2021 FIC will welcome more than 450 speakers, through 4 plenary sessions, 33 round tables, 24 conferences, 35 technical demonstrations and 15 masterclass. The 2021 edition will be held under the high patronage of Emmanuel Macron, French President of the Republic.

23rd-24th April 2024

European Cyber Agora

The European Cyber Agora Conference returns in 2024 with a renewed commitment to fostering cross-sectoral dialogue and collaboration in the face of evolving digital challenges. Building on the successes of previous years, this conference stands as a pivotal platform for addressing the pressing issues at the intersection of technology, policy, and geopolitics.

2 -3 June, 2021

European Cyber Agora 2021

The European Cyber Agora is a multi-stakeholder platform bridging the gap between government, civil society and industry across Europe to shape the European cybersecurity policy agenda and identify European perspectives on global cybersecurity policy debates. It promotes collaboration across sectors including diverse voices and contributes to evidence-based cybersecurity policymaking through research-based and outcome-oriented engagement.

14 - 15 Sep 2023

Zurich, Switzerland

Global Cyber Conference 2023

The Global Cyber Conference (GCC) is a leading international cybersecurity and privacy event gathering an audience of senior cybersecurity stakeholders, decision-makers, public authorities, and academia. It provides key decision-makers a networking and learning platform to gain a shared understanding of what needs to be done to strengthen cyber resilience.

This two-day premium event focuses on pure knowledge transfer, devoid of sales pitches and marketing. Attendees can expect top international speakers, unmatched networking experience, a carefully curated program and prestigious venue, the Dolder Grand Zurich.

This year's focus is cyber resilience via cyber governance, risk management, and lastly, cyber technologies.

Actor

Financial Services Information Sharing and Analysis Center (FS-ISAC)

Membership Groups

 

Project

Latin American E-Commerce Legislation Harmonisation: Distance Learning Training and Face-to-Face Workshop

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Publication

Digital Agenda Observatory – Baseline research of the state of e-government development & digital literacy in the targeted Western Balkan countries 2020

Authors

Year

  • 2020

Description

  • The Digital Agenda is an initiative developed by the European Union, which has also been extended an…

 

Project

EU Support for Digital Transformation of Ukraine (DT4UA)

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Cybersecurity and Cybercrime Trends in Africa (*GFCE Initiative)

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

CyberGreen Initiative – A Global Community to Measure and Improve Cyber Health (*GFCE Initiative)

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Gender and Cybersecurity: Creating a More Inclusive Digital World (*GFCE Initiative)

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

CyberSouth – Cooperation on Cybercrime in the Southern Neighbourhood Region (*GFCE Initiative)

Implementors

Themes & Topics

 

Project

Preventing and Combating Cybercrime in Southeast Asia (*GFCE Initiative)

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Using Web and Mobile Technology for Health in Guatemala

Implementors

Themes & Topics

 

28 Oct, 2022

Online

Web Forum: Finding long term solutions to curb cyber crimes in the digital sphere

The WebForum Conversation will focus on: “Finding a long-term solution to curb Cybercrimes in the digital sphere”.

The topics to be discussed will be
1. Data sovereignty in the cloud
2. The concept of ethical hacking
3. Metaverse VS. Web 3.0
4. Data protection and Cybersecurity policy
5. Challanges of Cyber secutity in the digital sphere

Project

GREATER INTERNET FREEDOM PROJECT

Implementors

Themes & Topics

 

Actor

Internet Society Online Trust Alliance (ISOC OTA)

 

Project

Implementation of a Comprehensive Security Information Management (SIM) in Ministry of Finance and Economic Affairs of Gambia

Implementors

Themes & Topics

 

Tool

Baseline Information Security Guidelines

Authors

Year

  • 2018

Description

  • The Baseline Security Guidelines (BSG) provide minimum guidelines for the implementation or evaluati…

 

Project

Training for the G8 24/7 Points of Contact Network

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Actor

United Nations Office on Drugs and Crime (UNODC)

Membership Groups

 

Project

Kyrgyz Republic Digital CASA Project

Implementors

Themes & Topics

 

Project

Lithuanian Police Cyber Crime Capability

Implementors

Themes & Topics

 

Publication

Cyber Maturity in the Asia-Pacific region (2016)

Authors

Year

  • 2016

Description

  • This report is the third edition of an annual report examining cyber maturity trends across the Asia…

 

Project

Pacific Regional Connectivity Program

Implementors

Themes & Topics

 

Tool

Guidebook on Cyber Threats: Identifying and Combatting Risks to Public and Private Sector Users and Citizens

Authors

Year

  • 2022

Description

  • To help public and private users and citizens protect their data, in the face of the rising threats …

 

Publication

ASEAN Country Reports: An analysis of cybersecurity posture for 10 ASEAN countries

Year

  • 2020

Description

  • The dynamic and evolving nature of attacks continues to pose a risk of economic damage as a looming …

 

Publication

3 Ways Governments Can Address Cybersecurity in the Post-Pandemic World

Authors

Year

  • 2020

Description

  • The COVID-19 pandemic has increased use of and reliance on the internet as people need to work and l…

 

Publication

The Need for Better Metrics on Cybercrime

Authors

Year

  • 2019

Description

  • The United States is facing a massive cybercrime wave, yet there are no comprehensive statistics ava…

 

Project

Digital forensics and judicial cybercrime training and training material – Improving the prosecution of cybercrime in Nigeria

Implementors

Themes & Topics

 

Tool

CyberPeace Builders

Authors

Year

  • 2021

Description

  • The CyberPeace Builders is a network of corporate volunteers providing free assistance to Non Govern…

 

Project

European Network of Cyber ​​Security Centers and Competence Center for Innovation and Operations (ECHO)

Beneficiary Countries

Beneficiary groups

Themes & Topics

 

Tool

Basic Security Rules In The Digital Environment

Authors

Year

  • 2024

Description

  • The course is intended for students and those whose everyday life involves the use of computers, sma…

 

8 Dec, 2021

Katowice, Poland

IGF Open Forum – Online knowledge portals for national cybersecurity capacity: challenges & opportunities

Access to knowledge and good practice is seen as one of the keys to progress cybersecurity capacity of nations. Therefore international efforts to improve cybersecurity and safety online are supported by the availability of information on national capacity data, key country documents (e.g. laws and policies), good practices, lessons learned and relevant projects available to those involved in capacity building, including governments, funders, implementers, and researchers. Several online portals such as the Cybil Knowledge Portal have been established in response to the need for easy access to this information. Their number and depth of their content grows each year with the challenge that the proliferation of these portals may make it more difficult for those leading national capacity building efforts to access and effectively use the data and information in them, especially when it might be duplicative or contradictory.

This session builds upon the session at the IGF session on 2016 “Fostering Dialogue between Internet Observatories and Maps”, and is an opportunity for the portal teams and those who use them to discuss what is working, reflect on the lessons learnt so far and discuss what should be done in the future to improve and coordinate.

Tool

Cyber Incident Reporting Framework: Global Edition

Authors

Year

  • 2023

Description

  • The updated, global edition of the framework presented here builds off that first document that CTA …

 

Publication

GFCE Global Good Practices: Produce and Present Trusted Metrics about Systemic Risk Conditions

Authors

Year

  • 2017

Description

  • All those figures on a medical test report do not mean much to us — we need a doctor to analyse va…

 

Project

Government Cyber Security Training – Delivering vital cyber skills at the heart of Indonesia government

Implementors

Themes & Topics

 

Project

Securing Brazil’s e-Government services – Ensuring government e-services are safe from cyber threats

Implementors

Themes & Topics

 

Project

ASEAN Training to Enable Development of Organisational Cyber Security, Incident Response and Recovery Policies

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Pados Participatory Democracy Open Governance Efficient E-Government Services

Implementors

Themes & Topics

 

Project

E-Government Programme

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Joint Integrated Cyber Analysis Project (JICAP)

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Publication

X-Force Threat Intelligence Index 2021

Authors

Year

  • 2021

Description

  • Discover the trends shaping the threat landscape to assess risk and refine your security strategy. C…

 

Actor

BlackBerry

 

Project

FIRST: Standard Development for Incident Response Teams

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

E-Learning Course on OSCE Cyber Confidence-Building Measures

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Strengthening Cyber Security Capacity and Awareness in the Indo-Pacific Region: Australia-Myanmar Cooperation

Implementors

Themes & Topics

 

20 Apr, 2021

Online, Indonesia

SAFEnet and UK’s Get Safe Online Webinar: Tackling Online Gender Based Violence and Launch of Cybersecurity Website Get Safe Online Indonesia for Inclusive Internet

The new Get Safe Online Indonesia website – available in English and Indonesian Bahasa – will be officially launched during a webinar event hosted by the British Embassy in Jakarta. The webinar focuses on the projects undertaken by Indonesian NGO, SAFEnet Indonesia, and Get Safe Online together.

Online gender-based violence (OGBV) has been a global phenomenon since the beginning of the internet. Already a serious issue, the COVID-19 pandemic has made matters worse. UN Women have raised concerns of an exponential increase in gender-based violence, manifesting in different forms - including online and ICT-facilitated violence.

The British Embassy Jakarta through UK’s Digital Access Programme, working with SAFEnet and UK’s Get Safe Online (GSO), have been focusing on a project to address these increased risks providing the “Awas KBGO” initiative which aims to be the nation-wide information centre for Online Gender Based Violence issue (or KBGO) in the form of a simple interactive website, and produce learning modules/guidelines and versatile multimedia contents to distribute across digital platforms for public, education institution, and multi-stakeholder in the support systems.

You are invited to tune in to the event which will be streamed live via British Embassy Jakarta’s YouTube channel at this link: https://www.youtube.com/channel/UCU4khGu2Xawt53imaJl51hw

Tool

ITU 2020 Guidelines on Child Online Protection (COP)

Authors

Year

  • 2020

Description

  • The ITU Guidelines on Child Online Protection are a comprehensive set of recommendations for all r…

 

Project

Global Cyber Policy Dialogue Series: Southeast Asia

Implementors

Themes & Topics

 

Publication

Self- and Co-regulation in Cybercrime, Cybersecurity and National Security

Year

  • 2015

Description

  • Offers unique insights into the role of the Internet industry in combating cybercrime, improving cyb…

 

Actor

IBM

Membership Groups

 

Actor

Vodafone

Membership Groups

 

Actor

Capgemini

 

Actor

BitDefender

 

Actor

SearchInform

 

Actor

Optus Network Pty Limited (Trustwave)

 

Publication

Cybersecurity capacity-building: cross-national benefits and international divides

Authors

Year

  • 2021

Description

  • The growing centrality of cybersecurity has led many governments and international organisations to …

 

Actor

Netscout

 

Publication

Cyber ASEAN Framework

Authors

Year

  • 2024

Description

  • Southeast Asia’s digital decade has begun. However, seizing its full potential in the emerging dat…

 

Tool

Hardenize Public Dashboards

Authors

Year

  • 2022

Description

  • Hardenize provides free, fully-automated, public dashboards that enable continuous security monitori…

 

May 29, 2024 - May 31, 2024

Marrakech, Morocco

GITEX Africa

GITEX Africa features every major technology player, trend, and vertical, and it covers sectors including smart cities, cybersecurity, the data economy, mobility, healthcare, and telecoms.

Publication

Cybersecurity education, awareness raising, and training initiatives: National level evidence-based results, challenges, and promise

Year

  • 2022

Description

  • About This paper assesses the impact of cybersecurity education, awareness raising, and training (CE…

 

14 Mar, 2024

Online

EmpowerHER: Women’s Journeys in Cybersecurity

On March 14th at 7 PM (CET), hear from our professionals and speakers Drenusha Salihu (Women4Cyber Founder), Gonxhe Sylaj (Cybersecurity Professional & Security Researcher), and Luanda Domi (Gender Mainstreaming and Cyber Skills Development Manager at GFCE) as they share their valuable insights into the world of cybersecurity and the challenges they face as women.🔐
This isn't just another webinar; it's an opportunity to expand your knowledge, get empowered, and connect.
Register now through this link: https://lnkd.in/esj6EfRg

Publication

The Solution is in the Details: Building Cybersecurity Capacity in Europe

Authors

Year

  • 2022

Description

  • This paper uses theoretical and empirical methodologies to answer the question on how the 2020 Cyber…

 

Actor

Insight

 

Project

Cyber Academy Strategic Needs Assessment for Jamaica and the Wider Caribbean

Implementors

Themes & Topics

 

Project

Digital Connectivity and Cybersecurity Partnership (DCCP)

Beneficiary Countries

Beneficiary groups

Themes & Topics

 

Publication

An Internet of Things Reference of Architecture

Authors

Year

  • 2016

Description

  • The Internet of Things (IoT) already helps billions of people. Thousands of smart, connected devices…

 

Project

Regionally Oriented National School of Cybersecurity – RONSC (École nationale de cybersécurité à vocation régionale, ENCVR)

Beneficiary Countries

Beneficiary groups

Themes & Topics

 

Project

EU CyberNet LAC4 – Latin America and Caribbean Cyber Competence Centre

Implementors

Themes & Topics

 

5 Nov, 2020

Online

GFCE Open Forum @IGF 2020

The Global Forum on Cyber Expertise (GFCE) - increasing trust through building capacity. During this Open Forum webinar during Phase 1 of the IGF 2020, the GFCE will present the efforts of the GFCE and its constituent members as a global platform for the coordination of cyber capacity building.

The webinar will take place on Thursday, 5 November 20:20 - 21:20 CET.

Register for the vIGF 2020 here: https://www.intgovforum.org/multilingual/content/igf-2020-registration

Publication

2021 Threat Report (BlackBerry)

Authors

Year

  • 2021

Description

  • THE REPORT REVEALS RECENT, CURRENT, AND FUTURE CYBERSECURITY ISSUES IMPACTING THE GLOBE The BlackBe…

 

22 Nov, 2022

Hybrid, United Kingdom

Strengthening Cyber Resilience Conference

Around the world, more and more countries are harnessing digital transformation to contribute to national sustainable development goals and outcomes. There is increased recognition of the need to integrate cybersecurity considerations into the digital development agenda, to reduce the risks from the misuse of digital technologies and harness the opportunities of thriving, open societies powered by trusted technologies and a free, open, peaceful and secure cyberspace.

Against this backdrop, Chatham House is bringing together key stakeholders, practitioners, experts and decision-makers for a hybrid conference, learning from the experience of the UK’s largest-ever overseas cyber capacity-building project, the Digital Access Programme, implemented in Brazil, Kenya, Indonesia, Nigeria and South Africa.

The conference is a platform for sharing experience and knowledge about how international cybersecurity capacity building can support national sustainable development and cybersecurity outcomes, and the role of international partnerships.

Publication

Cybersecurity in the Western Balkans: Policy gaps and cooperation opportunities

Authors

Year

  • 2016

Description

  • Research report under the project “Cybersecurity Capacity Building and Research Programme for …

 

13 - 17 Nov 2023

Santo Domingo, Dominican Republic (the)

CyberWeek @LAC4 2023

This year CyberWeek at the Latin America and Caribbean Cyber Competence Centre (LAC4) will focus on CSIRT Technical and Operational Development for the Latin America and the Caribbean region.

This event will provide a platform for fostering collaboration, enhancing technical capabilities, and strengthening operational frameworks within the regional CSIRT community.

Cyber Week @ LAC4 is designed for professionals and stakeholders involved in CSIRT operations from the Americas, the EU and other like-minded countries.

Actor

European Cybercrime Training and Education Group (ECTEG)

 

18 Mar, 2021

Online, United Kingdom

Research Institute in Sociotechnical Cyber Security (RISCS) Showcase 2021

The Research Institute in Sociotechnical Cyber Security is the UK’s first academic Research Institute to focus on understanding the overall security of organisations, including their constituent technology, people and processes.

By providing a platform for the exchange of ideas, problems and research solutions between academia, industry, and both the UK and international policy community, RISCS promotes and supports the development of scientifically rigorous sociotechnical approaches to cyber security. Central to the RISCS agenda is the application of bodies of knowledge to stimulate a transition from ‘common practice’ to ‘evidence-based best practice’ in cyber security.

During the 2021 RISCS showcase, 5 RISCS Fellows will present their views on the future research trajectory for sociotechnical cybersecurity and a panel will reflect upon it.

Project

Operationalizing the Recommendations of the Work Plan on Enhancing Cyber CBM Implementation

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Tool

Kaspersky Security Awareness – Training

Authors

Year

  • 2021

Description

  • Aim This capacity building exercise organized in the interactive game training format aims to assist…

 

Project

BalkanSecure: Advancing Cybersecuirty in the Western Balkans

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Tool

Cyber A.C.E.S. Program

Authors

Year

  • 2019

 

10 - 11 May 2022

Online

Caribbean Energy Sector Cybersecurity Forum

May 10th 10AM to 5PM EST and May 11th 10AM to 5:30PM EST

Cyberattacks are posing an increasing threat to the Caribbean’s energy sector. In light of this, from May 10th to May 11th, 2022, USAID’s Caribbean Energy Sector Cybersecurity Forum will convene energy sector stakeholders, cybersecurity experts, international aid organizations, and those looking to expand their cyber knowledge and capabilities to learn, grow, and network across the two days of the Forum. With events for all levels of cyber awareness, this forum is intended enhance the Caribbean energy sector’s security and capacity to manage the growing risk of cyberattacks.

The United States Agency for International Development’s (USAID) Strengthening Utilities and Promoting Energy Reform (SUPER) program is focused on enhancing energy sector cybersecurity in the Caribbean region.

The registration and landing page can be found here: https://caribbeancybersecurityforum.vfairs.com/

Publication

Building Bridges in Cyber Diplomacy: How Brazil Shaped Global Cyber Norms

Year

  • 2024

Description

  • This publication explores the international forums where states formulate cyber norms—guidelines f…

 

Actor

CyberPeace Institute

Membership Groups

 

Tool

Microsoft: Responding to COVID-19 together

Authors

Year

  • 2020

Description

  • At Microsoft, we’re working to do our part by ensuring the safety of our employees, striving to pr…

 

Project

Papua New Guinea National CSOC Training

Implementors

Themes & Topics

 

Project

Papua New Guinea National Cyber Security Centre

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Tool

COVID-19 CTI League

Authors

Year

  • 2020

Description

  • Established in March 2020, the CTI League is working to neutralize all cyber threats looking to expl…

 

Project

Regional—Critical Infrastructure Digitalization and Resilience (CIDR)

Themes & Topics

 

Publication

Final Report: Women’s Participation in Southeast Asia’s Cybersecurity Sector

Authors

Year

  • 2024

Description

  • This report compiles research findings from the “Women’s Participation in Southeast Asia…

 

24 Nov, 2021

Online

Launch Event: 2nd Edition of the Guide to developing a National Cybersecurity Strategy

A Consortium of Partner Organisations Launches the 2nd Edition of the Guide to Developing a National Cybersecurity Strategy (NCS) on 24 November 12:00 - 15:00 UTC. Register here: https://launchncsguide2.gfce-events.com/

Digital technologies can be a powerful  enabler and catalyst  of inclusive and sustainable socio-economic development, but only if they are safe, secure, and resilient.  In order to  reap the benefits and manage the challenges of digitalization, countries need to frame their digital transformation and the proliferation of ICT-enabled infrastructures and services  within a comprehensive National Cybersecurity Strategy.  

To support governments in this endeavour,  a  consortium of partner organisations  from  the  public, private sectors, civil society and academia  jointly  developed and published a Guide to  Developing a National Cybersecurity Strategy  (NCS)  in 2018. Since then, most countries have  both  accelerated their digital transformation  and become increasingly concerned about the immediate and future threats to their critical services, infrastructures, institutions, and businesses, as well as to international peace and security that could result from cyber incidents. 

The fast-changing nature of cyberspace, the increased dependency on ICTs, and the proliferation of digital risks all call for continuous improvements to national cybersecurity strategies. For this reason, the authors of the Guide have updated its content to reflect the evolving nature of cyberspace, as well as the main trends that can impact cybersecurity and should therefore be included into national strategic planning. The objective of this second edition is to instigate strategic thinking and help national cybersecurity stakeholders in the development and implementation of such national cybersecurity strategies and policies.

Publication

Cyber ASEAN Conversations

Authors

Year

  • 2024

Description

  • Featuring voices and experts from across the region, the Indo-Pacific Current will host conversation…

 

Project

CMM Review Tonga 2019

Implementors

Themes & Topics

 

Project

CMM Review Federated States of Micronesia

Implementors

Themes & Topics

 

Publication

Cybersecurity in Working from Home: An Exploratory Study

Authors

Year

  • 2021

Description

  • This paper presents the findings of an exploratory study of the implications of a shift to working f…

 

Project

CMM Review Albania 2018 (as part of the Global Cybersecurity Capacity Program I)

Implementors

Themes & Topics

 

Project

CMM Review Myanmar 2018 (as part of the Global Cybersecurity Capacity Program I)

Implementors

Themes & Topics

 

Actor

Global Cyber Security Capacity Centre (GCSCC), University of Oxford

Membership Groups

 

11 - 13 Nov, 2020

Online, France

Paris Peace Forum

Due to the Covid-19 pandemic’s resurgence, the third edition of the Paris Peace Forum will be held in digital format. A unique platform, specifically designed to replicate the physical experience and enable a full event to be held in times of pandemic, will allow more than 10,000 participants to take part in the 2020 edition of the Forum.

This year’s Forum is devoted to the response to the crisis and the principles that should govern the post-Covid international order. It also focuses on projects and initiatives from around the world aimed at providing immediate responses to the Covid-19 pandemic, improving our medium-term resilience, and rebuilding a more sustainable world.

Project

Up-to-day Cyber Hygiene Techniques to Enhance Resilience of Energy Sector in Ukraine

Implementors

Themes & Topics

 

Actor

Cyber Wales

 

Project

ASEAN Cyber Capacity Programme (ACCP)

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

5 Jul, 2022

Geneva and Online, Switzerland

2022 Cyber Stability Conference: Protecting Critical Infrastructure and Services across Sectors (CS22)

09:15-18:00 CEST

In a world that is increasingly digitized and connected, malicious ICT activities against critical infrastructure and critical information infrastructure supporting essential services to the public are rapidly growing in scale and complexity. This worrying trend impacts individuals and societies as a whole and has the potential of threating international peace and security through national or regional destabilization as well as through a direct threat to institutions and individuals.

Protecting critical infrastructure from ICT threats is a complex and multi-layered task where different actors play interdependent and mutually supporting roles. Leveraging the rich international and digital community in Geneva, UNIDIR’s 2022 Cyber Stability Conference will provide a platform for discussion among experts and practitioners of different sectors with a view to extracting key insights that may enable further progress in multilateral discussions and support more efficient policy interventions by national governments for critical infrastructure protection.

Project

OSCE CBM8 Crisis Prevention and Communications Network

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Publication

Partnership Against Cybercrime Insight Report

Authors

Year

  • 2020

Description

  • Of all the types of crime, cybercrime continues to increase at the fastest rate. It causes immense, …

 

Project

Enhancing cyber diplomacy capabilities and coordination in the ECOWAS region

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Actor

Asia Society

 

Publication

Global Cyber Expertise Magazine – Issue 10 – November 2021

Authors

Year

  • 2021

Description

  • The Global Cyber Expertise Magazine is a bi-annual magazine on global cyber policy developments and …

 

6 Sep, 2022

Online

1st AfricaCERT CYBER DRILL: “Testing The Waters”

The Africa Computer Emergency Response Team (AfricaCERT) has completed its first annual Drill to test the capability of Computer Security Incident Response Teams in African economies from 30 June – 01 July 2021.

A Coordination team comprised of AfricaCERT, bjCSIRT (Benin), CERT-MU (Mauritius), EGCERT (Egypt), KE-CIRT (Kenya), KEYSTONE (Tunisia), tunCERT (Tunisia) organized the Drill. CERT-MU chaired this 2021 edition; the scenarios were provided by CERT-MU and EGCERT and supported by SILENSEC CYBER RANGE platform.

More information:

- africacertdrill2021pressrelease_eng5

- africacertdrill2021pressrelease_fr1

7 Oct, 2021

Online and Singapore, Singapore

GFCE Southeast Asia Regional Meeting

At the Singapore International Cyber Week (SICW) 2021, the Global Forum on Cyber Expertise (GFCE) and the Cyber Security Agency (CSA) Singapore will host the first ever GFCE Southeast Asia Regional Meeting on Thursday 7th October 2021 at 09:00 - 11:30 local Singapore time (01:00-3:30 UTC).

The inaugural GFCE Southeast Asia Regional Meeting 2021 will bring together the GFCE community and ASEAN stakeholders to identify opportunities and challenges for cyber capacity-building in the region and share good practices and knowledge. The session will discuss the cyber capacity-building landscape in Southeast Asia as well as collaborative opportunities to enhance coordinated capacity-building efforts in the region.

This is a hybrid event, with both in-person and virtual speakers and audience. Online access to this event is provided through registration on the SICW Virtual Platform.

Actor

EU CyberNet

 

Tool

E-Learning Course on OSCE Cyber Confidence-Building Measures

Authors

Year

  • 2021

Description

  • In 2021, the OSCE’s Transnational Threats Department launched an e-learning course on OSCE cyber/I…

 

10 November 2021

Online

Strengthening inclusive cybercrime policymaking: Europe regional consultation

12:00-3:30 PM (UTC)

Join Chatham House and the EU Cyber Direct project for this virtual regional consultation, intended for civil society, the private sector and other non-state stakeholders from the wider European region to share their perspectives on developing a new international convention on cybercrime, pursuant to United Nations General Assembly resolution 74/247.

As the United Nations prepares to negotiate a new convention on cybercrime starting in January 2022, it is vital that non-state stakeholders (such as civil society, the private sector, academia, and the technical community) have the opportunity to meaningfully share their opinions and concerns.

To this end, Chatham House’s International Security Programme is facilitating a series of virtual regional consultations to engage with non-state stakeholders from different regions during the negotiations on cybercrime, providing a platform for sharing knowledge, information and positions on different issues.

Participants include:
- Joyce Hakmeh, Senior Research Fellow, International Security Programme; Co-Editor, Journal of Cyber Policy.
- Patryk Pawlak, Brussels Executive Officer, European Institute for Security Studies.

Actor

DotConnectAfrica (DCA)

 

5 - 8 June 2023

RightsCon 2023

RightsCon is the world’s leading summit on human rights in the digital age.

It provides a platform for people from around the world – activists, technologists, business leaders, policymakers, journalists, and more – to come together and set the agenda for human rights in the digital age.

21-24 November, 2022

Tegucigalpa, Honduras

Cyberdrill for Americans Region 2022 – Establishing cybersecurity response capabilities

The ITU Cyber drill is an event of ITU’s Telecommunication Development Sector (ITU-D). The purpose of the Cyberdrill is to enhance the communication and incident response capabilities of the participating teams as well as to ensure a continued collective effort in mitigating cyber threats among the region's national Computer Incident Response Teams. The Cyberdrill exercise is structured around various scenarios involving the most common types of cyberattacks while the sharing sessions, and provides a platform for cooperation and discussions on cybersecurity.

The 10th America Cyberdrill - Honduras 2022 takes place from 21 to 24 November 2022 at the kind invitation of CONATEL of Honduras and with the cooperation of COMTELCA as coorganizer. The event is meant for governments, institutions, and/or national CIRTs/CERTs to participate with technicians on cybersecurity and representatives at the manager level.

1 Mar, 2023

Valencia and Online, Spain

International Summit on Youth and Cybercrime

The Summit will provide a platform for researchers from the European Commission funded CC-DRIVER and RAYUELA projects to present their results and main findings focusing on the implications for policy and practice. The Summit is intended to be a discussion forum, where high-level experts in the field will share their research, best practices and lessons learned, adopting a multi-disciplinary approach, to better tackle cybercriminality, with a special focus on young people. The audience will comprise policymakers, law enforcement authorities, research, industry and academia, education and other experts in the field of cybercrime and cybersecurity.

Speakers will engage in a range of presentations, panel discussions and lightning talks. The Summit will be organised in a hybrid format and simultaneous interpretation will be provided in English and Spanish at the event.

24 - 25 May 2022

Brussels, Belgium

EU Cyber Act Conference

The 2022 International Conference on the EU Cybersecurity Act has been developed to help standards community prepare for the evolution of risk-based frameworks meant to address market fragmentation in the EU. The EU Cybersecurity Act, now in the early stages of development, will eventually create a wide-ranging, independent European body of cybersecurity regulation as part of the “single digital market” goal. This landmark regulatory mandate will have a wide-ranging effect on the international standards community—now is the time to begin planning for and participating in ongoing changes.

The Cybersecurity Act will establish a European cybersecurity certification framework for ICT products, services and processes. The conference will cover the potential effects on current schemes and regulatory mandates, as well as new potential candidate schemes for key industry verticals such as IoT, cloud, communications, payments, automotive, and more. Topics include 5G Standards, IoT Schemes, Artificial Intelligence, Industrial Automation Control Systems (IACS), ETSI EN 303645, CEN/CENELEC JTC13 WG3, EUCC, Union Rolling Work Programme (URWP), NIS Directive, Cloud Standards, Lightweight Standards, IACS, SESIP, Secure Development Lifecycle (SDL), and Global Platform.

Project

SWITCH SEA: Fostering diversity and gender empowerment in technical leadership of the Internet industry in Southeast Asia

Implementors

Themes & Topics

 

Actor

European School of Management and Technology (ESMT)

 

Actor

Media Foundation for West Africa

 

28 Nov, 2022

Online

GFCE WG A&C – Capacity Building and UN Processes Series: Introductory session

The “Capacity Building and UN Processes” series provides a platform for discussions and exchanges within the GFCE community on the role of capacity building in ongoing UN cyber processes. This forum supports the sharing of outcomes, experiences, and lessons learned from engagement in the OEWG and AHC respectively beyond the Working Group silos.

The first session of the GFCE Capacity Building and UN Cyber Processes series will introduce and illustrate ongoing UN cyber processes. Background and a recount of both the OEWG and AHC will be presented, as well as the timeline of expected next steps. Speakers will reflect in turn on the roles and possibilities for involvement of different types of stakeholders in both frameworks. In the second part of the session, discussions will aim to identify opportunities of involvement for the GFCE community in these processes.

The OEWG and AHC will be introduced as two distinct frameworks, through an overview of their main characteristics and desired outcomes, taking stock of their current statuses. AHC Vice-chairs will also address the updated methodology of work for the fourth and fifth session of the committee in preparation for the draft negotiating text of the convention.

Representatives of differentstakeholder groups will reflect on the relevance of their engagement with both UN cyber processes. State, private sector and civil society representatives will look at the added value of Cyber Capacity Building for their respective stakeholder type in these frameworks.

Project

TAIEX MULTI-COUNTY WORKSHOP ON THE ROLE OF THE EU’S CYBER ECOSYSTEM IN THE GLOBAL CYBER SECURITY STABILITY

Implementors

Themes & Topics

 

27 Sep, 2020

Kathmandu, Nepal

Asia Pacific Regional Internet Governance Forum (APrIGF) 2020

Asia Pacific Regional Internet Governance Forum (APrIGF) serves as a platform for discussion, exchange and collaboration at the regional level, and also where possible, to aggregate national IGF discussions, ultimately to advance the development of Internet Governance in the Asia-Pacific region. The first APrIGF was convened in Hong Kong SAR, China, with the objectives of raising awareness and encouraging participation from relevant stakeholders around the region on Internet governance issues, as well as fostering multi-lateral, multi-stakeholder discussions about issues pertinent to the Internet in the region. APrIGF is a mature forum that has already convened 10 annual events. It’s 10th edition was organized in the city of Vladivostok, Russia, from 16 to 19 April 2019.

Tool

Getting started with a National CSIRT guide

Authors

Year

  • 2021

Description

  • Why does your country need a national CSIRT? What does it take to build one? And where do you begin?…

 

28 Apr, 2022

Online

International cooperation on cybercrime prevention, investigation and prosecution using emerging technologies: challenges and opportunities

3PM-5PM (UTC+0)

This webinar aims to highlight avenues for international collaboration to effectively combat cybercrime committed using emerging technologies and to harness the potential of these technologies to assist the work of criminal justice authorities, and provide a platform for exchange of best practices and resources.

Carried out the GLACY+ Project in cooperation with APWG.EU, the activity aims to:
- discuss the possible challenges and opportunities regarding international cooperation to prevent, investigate and prosecute cybercrime using emerging technologies;
- present and exchange best practices and resources on international private-public cooperation on cybercrime prevention and investigation using new technologies.

At the end of the webinar, participants are expected to have:

- increased their knowledge of specific methods of international collaboration to prevent, investigate and prosecute cybercrime using new technologies;
- acquired information about best practices, real-life cases, opportunities and challenges in international cooperation on cybercrime using new technologies;
- become aware of the types of support available through global capacity-building initiatives.

This webinar will be particularly useful for policymakers responsible for cybercrime policies and legislation; representatives in charge of cooperation with LEAs; criminal justice practitioners; and representatives of the private sector.

Tool

Directions – Cyber Digital Europe Blog

Authors

Year

  • 2020

Description

  • Directions is an independent platform* for exchanging and discussing ideas – old and new ones – …

 

Actor

The Global Initiative Against Transnational Organized Crime (GI-TOC)

 

14-17 September, 2020

Brussels / Online

EU Cyber Forum

Over the past years, cyber-related policy issues have become a permanent feature on the meeting agendas of European leaders with third countries. With the increased focus on digital transition and the relevance of the EU’s cyber and digital policies in support of the Geopolitical Commission, the EU’s diplomatic, economic and political actions attract international attention and scrutiny. As stated in the Commission Work Programme, a strong EU voice expressing our commitment to upholding, updating and upgrading the rules-based global order requires a more focused, open and proactive approach, including in our global engagements on cyber and digital issues.

To support these objectives and to deepen the EU’s global engagement with various stakeholder communities and our strategic partners around the world, the European Union Institute for Security Studies (EUISS) and partners are organising the EU Cyber Forum (14-17 September 2020, Brussels) for the second consecutive year. Due to the COVID-19 related travel restrictions, this year’s conference will be a blended event combining a limited physical presence and online engagement.

The EU Cyber Forum is a platform for showcasing the European Union’s efforts in a broadly defined area of cyber and digital policies, while at the same time allowing for the exchange of best practices between participating countries. Organised in cooperation with the European External Action Service, the European Commission, the European Union Agency for Cybersecurity – ENISA, and the European Cybercrime Centre at Europol, the first edition of the Forum brought together over 150 individuals representing around 60 countries and different stakeholder communities.

Tool

Cyber Incident Tracer #HEALTH

Authors

Year

  • 2020

Description

  • CyberPeace Institute’s Cyber Incident Tracer is a platform bridges the information gap about c…

 

Actor

Cyber Peace Foundation

 

7 Sep, 2020

Online

WSIS+15 Forum 2020

Fostering digital transformation and global partnerships: WSIS Action Lines for achieving SDGs

The World Summit on the Information Society Forum 2020 represents the world's largest annual gathering of the ‘ICT for development’ community. The WSIS Forum, co-organized by ITU, UNESCO, UNDP and UNCTAD, in close collaboration with all WSIS Action Line Facilitators/Co-Facilitators, has proven to be an efficient mechanism for coordination of multi- stakeholder implementation activities, information exchange, creation of knowledge, sharing of best practices and continues to provide assistance in developing multi-stakeholder and public/private partnerships to advance development goals. This Forum will provide structured opportunities to network, learn and participate in multi-stakeholder discussions and consultations on WSIS implementation. The Agenda and Programme of the Forum will be built on the basis of the submissions received during the Open Consultation Process.

Furthermore, the 2020 WSIS Forum (WSIS+15) will provide an opportunity to serve as a platform to track the achievements of WSIS Action Lines in collaboration with the UN Agencies involved and provide information and analyses of the implementation of WSIS Action Lines since 2005.

13 Oct, 2020

The Hague, Netherlands (the)

Europol-APWG Symposium on Global Cybersecurity Awareness

POSTPONED to 2021

Awareness V Den Haag will be organised in collaboration with Europol, the official host of the event at its headquarters in The Hague, Netherlands. The symposium will provide a platform to present and discuss the best practices for cybersecurity awareness campaign deployment at national and transnational levels. The event will also spotlight research in behavioral factors that contribute to cybercrime’s success and suggest ways to mitigate cybercrime by giving people the skills and knowledge to better protect themselves.

The symposium aims to identify successful strategies for cybersecurity awareness campaign as well as messaging strategies as fundamental components of cybercrime prevention. Awareness V will present best-of-class resources for deployment of national and globalised cybersecurity awareness campaigns – resources that delegates can use today.

Europol, STOP. THINK. CONNECT, APWG.EU, and its correspondents worldwide are organising the largest global cybercrime prevention effort, unifying and advocating the development of effective awareness programs. For the first time, the event will provide a common discussion framework with law enforcement participation.

February 25, 2024 - February 26, 2024

Singapore

Critical Technology Standards for fighting transnational organized crime in Southeast Asia

The Global Forum on Cyber Expertise Southeast Asia Hub (GFCE SEA) played a vital role in addressing the challenges posed by transnational organized crime in the digital sphere. The “Critical Technology Standards in Combatting Transnational Organized Crime” conference was held on February 26 and 27, 2024 at the Hilton, Kuala Lumpur, Malaysia. It was organized by Lydekker, with support from the Australian Department of Foreign Affairs and Trade (AU DFAT). The organizer brought together experts to discuss key topics including Cybersecurity Standards, Artificial Intelligence (AI), and the Internet of Things (IoT).
Cybersecurity emerged as a paramount concern during the conference, as experts delved into the importance of establishing robust standards to protect digital infrastructures against sophisticated cyber threats. With cybercrime transcending borders, the adoption of standardized cybersecurity measures becomes essential for fostering collaboration and information sharing among nations in Southeast Asia.

Artificial Intelligence also garnered significant attention, with discussions revolving around its potential in combating organized crime. The conference highlighted AI-driven technologies' capacity to enhance predictive analytics, threat detection, and law enforcement capabilities. However, participants also emphasized the necessity of ethical guidelines and responsible AI governance to prevent misuse and ensure accountability.

The Internet of Things (IoT) was another critical focus area, with experts examining its dual role as both an asset and a potential vulnerability in the fight against transnational crime. While IoT technologies offer unprecedented convenience and efficiency, they also introduce new avenues for exploitation by cybercriminals. Establishing standardized protocols for securing IoT devices and networks emerged as a pressing priority to mitigate risks and safeguard critical infrastructure.

In addition to discussing these vital topics, GFCE SEA took the opportunity to introduce participants to its clearing house and outlined its mandate to assist member countries in addressing cyber threats. As a collaborative platform, GFCE SEA serves as a focal point for knowledge exchange, capacity building, and technical assistance, empowering member countries to enhance their cyber resilience and response capabilities.

The attendance of GFCE SEA at the Critical Technology Standards conference underscores the importance of international cooperation and coordination in combatting transnational organized crime.

18-19 October, 2022

The Hague, Netherlands (the)

ONE Conference 2022

ONE Conference is Europe’s prime cybersecurity event. A leading platform for sharing knowledge, best practices and research results, this year’s edition will take place on 18 & 19 October 2022. Both days offer a plenary programme as well as optional breakout sessions in smaller groups.

A wide variety of topics will be addressed: from highly technical subjects such as malware detection, incident response, and law enforcement cases to less technical subjects, such as partnerships between the public and the private domain, governance and recent cybersecurity research.

25 Jan, 2022

Online

CYBERSEC Global Forum 2022

Towards Values-Based Digital World

This year, CYBERSEC creates a platform for a European-wide debate concerning the most important digital challenges and opportunities faced by cities and regions. From the European Digital Spaces stream to the Three Seas Initiative stream. This edition’s topics include:

- Accelerated geopolitical tensions impacting cyberspace

- Transatlantic cyber and tech cooperation

- NATO cyberdefence strategy and related technological challenges

- EU regulatory framework with the NIS2
Directive on the horizon

- Global cooperation against the spread of cyber weapons and “ransomware as a service”

28 Sep, 2020

Online

Cybersec Global 2020

From the very beginning of humankind history, with each new innovation also came new perils. Every technology, next to its primary goal of improving the well-being of societies, also has another side, enabling the adversarial and malicious activities. So does one of the greatest inventions of the last century that completely transformed our lives – the Internet, the supreme example of digital technologies which in the midst of the coronavirus pandemic are now rapidly moving us to the new fully digital world – our so-called new normal.

The new digital world should be therefore created with responsibility and the willingness to learn and develop a common understanding of what it takes to keep using a given technology for good. The next edition of the CYBEREC Forum, with its leitmotif Together Against Adversarial Internet, will be a platform to discuss the way forward in building cybersecurity in the new digital reality. Together, as a CYBERSEC community, we can prove that 2020 will also be a year when cybersecurity becomes a key priority on the political and strategic agendas of organisations and countries.

May 27, 2024 - May 31, 2024

Geneva & Online, Switzerland

World Summit on the Information Society (WSIS)+20 Forum High-Level Event

The WSIS+20 Forum High-Level Event will mark a significant milestone of twenty years of progress made in the implementation of the outcomes of the World Summit on the Information Society, which took place in two phases — Geneva in 2003 and Tunis in 2005. Twenty years ago WSIS set the framework for global digital cooperation with a vision to build people-centric, inclusive, and development-oriented information and knowledge societies.

The WSIS+20 Forum High-Level Event will serve as a platform for multistakeholder discussions with the objective to take stock of the achievements and key trends, challenges and opportunities since the Geneva Plan of Action in 2003.

The WSIS+20 Forum High-Level Event is scheduled to be held from 27 to 31 May 2024, co-organized by ITU, UNESCO, UNDP and UNCTAD and co-hosted by ITU and the Swiss Confederation, with the support of remote participation.

Publication

Global Cyber Expertise Magazine – Issue 7 – April 2020

Authors

Year

  • 2020

Description

  • The Global Cyber Expertise Magazine is a bi-annual magazine on global cyber policy developments and …

 

Publication

Recommendations for Public-Private Partnership against Cybercrime

Authors

Year

  • 2016

Description

  • Cybercrime is now an ever-present element of society. It does not discriminate between individuals, …

 

5 - 6 Nov, 2020

Online, South Africa

ICCS 2020: 14. International Conference on Cybersecurity Strategy

ICCS 2020: 14. International Conference on Cybersecurity Strategy aims to bring together leading academic scientists, researchers and research scholars to exchange and share their experiences and research results on all aspects of Cybersecurity Strategy. It also provides a premier interdisciplinary platform for researchers, practitioners and educators to present and discuss the most recent innovations, trends, and concerns as well as practical challenges encountered and solutions adopted in the fields of Cybersecurity Strategy

7th-8th March 2024

Abuja, Nigeria

WACREN 2024

WACREN 2024 Conference theme - 'Charting The Course: Forging Future-Ready Higher Education and Research Communities', aims to be a platform for African research and education networks and their communities to discuss how to evolve and adapt to the ongoing waves.

Through a series of targeted plenaries, workshops, and speaking sessions, the conference will highlight ongoing initiatives, activities, partnerships and projects that showcase how research and education networks and their communities are positioning themselves to tackle the future with African-bred and led solutions and services.

At the conference, participants will gain insights into how African research and education networks strategically adapt to future challenges, empowering attendees to chart their course forward, implement changes, and capitalise on emerging opportunities in the field The Conference is hosted by the Nigerian Research and Education Network (NgREN) on March 7 and 8, 2024 at the Abuja Continental Hotel.

14-15 May 2025

Geneva, Switzerland

GC3B 2025

The Swiss Federal Department of Foreign Affairs (FDFA) and the Global Forum on Cyber Expertise (GFCE) are thrilled to officially announce that the second edition of the Global Conference on Cyber Capacity Building (GC3B) is scheduled to convene in Geneva, Switzerland on the 14 – 15 May 2025. The conference will take place at the International Conference Center Geneva (CICG).

The second iteration of the GC3B will build on the successes of its inaugural edition, which took place in November 2023 in Ghana. Responding to the need for a high-level platform that elevates discussions on cyber capacity building onto the global governance agenda, the GC3B is the first event to convene policymakers and leading experts from across the world to catalyze action for cyber resilient development. The GC3B 2025 will also build on the process of the Accra Call for Cyber Resilient Development, which is a milestone document presented at the first conference. The 2025 edition of the conference will further aid the coordination of global cyber capacity building efforts, helping unlock financial resources and improve international cooperation.

Why cyber capacity building? To ensure a free, open, and secure digital world, every country should have the resources, knowledge, and skills they need to invest in their digital future. Nations should work together and support each other with these capabilities, so that no country is left behind in their digital evolution. After all, a chain is only as strong a s the weakest link.

Publication

Accelerating ICT Security Capacity-Building – Take Aways from the Global Roundtable on ICT Security Capacity-Building

Authors

Year

  • 2024

Description

  • The Global Roundtable on ICT Security Capacity-Building, held in New York on 10 May 2024, was the fi…

 

Actor

Regional Cyber Defence Centre (RCDC)

 

Actor

Asia Society Policy Institute

 

9 - 20 January 2023

Vienna and Online, Austria

Ad Hoc Committee to Elaborate a Comprehensive International Convention on Countering the Use of Information and Communications Technologies for Criminal Purposes – Fourth Session

In accordance with General Assembly resolution 75/282 and the road map and mode of work approved at its first session, the Ad Hoc Committee to Elaborate a Comprehensive International Convention on Countering the Use of Information and Communications Technologies for Criminal Purposes, established by the General Assembly in its resolution 74/247, will hold its fourth session from 9- 20 January 2023 in Vienna.

The session will be held in the six official languages of the United Nations in a hybrid format with both in-person and online components.

Two daily meetings of 3-hours each will take place on the understanding that the online interventions using a remote interpretation platform do not exceed thirty minutes per meeting, in accordance with the policy to mitigate the adverse auditory health impact on (simultaneous) interpreters. In the unlikely event that online interventions last longer than thirty minutes in a given meeting, the duration of the meeting would revert back to the standard hybrid duration of two hours.

Delegations may choose to participate in the formal meetings in person, through Interprefy with remote simultaneous interpretation, or by both means.

The meetings of the fourth session will be held from 10:00 a.m. to 1:00 p.m. and from 3:00 p.m. to 6:00 p.m. Vienna local time.

The in-person meeting will be held in the Plenary Hall, on the first floor of the M-Building at the VIC, which has the capacity to accommodate two delegates for Member States, Holy See, Palestine and the European Union and one delegate per multi-stakeholder organization.

1-2 October 2024

The Hague, Netherlands (the)

ONE Conference

The ONE Conference is Europe’s prime cybersecurity event. A leading platform for sharing knowledge, best practices and research results. This year’s edition will take place on 1 & 2 October 2024. Both days will offer a plenary programme as well as optional breakout sessions in smaller groups.

A wide variety of topics will be addressed: from highly technical subjects such as malware detection, incident response, and law enforcement cases to less technical subjects, such as partnerships between the public and the private domain, governance and recent cybersecurity research.

28 - 29 Sep, 2021

the Hague, Netherlands (the)

One Conference 2021

The annual international cybersecurity conference "One Conference" will take place this year on Tuesday 28 and Wednesday 29 September 2021 in the Netherlands.

During the conference, national and international experts from the business community, science and government talk about current developments in the field of cyber security. From technical to policy issues, the conference offers a broad range of topic. Moreover, it not only focuses on mere cyber security, but also on the economic opportunities offered by the cyber domain.

The conference is organized in cooperation between the Ministry of Economic Affairs and Climate Policy, the National Cyber Security Centre and the Municipality in The Hague. In alignment with the One Conference, the city aims to stimulate the exchange of cyber security knowledge, ideas and innovations for a more secure future. ECP, Platform for the Information Society offers support in the logistical organization of the conference.

Normally, this is a two-day conference and consists of a plenary programme, various breakout sessions and an Innovation Floor. Technical topics such as malware detection, incident response, law enforcement cases and less technical subjects, such as public-private partnerships or governance, are discussed. Attention is also given to research from industry and academia. Given the uncertainty involved in organizing large events, the One Conference team is keeping all scenarios open as to the format of this year's conference. We are considering a hybrid format that includes online streaming and on-site sessions with a live audience, within all limits of what can be allowed. More information on the format will be announced at a later date.

19 - 21 Sep 2023

Abuja, Nigeria

Africa Internet Governance Forum

The 2023 Africa IGF will bring together stakeholders from various sectors, including government, civil society, private sector, technical communities, and academia. The forum will serve as a platform for dialogue, collaboration, and exchanging ideas on crucial Internet Governance issues in the African region.

Under the theme of "Transforming Africa's Digital Landscape: Empowering Inclusion, Security, and Innovation," the Africa IGF aims to address the challenges and opportunities presented by the rapidly evolving digital landscape. It focuses on empowering inclusivity, ensuring robust cybersecurity measures, and promoting innovation across the continent.

14 Dec, 2020

Online

Security Education, Research, and Innovation (SERI) Conference

With an aim to multiply the Cybersecurity research & product development in India, National Centre of Excellence for Cybersecurity Technology Development and Product Entrepreneurship, a joint initiative of DSCI and the Ministry of Electronics and IT (MeitY), is organizing a first-ever virtual 'Security Education, Research and Innovation Conference (SERI) 2020' at DSCI's flagship event, AISS 2020.

SERI, an acronym for Security Education, Research, and Innovation, has been conceptualized to provide a world-class platform for academicians, researchers, engineers, industrial participants, and students to showcase their cutting-edge research work in diverse Cybersecurity domains with the global experts. The conference aims to give visibility to such high-quality research highlighting the challenges in the newly emerging security field. The selected papers will be presented and published in the conference proceedings.

Join the virtual conference to:

Explore the latest research, trends, and innovations in Cybersecurity
Connect & network with the prestigious researchers & security experts from across the globe
Establish new research collaborations to nurture promising business outcomes

10 May, 2024

New York, United States

OEWG Global Roundtable on ICT security capacity-building

This event is set to feature two panels on key focus areas and strengthening the global capacity building agenda, as well as breakout groups focusing on specific capacity-building thematic areas.

The roundtable is designed to be an action-oriented platform involving capacity-building practitioners, state representatives, and stakeholders. The aim is to enable stakeholders to discuss and exchange views; showcase national, regional, subregional, and cross-regional initiatives; encourage the sharing of information and best practices; promote learning from national strategies; and catalyse the formation of partnerships. The roundtable will also be a timely opportunity to reflect on the capacity-building mapping exercise currently being carried out by the UN Secretariat and to identify potential gaps in the existing global capacity-building landscape.

Actor

CyLab-Africa: Carnegie Mellon University

 

11 May, 2020

Brussels, Belgium

“Closing the Gap” Conference

As part of the European Cyber Diplomacy Initiative, the EU Cyber Direct project, Egmont Institute, and the Belgian Ministry of Foreign Affairs in partnership with other research institutions organise an international conference for scholars, policy analysts and practitioners working on cyber-related issues.

This two-day conference aims to:

Foster productive exchanges between different generations of scholars (emerging talents and established researchers), disciplines (law, political science, international relations, economics, geopolitics, IT, media studies), sectors (government, private sector, academia, NGOs) and regions (Global South-North);
Provide a platform for perspectives from Global South on key priorities;
Build the capacity of young scholars required for key roles in policy making (or something akin).

Actor

Carnegie Mellon University (CMU) – Africa

 

Project

Women in Cyber (WiC) Mentorship Programme

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

27 Jun, 2024

Oxford, United Kingdom

Oxford Cyber Forum

Oxford Cyber Forum, a day-long event created through a partnership between the European Cyber Conflict Research Initiative (ECCRI) and the Blavatnik School of Government at the University of Oxford. This forum serves as a crucial platform for dialogue among government officials, academics, and private sector leaders on the evolving landscape of cyber conflict and security.

The Oxford Cyber Forum will consider a number of themes, including the cyber aspects of the Ukraine-Russia war and the Israel-Hamas war, assessing their implications for future cyber warfare. The discussion will highlight NATO’s role in cybersecurity and its strategic responses to threats. It will also cover the critical role of public-private partnerships in strengthening cybersecurity and the exploration of new technologies, including AI, in advancing cyber defense. The forum will additionally tackle the growing threat of ransomware, discussing effective prevention and recovery strategies, to round out a focused exploration of current and future cybersecurity challenges.

19 - 21 Jun 2023

Tampere, Finland

EuroDIG 2023

The European Dialogue on Internet Governance (EuroDIG) is an open multi-stakeholder platform which tackles all things Internet governance. It fosters knowledge exchange and collaboration within the Internet community to better inform public policy.

The annual conference has an overarching theme: “Internet in troubled times: risks, resilience, hope“. Emerging issues and challenges concerning the Internet, from accountability and transparency for civil society, or more practical cyber resilience and security by design, will be discussed among stakeholders and governance practitioners.

Project

Canada’s support to the OAS and its Member States to prevent, combat and mitigate cybersecurity threats in the Americas (Phase 2)

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

29 - 31 Aug 2023

Brisbane, Australia

Asia-Pacific Regional Internet Governance Forum (APrIGF)

The .au Domain Administration (auDA) will host the 2023 Asia Pacific Regional Internet Governance Forum (APrIGF) in Brisbane, Australia from 29-31 August 2023. The APrIGF 2023 overarching theme is 'Emerging Technologies – Is Asia Pacific Ready for the Next Phase of the Internet?'.

APrIGF is one of the key regional initiatives on Internet governance. By adopting the multi-stakeholder approach, APrIGF serves as a platform for exchange and collaboration at a regional level and also where possible to aggregate national IGF discussions to ultimately advance the Internet governance development as well as cybersecurity in the Asia Pacific region.

Project

The role of the EU’s Cyber Ecosystem in the global cyber security stability

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

20 - 21 Sep 2023

Copenhagen, Denmark

Nordic Cyber Summit 2023

The Nordic Cyber Security Summit not only addresses a wide range of technological issues from the IT Security spectrum but also breaks out beyond that, providing a wider perspective from all aspects of the industry. From secure IoT deployment to the acquisition of business skills needed to build up a case for funding, the summit acts as a platform to help address concerns and garner solutions.

Key themes include: Protecting Business in an Evolving Threat Landscape; Cooperation Between State and Enterprise for Cyber Defence; Automation: Luxury or Necessity?; Defending the Software Supply Chain; Preparing an Incident Response Procedure.

Project

The Bahamas National Cybersecurity Project

Implementors

Themes & Topics

 

Publication

Intrusions on State Digital Infrastructure in North Macedonia: Digital Human Rights Impact Analysis

Authors

Year

  • 2022

Description

  • This paper is focused on the protection of digital critical infrastructure, intrusions, and the imp…

 

Tool

COVID-19: Supporting People to Work from Home

Authors

Year

  • 2020

Description

  • A number of New Zealand businesses and organisations are encouraging their staff to work from home d…

 

Project

CMM Review Ecuador 2022

Implementors

Themes & Topics

 

Tool

CyberSeek

Authors

Year

  • 2016

Description

  • To help close the cybersecurity skills gap, CyberSeek provides detailed, actionable data about suppl…

 

Tool

Cybersecurity Workforce Handbook: A Practical Guide to Managing Your Workforce

Authors

Year

  • 2014

Description

  • The strategic management of the workforce in any enterprise must be based upon a clear understanding…

 

Publication

11 Strategies of a World-Class Cybersecurity Operations Center

Authors

Year

  • 2022

Description

  • This second edition of the popular 10 Strategies of a World-Class Cybersecurity Operations Center fr…

 

Publication

Internet Organised Crime Threat Assessment (IOCTA)

Authors

Year

  • 2020

Description

  • The IOCTA is Europol’s flagship strategic product highlighting the dynamic and evolving threats fr…

 

Tool

Guide to Developing a National Cybersecurity Strategy

Authors

Year

  • 2018

Description

  • The purpose of this document is to guide national leaders and policy-makers in the development of a …

 

Publication

COVID-19 Cybercrime Analysis Report

Authors

Year

  • 2020

Description

  • An INTERPOL assessment of the impact of COVID-19 on cybercrime has shown a significant target shift …

 

Publication

Guide for Criminal Justice Statistics on Cybercrime and Electronic Evidence

Authors

Year

  • 2020

Description

  • INTERPOL and the Council of Europe, in the framework of the GLACY+ Project, cooperate in publishing …

 

Actor

INTERPOL

Membership Groups

 

Actor

Center for Internet Security (CIS)

 

Actor

Global Prosecutors e-Crime Network (GPEN)

 

Tool

Cyber Hygiene Course for Civil Servants

Authors

Year

  • 2022

Description

  • This course provides a simple, practical, 60-minute training for civil servants of all levels and pr…

 

7 - 9 December 2021

Online

FIRST & AfricaCERT Virtual Symposium for the African and Arab Regions

This virtual symposium will be co-hosted by AfricaCERT and TunCERT.

Participants are expected to be comprised of global FIRST Member Teams and CSIRTs from the African and Arab regions. FIRST also expects to attract network operators, anti-abuse teams, and other security professionals from the African and Arab regions.

Program Agenda At-A-Glance

• December 7 | 11:00-18:15 UTC - Plenary Topics - Plenary Panel Discussions: Regional and International Initiatives, Frameworks and Related Standards, Open-source Tools and CSIRT Success Stories, Open Data (OSINT) and Threat Intelligence Sharing Platforms and Tools, Observed Malicious Cyber Criminality During COVID in the African and Arab Regions.
• December 8 – 11:00-15:00 UTC - Technical and Management Training Tracks - Training Opportunities: Open-source Tools for CSIRTs, MITRE ATT&CK Fundamentals, CSIRT Maturity Modeling, Protective DNS – Why It Matters and How to Deploy It On-prem. Designing and Running Cyber-exercises for CSIRTs.
• December 9 – 11:00-15:00 UTC - Technical and Management Training Tracks - Training Opportunities: Incident Response and Classification Workshop, MISP Fundamentals, National Cyber Crisis Management.

The event will be presented in English with French translation available during the plenary sessions on December 7.

Publication

Cybersecurity Ecosystem Report, Western Balkans Emerging Cyber threats

Authors

Year

  • 2022

Description

  • This Cybersecurity Ecosystem Report maps cyber threats in the Western Balkans, identifying key risks…

 

6 May, 2021

Online, Malaysia

Smart Cities Training Series 2021 – Webinar #6: Fundamentals of Cybersecurity

Cybersecurity is one of the foundations of digital transformation, and is a key element to take into consideration to protect data and systems. However, it’s not always evident how to assess how to address this challenge and build a cybersecurity strategy. This webinar will focus on the Cybersecurity Capacity Maturity Model for Nations (CMM) a methodical framework designed by the Global Cyber Security Capacity Centre (GCSCC) to review a country’s cybersecurity capacity in a holistic way.

The CMM considers cybersecurity to comprise five Dimensions which, together, constitute the breadth of national capacity that a country requires to be effective in delivering cybersecurity: developing cybersecurity policy and strategy; encouraging responsible cybersecurity culture within society; building cybersecurity knowledge and capabilities; creating effective legal and regulatory frameworks; and controlling risks through standards and technologies.

The webinar will provide an overview of the CMM’s structure and its deployment methodology. A case study from CMM reviews in the Pacific will be presented to exemplify how it impacted national cybersecurity capacity-building activity and investment in one of the 85 countries around the world where it has been implemented.

Project

Support to Georgia Incident Response and Legislation

Implementors

Themes & Topics

 

Project

Pilot GFCE Global Cyber Capacity Building Research Agenda

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Publication

Montenegro Digital Agenda Observatory – Monitoring the Development of the Digital Agenda

Authors

Year

  • 2021

Description

  • This Report is based on a baseline survey conducted in mod-2020. Therefore, it represents not only a…

 

Tool

Cybersecurity Capacity Maturity Model for Nations (CMM) 2021 Edition

Authors

Year

  • 2021

Description

  • The Cybersecurity Capacity Maturity Model for Nations (CMM) facilitates the assessment of a country…

 

Actor

Africa Cybersecurity and Digital Rights Organisation (ACDRO)

Membership Groups

 

Project

Strengthening Cybersecurity Capacities in Bosnia and Herzegovina

Implementors

Themes & Topics

 

Tool

Cyber 4 Healthcare

Authors

Year

  • 2020

Description

  • A targeted service for healthcare organizations fighting COVID19 to find, in one click, trusted, fre…

 

Project

EUROPEAN JUDICIAL CYBERCRIME NETWORK (EJCN)

Beneficiary Countries

Beneficiary groups

Themes & Topics

 

17 - 19 Nov, 2020

Online

Digital Pacific Conference 2020

The 2020 Digital Conference aims to bring together influential development thinker, practitioners and digital leaders in the region, experts and solutions providers, government officials, private sector, civil society organizations and youth representatives to contribute their own experiences and perspectives.
In the Digital Pacific Conference 2020, we will:
● Share current digital transformation stories, best practice case studies and institutional challenges
● Increase knowledge and foster awareness of digital skills (cybersecurity, data etc.)
● Grow our ‘Tech Showcase’ giving the public and private spheres exposure to new cutting-edge technology
● Create opportunities for collaboration and form new digital transformation partnerships
● Encourage and inspire young entrepreneurs to engage in the digital journey by using technology to grow their ideas and business via the “Youth Co:lab”

20 Sep, 2023

Luxembourg, Luxembourg

8th ENISA eHealth Security Conference

The EU Agency for Cybersecurity (ENISA) is organising the 8th eHealth Security Conference, in collaboration with the Luxembourg Regulatory Institute. The conference will be a full-day physical event, hosted by CHL Hospital in Luxembourg City, on September 20th, 2023.

As medical data and systems have become a major target of cybercrime over the past years, easily jeopardised by ransomware, cybercrime, malicious actors, phishing campaigns, the eHealth Security Conference will facilitate the exchange of invaluable insights for these growing challenges, in an effort to fortify the sector's public and private entities against cyber threats.

Project

KSV/023 SUSTAINABLE AND INCLUSIVE GROWTH FOR KOSOVO

Themes & Topics

 

Project

Supporting to Ukraine’s cybersecurity agency with hardware

Implementors

Themes & Topics

 

Discover Cyber Capacity Building Projects Around the World

As cybersecurity has become a major issue on the global agenda, an increasing number of governments, international and regional organizations, private corporations and civil society actors are getting engaged in building cyber capacity around the world. However, the more actors get involved in the ecosystem the more challenging it becomes […]

12-13 December, 2022

Brussels, Belgium

Study Visit of ECOWAS Member State officials

The ECOWAS Commission and Germany, with the support of the Global Forum on Cyber Expertise (GFCE) and the European Union Institute for Security Studies (EU ISS), will be organizing a Study visit from 12 – 13 December 2022 to Brussels, Belgium. This visit is part of the jointly developed Action Plan for Advancing Cyber Security and intends to explore how cross-regional exchange with the European Union as well as regional cooperation within the ECOWAS community can strengthen cyber diplomatic capacities, cyber resilience of critical infrastructure, protection of vulnerable communities and sovereignty of data.

During the Study visit, the nominated ECOWAS member state representatives will have the opportunity to familiarize themselves with main cyber policy structures and developments in the European Union, identify lessons and good practices for the ECOWAS Member States, and explore opportunities for closer cooperation between ECOWAS and the European Union. Further, the Joint Action Plan on Advancing Cyber Security with ECOWAS launched under Germany’s G7 Presidency, developed during inclusive workshops in Accra, Ghana and Bonn, Germany earlier this year, will officially be presented during the visit.

Tool

Cyber Tech Accord

Authors

Year

  • 2018

Description

  • The online world has become a cornerstone of global society, important to virtually every aspect of …

 

Tool

The Promoting Global Cyber Resilience for Sectors and Society Cyber Capability Maturity Model (PROGRESS CCMM)

Authors

Year

  • 2021

Description

  • Achieving cyber resilient critical infrastructure poses a significant engineering management challen…

 

Charts

The chart represents the number of ‘projects’ active per year using the information uploaded to the Cybil Portal.  It is up to submitting organisations to choose how they divide their activities into projects for the purpose of sharing information about them through the Portal.  This results in a wide variety […]

10 Mar, 2022

Online

Get Safe Online Global 24

19:00 - 20:30 (GMT)

Join Get Safe Online’s keynote global webinar which this year calls on experts from across the Commonwealth who will discuss ways to encourage citizens to change their behaviour in order to use the internet safely and confidently. This important event will showcase and celebrate some of the inspirational initiatives that have taken place in the regions in which Get Safe Online operates, sometimes in the face of challenging odds such as financial constraints and, of course, the ongoing COVID-19 pandemic

The event will be joined by parliamentarians, regulators and cybersecurity specialists, who will be exploring the strengths and weaknesses of current online safety policies and behaviours across the Caribbean, Rwanda and the Pacific. This international conference will also be showcasing compelling examples of awareness-raising at both a grassroots and national level.

Panellists include Muriana McPherson, National Data Management Authority, Guyana; Don Dobson, Broadcasting Commission, Jamaica; Fualau Talatalaga Mata’u Matafeo, Ministry of Communications and Information Technology, Samoa; John Jack, Prime Minister's Office, Vanuatu and Tajeshwari Devi, Online Safety Commission, Fiji. We will also be joined by colleagues from Rwanda. . This discussion is aimed to be as inclusive as possible so there will be also be an open and collaborative opportunity for the audience to comment and ask questions.

UN Headquarters in New York, Conference Room 7, United States

Facilitating Confidence- and Capacity-Building in the Digital Age: UNIDIR Cyber Policy Portal and Other Digital Tools

Taking place alongside the United Nations (UN) Open-Ended Working Group (OEWG) on security of and in the use of information and communications technologies (ICTs), this interactive event showcased four UNIDIR Digital Tools. These tools promote transparency on the development of national capacities to address technology-related challenges. UNIDIR’s digital tools promote international stability by facilitating confidence- and capacity-building in the sphere of technology and international security.

Participants discussed the UNIDIR Cyber Policy Portal, its utility as a confidence-building tool, and its underlying data-collection methodology. Launched in January 2019, the UNIDIR Cyber Policy Portal is an interactive map of the global cyber-policy landscape. It provides profiles of the cyber policies, legislation and relevant national organizational structures for all 193 UN Member States, as well as for various intergovernmental organizations and multilateral frameworks. This confidence-building tool seeks to promote trust, transparency and cooperation in cyberspace.

What is Cyber Capacity Building?

In response to global cybersecurity and cybercrime threats, members of the international community are assisting each other through cyber capacity building projects.  But what is cyber capacity building?  Several definitions of cyber capacity building have been proposed, but these can feel formal and academic. The definitions do not convey what […]

Actor

ITU Arab Regional Office

 

Tool

UNODC Cybercrime Repository

Authors

Year

  • 2019

Description

  • The cybercrime repository is a central data repository of cybercrime laws and lessons learned for th…

 

Publication

Digital First Responders – The Role of Computer Security Incident Response Teams (CSIRTS) in Developing Countries

Authors

Year

  • 2024

Description

  • This note intends to provide policy makers in developing countries with a clear understanding of the…

 

11 Jul 2023

Online

Webinar: Effective Implementation of the CIS Benchmarks and CIS Controls

To ensure effective implementation of the CIS Benchmarks and CIS Controls, as part of the CIS SecureSuite Membership package, this webinar will teach you how to prioritize your security program to meet the requirements of regulatory and compliance frameworks with the CIS Critical Security Controls and CIS Benchmarks, as well as how to assess and implement secure configurations at scale. A CIS SecureSuite Membership can help you to secure your organization, systems, and data to protect against cyber-attacks.

What you’ll learn about:

- How CIS globally recognized security best practices are developed
- How you can automate system configuration assessment and track it over time with CIS-CAT Pro Assessor and Dashboard
- When you may need to customize configuration policies, and how you can do that on CIS WorkBench
- How to save time by remediating system configurations at scale with CIS Build Kits
- How to collaboratively track your organization's CIS Controls implementation and identify opportunities for improvement
- Bring your questions and get ready for a deep-dive into the CIS SecureSuite Membership resources.

22 Oct, 2020

Online

Chatham House Cyber 2020 – Opportunities and challenges in a new decade

For cyberspace, the last decade has been one marked by rapid technological development, extensive global growth, and its ever-greater importance as part of our everyday lives. The coming decade looks to be equally significant, with the increased territorialisation of cyberspace, emerging technologies such as 5G and AI, and both the more immediate and longer term impacts of COVID-19, all already having a profound impact on the international cyber security and governance landscape.

As Chatham House celebrates its centenary year, Cyber 2020 will explore the key developments in cyberspace that will likely shape the coming decade.

What impact are new technologies and innovations having on conversations around cyber governance and security?
How are cybercriminals utilising new technologies to conduct ever more sophisticated attacks?
In what different ways has COVID-19 impacted the international cybersecurity landscape?
As technology enables increasingly sophisticated data to be collected on the individual, how can we ensure its effective regulation and security?
How are different regional players shaping conversations around cyber security and governance?
How can different actors work together to create an effective and inclusive common framework(s) for international cyber governance?

Project

ICT4Peace Academy

Implementors

Themes & Topics

 

Publication

SEI – Create a CSIRT

Authors

Year

  • 2017

Description

  • Keeping organizational information assets secure in today’s interconnected computing environme…

 

Actor

Registry Africa

Membership Groups

 

4 May, 2022

Hybrid (Campus Biotech, Université de Genève and Online), Switzerland

Masterclass: “What is the role of philanthropy in advancing cyberpeace” ?

The proliferation of cloud-based technologies coupled with the move to remote work during the pandemic has dramatically increased the attack surface for cybercriminals. Overall, more than 50 per cent of NGOs now report that a cyberattack has targeted them. One of the reasons is that nonprofits often possess valuable data about donors, clients and employees but may be less likely than for-profit organisations to have modern cybersecurity programs in place.

These factors combine to create a perfect storm for both philanthropies and nonprofits trying to keep up. To thwart malicious actors, organisations in the philanthropy space need to focus on standard security practices and their unique vulnerabilities, from the bottom to the top.

What kinds of attacks are nonprofits facing? Why ensure proper cybersecurity programs is critical for nonprofit funders? How could philanthropy actors contribute to changing cyberspace and shape cyberpeace?

Those questions will be addressed by Fabien Leimgruber and Ottavia Galuzzi from the CyberPeace Institute, along with Prof. Giuseppe Ugazio, from the Edmond de Rothschild Foundations Chair in Behavioural Philanthropy (University of Geneva).

Tool

European Repository of Cyber Incidents (EuRepoC)

Authors

Year

  • 2022

Description

  • The European Repository of Cyber Incidents (EuRepoC) is an independent research consortium dedicat…

 

Publication

Ransomware | CISA & MS-ISAC

Authors

Year

  • 2021

Description

  • Ransomware is an ever-evolving form of malware designed to encrypt files on a device, rendering any …

 

2 - 6 Nov, 2020

Online

Internet Governance Forum (IGF) 2020 – Phase I

The Fifteenth Annual Meeting of the Internet Governance Forum (IGF) will be hosted online by the United Nations under the overarching theme Internet for human resilience and solidarity. The programme develops around the four main thematic tracks: (1) Data; (2) Environment; (3) Inclusion; (4) Trust.

The IGF 2020 pre-events, newcomers sessions, thematic introductory sessions, as well as the Open Forums, NRIs and DC sessions will be hosted on 2–6 November during the meeting's first phase.

Project

Western Balkans Cyber Capacity Centre (WB3C)

Beneficiary Countries

Beneficiary groups

Themes & Topics

 

Actor

New Partnership for Africa’s Development (NEPAD)

 

Publication

Global Index on Responsible AI

Authors

Year

  • 2024

Description

  • The Global Index on Responsible AI (GIRAI) is the first tool to set globally-relevant benchmarks for…

 

Project

Regional Communications Infrastructure Program (Phase 3) – Tanzania, Mozambique and Malawi

Implementors

Themes & Topics

 

Project

E-Services as Response to Covid-19

Implementors

Themes & Topics

 

Publication

Standardisation issues affecting EU/US ICT development collaboration

Authors

Year

  • 2017

Description

  • This policy paper focuses on ICT standardisation policy considerations in the EU and the US that aff…

 

Project

Cybersecurity in a Global Digital Age: Policy and Management

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Tool

Cyber Smart Pacific

Authors

Year

  • 2023

Description

  • Cyber Smart Pacific is an annual public awareness raising campaign carried out by  the Pacific Cybe…

 

Publication

Smart and Safe: Risk Reduction in Tomorrow’s Cities

Authors

Year

  • 2019

Description

  • This report has been developed to provide guidance and support to key decision makers, including mun…

 

2 Nov, 2020

Online, Poland

GIGAnet Forum

GigaNet – the Global Internet Governance Academic Network – is now accepting extended abstracts for papers to be presented at its annual symposium. As of now, GigaNet 2020 is planned to be held alongside the United Nations Internet Governance Forum (IGF) in Katowice, Poland. We expect our symposium to take place on “Day 0” of the IGF, which is Monday, 2 November.

Papers on any Internet/data governance-related topic are welcome. Multidisciplinary and interdisciplinary approaches are encouraged. There will be the possibility of a focused subset of accepted papers to be fast-tracked for publication in a relevant journal.

Project

Digital Rural Transformation Project – Benin

Implementors

Themes & Topics

 

Actor

Albania – National Authority for Electronic Certification and Cyber Security (AKCESK)

 

Actor

United Nations – University Institute Macau

 

Publication

Addressing the Cybersecurity Skills Gap Through Cooperation, Education and Emerging Technologies

Authors

Year

  • 2019

Description

  • Cybercriminals are increasingly finding new ways to hack into organizational networks to cause mass …

 

22 Feb, 2021

Online

First Open Consultations and Multistakeholder Advisory Group Meeting (MAG)

In response to input from the IGF community a call for issues was launched in December 2020 with a deadline of 31 January 2021. Over 230 responses produced a set of issues. Some were indeed specific which is what was hoped for. These were clustered into seven areas and then prioritised by the MAG. After reviewing the issues and following the goals for a more focused IGF, it was decided on two main focus areas and four cross-cutting and emerging issue areas. This ‘issue-driven’ approach allowed to work with fewer issues treated in greater depth.

Following the advice of the MAG Working Group on IGF Strengthening and Strategy, that the “greater impact can be achieved by dealing with fewer policy issues in greater depth, making sure that relevant stakeholders participate in discussing these issues, and that the outcomes of the discussions are communicated effectively and strategically”, the issue-driven approach is expected to facilitate the creation of more focused and structured IGF outputs, including the “key messages”.

The MAG identified two 'baskets of issues': a ‘main focus area’ with only two issue areas, and an ‘emerging and cross cutting issue’ basket with four issue areas. This is intended to enable a more focused IGF, while at the same time keeping the IGF open for new and emerging issues and to give participants choice. A rough allocation of time/percentage of sessions has been proposed for each basket but MAG members felt that allocation within each basket should be flexible. A final decision on allocation of time/sessions can be made at a later stage, taking the quality and nature of proposals into account.

Organisers of the High-level Leaders and Parliamentary Tracks will be invited to also focus on these issue areas. NRIs, BPFs, DCs and PNs will also be invited to consider addressing these issues.

2021 IGF Main focus areas (outcome focused) with 60% estimated time allocation
- Economic and social inclusion and human rights
- Universal access and meaningful connectivity

2021 IGF Emerging and Cross-cutting issues (discussion driven) with 40% estimated time allocation
- Emerging regulation: market structure, content, data and consumer/users rights regulation
- Environmental sustainability and climate change
- Inclusive IG ecosystems and digital cooperation
- Trust, security, stability

Project

Cybersecurity toolkits for SMEs – Strengthening the cybercrime defences of Nigerian small businesses

Implementors

Themes & Topics

 

Tool

Cybersecurity Academy

Authors

Year

  • 2023

Description

  • The Maharishi Institute CyberSecurity Academy in partnership with ABSA Bank, offers 12 high-quality,…

 

August 20, 2024 - August 22, 2024

Kinshasa, Congo, Democratic Republic of the

African Peering and Interconnection Forum (AfPIF) 2024

The African Peering and Interconnection Forum addresses the key interconnection, peering, and traffic exchange opportunities and challenges on the continent and provides participants with global and regional insights for maximising opportunities that will help grow Internet infrastructure and services in Africa.

Who Should Attend
The forum targets executives, Chief Technology Officers (CTOs), peering coordinators and business development managers from the African region, Internet Service Providers (ISPs) and operators, telecommunications policy-makers and regulators, content providers, Internet Exchange Point (IXP) operators, infrastructure providers, data center managers, National Research and Education Networks (NRENs) as well as carriers and transit providers. The forum is planned as a non-profit event and international sponsorship and support have been sought to convene the event.

Publication

The Italian Cyber Security Skills Shortage in the International Context

Authors

Year

  • 2019

Description

  • This report, funded by the not-for-profit Global Cyber Security Center, seeks to fill this gap and i…

 

Publication

African Cyberthreat Assessment Report 2023: Cyberthreat Trends

Authors

Year

  • 2023

Description

  • This report provides a comprehensive overview of cyberthreat trends in the African region in 2022. T…

 

Actor

World Bank

Membership Groups

 

5 May, 2023

Online

Ransomware Task Force: Gaining Ground

This event will present reflections on the current status of the ransomware threat, the Ransomware Task Force’s (RTF) efforts, and what’s to come.

Industry, government, and civil society partners from the RTF will discuss the ransomware data ecosystem, unpack the drivers behind the illicit crypto ecosystem, dive into the ransomware element of the Russian invasion of Ukraine, and highlight global efforts to tackle ransomware.

Panels will also highlight the Ransomware Task Force’s ongoing work, including efforts to drive international and domestic counter ransomware collaboration, bolster cyber civil defense, prepare small and medium-sized enterprises, and facilitate effective operational collaboration.

Actor

Computing Technology Industry Association (CompTIA)

 

Actor

New America

Membership Groups

 

Project

Octopus Project

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Publication

Serious and Organised Crime Strategy

Authors

Year

  • 2018

Description

  • The strategy builds on the 2015 National Security Strategy (NSS) and Strategic Defence and Security …

 

Actor

University of Luxembourg’s Interdisciplinary Centre for Security, Reliability and Trust (SnT)

 

Publication

Digital First Responders – The Role of Computer Security Incident Response Teams (CSIRTS) in Developing Countries

Authors

Year

  • 2024

Description

  • This note intends to provide policy makers in developing countries with a clear understanding of the…

 

Project

Raising awareness of cybersecurity across Brazil – Creating a more cybersecure population

Implementors

Themes & Topics

 

Tool

Cyber Security Small Business Guide

Authors

Year

  • 2018

Description

  • Cyber security needn’t be a daunting challenge for small business owners. Following the five q…

 

Publication

Global Cyber Expertise Magazine – Issue 5 – September 2018

Authors

Year

  • 2018

Description

  • The Global Cyber Expertise Magazine is a bi-annual magazine on global cyber policy developments and …

 

Project

CMM Review Uganda – Reassessment

Implementors

Themes & Topics

 

Actor

The MITRE Corporation

Membership Groups

 

April 15, 2024 - April 16,2024

Addis Ababa, Ethiopia

African Union & GIZ African Union – Cyber Diplomacy Workshop

The Political Affairs, Peace and Security (PAPS) Department of the African Union Commission, jointly with the Deutsche Gesellschaft für Internationale Zusammenarbeit (GIZ) GmbH partnership for strengthening cybersecurity project, held a workshop on Cyber Diplomacy for the embassies and permanent Missions of the AU Member States in Addis Ababa, at the AU Headquarters from 15 to 16 April 2024.

The AU Member States are increasingly facing cyber threats and challenges. Cognizant of the threat, the Member States developed the African Union Convention on Cyber Security and Personal Data Protection (Malabo Convention), which was adopted by the 23rd Ordinary Session of the Assembly of Heads of State and Government of the AU in 2014, and entered into force on 8 June 2023. Additionally, the Assembly endorsed the Common African Position, encouraged Member States to issue national position statements on the application of International Law in the cyberspace & to actively participate in regional& international forums on governance of cyberspace, including at the UN.

Ambassador Calixte Aristide Mbari, Head of AU Democracy, Elections and Constitutionalism unit, while delivering opening remarks on behalf of the PAPS Commissioner Bankole Adeoye, said "We are also witnessing cyberspace increasingly becoming a new ground for geopolitical competition and sometimes attacks against national security. Therefore, the need to build trust & confidence in cyberspace among states is increasingly becoming pertinent". Mr Vladimir Radunovic from Diplo-Foundation and Dr. Ferdinand Von Weyhe, Deputy Head of Mission of the Embassy of Germany in Addis Ababa, also presented their remarks at the opening of the workshop.

The main objectives of the workshop are to initiate an entry point for cyber diplomacy efforts at the AU, raise awareness on existing cyber threats and key priorities for cybersecurity, and jumpstart discussions among the diplomatic community on the nature and extent of the threat.

Publication

Global Cyber Expertise Magazine – Issue 3 – May 2017

Authors

Year

  • 2017

Description

  • The Global Cyber Expertise Magazine is a bi-annual magazine on global cyber policy developments and …

 

Publication

Global Cyber Expertise Magazine – Issue 2 – November 2016

Authors

Year

  • 2016

Description

  • The Global Cyber Expertise Magazine is a bi-annual magazine on global cyber policy developments and …

 

Publication

Safeguarding our Healthcare Systems: A Global Framework for Cybersecurity

Authors

Year

  • 2020

Description

  • Digital technology has transformed health systems, helping to reduce costs and improve the managemen…

 

18-19 November, 2022

Mellieha & Valletta, Malta

Summit on Digital Diplomacy and Governance

The Summit on Digital Diplomacy and Governance, organised by DiploFoundation in cooperation with Malta’s Ministry for Foreign and European Affairs and Trade and the Swiss Federal Department of Foreign Affairs, will look ahead at the future of diplomacy by reflecting on the past decades, marked by the use of technology in and for diplomacy.

Diplomats, academics, technologists, and NGO representatives will discuss digital diplomacy and governance, AI, e-commerce, cybersecurity, and other issues that shape our digital future, as well as policy processes including ongoing negotiations on the proposed Global Digital Compact.

Strategic foresight will be combined with practical insights on how to navigate the fast-changing digital geopolitics, how to negotiate new digital topics on the diplomatic agenda, and how to use new tools in diplomacy from social media, data, to AI and the metaverse.

Project

Addressing the Gender Gap in the Cybersecurity Agenda – Latin America and the Caribbean

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

9 - 17 Nov, 2020

Online

Internet Governance Forum (IGF) 2020 – Phase 2

The Fifteenth Annual Meeting of the Internet Governance Forum (IGF) will be hosted online by the United Nations under the overarching theme Internet for human resilience and solidarity. The programme develops around the four main thematic tracks: (1) Data; (2) Environment; (3) Inclusion; (4) Trust.

The meeting will be officially opened on 9 November and closed on 17 November. During this 7-day phase, workshops, main sessions, the high-level leader's track, a parliamentary roundtable, and thematic concluding sessions will be hosted.

The IGF 2020 pre-events, newcomers sessions, thematic introductory sessions, as well as the Open Forums, NRIs and DC sessions will be hosted on 2–6 November during the meeting's first phase.

8 - 12 Oct 2023

Kyoto, Japan

18th Annual Internet Governance Forum Meeting

The Internet Governance Forum is back to discuss the overarching theme: The Internet We Want - Empowering All People.

Thematic issues within the 18th annual IGF programme will cover the following sub-themes: AI & Emerging Technologies; Avoiding Internet Fragmentation; Cybersecurity, Cybercrime & Online Safety; Data Governance & Trust; Digital Divides & Inclusion; Global Digital Governance & Cooperation; Human Rights & Freedoms; Sustainability & Environment.

Privacy Policy

Cookie Policy Cybilportal.org, like many websites, uses cookies. What are cookies? Cookies are small text files that are stored in your web browser that allow Cybil or a third party to recognize you. Cookies can be used to collect, store and share bits of information about your activities across websites, […]

Actor

The Hague Security Delta

 

Actor

Hewlett Packard

Membership Groups

 

Actor

Ernst & Young (EY)

 

Actor

Optus Networks Pty Limited

 

Actor

Citi Foundation

 

Actor

Costa Rica – Export Promotion Agency of Costa Rica (Procomer)

 

Actor

Gruporadical

 

Actor

Torchlight Group

 

Actor

Ipsos

 

9 Jun, 2022

San Francisco, United States

RSA Conference 2022 | USA

RSA Conference is where the cybersecurity world comes together. For four days, you’ll gain insights, join conversations and experience solutions that could make a huge impact on your organization and your career. With so much change happening in the industry, the RSA Conference will help you stay ahead of it all. It will take place in San Francisco, but a Digital Pass is also available for those who cannot attend live.

Actor

RSA

 

Actor

Stantec

 

Actor

Kernellix

 

Project

Global Alliance Against Cybercrime

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Actor

Private WiFi

 

26 May, 2021

Online, France

Paris Call Working Group 3: Supporting the Continuation of UN Negotiations with a Strong Multi-Stakeholder Approach

Following the first meeting of the Paris Call Working Group 3 (WG3) on Supporting the Continuation of UN Negotiations with a Strong Multi-Stakeholder Approach held on 24 March 2021 (March Meeting), the French Ministry of Europe and Foreign Affairs and the Cybersecurity Tech Accord are organizing Four Working Sessions in preparation for the Paris Peace Forum Conference in November 2021. The four sessions will be held online, and will focus on four topics which were agreed during the March Meeting:

1. Examples of multi-stakeholder governance and applicability to the discussions on cyber (May 2021)
2. UN OEWG on international ICT security: Multistakeholder engagement lessons learned (June 2021)
3. Deep dive into the Program of Action (PoA) and potential way forward (September 2021)
4. UN discussions on cyber: Recommendations on multi-stakeholder governance (October 2021)

Register here: https://form.jotform.com/211121866250345

Project

African Cyber Programme

Implementors

Themes & Topics

 

Actor

Omidyar Network

 

Actor

Intellium

 

10 November 2021

Online

Cyberdiplomacy: Critical challenges in cybersecurity and digital sovereignty

Time: 17:00 - 18:00 CET

Sciences Po's Paris School of International Affairs (PSIA) is delighted to welcome Brad Smith, President and Vice Chair of Microsoft to deliver a lecture on Critical challenges in cybersecurity and digital sovereignty. The lecture will be followed by an interactive exchange with the audience.

New technologies have given raise to conundrums that neither governments, civil society, nor industry can tackle on their own. Moreover, given the interconnected nature of our online environments, we can no longer hide from them behind our national borders. In his lecture, Mr. Smith will highlight some of the most pressing concerns we need to tackle today as a society, as well as preview how we might evolve our current models of cooperation to solve them.

More information will be provided in the coming days, including a dail-in link, which will be shared with you upon registration.

Actor

VXSoft

 

Tool

LetsTalkCyber Newsletter

Authors

Year

  • 2021

Description

  • The LetsTalkCyber Newsletter is the product of an effort by some members of the original LetsTalkCyb…

 

Actor

Honiara City Council

 

Actor

Linear Visions Consulting

 

Project

Roundtable on Implementing Digital Transformation in Southern Africa: A Case for Cyber Cooperation

Implementors

Themes & Topics

 

Actor

Toka

 

Actor

Serianu Limited

 

Project

USAID Critical Infrastructure Digitalization and Resilience Program (CIDR) in Albania

Implementors

Themes & Topics

 

Actor

Lockheed Martin

 

Publication

Low Hanging Fruit: Evidence-Based Solutions to the Digital Evidence Challenge

Authors

Year

  • 2018

Description

  • The report, written by William A. Carter, Deputy Director and Fellow, CSIS Technology Policy Program…

 

Publication

Evolution of Cybersecurity | Latin America and the Caribbean

Authors

Year

  • 2023

Description

  • The region is undergoing rapid technological advancement that is changing the way we do things. As m…

 

Actor

VizStrat

 

Actor

Telenor

 

Actor

Policy & Management Consulting Group (PMCG)

 

7 Sep 2023

Online

Tech Envoy Series—Countering Ransomware’s Hostile Takeover (Virtual)

This program will fall under the Tech Envoy Series, enabling discussion of the ways the public and private sectors can join forces with civil society around the world to tackle today's greatest challenges through technology.

The program will feature a panel of experts and will focus on the Organization of American States' and Amazon Web Services' white paper: Challenges and Strategies: Considerations on Ransomware Attacks in the Americas.

Actor

SecDev

 

30 May, 2024

Online

An Open Conversation with the Stakeholder Community: What’s Next for the UN Cybercrime Convention?

After over two years of negotiations, the Ad Hoc Committee to Elaborate a Comprehensive International Convention on Countering the Use of Information and Communications Technologies for Criminal Purposes failed to reach an agreement on a future convention on cybercrime. Member States could not reach a consensus on the scope of the convention, or the extent of human rights safeguards in what was meant to be the final negotiating session, so an additional session will take place in August.

As the mandate for the Ad Hoc Committee expires at the UN General Assembly in September, the LetsTalkCyber initiative is organizing an online roundtable on 30 May 2024 at 14:00 CEST (Check the time on your timezone here) to take stock of the discussions on the future of the UN Cybercrime Convention, the progress made, the risks for human rights of the current draft, the future implementation of the convention, and the challenges ahead.

The conversation will be moderated by Edoardo Ravaioli, Coordinator of the Let’sTalkCyber initiative. The panel of speakers will include:
• Briony Daley Whitworth, Director, Cyber & Tech Multilateral Engagement Sector, International Security Division, Department of Foreign Affairs and Trade, Australia.
• Raman Jit Singh Chima, Asia Pacific Policy Director and Senior International Counsel, Access Now
• Katitza Rodríguez, Policy Director for Global Privacy, EFF
• Paloma Lara Castro, Public Policy Coordinator, Derechos Digitales
• Nick Ashton-Hart, Head of Delegation, Cybersecurity Tech Accord
• Timea Suto, Global Digital Policy Lead, International Chamber of Commerce [TBC]

Themes & Topics

Actor

Silensec

 

Actor

WomHub

 

Actor

TAG International

 

Actor

Estonia – e-Estonia Showroom

 

27 Jul, 2022

Conference Room 8, United Nations Building, New York, United States

Luncheon Side Event on the Global Conference on Cyber Capacity Building (GC3B)

The Global Conference on Cyber Capacity Building (GC3B) will take place in February 2023, focusing on "Cyber Resilience for Development" and co-organized by the World Bank, Global Forum on Cyber Expertise (GFCE), World Economic Forum, and CyberPeace Institute.

This side-event is hosted by the Permanent Mission of Germany in collaboration with the GFCE, and is supported by co-sponsors from the GC3B Steering Committee: Australia, France, Canada, New Zealand, the Netherlands, Switzerland, the United States and the Organization of American States (OAS).

Kindly note that due to limited space RSVP is on a first-come, first-serve basis and limited to in-person attendance.

Project

Cyber Stability Games

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

26 Apr, 2023

Brussels, Belgium

GFCE Europe Regional Meeting

In the context of GFCE’s efforts on regionally sensitive approach to capacity building, the Secretariat of the GFCE, in co-operation with Microsoft, organize the GFCE Regional Meeting for Europe 2023, back to back with the European Cyber Agora Conference. The GFCE Europe Regional meeting participants are invited to join both events. Please note there is a separate registration for the Cyber Agora.

The objective of this year’s Regional Meeting is to provide an opportunity for stakeholders to exchange on priorities of the region in cyber capacity building, in Europe and in relation to Africa. Inputs for the meeting will inform the global agenda for capacity building, to be presented later in 2023.

In line with previous GFCE Annual and Regional Meetings, an open, informal, and interactive setting will be established throughout the day. There will be several networking opportunities throughout the Regional Meeting. The meeting is on invitation only.

The meeting will be conducted in English. Hybrid meeting arrangements will be provided.

29 - 31 May 2023

Kigali, Rwanda

eLearning Africa – 17th International Conference & Exhibition on Digital Education, Training & Skills Development

The eLearning Africa annual conference and exhibition, which was established in 2005, is the largest and most comprehensive knowledge sharing event for digital education, training and skills on the African continent.

It is a global forum for everyone with an interest in education, training and skills development in Africa. In the past years it has offered thousands of professionals in education, training and development invaluable insights into the evolving world of technology learning.

The 17th Edition of eLearning Africa will be held from 29 – 31 May, 2024 in Kigali, the booming capital city of Rwanda at the Kigali Convention Center. The theme, "Education Fuels Innovation, Investment Amplifies Skills," articulates the essential roles of education and skills in national investment and innovation.

Project

CIDR (USAID’S CRITICAL INFRASTRUCTURE, DIGITALISATION AND RESILIENCE PROGRAM) IN KOSOVO

Implementors

Themes & Topics

 

Actor

ABI Research

 

Actor

NU Borders

 

Publication

Journal of Cyber Policy

Authors

Year

  • 2016

Description

  • The Journal of Cyber Policy has a strong emphasis on topics that are international in scope, and can…

 

Publication

The social and cultural shaping of cybersecurity capacity building: a comparative study of nations and regions

Authors

Year

  • 2021

Description

  • This paper presents an empirical study of the social and cultural aspects of cybersecurity capacity …

 

1 Oct, 2024

Army Navy Country Club 1700 Army Navy Drive Arlington, VA 22202 United States, United States

Uniting Women in Cyber 2024

Your Uniting Women in Cyber (UWIC) event convenes a powerful and diverse network of cyber leaders and experts to discuss emerging global trends, technological advancements, and workforce development.

UWIC is the premier event for professionals, aspiring practitioners and all who are interested in cybersecurity, to meet and network with national leaders in the field.

Come and be a part of a vibrant, diverse community to learn, share ideas, and expand your professional network!

New in 2024:

UWIC Afterparty - A crossover event with the reception for The Cyber Guild Recognition Awards; the awards is an invite only event that follows that evening. This is a unique opportunity to mingle and network in a relaxed setting with rising stars and rock stars in cybersecurity. Stay and join us for complimentary wine or soft drink on the beautiful veranda.

UWIC Podcast - The conference agenda includes an on-stage podast interview hosted by The Cipher Brief: committed to publishing trusted, non-partisan information that brings together the expertise of the public and private sectors to provide stronger national security for all.

UWIC seeks to:

• Advance and attract women by showcasing diverse thoughts and talent in addressing critical strategic agendas.

• Activate leaders and future leaders through thought leadership and education on emerging global trends, regulations, and technologies.

• Advocate for cybersecurity as integral to the sustainable success and safety of nations, organizations, and communities.

Actor

F-Secure

 

Actor

Guardtime

 

Actor

Comtech Telecommunications Corp.

 

Tool

Cybersecurity Awareness Campaign Toolkit

Authors

Year

  • 2015

Description

  • This toolkit is designed to provide governments or organizations guidance and resources for developi…

 

Project

EU Support to Western Balkans Cybersecurity Capacity Building

Beneficiary Countries

Beneficiary groups

Implementors

 

3 Nov, 2021

Online

Responsible state behaviour in cyberspace at the United Nations: How can the multistakeholder community ensure that existing agreements become a reality?

3 November 2021 at 11:00 EDT /15:00 UTC / 17:00 CEST

In an effort to build on the December 2020 and February 2021 Let’s Talk Cyber multistakeholder discussions and to mark the launch of their new multistakeholder engagement website, currently under construction, the LetsTalkCyber Initative, is organizing a virtual session titled: “Responsible state behaviour in cyberspace at the United Nations: How can the multistakeholder community ensure that existing agreements become a reality?“

In the first half of 2021, two United Nations (UN) processes successfully concluded with the adoption of two consensus reports by the GGE 2019/2021 and the OEWG 2019/2021, re-affirming the framework for responsible behaviour of states in cyberspace. But where do we go from here? How can we ensure these agreements are respected and implemented, and how can the multistakeholder community play an active role?

Publication

Gender Approaches to Cybersecurity: Design, Defence and Response

Authors

Year

  • 2021

Description

  • “Gender Approaches to Cybersecurity” explores how gender norms shape specific activities…

 

Publication

Responsible behaviour in cyberspace: Global narratives and practice

Year

  • 2023

Description

  • The chapters in this volume are divided into four sections focusing respectively on regional and int…

 

Actor

Cyber Law International

 

Publication

Building cyber security awareness in a developing country: Lessons from Myanmar

Authors

Year

  • 2020

Description

  • The paper discusses the arguments for inclusion of cybersecurity awareness building in development a…

 

Publication

Routledge Companion to Global Cyber-Security Strategy

Authors

Year

  • 2021

Description

  • This companion provides the most comprehensive and up-to-date comparative overview of the cyber-secu…

 

Publication

Cybersecurity and Sustainable Development: A Global Path Forward

Authors

Year

  • 2024

Description

  • Throughout 2023 and 2024, the Ministry of Foreign Affairs of Sweden, the International Telecommunica…

 

Publication

The Necessity and Pitfall of Cybersecurity Capacity Building for Norm Development in Cyberspace

Year

  • 2019

Description

  • This this paper positions cybersecurity capacity building in the realm of the debate on internationa…

 

Actor

CyberCX

 

Actor

Tuvalu – Ministry of Justice, Communications, and Foreign Affairs

 

Actor

Routledge

 

Publication

Five Principles for Shaping Norms

Authors

Year

  • 2013

Description

  • Today states are under significant pressure to develop and maintain capabilities for defending the n…

 

Publication

Norms for Cybersecurity in South East Asia

Authors

Year

  • 2017

Description

  • Broad adoption of cybersecurity norms can help promote social and economic development, as well as i…

 

Publication

International Cybersecurity Norms

Authors

Year

  • 2014

Description

  • International cybersecurity normsInternational Cybersecurity NormsMicrosoft Policy PapersThe case fo…

 

Actor

JSC Khmelnytskoblenergo

 

Publication

Norms: From Articulation to Implementation

Authors

Year

  • 2016

Description

  • The global dialogue on cybersecurity norms is evolving from a conceptual discussion about nation-sta…

 

Actor

PWC

 

Tool

Portal of Cybersecurity Capacity Maturity Model (CMM) Review Reports

Authors

Year

  • 2019

Description

  • The CMM has been deployed more than 120 times in over 85 nations around the world, including two reg…

 

Actor

Emtel

 

Actor

McAfee

 

Actor

Kaspersky

 

Actor

Digitec Ecuador

 

Actor

Intel Corporation

 

Actor

DAKA Advisory

 

Publication

Prioritizing Cybersecurity for State Government: How a ‘Whole of Government’ Approach Benefits All

Year

  • 2023

Description

  • The Center for Cybersecurity Policy & Law, an independent organization dedicated to enhancing cy…

 

Actor

Sense Cyber Research Center

 

Actor

Hightelecom

 

6 Feb, 2020

Accra, Ghana

Freedom Online Coalition 2020

The annual freedom online conference is the flagship event of the Freedom Online Coalition (FOC), bringing together governments and stakeholders from around the world to discuss the most urgent challenges to the realization of human rights online. This year, the Conference will take place at the Kofi Annan International Peacekeeping Training Centre in Accra from 6-7 February 2020.

18 Feb, 2020

Melbourne, Australia

The OCSC-GCSCC 2020 Global Cybersecurity Capacity Building Conference

*By invitation only

The Oceania Cyber Security Centre (OCSC) and the Global Cyber Security Capacity Centre (GCSCC), University of Oxford, will be hosting their 2020 Global Cybersecurity Capacity Building Conference on Tuesday 18 February 2020.

Planned agenda:

- Lessons learned from implementing the CMM and stocktake on post-CMM review activities, including presentations from CMM strategic partners and panel discussions on lessons learned;

- Focus on Oceania – Cybersecurity in the Pacific region, presentations by representatives of Pacific Island countries with Australian and New Zealand perspectives and panel discussions on future national capacity building and international collaboration; and

- Beyond the CMM – Emerging priorities, new activities and requirements for the future.

Actor

IT Lab

 

Actor

Shearwater Solutions Pty Ltd

 

Actor

BAE Systems

 

Actor

KMO Information Systems

 

24 Mar, 2022

Brussels & Online, Belgium

The 9th European Cyber Security Conference 2022

The European Cyber Security Conference returns to Brussels & Online this March for its 9th Edition! Gathering leading policy-makers, industry players, high level cyber security and defence experts, this Forum Europe conference, organised in partnership with the European Cyber Security Organisation (ECSO), will explore Europe’s response to cyber security issues in a dynamically evolving global risk landscape and what the next steps for all actors of the ecosystem should be to create a safe and secure environment allowing Europe to leverage the tremendous socio-economic benefits offered by digital technologies.

2 - 5 May, 2023

Istanbul, Türkiye

IAP Pan European Regional Conference

The General Prosecutor of the Supreme Court of Appeal of the Republic of Türkiye, Bekir Şahin, and his team will host the 1st IAP Pan European Regional Conference in May 2023. It is a year that coincides with the 100th anniversary of the founding of the Republic of Türkiye. The theme of the IAP Regional Conference to be held in Istanbul on May 2-5, 2023, has been determined as "Effective Investigation in the Age of Digitalisation".

As is well known, as technology advances, the types of crimes committed in the digital environment using information systems continue to rise in a variety of ways. Crimes committed in cyberspace pose a great danger to society. These crimes have transnational characteristics and negatively affect the legal, economic, and social order of countries. Since these crimes are transnational and violate the legal order of the countries, conducting investigations and gathering evidence is difficult. The conference will bring together top European prosecutors to discuss how to mitigate the harm caused by cybercrime through mutual contracts and collaboration.

The conference will also tackle the following subthemes:
1. The Appearance and Effects of Digitalisation in the Criminal Procedure
2. Fighting Against Economic Crimes in the Age of Digitalisation
3. Artificial Intelligence in Criminal Procedure

Actor

Forum Europe

 

Actor

Cenerva

 

Publication

Compendio de Ciberdelincuencia Organizada

Authors

Year

  • 2022

Description

  • El presente compendio tiene como objectivo mostrar la forma en que sistemas de justicia de penal de …

 

Actor

Hardenize

 

28 Mar, 2023

Online

#MyCybHERStory Webinar

International Women’s Day provided an opportunity to reflect on the significant barriers remaining to women’s empowerment in cybersecurity, as women account for only 24% of the global cybersecurity workforce. The Cybersecurity Tech Accord and signatory companies believe it is imperative that the industry takes action to help women enter and advance in the field.

The Cybersecurity Tech Accord invites to the interactive career webinar #MyCybHERStory – exploring cybersecurity careers for women and girls with industry leaders, where women leaders from its community of signatories from across the tech industry will share their experiences with women and girls interested in pursuing a cyber career. Join to hear from our industry leaders about their respective career paths and learn how they chose the right path and concentration according to their skillset and interests. The latest cybersecurity trends and the important role women can play within the cybersecurity community will also be discussed.

Project

PACTRAINING – Pacific Technical Training Project

Implementors

Themes & Topics

 

24 November 2021

Online

Protecting the healthcare sector from cyber harm

15:00 – 17:00 CEST

If the past year has taught us anything, it has to be that we need to protect the healthcare sector from cyberattacks. Between January and August 2021 alone, the CyberPeace Institute recorded 77 disruptive attacks on healthcare organizations, of which the majority resulted in operational disruptions to the sector. These have a direct human impact as people are unable to access healthcare services, a basic human right.  

The Czech Republic, the CyberPeace Institute, and Microsoft are taking action. Together, they kick-started the ‘Protecting the Healthcare Sector from Cyber Harm’ project which, over a series of thematic workshops, brings together healthcare, cybersecurity, and regulatory experts to identify good practices needed to protect this vital infrastructure. This is a multistakeholder issue that requires the attention of government, industry and civil society actors in order to come up with truly global solutions.

This event will explore challenges pertaining to, inter alia, accountability, state responsibility, due diligence, international human rights law, International Humanitarian Law, sovereignty and non-intervention as well as the use of force. It will explore existing initiatives and outcomes, including innovative recent ones such as the Oxford Process, with the aim of distilling good practices and recommendations, which we will endeavour to compile in a compendium to be published at the end of the workshop series.

Publication

Cybersecurity Insights from Industry Leaders – LATAM CISO Report (2023)

Authors

Year

  • 2023

Description

  • The LATAM CISO 2023 Cybersecurity Report provides insights from industry leaders regarding the level…

 

30 November - 3 December 2021

Online

Freedom Online Conference 2021

The Freedom Online Conference which will be held virtually from Tuesday, 30 November to Friday, 3 December.

The Government of Finland is the Chair of the Freedom Online Coalition for 2021. This year, policymakers, civil society, business leaders, and technical experts will convene virtually to mark the Coalition’s 10-year anniversary by continuing to develop joint strategies and combine efforts to address the challenges, opportunities and potential of free, open and accessible Internet.

The Conference will focus on ‘Openness, Accessibility and Inclusion – Human Rights Online in the 2020´s’, which will be explored by a diverse group of stakeholders during panel sessions addressing the Freedom Online Coalition’s priority issues - digital inclusion, cybersecurity, disinformation, artificial intelligence, and challenges by authoritarian regimes, and beyond.

Actor

Control Risks

 

Actor

Freedom Online Coalition

 

Actor

Templar Executives

 

20 Feb, 2024

Online

Mainstreaming Cybersecurity in the Development Agenda of Latin America and the Caribbean (English & Spanish)

This webinar aims to bring together experts, practitioners, and policymakers to discuss and raise awareness about the significance of cybersecurity as an integral part of the Latin American and Caribbean region's digital growth. More broadly, the compendium aims to develop a comprehensive reference document that outlines practical approaches, lessons learned, and actionable strategies for integrating cybersecurity capacity-building into broader digital development efforts. It acts as a tangible outcome of cross-sectoral collaborative efforts, fostering a shared vision among stakeholders and shaping future international deliberations on cyber capacity building and digital development.

Este seminario web tiene como objetivo reunir a expertos, profesionales y formuladores de políticas para discutir y crear conciencia sobre la importancia de la ciberseguridad como parte integral del crecimiento digital de la región de América Latina y el Caribe. En términos más generales, el compendio tiene como objetivo desarrollar un documento de referencia integral que describa enfoques prácticos, lecciones aprendidas y estrategias viables para integrar el desarrollo de capacidades en ciberseguridad en esfuerzos más amplios de desarrollo digital. Actúa como un resultado tangible de esfuerzos de colaboración intersectorial, fomentando una visión compartida entre las partes interesadas y dando forma a futuras deliberaciones internacionales sobre el desarrollo de capacidades cibernéticas y el desarrollo digital.

Actor

Center for Experiential Negotiation and Applied Diplomacy

 

Actor

Cybexer

 

Tool

.auCHECK

Authors

Year

  • 2022

Description

  • .auCheck is an initiative of the Australian Strategic Policy Institute (ASPI) in cooperation with au…

 

Actor

Australian Cyber Security Growth Network (AustCyber)

 

Actor

Bird & Bird

 

Actor

MINTEL

 

Actor

Wolfpack Information Risk

 

13-15 September 2022

The Hague, Netherlands (the)

GFCE Annual Meeting 2022

The GFCE Annual Meeting 2022 in the Hague will bring the GFCE Community together in person for the first time after almost three years to reflect on the GFCE's developments and activities, explore the GFCE's coordination role in identified areas (e.g. gender, UN processes, regions), and exchange ideas or updates on key topics.

The three-day Annual Meeting will take place at The Hague Conference Centre and there will be several networking opportunities arranged for all participants.

Actor

ICT Security Magazine

 

19 Feb, 2021

Washington, DC, United States

TPRC48: Research Conference on Communications, Information and Internet Policy

Every year, TPRC brings together a diverse, international group of researchers from academia, industry, government, and nonprofit organizations to challenge each other’s ideas and to interact with policy makers and members of the private sector. The conference format consists of keynote speeches, panel discussions, and paper presentations, all with audience interaction.

Project

Global Cyber Policy Dialogues: Southern Africa

Implementors

Themes & Topics

 

Project

Cybersecurity Training Program to Strengthen Cyber Capabilities in the Caribbean Region

Implementors

Themes & Topics

 

Actor

Qantas

 

18 Oct, 2022

Singapore, Singapore

GFCE Southeast Asia Regional Meeting

The second Global Forum on Cyber Expertise (GFCE) Southeast Asia Regional Meeting will bring together the GFCE community and ASEAN stakeholders to identify opportunities and challenges for cyber capacity building in the region and share good practices and knowledge. The session will discuss the importance of cyber capacity building in the UN Digital Development Agenda as well as the cyber capacity building landscape in Southeast Asia to be included into a Southeast Asia Cyber Capacity Building Agenda to enhance coordinated capacity building efforts in the region.

Project

CMM Review Fiji (2024)

Implementors

Themes & Topics

 

Actor

Talitha Project

 

Project

ASEAN – Singapore Cybersecurity Centre for Excellence (ASCCE)

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Actor

King & Wood Mallesons

 

18-20 October, 2022

Singapore, Singapore

Singapore International Cyber Week (SICW) 2022

Organised by the Cyber Security Agency of Singapore (CSA), the Singapore International Cyber Week (SICW) is Asia-Pacific’s most established cybersecurity event. CSA is Singapore’s national authority for cybersecurity and plays a pivotal role in Singapore’s Smart Nation and digital economy ambitions.

The seventh edition of SICW will take place from 18 to 20 October 2022, at Sands Expo and Convention Centre, Singapore. Under the theme of “Digital Security - A Shared Responsibility”, SICW 2022 ramps up the momentum on cyber capacity building and international partnerships amid a landscape fraught with increasingly sophisticated cyber threats, and explores strategies to navigate volatile power relations between state and non-state actors.

The event will bring together global policy makers, industry leaders and top academia across the world to exchange best practices and strengthen international cooperation on topics ranging from emerging digital opportunities and cyber threats, evolution of cyberspace and cybersecurity policies, implementation of cyber norms, Internet of Things (IoT) and Operational Technology (OT) security.

SICW 2022 includes events such as the SICW Opening Ceremony, ASEAN Ministerial Conference on Cybersecurity (AMCC), Ministerial Roundtables, SICW Summit, ASEAN Cybercrime Prosecutors’ Roundtable Meeting (ACPRM), SG Cyber Safe for Enterprises Dialogue, International IoT Security Roundtable and more. GovWare Conference and Exhibition 2022, the region’s premier trade show for cybersecurity, will be held in conjunction with SICW. GovWare programmes include expert-led keynotes, cutting-edge tech showcase by leading global and local innovators, and capacity-development initiatives such as Singapore Cyber Conquest and Pitch Pit for startups.

11th September 2024

The House of the Americas, Washington D.C., United States

GFCE Annual Meeting 2024

Over the last 9 years, the GFCE has witnessed the growth and maturing of the cyber capacity-building landscape. With more stakeholders than ever contributing to cyber, improving global coordination efforts to avoid the further fragmentation of the cyber capacity building ecosystem becomes imperative to tackle contemporary challenges brought about by cyberspace. To address this, the theme of this year's gathering will focus on "unifying efforts to bridge cyber capacity gaps".

The GFCE Annual Meeting 2024 will bring the GFCE Community together in Washington in person to reflect on the GFCE’s developments and activities, explore the GFCE’s coordination role in identified areas (e.g. gender inclusivity, UN processes, regional efforts), and exchange ideas and updates on key topics. Back-to-back with the Annual Meeting, the GFCE will also celebrate its Regional Meeting for the Americas and the Caribbean on the 9th September. You may register for the regional meeting when registering for the Annual Meeting.

The two-day Annual Meeting and the Regional Meeting will take place at the Organization of American States (OAS) Headquarters and there will be several networking opportunities arranged for all participants.

Actor

Assaeroporti (Italian Association of Airports)

 

1 - 2 Nov 2023

Riyadh, Saudi Arabia

Global Cybersecurity Forum 2023

Under the theme of ‘Charting Shared Priorities in Cyberspace’, the Global Cybersecurity Forum 2023 aims to advance the global cyber community towards aligning on strategic priorities, expanding future opportunities, and deepening multi-stakeholder engagement.

The forum will be divided into five thought-provoking sub-themes.

Cyberspace Amidst Polycrisis: Advancing collective action for cyber stability will look at how multilateral cybersecurity can be progressed in a global environment of overlapping crises and institutional challenges.

Cyber Growth Unlocked: Harnessing markets, incentives, and global public cyber goods delves into how cyber economics can be steered, driving growth of the cybersecurity sector to meet current and future challenges and needs.

Across Cyber Divides: Building a human-centered and inclusive cyberspace, asks how we can bridge social and development divides across stakeholders and within organizations and institutions.

Inside Cyber Minds: Exploring behavioral levers and motivations in cyberspace maps the behavioral and psychological aspects of cybersecurity and cybercrime, illuminating the impacts of behavior and decision-making in cyberspace.

The final subtheme, Emerging Cyber Horizons: Maximizing the benefits of paradigm-shifting technologies, considers the future of emerging technologies and their cybersecurity dimensions, and how we can harness their accelerative properties.

Actor

Datasur

 

Actor

Enel

 

Project

Global Cyber Policy Dialogues: Western Balkans

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Actor

ParboNet

 

23 Sep, 2021

Online

What Future for International Cyber Capacity Building?

23 September 2021 from 14:00-15:30 CEST

Coinciding with the EUISS launching of the EU-funded report on international cyber capacity building trends and scenarios, the EUISS are holding an online event in order to share its findings and discuss its themes. The report “International Cyber Capacity Building: Global Trends and Scenarios” is a first of its kind EU-funded research product to enhance the evidence-base on international cyber capacity building.

The event might be of particular interest to the following stakeholders:

• International stakeholders engaged in cyber capacity building, notably the Global Forum on Cyber Expertise community, donors, partner and beneficiary countries and organisations, international organisations, civil society organisations, and CCB project implementers;

• Digital development stakeholders and programmes engaging in digital transformation cooperation where CCB could be a component or integrated as a cross-cutting issue;

• Relevant EU services and EU Delegations, Cyber Ambassadors of EU Member States, the High-Level Working Party on Cyber Issues, and EU CCB project implementers.

The event will consist of a presentation on the report by co-authors Robert Collett and Nayia Barmpaliou followed by a Debate among expert panellists, with time for Q&A.

26 Oct 2023

Bruxelles & Hybrid, Belgium

An open conversation on the role of the multistakeholder community in managing cybersecurity vulnerabilities

The Let’sTalkCyber initiative will host a hybrid open discussion in Partnership with Microsoft titled “An open conversation on the role of the multistakeholder community in managing cybersecurity vulnerabilities”.

The conversation will explore the patchwork of rules that are already in place across the globe at the national and international level, how the global norms for responsible state behaviour could tackle this issue, and the role that the multistakeholder community has in addressing this rising challenge.

15 Jul, 2020

Online, Singapore

RSA Asia Pacific and Japan

RSA Conference 2020 Asia Pacific & Japan is happening July 15 – 17
A Free Virtual Learning Experience

Connecting with your peers to discuss the latest cybersecurity information is vital to confronting cyberthreats—now more than ever. That’s why we’re pleased to be able to offer RSA Conference 2020 Asia Pacific & Japan as a free virtual learning experience.

From 15–17 July, during Singapore business hours, you’ll have access to dozens of timely and relevant sessions covering regional and global cybersecurity issues, networking opportunities, interactive programs and more.

Actor

B&S Europe

 

Publication

Transnational governance of cybersecurity: policy challenges and global inequalities in cyber capacity building

Authors

Year

  • 2020

Description

  • Connectivity infrastructure is constantly expanding, increasing internet access across countries, re…

 

Actor

e-Estonia Briefing Centre

 

Actor

BSI Group

 

Actor

Standard Chartered Bank

Membership Groups

 

Project

Cybercrime awareness and skills for South African law enforcement​ – Providing specialist cybercrime investigation skills 

Implementors

Themes & Topics

 

Tool

SOC-CMM & SOC-CMM for CERT

Authors

Year

  • 2022

Description

  • The SOC-CMM is a capability maturity model that can be used to perform a self-assessment of your Sec…

 

Actor

Foreign Policy Magazine

 

Actor

SOC – CMM

 

Project

Executive Course on the International Law of Cyber Operations

Implementors

Themes & Topics

 

Actor

CyberLite

Membership Groups

 

9 Jul, 2021

Online

Cyber Polygon

Cyber Polygon is a unique cybersecurity event that combines the world’s largest technical training for corporate teams and an online conference featuring senior officials from international organisations and leading corporations.

Every year, the training brings together a wide range of global businesses and government structures while the live stream gathers millions of spectators from across the world.

Actor

Dell EMC

 

Actor

With You With Me (WYWM)

 

6 May, 2021

Online

Securing a Shifting Landscape: A Conversation with the Cybersecurity Tech Accord on Escalating Nation State Threats Online

This event features a panel discussion on how the technology industry is navigating escalating nation state conflict and threats in cyberspace and how the public and private sectors can work together on these issues. The discussion will build on the findings in a recent report produced by the Cybersecurity Tech Accord in partnership with the Economist Intelligence Unit, and feature expert voices from across the technology industry addressing a pressing issue.

15 Apr, 2021

Online

GSMA Financial Services Community Meeting #4: The Malicious Mobile Threat Landscape

With malicious mobile threats targeting financial services now at an industrialised scale, our webinar with security experts will explore key trends, lessons and strategies to create better defences.

This webinar will focus on:

- The threat landscape-latest global trends in global cybersecurity
- A deep dive into malicious attacks on mobile in the Financial Services vertical
- Case studies-disrupting attacks in real-time and creating a mobile threat defence strategy for enterprise and consumers
- Improving collaboration to fight back and impose risk and consequences on cyber adversaries

Actor

PGI

 

Actor

Africa Risk Managers

 

2 - 4 Oct 2023

Nadi, Fiji

Pacific Cyber Capacity Building and Coordination Conference (P4C)

A first of its kind, the conference will provide an opportunity for key international stakeholders to learn first-hand about the Pacific’s unique cybersecurity needs and priorities, as articulated by the Pacific.

The conference’s various sessions and workshops will explore best practice cyber governance, Pacific perspectives on regional CCB, and methods to improve CCB operational results.

Drawing on regional expertise, the P4C will ensure future CCB efforts are designed in the context of the Pacific and contribute to established regional objectives.

Actor

Togo

Membership Groups

 

9 Nov, 2020

Online

Falling Walls Remote 2020: The Breakthroughs of the Year

As much as the Covid-19 crisis restricts personal gatherings in 2020, it opens up a new opportunity for Falling Walls to overcome the limitations of a traditional conference through innovative, open and engaging digital formats (Never waste a crisis!). This year, we will shift from a series of meetings and one conference with a limited number of speakers and topics to a global showcase that gathers, celebrates and discusses a much broader set of the most recent breakthroughs in science and society – The Falling Walls Breakthroughs of the Year. We also want to contribute to the post-corona agenda through dedicated sessions. This year, we will not be taking all of your time for a couple of days, including travel, but rather share thrilling research for a few minutes per day over several weeks, with a global digital meeting on 9 November.

Actor

Youth IGF

 

19 - 22 Jul, 2021

Tel Aviv & Online, Israel

Cyber Week Tel Aviv 2021

Cyber Week, organised annually by the Tel Aviv University will take place online between 19 and 22 July 2021.

The 10th-anniversary edition will be held jointly by the Blavatnik Interdisciplinary Cyber Research Center (ICRC), The Yuval Ne’eman Workshop for Science, Technology and Security, Tel Aviv University, the Israeli National Cyber Directorate under the Prime Minister’s Office, and the Ministry of Foreign Affairs is a leading international conference in cybersecurity.

Cyber Week gathers cybersecurity experts, industry leaders, startups, investors, academics, diplomats, and government officials. The event will run for a full week and include over 50 roundtables, panels, workshops, forums, competitions, and more.

Actor

Microsoft

Membership Groups

 

September 10 - 11, 2024

Washington DC, United States

GFCE Annual Meeting 2024

Over the last 9 years, the GFCE has witnessed the growth and maturing of the cyber capacity-building landscape. With more stakeholders than ever contributing to cyber, improving global coordination efforts to avoid the further fragmentation of the cyber capacity building ecosystem becomes imperative to tackle contemporary challenges brought about by cyberspace. To address this, the theme of this year's gathering will focus on "unifying efforts to bridge cyber capacity gaps".
The GFCE Annual Meeting 2024 will bring the GFCE Community together in Washington in person to reflect on the GFCE’s developments and activities, explore the GFCE’s coordination role in identified areas (e.g. gender inclusivity, UN processes, regional efforts), and exchange ideas and updates on key topics. Back-to-back with the Annual Meeting, the GFCE will also celebrate its Regional Meeting for the Americas and the Caribbean on the 9th September. You may register for the regional meeting when registering for the Annual Meeting.
The two-day Annual Meeting and the Regional Meeting will take place at the Organization of American States (OAS) Headquarters and there will be several networking opportunities arranged for all participants.
You can read some of the program highlights below, as well as read the full program, the sponsor package and logistical information related to your travels on the menu.
We look forward to welcoming the GFCE global community to Washington for this yearly gathering!

Publication

Low-Hanging Fruit | Evidence-Based Solutions to the Digital Evidence Challenge

Authors

Year

  • 2018

Description

  • The purpose of this report is to focus attention on a range of too-often neglected challenges and op…

 

9 Sep, 2024

Washington DC, United States

GFCE Regional Meeting for the Americas and Caribbean

Actor

Citi Bank

 

Actor

Asociația Edulifelong

 

6 - 7 Jun 2023

Paris, France

Paris Cyber Summit 2023

European leaders and policy makers come to the Paris Cyber Summit to discuss cyber strategies, cyber resilience, and cyber responses among a few topics.

As countries grapple with the impact of the digital transformations, this summit aims at establishing regional stability and understanding among states.

Topics will include digital sovereignty, strategic considerations, and drafting a European course forward based on common values. This includes fostering trust and conducive discussion among partners.

Actor

Kaoun International

 

Actor

CybExer Technologies

 

Publication

The missing piece in human-centric approaches to cybernorms implementation: the role of civil society

Authors

Year

  • 2021

Description

  • This article posits that civil society actors, working in collaboration with other stakeholders, hav…

 

Publication

Next Steps for the EU: Building on the Paris Call and EU Cybersecurity Strategy

Authors

Year

  • 2022

Description

  • About This policy brief introduces an approach to cybersecurity capacity building as the next step f…

 

17 May, 2021

San Francisco and Online, United States

RSA Conference 2021

RSA Conference, the world’s leading information security conferences and expositions, today announced that RSA Conference 2021 will now take place the week of May 17 instead of in February as previously planned. The physical event remains in San Francisco at the Moscone Center and it will be accompanied by a robust and innovative virtual experience.

18 - 19 Jul 2023

Nairobi, Nigeria

CyFrica 2023

The CyFrica conference line aims to engage African IT and cyber stakeholders into collaboration and knowledge exchange. Following the launch of the Kenyan National Cybersecurity Strategy, CyFrica in Nairobi will foster further regional exchange.

600+ cybersecurity experts and lawyers as well as company and governmental leaders will join the Summit to share best practices in mitigating emerging threats.

28 - 29 Sep, 2021

Online

Kaspersky Security Analyst Summit

The Kaspersky Security Analyst Summit (SAS) is an annual event that attracts high-caliber anti-malware researchers, global law enforcement agencies and CERTs and senior executives from financial services, technology, healthcare, academia and government agencies.

Publication

Improving Resilience to Ransomware with Cybersecurity Capacity Building

Authors

Year

  • 2022

Description

  • Through this paper, the authors aim to identify specific cybersecurity capacity building activities …

 

Actor

AECOM

 

Actor

Percipio

 

Actor

Trilateral Research

 

2 Mar, 2022

Online

What Future for International Cybercrime Cooperation ? – LIVE STREAMED EVENT

18:00-19:00 UTC / 13:00-14:00 EST

A new United Nation (UN) process will officially begin on February 28, 2022 – the negotiation of the new cybercrime convention, as established by UN General Assembly resolution 74/247. This negotiation is unique in the UN context, as it represents the first-time states are negotiating a binding framework for cyberspace. As such it has the potential to dramatically change – for either better or worse – how the internet operates. It is likely to touch on the role of states in regulating the online world, seek to enhance cross border cooperation, and challenge how human rights are implemented online.

On Wednesday, 2 March 2021 at 13:00 EST / 18:00 UTC, the Let’sTalkCyber Initiative will be hosting an online panel discussion jointly organised by EU Cyber Direct and Chatham House titled: “What Future for International Cybercrime Cooperation?”. In this panel, we hope to hear from those charged with overseeing the negotiation to understand the process and identify opportunities for non-governmental stakeholders – industry, civil society, and academia, to provide input and help governments understand the impact of specific provisions. We also hope to hear more about the issues at stake from those who have been following adoption of similar frameworks at the national level. The main purpose of any law against cybercrime should be to protect targets and victims of cybercrime, offer effective remedies and an adequate set of human rights safeguards. Can this treaty provide that, and if so, how?

Themes & Topics

Actor

Ionize

 

19 Mar, 2024

Brussels, Belgium

11th Annual European Cyber Security Conference

The 11th Annual European Cyber Security Conference will gather policymakers, industry players, high level cyber security and defence experts to explore Europe’s response to cyber and hybrid security issues in what has become a dynamically evolving global risk landscape.

A key component of this event for cyber capacity building practitioners is that a key theme of the day will be the importance of strengthening Cyber Security Cooperation Mechanisms by boosting collaboration, between Member States and with allies, in cybersecurity, defence, and diplomacy.

Actor

Imperva

 

Publication

Cybersecurity of AI and Standarisation

Authors

Year

  • 2023

Description

  • The overall objective of the present document is to provide an overview of standards (existing, bein…

 

Actor

Skybox Security

 

Actor

INsig2

Membership Groups

 

Actor

Malawi – Ministry to Information and Communications Technology

 

Actor

European Institute for Political Studies of Moldova (EIPSM)

Membership Groups

 

Actor

Nortal Ltd.

 

Publication

Measuring CERT Effectiveness – “What does good look like?”

Authors

Year

  • 2023

Description

  • The purpose of this White Paper is to identify how CERTs, globally, ensure they are delivering on th…

 

Actor

CISO Lens

 

29 - 30 Aug 2023

Jakarta, Indonesia

IndoSec 2023

Indonesia's Premier Cyber Security Summit is an effort to increase collaboration between the public and private sector to diminish the threat of malicious actors within and around Indonesia.

Over 700+ cybersecurity experts including regional and Indonesian Heads of Information Security, Risk, Compliance, Forensics and Cyber Law from top public and private enterprises and 250+ leading (global) organisations will attend.

Actor

Audit Consulting Project Management (ACPM)

 

6 - 8 Sept, 2021

Online

APTLD80 & Pacific Internet Governance Forum

The virtual and hybrid Pacific Internet Governance - APTLD80 forum is co- sponsored by the Pacific Chapter of the Internet Society (PICISOC) in partnership with Asia Pacific Top-Level Domain (APTLD), the UN-Internet Governance Forum Secretariat, the University of the South Pacific, Internet Society (ISOC) , Asia Pacific Network Information Centre (APNIC), Internet Corporation for Assigned Names and Numbers (ICANN), Internet NZ and key stakeholders across the Pacific.

Actor

Commonwealth Cybercrime Initiative Consortium

 

Actor

Deloitte

Membership Groups

 

29 Apr, 2021

Online, United States

Ransomware Task Force Unveils Comprehensive Framework To Combat Ransomware

Ransomware is one of society’s most pervasive threats and poses a critical risk to both national and global security. This destructive cybercrime, which results in staggering financial losses and puts human life at risk, will need commitment from every level of government and private industry to mitigate this evolving threat.

The Institute for Security and Technology (IST) — in partnership with a broad coalition of experts in industry, government, law enforcement, civil society, and international organizations who have joined IST’s Ransomware Task Force (RTF) — will deliver a comprehensive framework to combat ransomware on Thursday, April 29. At 10 AM PT/1 PM ET. This online event will feature:

A Keynote from the Honorable Alejandro N. Mayorkas, U.S. Secretary of Homeland Security

Recommendations — A variety of engagements with the RTF Co-Chairs to delve into the challenges posed by the ransomware threat and the comprehensive framework:

Retired U.S. Army Major General John A. Davis, Vice President of Public Sector, Palo Alto Networks

Megan Stifel, Executive Director, Americas, Global Cyber Alliance

Michael Phillips, Chief Claims Officer, Resilience Insurance

Kemba Walden, Assistant General Counsel, Microsoft Digital Crimes Unit

Chris Painter, President, Global Forum on Cyber Expertise Foundation

Jen Ellis, Vice President of Community and Public Affairs, Rapid7

Michael Daniel, President & CEO, Cyber Threat Alliance

Philip Reiner, CEO, Institute for Security and Technology

Actor

Telstra

Membership Groups

 

Publication

Best Practices for Establishing a National CSIRT by the Organisation of American States (OAS)

Authors

Year

  • 2016

Description

  • This guide analyzes several types of CSIRTs, including National-level CSIRTs, which respond to incid…

 

Actor

CYSIAM

Membership Groups

 

Project

Defensive readiness and cyber security exercise program

Implementors

Themes & Topics

 

March 26, 2024

Online

Compendium on Mainstreaming Cybersecurity in Development

Join us for the unveiling of the Compendium on Mainstreaming Cybersecurity in Development, a collaborative effort led by the Ministry of Foreign Affairs, Sweden, the International Telecommunication Union, the Global Forum on Cyber Expertise, and Microsoft.

This compendium is a collaborative effort driven by a shared vision: to bridge the gap between the cyber resiliency capacity building communities and the development cooperation communities, with the objective of mainstreaming cybersecurity into the broader framework of development work, particularly the Sustainable Development Goals (SDGs).

The compendium builds on a series of workshops and engagements held across the globe, bringing together expertise from government, industry, and international organizations. By bringing together cyber resiliency capacity building actors and development practitioners in diverse settings, from Accra, Singapore, New York, Paris to Kyoto, we have gained valuable insights, identified new challenges, and discovered new opportunities for collaboration.

Actor

Willyama Services

 

Actor

Twitter

 

Actor

GSM Association (GSMA)

 

Actor

OCSC Member Universities

 

Project

National Bank of Vanuatu

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

20 - 22 Apr, 2021

Online

Commonwealth Voices in Cyber Virtual Round Table

The Commonwealth Secretariat is hosting a series of discussions on cyber and tech issues of common interest to Commonwealth member countries.

Tackling the digital divide, combating cybercrime and keeping young people safe online are among the issues that will be addressed during the Commonwealth Voices on Cyber virtual roundtable series, which will take place from 20 to 22 April.

It will be on the theme: Enhancing the Commonwealth Advantage: Reflections on the Commonwealth Cyber Declaration.

There will be panel discussions between experts from the Secretariat, other international organisations and governments, followed by questions from the audience.

17-18 November, 2022

Washington, United States

LATAM CISO Summit 2022

The Cybersecurity Network of the Americas is hosting its Annual Summit on November 17-18, 2002. Over two days, the Center for Cybersecurity Policy & Law (CCPL) will bring together the most relevant cybersecurity leaders of the Latin American and Caribbean to discuss the most critical and challenging threats and trends in the digital world. LATAM CISO Summit is the place where you will be able to build an exceptional network of collaboration and partnerships.

Project

Cyber Essential 8 Assessments and Uplift

Implementors

Themes & Topics

 

19 - 21 January 2021

Lille, France, France

FIC 2021

The International Cybersecurity Forum (FIC) is the leading European event on Cybersecurity. The event relies on: a TRADE SHOW for buyers and suppliers of cybersecurity solutions to meet and network and a FORUM to foster reflection and exchanges among the European cybersecurity ecosystem. After a 2020 edition that highlighted the key role of Human beings in cybersecurity, the FIC 2021 will focus on the major operational, industrial, technological, and strategic challenges of cooperation.

Actor

Oceania Cyber Security Centre (OCSC)

Membership Groups

 

Actor

Digicel Business

 

Actor

AT&T

Membership Groups

 

Actor

Suricate Solutions

 

Actor

Bahamas, The

Membership Groups

 

Publication

IoT Security Whitepaper 2018

Authors

Year

  • 2018

Description

  • In February 2017, Huawei released the white paper Building a Trusted and Managed IoT World with Inst…

 

26 Jul 2023

Online

Microsoft and the Brazilian Center for International Relations (CEBRI): Workshop ‘Examining the finance and energy sectors’ cyber hygiene maturity’

This workshop is part of the Brazilian Center for International Relations (CEBRI) and Microsoft multistakeholder compendium initiative titled “Protecting strategic sectors from cyberattacks”.

The first workshop focused on prevalent cyber threats, and how cyber hygiene practices could be the solution to address risks. The next two workshops focused on sectors that are at different stages of their cyber hygiene maturity, the second one centred on the healthcare sector and this third one is on the more mature sectors of finance and energy. Finally, the last workshop will reflect on the main recommendations from the previous discussions.

The whole workshop series will be held in English, with simultaneous translation to Portuguese, and aims to identify lessons learned and recommendations to avoid and/ or mitigate the effects of cyberattacks on strategic sectors, culminating in the development of a multistakeholder compendium on best cyber hygiene practices.

Date and time: July 26th 2023 | 11:00am – 12:00 BRT | 10:00am – 11:00am EST

Location: Virtual (Microsoft Teams)

Actor

Huawei

Membership Groups

 

Actor

Protection Group International

 

Actor

Retrospect Labs

 

Actor

AccessData

 

Actor

DAI

Membership Groups

 

Actor

Swiss Cyber Institute

 

Actor

Symantec (Division of Broadcom)

Membership Groups

 

Project

International Law in the Cyber Era: Finding Balance Between State Interests and Individual Rights (Asia Pacific)

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Actor

Cisco Systems

Membership Groups

 

21 Apr, 2021

Online

Cyber in the Development Agenda – An Idea Whose Time Has Come

While cybersecurity has sometimes been seen as a "rich world problem," that's starting to change. This webinar will address the following issues:

- What is the current status of cybersecurity in the development agenda, and is there still resistance in the donor community to embrace the importance of cybersecurity?
- Why is it time for both donors and aid recipients to elevate the importance of cybersecurity in the development community's priority stack?
- Why is cybersecurity important to promote digital trust?
- Why is it in the interests of the developed world that developing countries are cyber secure?
- How should donors incorporate cybersecurity into their agenda? One option is to have cyber as a separate topic with particular cyber projects. The second option is to bake cyber into existing development projects instead of leaving it isolated as a separate specialization. Which option is better and why?
- How do we build up cybersecurity capacities in developing countries in a way that creates something sustainable, as opposed to a project that will collapse after donors leave?
- What are some of the leading cybersecurity initiatives donors are funding?

Actor

bwtech@UMBC Research & Technology Park, University of Maryland

 

Actor

Israel Cyber Alliance

 

Actor

ESET

Membership Groups

 

Publication

Understanding the importance of international cyber capacity building

Authors

Year

  • 2022

Description

  • Having national ‘cyber capacity’ is important, since it enables states to harness the benefits o…

 

Publication

Pathways Towards Confidence: Priorities and Perspectives on African Confidence-building Measures in Cyberspace

Authors

Year

  • 2023

Description

  • This publication has been produced under the context of the EU Cyber Direct – EU Cyber Diplomacy I…

 

Project

Cryptocurrency Investigation Train-the-Trainers Course

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Tool

Cybersecurity Strategies Evaluation Tool

Authors

Year

  • 2018

Description

  • ENISA created this tool to help Member States evaluate their strategic priorities and objectives rel…

 

Project

Chevening Western Balkans Cyber Security Fellowship

Implementors

Themes & Topics

 

Tool

Good Practice Guide on National Cyber Security Strategies

Authors

Year

  • 2016

Description

  • To meet current and emerging cyber security threats, EU Member States need to constantly develop and…

 

Tool

Commonwealth Approach for Developing National Cyber Security Strategies

Authors

Year

  • 2015

Description

  • The world is witnessing the emergence of contrasting views and approaches  on how to govern the Cyb…

 

Tool

Recommendation on Digital Security Risk Management for Economic and Social Prosperity

Authors

Year

  • 2015

Description

  • This OECD Recommendation on Digital Security Risk Management for Economic and Social Prosperity and …

 

Tool

Recommendations of the Council on Digital Government Strategies

Authors

Year

  • 2014

Description

  • This Recommendation aims to support the development and implementation of digital government strateg…

 

Tool

National Cyber Security Strategies: Practical Guide on Development and Execution

Authors

Year

  • 2012

Description

  • his report introduces a set of concrete actions, which if implemented will lead to a coherent and ho…

 

Tool

Multistakeholder Approaches to National Cybersecurity Development

Authors

Year

  • 2018

Description

  • For some time, governments and non-governmental actors alike have been calling for greater stakehold…

 

Tool

NIST Framework for Improving Critical Infrastructure Cybersecurity V1.1

Authors

Year

  • 2018

Description

  • The NIST Cybersecurity Framework provides a policy framework of computer security guidance for how p…

 

Tool

NIST Risk Management Framework for Information Systems and Organizations: A System Life Cycle Approach for Security and Privacy

Authors

Year

  • 2017

Description

  • This publication describes the Risk Management Framework (RMF) and provides guidelines for applying …

 

Project

National Cybersecurity Strategy (NCS) Partners’ Workshop and Oxford Bilateral Consultation

Implementors

Themes & Topics

 

Tool

Election Awareness Guide (Surfer en toute sécurité pendant la campagne électorale)

Authors

Year

  • 2019

Description

  • Le guide « Surfer en toute sécurité pendant la campagne électorale » contient des recommandatio…

 

Tool

Cyber Security KIT

Authors

Year

  • 2018

Description

  • The Cyber Security KIT: for SMEs and organizations raise awareness about cyber security among their …

 

Project

NATO Rapid Reaction Team

Beneficiary Countries

Beneficiary groups

Themes & Topics

 

Tool

Decision No. 5/17 – Enhacing OSCE Efforts to Reduce the Risk of Conflict Stemming from the Use of Information and Communication Technologies

Authors

Year

  • 2017

Description

  • Contains details on Second day of the 2rth OSCE meeting on enhacing OSCE efforts to reduce the risk …

 

Tool

Permanent Council Decision No. 1202: OSCE Confidence-Building Measures to Reduce the Risks of Conflict Stemming from the use of Information and Communication Technologies.

Authors

Year

  • 2016

Description

  • Contains details of the 1092nd Plenary Meeting on the Permanent Council Decision No. 1106: Initial S…

 

Tool

Permanent Council Decision No. 1106: Initial Set of OSCE Confidence-Building Measures to Reduce the Risks of Conflict Stemming from the use of Information and Communication Technologies (Russian Federation, Interpretative Statement).

Authors

Year

  • 2013

Description

  • Contains details of the 975th plenary meeting on initial set of OSCE confidence-building measures to…

 

Tool

Permanent Council Decision No. 1039: Development of Confidence-Building Measures to Reduce the Risks of Conflict Stemming from the Use of Information and Communication Technologies

Authors

Year

  • 2012

Description

  • Contains details of the OSCE’s 909th plenary meeting on development of confidence-building mea…

 

Tool

Baseline Security Recommendations for IoT – Interactive Tool

Authors

Year

  • 2018

Description

  • This tool intends to provide an aggregated view of the ENISA Good Practices for IoT and Smart Infras…

 

Tool

Strategic Practices for Securing the Internet of Things (IoT)

Authors

Year

  • 2016

Description

  • The growth of network-connected devices, systems, and services comprising the Internet of Things (Io…

 

Tool

Internet.nl

Authors

Year

  • 2019

Description

  • Modern Internet Standards provide for more reliability and further growth of the Internet. This tool…

 

Tool

Budapest Convention on Cybercrime

Authors

Year

  • 2001

Description

  • The Convention is the first international treaty on crimes committed via the Internet and other comp…

 

Tool

Education for Justice (E4J) Module Series on Cybercrime

Authors

Year

  • 2019

Description

  • Cybercrime is a growing, global problem. Whether you are a small business, a fortune 500 company, bu…

 

Tool

Combatting Cybercrime: Tools and Capacity Building for Emerging Economies

Authors

Year

  • 2016

Description

  • This tool, Combatting Cybercrime, includes an online Assessment Tool that enables countries to more …

 

Tool

Global Prosecutors E-Crime Network and Library

Authors

Year

  • 2019

Description

  • Under the umbrella of the International Association of Prosecutors (IAP) the Global Prosecutors E-Cr…

 

Tool

Octopus Cybercrime Community Country Wiki

Authors

Year

  • 2019

Description

  • The wiki profiles provide an overview of a country’s policy on cybercrime and electronic evide…

 

Project

Cybersecurity Diplomacy course

Implementors

Themes & Topics

 

Project

UK-India: Cybersecurity Capacity and Relationships Building

Implementors

Themes & Topics

 

Project

Pacific Law Officers Network Annual Cybercrime Workshop

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Saint Vincent and the Grenadines National CIRT Assessment

Implementors

Themes & Topics

 

Project

Commonwealth Cyber Awareness Campaign

Implementors

Themes & Topics

 

Project

Review and Reform of Cyber Security and Cybercrime Legislation (Samoa)

Implementors

Themes & Topics

 

Project

FIRST: Suguru Yamaguchi Fellowship Program

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

FIRST: Guidelines and Practices for Multi-Party Vulnerability Coordination and Disclosure

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Central American Study in Cybersecurity

Implementors

Themes & Topics

 

Project

Cybercrime Capacity Building in the Americas Phase II

Implementors

Themes & Topics

 

Project

FIRST: Internet Governance and Policy

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Encryption Policy in Democratic Regimes: Finding Convergent Paths and Balanced Solutions

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

ASEAN – Japan Collaboration on Information Security

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Cyber-diplomacy Web Discussion: Cyber-armament: A heavy impact on peace, economic development, and human rights

Implementors

Themes & Topics

 

Project

ITU NCS Programme

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

ITU Workshop for Europe on National Cybersecurity Strategies

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

ITU Cyberdrills Programme

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Indonesia Cyber Awareness Bilingual Website

Implementors

Themes & Topics

 

Project

Israeli-UK Cyber Research Partnership

Implementors

Themes & Topics

 

Project

Support to cybersecurity in Ukraine

Implementors

Themes & Topics

 

Project

CMM Ecuador / Improving Human Resources Capacity in Cybersecurity in Ecuador

Implementors

Themes & Topics

 

Project

Development of Cybersecurity Strategy, Assessment of Critical Infrastructures, Provision of Self-Assessment Toolkit and Basic Cybersecurity Package for Agencies in Bangladeshor Agencies

Implementors

Themes & Topics

 

Project

ITU Caribbean Cybersecurity & Fifth America Region Cyberdrill

Implementors

Themes & Topics

 

Project

Cyber Insurance and Systemic Market Risk

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Increasing the Global Availability and Use of Secure ICT Products and Services

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

APEC Framework for Securing the Digital Economy

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

ITU Seventh Europe and CIS Region Cyberdrill

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

ITU Sixth Africa Region Cyberdrill

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Publication

Western Balkan CERT Cooperation

Year

  • 2021

Description

  • This publication focuses on providing concrete proposals for enhancing cooperation among national Co…

 

Project

Global Commission on Internet Governance (GCIG)

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Enhanced Capacity of a Security Operations Centre in the Solomon Islands Government Information, Communication and Technology Support Unit

Implementors

Themes & Topics

 

Publication

ENISA Threat Landscape Report 2018

Authors

Year

  • 2018

Description

  • 2018 was a year that brought significant changes in the cyberthreat landscape. Those changes origina…

 

Project

ASEAN – Japan Cybersecurity Working Group/Policy Meeting

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

ASEAN – Japan Joint Awareness Raising Activities

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Establishment of CSIRT Centre in Banking Sector in Egypt

Implementors

Themes & Topics

 

Project

Enhancement of Incident Response Capabilities of BGD e-GOV CIRT

Implementors

Themes & Topics

 

Project

Supply, Installation and Commissioning of Cyber Sensors into the CII for cybersecurity in Bangladesh

Implementors

Themes & Topics

 

Project

Towards the National Cybersecurity Framework in Uzbekistan

Implementors

Themes & Topics

 

Project

Cybersecurity Online Course (Certificate and Academic)

Implementors

Themes & Topics

 

Project

Development of Information Security Policies, Standards, and National CERT Implementation in Bangladesh

Implementors

Themes & Topics

 

Project

Implementation of National CIRT in Bhutan

Implementors

Themes & Topics

 

Project

Development of Methodology for National Critical Information Infrastructure Identification in the Republic of Lithuania

Implementors

Themes & Topics

 

Project

Certification and Security Audit of Election Management System in Zanzibar

Implementors

Themes & Topics

 

Project

COBIT 5 implementation at a Central Bank of Burundi

Implementors

Themes & Topics

 

Project

Cybersecurity Capacity Building 2.0 – Bridging the Digital Divide and Strengthening Sustainable Development

Implementors

Themes & Topics

 

Project

Smart and Safe: Risk Reduction in Tomorrow’s Cities

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Confidence Building Measures CBMs

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Supporting a Technology for Development Challenge to Connect Youth with Job Opportunities (Solomon Islands)

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Mainstreaming Human Rights in Cyber Law Reform

Implementors

Themes & Topics

 

Project

CMM Review Republic of North Macedonia 2018 (as part of the Global Cybersecurity Capacity Program I)

Implementors

Themes & Topics

 

Project

Global Cyber Alliance

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

CMM Review Serbia (as part of the Global Cybersecurity Capacity Program II)

Implementors

Themes & Topics

 

Project

CMM Review Bosnia and Herzegovina 2018 (as part of the Global Cybersecurity Capacity Program I)

Implementors

Themes & Topics

 

Project

CMM Review Ghana 2018 (as part of the Global Cybersecurity Capacity Program I)

Implementors

Themes & Topics

 

Project

CMM Review Kosovo – Reassessment 2019 (as part of the Global Cybersecurity Capacity Program II)

Implementors

Themes & Topics

 

Project

CMM Review Kyrgyz Republic 2017 (as part of the Global Cybersecurity Capacity Program I)

Implementors

Themes & Topics

 

Project

National CSIRT Lab Establishment in Bangladesh

Implementors

Themes & Topics

 

Project

SOC Maturity Assessment and Maturity Level Establishment in Peru

Implementors

Themes & Topics

 

Tool

National Cybercrime Strategy Guidebook

Authors

Year

  • 2021

Description

  • This Guidebook has been produced as part of phase two of the ASEAN Cyber Capacity Development Projec…

 

Tool

ITU Global Cybersecurity Index (GCI) v4

Authors

Year

  • 2019

Description

  • The Global Cybersecurity Index (GCI) is a trusted reference that measures the commitment of countrie…

 

Tool

ITU Global Cybersecurity Index (GCI) v1

Authors

Year

  • 2013

Description

  • The Global Cybersecurity Index (GCI) is a trusted reference that measures the commitment of countrie…

 

Tool

ITU Global Cybersecurity Index (GCI) v2

Authors

Year

  • 2015

Description

  • The Global Cybersecurity Index (GCI) is a trusted reference that measures the commitment of countrie…

 

Project

Capacity Building Program International Cyber Security Negotiations

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Publication

IoT Security Standards Gap Analysis

Authors

Year

  • 2019

Description

  • This study analyses the gaps and provides guidelines for, in particular, the development or repositi…

 

Publication

Weathering TechNationalism: A Security and Trustworthiness Framework to Manage Cyber Supply Chain Risk

Authors

Year

  • 2020

Description

  • This report assesses the consequences of technological nationalism and economic competitiveness in c…

 

Publication

Darknet Cybercrime Threats to Southeast Asia

Authors

Year

  • 2021

Description

  • This report assesses the Darkweb from user, criminal and law enforcement perspectives with a parti…

 

Publication

Cyber Insurance and Systemic Market Risk

Authors

Year

  • 2020

Description

  • This report proposes a method to better protect against losses associated with attacks by malicious …

 

Publication

Developing a cybersecurity crisis management plan

Authors

Year

  • 2024

Description

  • Crisis Management with WB participants and experts, discussed approaches to cyber crisis management …

 

Project

Digital Solutions for Sustainable Development (DSSD)

Implementors

Themes & Topics

 

Tool

Cyber Strategy Development & Implementation (CSDI) Framework

Authors

Year

  • 2020

Description

  • MITRE’s Cyber Strategy Development and Implementation (CSDI) Framework draws from the best pra…

 

Publication

Operational framework and guidelines for the planning and execution of ITU regional cyberdrills

Year

  • 2021

Description

  • Context The International Telecommunication Union (ITU) improves cyber security readiness, protectio…

 

Publication

A Global Strategic Reponse to Online Child Sexual Exploitation and Abuse

Authors

Year

  • 2021

Description

  • The Global Strategic Response framework is designed to help set objectives and provide a comprehen…

 

Project

Contribution to the Legal Sector Programme 2019 – 2023

Implementors

Themes & Topics

 

Project

ITU Global Cybersecurity Index (GCI) programme

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

EU for Fight Against Cybercrime in Bosnia and Herzegovina

Implementors

Themes & Topics

 

Publication

Towards Responsible Artificial Intelligence Innovation – Second INTERPOL-UNICRI Report on Artificial Intelligence for Law Enforcement

Authors

Year

  • 2020

Description

  • This report on Artificial Intelligence (AI) for law enforcement is the most recent product of the co…

 

Publication

Operational Guidance: The EU’s International Cooperation on Cyber Capacity Building

Year

  • 2023

Description

  • The latest Operational Guidance published by authors at EU CyberNet, provides a practical framework …

 

Tool

National Capabilities Assessment Framework

Authors

Year

  • 2020

Description

  • This report presents the work performed by ENISA to build a National Capabilities Assessment Framewo…

 

Publication

Team Types Within the Context of Services Frameworks

Year

  • 2023

Description

  • The Forum of Incident Response and Security Teams (FIRST) Services Frameworks have been developed fo…

 

Project

No More Ransom (*GFCE Initiative)

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Project

Benin National Cybersecurity Strategy Development

Implementors

Themes & Topics

 

Publication

Cyber Security and Cyber Resilience in East Africa

Authors

Year

  • 2015

Description

  • This paper analyzes continuities and discontinuities of collective efforts toward enhanced cyber sec…

 

Tool

ECSO COVID-19 Cybersecurity Response Package

Authors

Year

  • 2020

Description

  • This package compiles rapid response initiatives/tools/services from the European cybersecurity comm…

 

Project

The Cook Islands Cyber Awareness Bilingual Website & PR Campaign

Implementors

Themes & Topics

 

Project

Consultancy Services by NRD Cyber Security for the Regional Cyber Defence Centre (RCDC)

Implementors

Themes & Topics

 

Project

Manual on Online Gender Violence and its Impact on the Lives of Women and Girls

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Tool

European Cybersecurity Skills Framework (ECSF)

Authors

Year

  • 2022

Description

  • The European Cybersecurity Skills Framework (ECSF) is a practical tool to support the identificatio…

 

Tool

Quad9

Authors

Year

  • 2017

Description

  • Cybercriminals have manipulated the underpinnings of the Internet for years. It is easy for scammers…

 

Tool

[Web Discussion Summary] Cyber-Armament: A Heavy Impact on Peace, Economic Development, and Human Rights

Authors

Year

  • 2019

Description

  • DiploFoundation, with the support of Microsoft, organised the web discussion: Cyber-armament: A heav…

 

Tool

[Web Discussion Summary] Traceability and Attribution of Cyber-Attacks: Who Did It?

Authors

Year

  • 2019

Description

  • DiploFoundation, with the support of Microsoft, organised the Cyber-diplomacy web discussion: Tracea…

 

Tool

Guide To Fostering Inclusive Cyber Norm Processes (Inclusive Cyber Norms Toolkit)

Authors

Year

  • 2023

Description

  • This toolkit is a pathbreaking new resource which aims to support and empower policymakers and other…

 

Project

Building Anti-Cybercrime Capacity in ASEAN Through Simulation Exercises

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Tool

[Web Discussion Summary] Applicability of International Law to Cyberspace: Do We Know the Rules of the Road?

Authors

Year

  • 2019

Description

  • DiploFoundation, with the support of Microsoft, organised the web discussion: Applicability of inter…

 

Tool

[Web Discussion Summary] Norms and Confidence Building Measures (CBMs): Are We There Yet?

Authors

Year

  • 2019

Description

  • DiploFoundation, with the support of Microsoft, organised the Cyber-diplomacy web discussion: Norms …

 

Publication

Joint international guidance: Principles and approaches to secure-by-design and by-default

Authors

Year

  • 2023

Description

  • About CERT NZ alongside the cybersecurity authorities of Australia, Canada, United States, United Ki…

 

Publication

Cybersecurity and Human Rights in the Western Balkans: Mapping Governance and Actors

Authors

Year

  • 2024

Description

  • Description This publication focuses on mapping cybersecurity-related human rights opportunities and…

 

Publication

Cybersecurity – DCAF’s Work on CERT Development

Authors

Year

  • 2019

Description

  • DCAF works with CERTs in the Western Balkans to help them develop their institutional capacities. In…

 

Publication

Introduction to Computer Security Incident Response Teams (CSIRTs): Structures and Functions of Cybersecurity’s First Responders

Authors

Year

  • 2024

Description

  • This Guidebook is intended to help, in particular, new employees of Computer Security Incident Respo…

 

Publication

Western Balkan CERT Cooperation

Authors

Year

  • 2021

Description

  • The objective of this report is to provide concrete proposals on possible approaches and models for…

 

Publication

DCAF’s CSIRT Capacity Building Methodology: Lessons Learned from the Western Balkans

Authors

Year

  • 2021

Description

  • Computer emergency response teams (CSIRTs) are fundamentally important parts of any national cyberse…

 

Publication

Cyber Threat Intelligence Sharing

Authors

Year

  • 2021

Description

  • Following the London 2018 Commonwealth Cyber Declaration, the UK government implemented a series of…

 

Tool

Toolkit for Inclusive and Value-based Cybersecurity Policymaking

Authors

Year

  • 2020

Description

  • This Toolkit is designed to support the development and implementation of inclusive and value-base…

 

Publication

CISA Global | CISA

Authors

Year

  • 2021

Description

  • CISA Global outlines how CISA will work with international partners to fulfill our responsibilities,…

 

Tool

How to set up CSIRT and SOC: Good practice Guide

Authors

Year

  • 2020

Description

  • Cybersecurity threats are increasing and becoming more complex. One of the most effective ways to co…

 

Publication

The role of technology in preventing and combating organized crime, finacial and corruption : international academic conference : book of proceedings

Authors

Year

  • 2022

Description

  • This publication explores various aspects of the intersection between technology and criminal law, c…

 

Project

Cyber Simulation Exercises for C-Suite

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Publication

NIPP 2013: Partnering for Critical Infrastructure Security and Resilience | CISA

Authors

Year

  • 2013

Description

  • This is the National Infrastructure Protection Plan (NIPP) 2013: Partnering for Critical Infrastruct…

 

Publication

A Guide to Critical Infrastructure Security and Resilience | CISA & U.S. Department of State

Authors

Year

  • 2019

Description

  • The U.S. Department of State and the U.S. Department of Homeland Security’s (DHS) Cybersecurity an…

 

Publication

Joint Publication – Boosting your Organisation’s Cyber Resilience

Authors

Year

  • 2022

Description

  • About In light of rising major cyber threats, the European Union Agency for Cybersecurity (ENISA) an…

 

Publication

Software Supply Chain Attacks | CISA & NIST

Authors

Year

  • 2021

Description

  • The Defending Against Software Supply Chain Attacks, released by CISA and the National Institute of…

 

Tool

nCSIRT Guide – Self Help

Authors

Year

  • 2021

Description

  • This short guide on nCSIRT and cyber standards implementation best practices aims to help Commonweal…

 

13 - 15 Dec 2023

Bucharest, Romania

Octopus Conference on Cybercrime

This year’s Conference will take place in Bucharest, Romania between 13-15 December, providing an opportunity for cybercrime experts from public and private sectors as well as international and non-governmental organisations from all over the world to share experience. High-level interventions are envisaged.

The focus for the 2023 edition will be two-fold:

1. Securing and sharing electronic evidence: the tools are here – let’s use them!
2. Capacity building on cybercrime and electronic evidence: 10 years of Cybercrime Programme Office (C-PROC) – What impact so far; what’s next?

The conference will also include an expo area with booths where projects, partners and other initiatives will have the possibility to showcase their work.

Registration will be open from 1 September to 31 October 2023 on the dedicated Conference webpage (https://www.coe.int/en/web/cybercrime/octopus-conference-2023)

Tool

CISA Resources on COVID-19

Authors

Year

  • 2020

Description

  • CISA has posted multiple COVID-related products on their webpage to keep the public and stakeholders…

 

Tool

OAS CITEL COVID-19

Authors

Year

  • 2020

Description

  • The dedicated OAS CITEL COVID-19 page includes best practices of  Member States and Associate Membe…

 

Publication

ENISA Threat Landscape 2023

Year

  • 2023

Description

  • As part of the eleventh edition of the ENISA Threat Landscape (ETL) report, an annual report on the …

 

2nd - 3rd March 2022

Online

2022 TF-CSIRT Meeting & FIRST Regional Symposium Europe

The 2022 TF-CSIRT Meeting & FIRST Regional Symposium Europe will be held online March 2nd- 3rd, 2022. Co-organized with GEANT.

You can find the detailed Agenda here: https://www.first.org/events/symposium/regional_europe2022/program

And the registration link here: https://portal.first.org/registration/regional_europe2022

Publication

Developing a cybersecurity crisis management plan

Year

  • 2023

Description

  • In October 2022, DCAF – the Geneva Centre for Security Sector Governance, brought together legal e…

 

Tool

ITU Global Cybersecurity Index (GCI) v5

Authors

Year

  • 2024

Description

  • The Global Cybersecurity Index (GCI) is a trusted reference that measures the commitment of countrie…

 

Tool

Observatory of Cybersecurity in Latin America and the Caribbean

Authors

Year

  • 2016

 

Project

Commonwealth Cyber Programme

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Publication

Advancing Accountability in Cyberspace: Models, Mechanisms, and Multistakeholder Approaches

Authors

Year

  • 2024

Description

  • This report, a product of Stimson’s Cyber Accountability Project, presents findings from a two-yea…

 

Publication

Cybersecurity Competence Building Trends

Year

  • 2016

Description

  • This research responds to an inquiry by the Federal Department of Foreign Affairs (FDFA) of Switzerl…

 

Publication

Public-private partnerships on cybercrime: Regional perspectives on best practices, challenges, and opportunities from the Americans, Africa and Asia

Authors

Year

  • 2024

Description

  • This report collects best practices, challenges, and opportunities for strengthening PPPs on cybercr…

 

Publication

Cyber Incident Classification: A Report on Emerging Practices within the OSCE region

Authors

Year

  • 2022

Description

  • The report highlights emerging practices in national classification of cyber incidents by underlinin…

 

Project

African Commonwealth National Cyber Risk Assessment Community

Implementors

Themes & Topics

 

Tool

Integrating gender in cybercrime capacity-building: A toolkit

Authors

Year

  • 2023

Description

  • About The ‘Integrating gender in cybercrime capacity-building’ toolkit by Chatham House …

 

Tool

Cyber Readiness Index 2.0

Authors

Year

  • 2015

Description

  • Building on CRI 1.0, Cyber Readiness Index 2.0 examines one hundred twenty-five countries that have …

 

Tool

ITU Global Cybersecurity Index (GCI) v3

Authors

Year

  • 2017

Description

  • The Global Cybersecurity Index (GCI) is a trusted reference that measures the commitment of countrie…

 

Publication

The Strategic Approach to Countering Cybercrime (SACC) framework

Authors

Year

  • 2024

Description

  • Cybercrime is an escalating global issue, increasing in both frequency and severity. It poses a grow…

 

Actor

Fiji

Membership Groups

 

Actor

United States – United States Agency for International Development (USAID)

 

Actor

Sweden – The Swedish International Development Cooperation Agency (Sida)

 

Actor

United Kingdom – Bank of England

 

Actor

Segurinfo

 

Actor

Australia – Attorney-General’s Department

 

Actor

Standards Australia Limited

 

Tool

Handbook on Effective Use of Social Media for Cybersecurity Awareness Raising Campaigns

Authors

Year

  • 2020

Description

  • This Handbook provides condensed and easy to follow guidance and examples on: content strategies and…

 

Actor

Morocco – Direction Générale de la Sécurité des Systèmes d’Information (GSSI)

Membership Groups

 

Actor

Centre for Secure Information Technologies (CSIT)

 

Actor

STOP. THINK. CONNECT.

 

Actor

United States – State Department Bureau of East Asian and Pacific Affairs

 

Actor

German Foundation for International Legal Cooperation (IRZ)

 

Actor

International and Security Affairs Centre (ISAC)

 

Actor

Grenada

Membership Groups

 

Actor

Business Executives for National Security (BENS)

 

Actor

Burundi – Central Bank of Burundi

 

Publication

ENISA Threat Landscape – Emerging Trends 2020

Authors

Year

  • 2020

Description

  • With the start of a new decade, significant changes can be expected in the way we perceive and under…

 

Project

International Program on Cyber Security Studies (iPCSS)

Implementors

Themes & Topics

 

Publication

National Cybersecurity Strategies in Western Balkans Economies

Authors

Year

  • 2021

Description

  • Across the Western Balkan region, significant progress has been made in developing the information …

 

Actor

DCAF – Geneva Centre for Security Sector Governance

 

16 Jun, 2020

Genoa, Italy

5th IEEE European Symposium on Security and Privacy

Since 1980, the IEEE Symposium on Security and Privacy has been the premier forum for presenting developments in computer security and electronic privacy, and for bringing together researchers and practitioners in the field. Following this story of success, IEEE initiated the European Symposium on Security and Privacy (EuroS&P), which is organized every year in a European city.

5 October - 5 December 2020

Online

Online course on cybersecurity

Online course in Cybersecurity covers technological and geopolitical risks, policy challenges, actors, and initiatives related to cybersecurity, especially those related to cybercrime, violence, child protection, the security of core infrastructure, and cyberwarfare. It also covers a broader context: the relations of cybersecurity with economic development and human rights. This highly interactive 10-week online course is based on in-depth discussions led by renown and experienced practitioners in the field. The unique multidisciplinary approach (covering technology, crime and legal aspects, international relations and diplomacy, national policy frameworks, and social and economic aspects) offers a holistic mapping of the burning issues, and a broader view of the impacts of cybersecurity, including current policy and governance responses.

Actor

United States – State Department Office of the Coordinator for Cyber Issues (S/CCI)

 

Actor

Global Forum on Cyber Expertise (GFCE)

 

Actor

University of New Brunswick

 

15 Jun, 2020

Genoa, Italy

WACCO 2020: 2nd Workshop on Attackers and Cyber-Crime Operations

The emergence and commoditization of cyber-criminal activities calls for new empirical methods, measures, and technologies to quantify and understand offender operations across all forms of cyber-crime: from malware engineering and attack delivery, to running underground operations trading illegal goods such as drugs and illegal pornography, to spreading disinformation and planning (cyber-)terrorism operations. Without appropriate scientific measures of cyber-offender and attacker operations, capabilities, and resources, it remains impossible to derive sound policies, strategies and technologies that appropriately address realistic and evidence-based attacker and offender models.

The 2nd Workshop on Attackers and Cyber-Crime Operations (WACCO 2020) aims to provide a venue for research and discussion on cyber-criminal activities. WACCO 2020 is co-located with the 5th IEEE European Symposium on Security and Privacy (EuroS&P 2020) in Genoa, Italy on June 15, 2020.

Publication

COVID-19 Pandemic Protecting Police and Communities – Guidelines for Law Enforcement

Authors

Year

  • 2020

Description

  • Updated recommendations address crimes impacted by the pandemic including domestic violence, child a…

 

Publication

Cybersecurity in the Western Balkans: a Guide to Public-Private Partnerships

Authors

Year

  • 2021

Description

  • This Guide is designed to support Western Balkan governments and non-state actors that are planning …

 

29 Jan - 9 Feb 2024

New York, United States

Concluding Session Ad-hoc Committee on Cybercrime – New York

Actor

Association of Caribbean States (ACS)

 

Actor

Plan International Australia

 

Actor

United States – Department of Homeland Security Cyber and Infrastructure Security Agency (DHS/CISA)

 

Project

Cyber Security Services in the Pacific (CSSP)

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Actor

African Capacity Building Foundation (ACBF)

Membership Groups

 

Actor

Sistema Económico Latinoamericano y del Caribe (SELA) / Latin American and Caribbean Economic System

 

16 Mar, 2020

London, United Kingdom

RITICS Winter Showcase Event

The RITICS Winter Showcase will take place on 16 March 2020 at the Watson Watt Room, IET, 2 Savoy Place, London WC2R 0BL. This event will bring together academics, industrialists and government to discuss the latest research into cybersecurity. It will encompass topics such as socio-economics, forensics and interconnectivity of networks.

There are 80 spots available, so please register quickly to avoid missing out.

A detailed programme, with talks from the RITICS projects and a panel discussion, will be published soon.

Publication

Legal and policy frameworks in Western Balkan economies on PPPs in cybersecurity

Authors

Year

  • 2021

Description

  • This publication builds up on the Cybersecurity in the Western Balkans: a Guide to Public-Private Pa…

 

Actor

Politecnico di Torino

 

Actor

France – Ministry for Europe and Foreign Affairs (MEAE)

 

Actor

La Fundación INCYDE

 

Actor

ChildFund Australia

 

Publication

National Strategic Assessment of Serious and Organised Crime

Authors

Year

  • 2020

Description

  • The National Crime Agency has published the National Strategic Assessment of Serious and Organised C…

 

28 - 29 Jun 2023

Brussels, Belgium

High-Level Cybersecurity Conference – Towards a resilient cyberspace in the Western Balkans

The Regional Cooperation Council (RCC), in cooperation with the European Commission, is hosting a Conference on Cyber Resilience in the Western Balkans in Brussels.

The high-level conference aims to discuss on advancing the Western Balkans on their path to greater cyber resilience to cyber threats. Ministers and other representatives of the Western Balkan economies, relevant stakeholders and partners are to exchange views on the outstanding challenges and needs in the field of cybersecurity and explore how to best address them through a whole-of-government and whole-of-society approach. The exchanges will focus on strengthening regional cooperation and improving information sharing and exchange of knowledge and experience amongst the Western Balkan economies and within the global cyber community.

The wide range of stakeholders, including representatives of governments and public institutions, donors, international organisations, implementing partners, private sector, NGOs and academia are to gather and discuss the unified approach to boost cybersecurity in the Western Balkan region.

Project

Supporting the Implementation of the UN Norms of Responsible State Behaviour in Cyberspace in the ASEAN Region

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Publication

How to Develop a Cyber Security Table-Top Exercise: A Practical Guide

Authors

Year

  • 2019

Description

  • The purpose of this handbook is to provide context and guidance for planning, developing, organizing…

 

Actor

Trinidad and Tobago

Membership Groups

 

Actor

Vanuatu

Membership Groups

 

Actor

Czech Republic – National Cyber and Information Security Agency

 

Actor

United Kingdom – City of London Police

 

Actor

Western Sydney University

 

Actor

Singapore – Ministry of Foreign Affairs

 

Actor

Monash University

 

Actor

Taiwan, Republic of China

 

28 Jun, 2022

Online

Cybersecurity: How Human Networks Build Cybersecurity Capacity

14:00 – 15:00 UTC

The Internet Society and its members recognize that strengthening human capacity in the field of cybersecurity is highly important to advance a secure and trustworthy Internet. The greater our ability to strengthen human capacity in cybersecurity, the greater our chances to defend organizations, industries and nations from cyber threats and attacks.

Within this focus in mind, the Internet Society organization membership team is inviting you and your colleagues to attend the next member event: "Cybersecurity: How Human Networks Build Cybersecurity Capacity". In this panel discussion we will focus, together with high level experts, on the community building aspects that eventually enhance the cybersecurity posture. We will gather perspective from various initiatives that focus, roughly, on community, industry, and nations.

The panel will be composed of:

- Marjo Baayen: Director, Global Forum on Cyber Expertise (GFCE).
- Olaf Kolkman: Principal - Internet Technology, Policy, and Advocacy at the Internet Society.
- Gabriel Chen: Vice Chair, Cybersecurity Special Interest Group (SIG).
- Pascal Steichen: Chairman, European Cybersecurity Competence Network and Centre (ECCC)

Actor

European Union Agency for Criminal Justice Cooperation (EUROJUST)

 

Actor

Portugal

Membership Groups

 

Actor

Oman ITU-Arab Regional Cybersecurity Centre

 

10-11 November, 2022

Costa Rica

International Conference on Promoting the role of women in preventing, investigating and prosecuting cybercrime

The International conference on promoting the role of women in preventing, investigating and prosecuting cybercrime is expected to build on the experiences gained through the capacity building activities implemented by the Council of Europe Cybercrime Programme Office as well as existing research by the Council of Europe and other stakeholders by contributing to:
• Showcasing women’s roles as criminal justice practitioners combatting cybercrime;
• Sharing experiences among participants of building women’s capacity to engage actively in the criminal justice response to cybercrime;
• Preventing cybercrime against women and ensuring women can access effective remedies when they become victims of cybercrime;
• Identifying how to further promote women’s role in the global fight against cybercrime.

Publication

Global Cybersecurity Outlook 2023

Authors

Year

  • 2023

Description

  • The World Economic Forum’s Global Cybersecurity Outlook 2023, in collaboration with Accenture, exa…

 

Actor

Mozambique

Membership Groups

 

Project

Expanding the eSafety Women Model in the Pacific

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Publication

Cyber Violence against Women and Girls in the Western Balkans: Selected Case Studies and a Cybersecurity Governance Approach

Authors

Year

  • 2021

Description

  • This publication focuses on the Western Balkan region and seeks to portray this important issue thro…

 

Actor

University of Geneva

 

15 - 17 Oct 2024

Singapore, Singapore

Singapore International Cyber Week SICW 2024

Organised by the Cyber Security Agency of Singapore (CSA), the Singapore International Cyber Week (SICW) is the Asia-Pacific’s most established cybersecurity event. CSA is Singapore’s national authority for cybersecurity and plays a pivotal role in Singapore’s Smart Nation and digital economy ambitions.

The event brings together global policy makers, industry leaders and top academia from across the world to exchange best practices and strengthen international cooperation.

31 May, 2024

Geneva & Online, Switzerland

AI and the Future of Cyber Capacity Building – Session 162 WSIS+20 High-Level Event

Understanding the Opportunities, Risks, and Threats
Artificial Intelligence is changing the digital landscape, and nowhere more so than in relation to security and cyber capacity building. This session, which also serves as a meeting of the Global Forum on Cyber Expertise (GFCE) Working Group on Emerging Technologies, is an opportunity to delve more deeply into the opportunities, threats, and risks created by AI for those in the cyber capacity building space.

Key questions to drive the conversation include:

What opportunities does AI create for improving cyber capacity and security? Are there examples already in play?
What risks are created or exacerbated by AI? How do cyber capacity building efforts need to evolve to address these risks?
Are the current approaches to cyber capacity building up to the challenge? Or do we need to look at new approaches or new kinds of collaboration?
Are there specific groups or countries at greater risk from AI-enabled or AI-enhanced threats? Are there capacity gaps that may grow to be significant dangers in the future?
The session will feature interventions by speakers from governments, the private sector, and capacity building professionals. We look forward to an interactive session with those onsite and those joining remotely, and will reserve space for a broader discussion for all stakeholders.

Actor

Sri Lanka – Computer Emergency Readiness Team (SLCERT)

 

17 - 19 Nov, 2020

Online

UN OEWG 3rd round of informal virtual meetings

The UN Open-Ended Working Group (OEWG) will hold its third round of informal virtual meetings between 17-19 November. The group will discuss the confidence building measures and capacity building section of the pre-draft 2 report. The OEWG was established by the UN General Assembly in December 2018 (A/RES/73/27). The OEWG is tasked to continue to develop the rules, norms, and principles of responsible behaviour of states; discuss ways for their implementation; and to study the possibility of establishing regular institutional dialogue with broad participation under the auspices of the UN. Also included in the group’s mandate is a study of existing and potential threats to information security and possible confidence building measures and capacity building. Its composition is declared as open, allowing all UN member states that express a desire to participate.

Actor

Slovenia – Ministry of Public Administration

Membership Groups

 

17 Jul 2023

Online

Online Status Check of the Proposal for a UN Cyber Programme of Action

The Cyber Program of the Stimson Centre is hosting an online discussion about the proposal for a UN Cyber Programme of Action (PoA).

This online event is intended as a way for stakeholders to hear directly from the UN Secretariat about the current status of the cyber PoA – what has happened so far, what happens next? – in an effort to demystify and clarify the process. It will also be an opportunity for UNIDIR to provide a preliminary and informal overview of the inputs it has received and learn about initiatives to better coordinate amongst stakeholders. While the event is not closed to government representatives, preference will be given during the Q&A to non-governmental stakeholders.

Featured Speakers include: Katherine Prizeman, Political Affairs Officer, UN Office for Disarmament Affairs; Moliehi Makumane, Researcher, Security and Technology Division, UN Institute for Disarmament Research; and Jérôme Barbier, Head of Outer Space, Digital and Economic Issues, Paris Peace Forum.

Actor

Bhutan – Computer Incident Response Team (BtCIRT)

 

Actor

Colombia – Chamber for Informatics and Telecommunications (CCTI)

 

Actor

KICTANet

 

Project

New Zealand Cyber Security Capacity Building in the Pacific Programme

Beneficiary Countries

Beneficiary groups

Implementors

Themes & Topics

 

Actor

Sciences Po’s Paris School of International Affairs (PSIA)

 

Actor

Rwanda – Information Society Authority (RISA)

 

Actor

Saint Vincent and the Grenadines

Membership Groups

 

1 - 3 Dec, 2020

Online

UN OEWG 4th round of informal virtual meetings

The Open-Ended Working Group (OEWG) will hold its fourth round of informal virtual meetings between 1-3 December 2020. The group will discuss the regular institutional dialogue section of the pre-draft 2 report. The OEWG was established by the UN General Assembly in December 2018 (A/RES/73/27). The OEWG is tasked to continue to develop the rules, norms, and principles of responsible behaviour of states; discuss ways for their implementation; and to study the possibility of establishing regular institutional dialogue with broad participation under the auspices of the UN. Also included in the group’s mandate is a study of existing and potential threats to information security and possible confidence building measures and capacity building. Its composition is declared as open, allowing all UN member states that express a desire to participate.

Actor

India – Ministry of External Affairs

 

April 9, 2024

Online

Tools used by CSIRT/SOC

We invite you to join us for a 1-hour webinar which will cover the key tools that are often used by CSIRTs and SOCs all around the world. The webinar will provide an introduction to and review of key use-cases for RTIR, MISP, IntelMQ and Shuffle.

The webinar is free of charge, however, we ask you to register for it.

Start is at 2pm CET.

29 May, 2024

Oxford and Online, United Kingdom

Securing Cyberspace: A Conversation with Dean Bobby Chesney and Professor Ciaran Martin

Governments and private companies around the world face a growing number of cyber security threats and attacks that are expected to increase in frequency, severity, and complexity in the coming years.

Yet despite shared concern about the evolving cyber threat landscape, and a general consensus about the applicability of existing international law to the cyber context, global efforts to regulate cyberspace have struggled to keep pace.

Robert (Bobby) Chesney, Dean of the University of Texas School of Law and James A Baker Chair III in the Rule of Law and World Affairs at UT, joins Professor Ciaran Martin at the Blavatnik School to discuss emerging trends in cyber security and pathways towards strengthening international law protections in cyberspace.

This event is the keynote session of a closed-door roundtable held at the Blavatnik School in collaboration with the University of Texas at Austin.

Actor

United Kingdom – Cabinet Office

 

Actor

Moldova – Supreme Court of Moldova

 

Actor

Moldova – Superior Council of Magistrates

 

Actor

Solomon Islands – Ministry of Communication and Aviation (MCA)

 

8 - 12 Mar, 2021

New York, United States

OEWG Third Substantive Session

The Open-Ended Working Group (OEWG) will hold its third and final substantive session between 8-12 March 2021. The OEWG was established by the UN General Assembly in December 2018 (A/RES/73/27). The OEWG is tasked to continue to develop the rules, norms, and principles of responsible behaviour of states; discuss ways for their implementation; and to study the possibility of establishing regular institutional dialogue with broad participation under the auspices of the UN. Also included in the group’s mandate is a study of existing and potential threats to information security and possible confidence building measures and capacity building. Its composition is declared as open, allowing all UN member states that express a desire to participate.

Actor

Switzerland – Federal Department of Foreign Affairs (FDFA – EDA)

 

7-9 November, 2022

Costa Rica

Americas Regional Forum for international cooperation on cybercrime and electronic evidence

The Americas Regional Forum will be an opportunity to assess the progress achieved at policy level in the region of Latin America and the Carribean and to facilitate the exchange of knowledge and practical experience on current threats and investigation tools. The event will offer the participants a chance to expand their knowledge on the procedures and tools brought by the Second Additional Protocol to the Convention on Cybercrime.

It is expected to build on the results achieved following the 2017 Hemispheric Forum by contributing to:
• Sharing experiences among participants about new cybercrime trends and ways to tackle cybercrime at a regional and international level;
• Promoting the signature and future ratification of the Second Additional Protocol and offering further insights on capacity building needs in relation to the future implementation of the provisions of the Protocol;
• Facilitating international cooperation between criminal justice authorities of countries in the region, building cyber-capacity and promoting the embracing of international standards in the field.

Actor

Australia – Australian Federal Police

 

Actor

Switzerland – Federal Office of Communications (OFCOM)

 

Actor

CSI-Piemonte

 

24 - 29 May, 2020

New York

Final Substantive Session of the sixth UN GGE

The Final Substantive Session of the sixth United Nations Group of Governmental Experts on Developments in the Field of Information and Telecommunications in the Context of International Security (UN GGE) has been scheduled for May 2021. The group was established following Resolution 73/266 (December 2018) of the United Nations General Assembly (UNGA), with the aim to continue the work of the previous five groups. It is therefore expected to continue to study, with a view to promoting common understandings, existing and potential threats in the sphere of information security and possible cooperative measures to address them, and how international law applies to the use of information and communications technologies by states, as well as norms, rules and principles of responsible behaviour of states, confidence-building measures, and capacity-building.

Publication

A Roadmap to Strengthen US Cyber Enforcement

Authors

Year

  • 2020

Description

  • The following report is the result of a multiyear effort to define concrete steps to improve the US …

 

Actor

Université Libre de Bruxelles (ULB)

 

Actor

Royal Holloway University of London (Information Security Group)

 

Publication

The NIST Cybersecurity Framework 2.0

Authors

Year

  • 2024

Description

  • The NIST Cybersecurity Framework (CSF) 2.0 provides guidance to industry, government agencies, and o…

 

Actor

United Kingdom – Foreign, Commonwealth & Development Office (FCDO)

 

Actor

Lëvizja MJAFT

 

Actor

Australia – State Government of Victoria

 

Actor

Universiteit Leiden

 

Actor

Samoa

Membership Groups

 

Actor

United Nations Counter-Terrorism Committee Executive Directorate (CTED)

 

Actor

European Police College (CEPOL)

 

22 November - 2 December

Online

2021 African Commonwealth Virtual Conference and Workshops

This conference will bring together representatives from across the African Commonwealth, the wider African continent, and the UK to share knowledge and experience, and to build new relationships that will help you improve your national and regional cyber security.

The goals of the conference are to encourage and support nations working together to increase resilience against cyber threats, and to build a more cyber-secure future through partnership and collaboration.

- Week 1 of the conference will start with scene-setting introductions, an immersive cyber exercise, and discussion around sharing experience, knowledge and lessons learned to support cyber security maturity growth across the African Commonwealth.
- Week 2 of the conference will focus on cyber threats - both current and emerging - and how we can work together to combat them. Special consideration is given to the importance of national cyber security strategies and cyber legislation.