Events

Overview of upcoming and past regional and global events related to cyber capacity building.

  • By region

  • By themes & topics

  • By tag

Showing 221-230 of 391 results

28 Sep, 2021

Online

C3SA Webinar “Identifying cyber threats and risks in SSA”

Exposure to cyberspace comes with a lot of opportunities and many dangers. Very often, members of the public have challenges identifying the threatening and the risky situations they are exposed to. The aim of this webinar is to describe and explain the main and emerging threats and risks to the lives of individual members of the public, and to suggest ways to identify an attack or a risky situation. The webinar will discuss malware, social engineering, denial of services, and intrusions; with risks ranging from, cybercrime (Fraud, privacy infringements, defacement, and vandalism) cross-border cyber-criminality, cyberterrorism, and cyberwarfare.

Through the various speaker's interventions, the session will discuss and assess key questions around cyber threats, cyber surveillance and cybercrimes in SSA such as the following:

- What are the main cyber threats to general members of the public in SSA? (In different spaces e.g., individual community member, professional, and enjoying leisure)
- What are the main cyber threats to businesses in SSA? (e.g., On-site, and Remote work, trusted professional network, etc.)
- What is the state of cyber-surveillance, cyber espionage, cyberterrorism, and cyber warfare in SSA?
- What are the most frequent cybercrimes and their impacts on SSA people, economies and countries?

The event will take place online the 28th of September at 10:00-12:00 SAST.

23 Sep, 2021

Online

CENS Webinar “Making Ransomware Pay: Strategies for Taking Back Control”

CENS Webinar "Making Ransomware Pay: Strategies for Taking Back Control"

23 September 2021, 20:00h-21:30h

The recent Kaseya ransomware attacks brought together a formidable combination – a zero-day vulnerability, a supply chain hack and a ransomware encryption programme – that together crippled the delivery of critical and other essential services as well as affected the operations of up to an estimated 1,500 businesses. However, apart from efforts by governments and industry to patch vulnerabilities post-incident and mitigate effects, there appears to be still a relative paucity of effective measures to proactively address the increasingly complex ransomware threats that have arisen recently. Aside from the debate of whether to pay or not to pay, there have also been increasingly strident calls for governments and industry to combine a strong defence while developing proactive policy, legislative and operational levers to address and mitigate the ransomware threat. At the same time, the intersection of government and business interests is an opportunity to enhance collaboration to better address and mitigate the effects of such attacks in future, including in information sharing, investigation, tracing of ransomware payments and where appropriate, the tracking down of the perpetrators.

This webinar will seek to discuss policy, legislative and operational options and avenues for public-private partnership that are available to – and which can be developed by – governments and industry to proactively deal with increasingly sophisticated ransomware threats.

Panellists include: Tom Millar (CISA), David Koh (CSA Singapore), Rachel Falk (CSCRC) and Stéphane Duguin (CyberPeace Institute).

23 Sep, 2021

Online

What Future for International Cyber Capacity Building?

23 September 2021 from 14:00-15:30 CEST

Coinciding with the EUISS launching of the EU-funded report on international cyber capacity building trends and scenarios, the EUISS are holding an online event in order to share its findings and discuss its themes. The report “International Cyber Capacity Building: Global Trends and Scenarios” is a first of its kind EU-funded research product to enhance the evidence-base on international cyber capacity building.

The event might be of particular interest to the following stakeholders:

• International stakeholders engaged in cyber capacity building, notably the Global Forum on Cyber Expertise community, donors, partner and beneficiary countries and organisations, international organisations, civil society organisations, and CCB project implementers;

• Digital development stakeholders and programmes engaging in digital transformation cooperation where CCB could be a component or integrated as a cross-cutting issue;

• Relevant EU services and EU Delegations, Cyber Ambassadors of EU Member States, the High-Level Working Party on Cyber Issues, and EU CCB project implementers.

The event will consist of a presentation on the report by co-authors Robert Collett and Nayia Barmpaliou followed by a Debate among expert panellists, with time for Q&A.

21 - 23 Sept, 2021

Online

The Big Cyber Ideas Festival 2021

The second edition of the Big Cyber Ideas Festival is an online event taking place September 21-23, 2021, with the purpose of exploring key questions for cyber security and digital policy in Europe.

The session topics will tackle key questions around cybersecurity journalism, public attribution of cyber operations, and global perspectives on European cyber policy, including:

- Why are cyber operations attributed to states by commercial companies, states, and international organizations such as the EU?
- How are these attributions reported and discussed in national and international media?
- And how do other states – including those at whom such accusations are directed – view European actions?

The festival is part of the European Cyber Conflict Research Initiative (ECCRI): https://eccri.eu/

23 Sep, 2021

Online

Securing our Digital Future

10:00 a.m. - 11:00 a.m. EDT

Join Foreign Policy on September 23rd for a new Virtual Dialogue exploring the economic, social, and geopolitical implications of escalating cybersecurity threats and the urgent need for international collaboration to combat them.

Against the backdrop of the 76th UN General Assembly and the proliferation of cyber attacks globally, FP Analytics, in partnership with Microsoft, will unveil a special report exploring how multilateral consensus for norms and rules around cybersecurity could safeguard the digital ecosystem. As recent, high-profile attacks have shown, malicious actors are relentlessly seeking out weaknesses in countries’ and companies’ cyber defenses. According to FP Analytics' report, a united front to defend critical infrastructure, businesses, and government assets will be critical to safeguarding the digital environment for economic growth, national security, and citizens’ privacy.

Microsoft President Brad Smith will join the event along with global thought leaders, policy experts, report contributors, and private sector executives will virtually sit together to share key insights from the report, explore the current state of play of multinational and regional efforts, and discuss ways to facilitate greater multi-stakeholder collaboration in addressing global cyber threats.

17 Sep, 2021

Online

Countering Cyber Threats to Critical Infrastructure: What’s Next?

September 17, 2021

12:30 PM- 1:30 PM EDT (UTC-4) Live Online

From shuttered gas stations and disrupted chemotherapy treatments to the near-poisoning of a small town’s water supply, in the past year the public felt the impact of cyber threats to critical infrastructure like never before. Fortunately, leaders in government and the private sector responded swiftly and effectively to secure the systems that underpin our daily lives. Now, looking to threats on the horizon, what progress has been made, and what work is left to be done?

Join Carnegie and the U.S. Cyberspace Solarium Commission for a conversation featuring leaders from the US government, and the energy and financial services sectors as they asses what comes next in securing domestic and global infrastructure in cyberspace.

14 Sep, 2021

Online

Regional Initiative for Cybersecurity Education and Training (RICET)

RICET, or the Regional Initiative for Cybersecurity Education and Training, is a collaborative effort to build and strengthen a foundation in cybersecurity education, training, and workforce for the Americas. This event provides an opportunity for community members and thought leaders from education, government, industry, and non-profits to explore ways of developing a curriculum for the current and future cybersecurity workforce. This event is hosted by Florida International University and the Organization of American States.

The inaugural RICET Conference will take place virtually on Tuesday, September 14th from 12 – 4 p.m. Eastern Standard Time. Available in English, Spanish & Portuguese.

Conference Panels:
Curriculum Development (includes K-12): This panel will examine the best practices in cybersecurity curriculum development from across the Western Hemisphere. The discussion will center on how to best utilize the NICE framework in building cybersecurity career pathways beginning with K-12 and through the college/university systems.
Diversifying the Cybersecurity Workforce: This panel will examine new angles to diversifying the cybersecurity workforce including targeting traditionally underrepresented populations. This includes neurodivergent learners, women, and those from non-technical academic backgrounds. Case examples from across the Western Hemisphere will be highlighted emphasizing new and innovative approaches to solving the cybersecurity workforce gap.
Reskilling and Upskilling: This panel will examine solutions on how to keep learners, including employees, prepare throughout their lifetime learning given the evolving cybersecurity landscape. Best practices in upskilling and reskilling will be offered to quickly transition workers from non-cybersecurity roles into cybersecurity roles.

7 - 9 Sep, 2021

Online & Lille, France

International Cybersecurity Forum (FIC) 2021

The International Cybersecurity Forum (FIC) 2021 will be a hybrid forum, with the main event taking place on 7, 8 and 9 September in Lille, France.

FIC 2021 is a platform for stimulating discussions around a pan-European vision of a cybersecurity market, security, and digital trust. It will include a forum, a trade fair, a virtual event, and side talks. After a 2020 edition that highlighted the key role of people in cybersecurity, this year's edition will focus on the major operational, industrial, technological, and strategic challenges of collective and collaborative cybersecurity.

The VIRTUAL FIC, a virtual exhibition that complements the physical event will welcome participants online from 1 until 4 June where an exclusive thematic programme will be proposed in the virtual auditorium. In 2021 FIC will welcome more than 450 speakers, through 4 plenary sessions, 33 round tables, 24 conferences, 35 technical demonstrations and 15 masterclass. The 2021 edition will be held under the high patronage of Emmanuel Macron, French President of the Republic.

6 - 8 Sept, 2021

Online

APTLD80 & Pacific Internet Governance Forum

The virtual and hybrid Pacific Internet Governance - APTLD80 forum is co- sponsored by the Pacific Chapter of the Internet Society (PICISOC) in partnership with Asia Pacific Top-Level Domain (APTLD), the UN-Internet Governance Forum Secretariat, the University of the South Pacific, Internet Society (ISOC) , Asia Pacific Network Information Centre (APNIC), Internet Corporation for Assigned Names and Numbers (ICANN), Internet NZ and key stakeholders across the Pacific.

7 Sep, 2021

Technical Briefing on Capacity-Building Initiatives in the Area of Cybercrime

The aim of this event is therefore to provide up-to-date information about the capacity-building initiatives currently being implemented by the OSCE and other international organizations in the area of cybercrime. The event will aslo constitute an important venue to ensure continued co-ordination at the international level as to avoid duplications, reinforce synergies and capitalize on previous as well as more recent experiences. It will also allow the OSCE participating States and Partners for Co-operation to ask, share ideas and raise issues that are relevant to the work of international organizations in this significant area.