Cyber Security Policy and Strategy

  • Themes & Topics

  • Tags

  • Clear All

Showing 16-30 of 74 results

14-16 June 2022

European Cyber Agora

The European Cyber Agora is a multi-stakeholder platform bridging the gap between government, civil society and industry across Europe to shape the European cybersecurity policy agenda and identify European perspectives on global cybersecurity policy debates. It promotes collaboration across sectors including diverse voices and contributes to evidence-based cybersecurity policymaking through research-based and outcome-oriented engagement.

30 Mar, 2022

Online

SADC Cybersecurity Maturity Study Launch

The Cybersecurity Capacity Centre for Southern Africa will launch the SADC Cybersecurity Maturity Study Launch on 30 March.

The study was carried out in collaboration with the Global Cyber Security Capacity Centre (GCSCC) at the University of Oxford and the Norwegian Institute of International Affairs (NUPI), with the aim to provide an empirical analysis of cybersecurity capacities in the region.

The result is an in-depth analysis of the status of cybersecurity maturity at a regional level, analysed across the five dimensions of the Cybersecurity Capacity Maturity Model for Nations (CMM):

• Dimension 1: Cybersecurity Policy and Strategy
• Dimension 2: Cybersecurity Culture and Society
• Dimension 3: Building Cybersecurity Knowledge and Capabilities
• Dimension 4: Cybersecurity Legal and Regulatory Frameworks
• Dimension 5: Cybersecurity Standards and Technologies

The findings suggest that the region is at a lower maturity level compared to the rest of the world on all dimensions. While this is not good news, these findings provide a clear basis for prioritising the building of cybersecurity capacity across the region. SADC countries find themselves predominantly at start-up or formative levels of cybersecurity maturity. The major differences in maturity between the SADC region and the rest of world were in the trust and confidence in online services (Dimension 2), the legal frameworks of cybersecurity (Dimension 4), and in national incident response (Dimension 1).

6 Apr, 2022

Global Policy Dialogue and Briefing: Cybersecurity Strategy Design and Implementation

The World Bank and ITU are co-organizing a Global Policy Dialogue and Briefing on Cybersecurity Strategy Design and Implementation to highlight the importance of designing, implementing and maintaining a national cybersecurity strategy (NCS). The main objective is to support national leaders and policymakers in the ongoing development, establishment, and implementation of national cybersecurity strategies and policies.

The event will be held virtually April 6:
• 8:00 am – 10:00 am CEST for Asia and the Pacific
• 2:00 pm – 4:00 pm CEST for Africa, Americas, Arab Region, Europe & CIS.

The first hour of each session will focus on Designing and Implementing Cybersecurity Strategies, with representatives from demand and supply countries in terms of cybersecurity capacities. The second hour will be a NCS Masterclass that will introduce the second edition of the Guide to Developing a National Cybersecurity Strategy, present its features and possibilities for implementation.

10 Mar, 2022

Online

Community Talk #2 on Cyber Diplomacy, Season 2: Cyber attribution: it’s complicated (?)

Cyber attribution: it’s complicated (?)

A series of multi-stakeholder community talks on global cyber-issues is back soon with season 2. For season 2, our goal continues to focus on helping the private sector and technical community learn more about the UN cyber-dialogue (the UN OEWG), and how they could support UN Member States in maintaining international security and peace. We thus aim to close the gap that exists between different professionals in building cyber-stability.

Three simple questions to the experts will identify:
(i) How, conceptually, do the three dimensions – technical, legal and political – in cyber attribution intertwine with each other?
(ii) What are existing good practices in conducting cyber attribution (on all three ‘fronts’: technical, legal and political)?
(iii) What are the challenges and limitations in conducting cyber attribution, including making attribution public (on all three fronts)?

The Talk #2 titled as ‘Cyber attribution: it’s complicated (?)’ will feature the following great experts:

• Nathalie Jaarsma, Ambassador at-Large for Security and Cyber, the Kingdom of the Netherlands;
• Stefan Soesanto, Senior Cyber Defense Researcher, CSS/ETH Zurich
• Ivan Kwiatkowski, Senior Security Researcher, the Global Research and Analysis Team (GReAT), Kaspersky; and
• Fabio Cristiano, Postdoctoral researcher at the Hague Program on International Cyber Security, the Institute of Security and Global Affairs, Leiden University, as a discussant.

What are the community talks?
A limited series of semi-formal discussions between diplomats, security researchers, technologists, academia, law enforcement professionals and all others who work to keep cyberspace stable and secure.

31 January - 15 February 2022

Online

International Cyber Crisis Management Regional Workshop Series

How could regional cyber crisis measures be triggered? What are the most relevant and pressing region-specific vulnerabilities and threats? To stimulate the sharing of different views and experiences on how to strengthen peace and stability in cyberspace from the regional level, the international/strategic implications of cyber crises and their management at the regional and multilateral levels, UNIDIR in partnership with regional organizations will co-host a series of half-day regional workshops.

This workshop will cover: the relationship between the technical and political crisis management necessary in the cyber realm; cybersecurity efforts of Member States including through the implementation of norms and Member States’ expectations on the role of the UN in how regional organizations address cyber insecurity and prevent and manage cyber crisis.

• Workshop 1: European Union (31 January 2022, 09:00-12:30 CET)

• Workshop 2: African Union (2 February 2022, 09:00-12:30 CET)

• Workshop 3: Organization of American States (15 February 2022, 09:30-13:00 EST)

Please note that this event is by invitation only. For further information please contact sectec-unidir@un.org

22 Feb, 2022

Online

The Collective Approach to Sectorial Cybersecurity Challenges

The first cybersecurity conference in Africa and Arab region focused on collaborative cybersecurity and incident response.

Cybersecurity via collaborative and sectorial leadership is a winning strategy. Collaborative approach provides organisations with improved coordination and better sectorial incident handling due to specific sectorial context available. It also enables early warning signalling across the sector and attaining threat intelligence international communities.

This virtual conference will focus on collaborative cybersecurity approach - why it is important for financial sector organisations and what are the tactics for fostering it. One of the key presentation will be a case study - a real example on enhancing sectorial cybersecurity resilience. Also, you will hear what the benefits are of being a part of an international cybersecurity community and the true value of establishing a CSIRT or a SOC.

Agenda and registration link of the conference will follow soon. The conference is free of charge.

27th January 2022

Online

Report Launch “Putting Cyber Norms in Practice: Implementing the UN GGE 2015 recommendations through national strategies and policies”

3:00PM CET / 2:00PM UTC

The Global Forum on Cyber Expertise (GFCE) is pleased to launch the report “Putting Cyber Norms in Practice: Implementing the UN GGE 2015 recommendations through national strategies and policies". The report was written by Mika Kerttunen and Eneken Tikk, and was commissioned through the GFCE Global CCB Research Agenda mechanism.

The event will feature a presentation of findings, a panel discussion as well as a Q&A with the audience.

An advance copy of the report can be found here: https://cybilportal.org/wp-content/uploads/2021/11/Putting-Cyber-Norms-in-Practice.pdf

22 November - 2 December

Online

2021 African Commonwealth Virtual Conference and Workshops

This conference will bring together representatives from across the African Commonwealth, the wider African continent, and the UK to share knowledge and experience, and to build new relationships that will help you improve your national and regional cyber security.

The goals of the conference are to encourage and support nations working together to increase resilience against cyber threats, and to build a more cyber-secure future through partnership and collaboration.

- Week 1 of the conference will start with scene-setting introductions, an immersive cyber exercise, and discussion around sharing experience, knowledge and lessons learned to support cyber security maturity growth across the African Commonwealth.
- Week 2 of the conference will focus on cyber threats - both current and emerging - and how we can work together to combat them. Special consideration is given to the importance of national cyber security strategies and cyber legislation.

24 Nov, 2021

Online

Launch Event: 2nd Edition of the Guide to developing a National Cybersecurity Strategy

A Consortium of Partner Organisations Launches the 2nd Edition of the Guide to Developing a National Cybersecurity Strategy (NCS) on 24 November 12:00 - 15:00 UTC. Register here: https://launchncsguide2.gfce-events.com/

Digital technologies can be a powerful  enabler and catalyst  of inclusive and sustainable socio-economic development, but only if they are safe, secure, and resilient.  In order to  reap the benefits and manage the challenges of digitalization, countries need to frame their digital transformation and the proliferation of ICT-enabled infrastructures and services  within a comprehensive National Cybersecurity Strategy.  

To support governments in this endeavour,  a  consortium of partner organisations  from  the  public, private sectors, civil society and academia  jointly  developed and published a Guide to  Developing a National Cybersecurity Strategy  (NCS)  in 2018. Since then, most countries have  both  accelerated their digital transformation  and become increasingly concerned about the immediate and future threats to their critical services, infrastructures, institutions, and businesses, as well as to international peace and security that could result from cyber incidents. 

The fast-changing nature of cyberspace, the increased dependency on ICTs, and the proliferation of digital risks all call for continuous improvements to national cybersecurity strategies. For this reason, the authors of the Guide have updated its content to reflect the evolving nature of cyberspace, as well as the main trends that can impact cybersecurity and should therefore be included into national strategic planning. The objective of this second edition is to instigate strategic thinking and help national cybersecurity stakeholders in the development and implementation of such national cybersecurity strategies and policies.

24 November 2021

Online

Protecting the healthcare sector from cyber harm

15:00 – 17:00 CEST

If the past year has taught us anything, it has to be that we need to protect the healthcare sector from cyberattacks. Between January and August 2021 alone, the CyberPeace Institute recorded 77 disruptive attacks on healthcare organizations, of which the majority resulted in operational disruptions to the sector. These have a direct human impact as people are unable to access healthcare services, a basic human right.  

The Czech Republic, the CyberPeace Institute, and Microsoft are taking action. Together, they kick-started the ‘Protecting the Healthcare Sector from Cyber Harm’ project which, over a series of thematic workshops, brings together healthcare, cybersecurity, and regulatory experts to identify good practices needed to protect this vital infrastructure. This is a multistakeholder issue that requires the attention of government, industry and civil society actors in order to come up with truly global solutions.

This event will explore challenges pertaining to, inter alia, accountability, state responsibility, due diligence, international human rights law, International Humanitarian Law, sovereignty and non-intervention as well as the use of force. It will explore existing initiatives and outcomes, including innovative recent ones such as the Oxford Process, with the aim of distilling good practices and recommendations, which we will endeavour to compile in a compendium to be published at the end of the workshop series.

10 November 2021

Online

Cyberdiplomacy: Critical challenges in cybersecurity and digital sovereignty

Time: 17:00 - 18:00 CET

Sciences Po's Paris School of International Affairs (PSIA) is delighted to welcome Brad Smith, President and Vice Chair of Microsoft to deliver a lecture on Critical challenges in cybersecurity and digital sovereignty. The lecture will be followed by an interactive exchange with the audience.

New technologies have given raise to conundrums that neither governments, civil society, nor industry can tackle on their own. Moreover, given the interconnected nature of our online environments, we can no longer hide from them behind our national borders. In his lecture, Mr. Smith will highlight some of the most pressing concerns we need to tackle today as a society, as well as preview how we might evolve our current models of cooperation to solve them.

More information will be provided in the coming days, including a dail-in link, which will be shared with you upon registration.

3 Nov, 2021

Online

Responsible state behaviour in cyberspace at the United Nations: How can the multistakeholder community ensure that existing agreements become a reality?

3 November 2021 at 11:00 EDT /15:00 UTC / 17:00 CEST

In an effort to build on the December 2020 and February 2021 Let’s Talk Cyber multistakeholder discussions and to mark the launch of their new multistakeholder engagement website, currently under construction, the LetsTalkCyber Initative, is organizing a virtual session titled: “Responsible state behaviour in cyberspace at the United Nations: How can the multistakeholder community ensure that existing agreements become a reality?“

In the first half of 2021, two United Nations (UN) processes successfully concluded with the adoption of two consensus reports by the GGE 2019/2021 and the OEWG 2019/2021, re-affirming the framework for responsible behaviour of states in cyberspace. But where do we go from here? How can we ensure these agreements are respected and implemented, and how can the multistakeholder community play an active role?

11-12 October 2021

Online

Cyber 2021: Overcoming the Vulnerabilities of Digital Transformation

11-12 October 2021, 1:00PM-4:00PM BST

This year’s annual cyber conference will explore the accelerated digital transformation globally, the challenges it creates for effective cyber governance and security, and how to maintain a truly global and open internet.

Join an international audience of policymakers, senior business leaders, intergovernmental and multilateral organizations and other experts to engage in discussion over two days. With a focus on interactivity, key features in the virtual environment include 1:1 networking, polling, Q&A with speakers and live analysis of results.

12-13 October 2021

Online

Cyber 9/12 Strategy Challenge for South Africa

Atlantic Council and the Cybersecurity Capacity Centre for Southern Africa (C3SA) at the University of Cape Town, are partnering to host the inaugural Cyber 9/12 Strategy Challenge in South Africa. The Cyber 9/12 Challenge for South Africa is designed to offer students enrolled in tertiary education programmes across a wide range of academic disciplines in South African universities, a better understanding of the policy challenges associated with cybercrime and/or cyber operations. Part interactive learning experience and part competitive scenario exercise, the Cyber 9/12 Strategy Challenge for South Africa gives students interested in understanding and learning how to tackle and respond to cybercrime and/or to cyber operations, from a technical, policy, and legal angles an opportunity to interact with expert international, regional, and national mentors, judges, and cyber professionals while developing valuable skills in policy analysis and presentation.

Student teams will be challenged to respond to an evolving scenario involving a major cyber-attack and analyse the threat it poses to state, military, and private sector interests. Teams will be judged based on the quality of their policy responses, their decision-making processes, and their oral presentation to a panel of judges. Along the way, teams will work with coaches at their home institution to develop their policy skills and feedback from expert panels of judges will ensure that all participants have an opportunity to improve their skills, as well as networking opportunities during the competition.

23 Sep, 2021

Online

Securing our Digital Future

10:00 a.m. - 11:00 a.m. EDT

Join Foreign Policy on September 23rd for a new Virtual Dialogue exploring the economic, social, and geopolitical implications of escalating cybersecurity threats and the urgent need for international collaboration to combat them.

Against the backdrop of the 76th UN General Assembly and the proliferation of cyber attacks globally, FP Analytics, in partnership with Microsoft, will unveil a special report exploring how multilateral consensus for norms and rules around cybersecurity could safeguard the digital ecosystem. As recent, high-profile attacks have shown, malicious actors are relentlessly seeking out weaknesses in countries’ and companies’ cyber defenses. According to FP Analytics' report, a united front to defend critical infrastructure, businesses, and government assets will be critical to safeguarding the digital environment for economic growth, national security, and citizens’ privacy.

Microsoft President Brad Smith will join the event along with global thought leaders, policy experts, report contributors, and private sector executives will virtually sit together to share key insights from the report, explore the current state of play of multinational and regional efforts, and discuss ways to facilitate greater multi-stakeholder collaboration in addressing global cyber threats.