Summary

The Global Cybersecurity Capacity Program, financed by the Korea-World Bank Group Partnership (KWPF) between 2016 and 2019, is one of the key initiatives that the World Bank has taken in an attempt to bridge existing gaps in cybersecurity capacities of its client countries. Thanks to tailored national and regional technical assistance schemes, this Program has helped to strengthen cybersecurity capacities and awareness in six countries, namely Albania, Bosnia and Herzegovina, Republic of North Macedonia in the Western Balkans region, Ghana in West Africa, the Kyrgyz Republic in Central Asia, and Myanmar in Southeast Asia. The objective was to benefit a selected sample of countries globally, especially those preparing or implementing investment projects with potential to integrate financing for cybersecurity.

Details of each specific country-level intervention Program could be found under country-specific chapters on the Cybil portal. Overall, each of the beneficiary countries underwent a Cybersecurity Maturity Model for Nations (CMM) assessment conducted by the Global Cyber Security Capacity Centre (GCSCC) of Oxford University, which is also the creator of the flagship CMM methodology. Following the CMM exercise and delivery of analytical reports, another strategic partner on the Program—the Global Cybersecurity Center for Development (GCCD) under Korea Internet & Security Agency (KISA)—delivered a series of cybersecurity capacity-building workshops and trainings. Finally, a selected set of countries received country-specific or a regional technical assistance in the form of analytical studies and inputs related to cybersecurity policymaking.

 

Aims:

  • To assist selected countries in strengthening their national cybersecurity environment through customized programs of technical assistance and capacity building activities.
  • To target cybersecurity policymakers and relevant stakeholders in the process.

Activities:

  • A series of Cybersecurity Maturity Model (CMM) assessments for Nations;
  • Local CMM dissemination workshops with GCCD of KISA;
  • Country-tailored cybersecurity technical assistances and capacity-building;
  • Impact assessments.

 


The Cybil project repository is being continuously updated, and the information it contains is either publicly available, or consent for publication was given by the owner. Please contact the portal manager with any additional information or corrections. Whilst every reasonable effort is made to keep the content of this inventory accurate and up to date, no warranty or representation of any kind, express or implied, is made in relation to the accuracy, completeness or adequacy of the information contained in these pages.