SlideShare una empresa de Scribd logo
1 de 37
2
OUTLINE
 The Strategic Roles of Indonesia ICT
 Indonesia ICT Numbers and Facts
 Three Dimensions of Cyber Threat
 Cases of Cyber Warfare/Attack
 Is Indonesia Under Attack???
 Obstacles and Challenges of Indonesia National Cyber
Security
 Six Priorities Strategy of Indonesia National Cyber Security
 Conclusion
3
THE STRATEGIC ROLES OF ICT FOR INDONESIA
ICT is an important
infrastructure for citizens
ICT is a trigger for economic
growth and productivity
ICT is a strategic sector and
Government valuable assets
4
INDONESIA IS THE 4TH LARGEST MOBILE SUBSCRIBERS
986 Juta
893 Juta
290 Juta
249 Juta 244 Juta 236 Juta
China India USA Indo Brazil Rusia
Jumlah Pelanggan Telepon Seluler Dunia - 2011
1st
2nd
3rd 4th 5th 6th
China India USA Indonesia Brazil Russia
With 249 million
subscribers in
2011, Indonesia is the
4th largest mobile
market in the world.
sources: cia.gov (last updated April 2013)
5
INDONESIA IS THE 8TH LARGEST INTERNET USERS
538 Juta
245 Juta
137 Juta
101 Juta
88 Juta
67 Juta 67 Juta
55 Juta 52 Juta 52 Juta
China USA India Japan Brazil Rusia Germany Indonesia UK France
Jumlah Pengguna Internet Dunia - 2011
1st
2nd
3rd
8th
4th
9th
5th 6th 7th 10th
China IndiaUSA IndonesiaBrazil RussiaJapan Germany UK France
sources: internetworldstats.com (last updated April 2013)
In 2011, the number of internet users in Indonesia is around 55 million.
Internet users in Indonesia also are highly social and active. Indonesia is the
3rd largest facebook users and the 5th largest twitter users in the world.
6
THREE DIMENSIONS OF CYBER THREAT/ATTACK
Cyber
threat/attack can
be divided into
three dimensions.
These threats
potentially
destroying the
economy and
destabilize the
country's security.
Social/
Cultural
Attack
Sources: Indonesia National ICT Council, DETIKNAS 2013
7
CASES OF CYBER WARFARE/ATTACK
STUXNET
Wikileaks
Estonia Cyber Attack 2007
Russia-Georgia
Cyber warfare 2008
And many
more...
8
IS INDONESIA UNDER ATTACK???
Over the last three
years, Indonesia was attacked
3,9 millions in cyber space.
(Sources: Minister of ICT, April
3rd, 2013).
During January-October
2012, The most attacked
website is Government
websites/domain: go.id
(Sources: ID-SIRTII, 2012).
Sources: ID-SIRTII
Sources: Detikinet, 2013
OBSTACLES AND CHALLENGES OF INDONESIA
NATIONAL CYBER SECURITY
Vision of Cyber
Security not
Intregated
Quantity and Quality of
Information Security Human
Resources are Limited
ICT Critical Infrastructure
Protection Mechanisms and
Standards not exist
Cyber Law and
Policy not
Completed
Governance and Organization
of National Cyber Security not
Synergized
Weakness of
Coordination and
Cooperation between
Agency
Application, Data and
Infrastructure of
Information Security not
Integrated
Lack of
Awareness in
Information
Security
Obstacles and
Challenges
of
National Cyber
Security
Sources: Indonesia National ICT Council, DETIKNAS 2013
101010
Indonesia National Cyber Security
Conceptual Framework (INCS)
10
Sources: Indonesia National ICT Council, Detiknas 2012
Availability
Integrity
Confidentiality
Sharedresponsibilities
OrganizationStructures
CapacityBuilding
InternationalCooperation
TechnicalandProcedural
Legal
Risk Management
Leadership
Partnership
Security Strategic Level
Security Operational Level
Security Tactical Level
Direct
Execute
Control
11
SIX PRIORITY STRATEGIES OF INDONESIA NATIONAL
CYBER SECURITY
Strengthe-
ning Policies
and
Regulations
Establishment
of Governance
and
Organization
Critical
Infrastructur
e Protection
Implementat
ion of System
and
Technology
Capacity
Building for
Human
Resources
International
Collaboration
and
Cooperation
Security and Sovereignty in Indonesia Cyber Space
Sources: Indonesia National ICT Council, DETIKNAS 2013
PRIORITY I: STRENGTHENING POLICIES AND REGULATIONS
POLICIES & REGULATIONS RELATED TO INFORMATION
SECURITY IN INDONESIA
Telecommunication Act No. 36/1999
Information Transaction Electronic Act No. 11/2008
Implementation Of Telecommunications Government Regulation No. 52/2000
Organizational structure of information security Ministerial Regulation PM
17/PER/M.KOMINFO
IP-based network security Ministerial Regulation No.
16/PER/M.KOMINFO/10/2010
CA Supervisory Board ad hoc team Ministerial Decree No.
197/KEP/M.KOMINFO/05/2010
Information security coordination team Ministerial Decree No.
33/KEP/M.KOMINFO/04/2010
Web server security Ministry Letter
Wifi Security Ministry Letter
Guidelines for the use of ISO 27001 Ministry Letter
National Act:2
Government Regulation:1
Ministerial Regulation:2
Ministerial Decree:2
Ministerial Letter:3
14
POLICIES & REGULATIONS RELATED TO INFORMATION
SECURITY IN INDONESIA (2)
Criminal cases related to cyber crime in Indonesia could also
be punished with:
– Criminal Procedural Law Codex (UU KUHAP),
– Pornography Act (UU Antipornografi No. 44/2008),
– Copyright Act (UU Hak Cipta No. 19/2002),
– Consumer Protection Act (UU Perlindungan Konsumen No.
8/1999).
15
POLICIES & REGULATIONS FRAMEWORK
Scope of Cyber Security Laws:
– e-Commerce;
– Trademark/Domain;
– Privasi dan keamanan di internet
(Privacy and Security on the
internet);
– Hak cipta (Copyright);
– Pencemaran nama baik
(Defamation);
– Pengaturan isi (Content Regulation);
– Penyelesaian Perselisihan (Dispel
Settlement).
– Infrastruktur TIK Kritis Nasional (ICT
Critical Infrastructure)
Substantive Law
Procedural Law
PrescribeJurisdiction
Prosecutorial Authority
Enforcement Responsibility
InternationalLawEnforcement
Cooperation
Sources: Indonesia National ICT Council, Detiknas 2012
PRIORITY II: ESTABLISHMENT OF GOVERNANCE AND
ORGANIZATION
17
THE CONCEPT OF NCS ORGANIZATION STRUCTURE
The Concept of
Indonesia NCS
organization structure
consists of multi-
organization.
INCS organization
contains of
skilled, proficient, and
experienced
employees with
prosperous
information security
knowledge inside their
parts of specialization.
Sources: Indonesia National ICT Council, DETIKNAS 2013
18
COMPARISON OF CYBER SECURITY ORGANIZATION
Level Australia UK Indonesia
Strategic Cyber Security Policy and Coordination Committee
(Lead Agency: The Attorney-General’s Department)
Function: interdepartmental committee that
coordinates the development of cyber security policy
for the
Australian Government.
Office of Cyber Security (OCS)
function: to provide strategic leadership for
and coherence across Government;
Undefined
Tactical Cyber Security Operations Centre (CSOC) (Under
Directorate: Defense Signals
Directorate)
Function: provides the Australian Government with
all-source cyber
situational awareness and an enhanced ability to
facilitate operational responses to cyber security
events of national importance.
Cyber Security Operations Centre (CSOC)
Function: actively monitor the health of cyber
space and co-ordinate incident response; to
enable better understanding of attacks against
UK networks and users; to provide better
advice and information about the risks to
business and the
public.
Undefined
Operational CERT
Australia
GovCertUK ID-SIRTII
GovCert
ID-Cert
19
INDONESIA NATIONAL CYBER SECURITY ORGANIZATION
STRUCTURE FRAMEWORK
Sources: Indonesia National ICT Council, DETIKNAS 2013
20
ORGANIZATION MAPPING RECOMENDATION
Protect cyberspace environment
Homeland Security
Preventive and capacity building
Intelligence
KEMKOMINFO BIN LEMSANEG KEMDIKBUD
Protect militer cyberspace
environment
Defense
KEMHAN TNI
Investigation and Prosecution of
criminal in cyberspace
Law Enforcement
POLRI
KEMENKOPOLHUKAM
Coordination
Coordinator
Coordinator-Incident Response Team
KEJAKSAAN
Gov-Cert ID-ACAD-CSIRT ID CERT ......
Sources:IndonesiaNationalICTCouncil,DETIKNAS2013
PRIORITY III: CRITICAL INFRASTRUCTURE PROTECTION
DEFINITION OF NATIONAL ICT CRITICAL INFRASTRUCTURES
ICT Critical National Infrastructures are assets, services, objects in
the form of phyical or logical that involving the livelihood of many
people, national interests and/or revenue of country that are
strategic, in case of threats and attacks cause more loss of
lives, destabilizing political, social, cultural and national economy
as well as the sovereignty of the nation. (DETIKNAS, 2013)
Criteria of the National Critical ICT Infrastructure must fulfill
one, some or all of the following characteristics:
– Threats and attacks resulted in disaster/many lost lives.
– Threats and attacks result in chaos in the national society.
– Threats and attacks cause disruption of governmental operation.
– Threats and attacks resulting in the loss of reputation, income and
state sovereignty.
23
IMPACT LEVEL OF CYBER ATTACK
Money,
Espionage,
Skills for Employment,
Fame,
Entertainment,
Hacktivism,
Terrorism and War
APT/Nation State
Insider
Terrorism
Criminals
Hacker Groups
Hacker
Noob/Script Kiddy
Actor(s)Motivation
Low
Medium
High
Impact Level
• may result in the highly costly loss of major tangible assets or
resources;
• may significantly violate, harm, or impede an organization’s
mission, reputation, or interest;
• may result in human death or serious injury.
• may result in the costly loss of tangible assets or resources;
• may violate, harm, or impede an organization’s
mission, reputation, or interest;
• may result in human injury.
• may result in the loss of some tangible assets or resources
• may noticeably affect an organization’s
mission, reputation, or interest.
Sources: Indonesia National ICT Council, DETIKNAS 2013
24
CRITICAL INFRASTRUCTURE SECTORS
Sector Lead Agency
Energi dan Sumberdaya Mineral Kementerian ESDM
ICT Kementerian Kominfo
Transportasi Kementerian Perhubungan
Kesehatan Kementerian Kesehatan
Pemerintahan Sekretariat Negara/Sekretariat
Kabinet
Keuangan dan Bank Kementerian Keuangan
Agrikultur Kementerian Pertanian
Pertahanan dan Industri Strategis Kementerian Pertahanan,
Kementerian BUMN
Administrasi dan Pelayanan Publik Kementerian Dalam Negeri,
Kementerian Hukum & HAM
Penegak Hukum POLRI, Kejaksaan RI, KPK
Sosial, Budaya dan Agama Kementerian Agama dan
Kementerian Sosial
Sources:IndonesiaNationalICTCouncil,DETIKNAS2013
PRIORITY IV: IMPLEMENTATION OF SYSTEM AND
TECHNOLOGY
LAYERS OF CYBER
 Implementation of
cyber security
technologies and
processes
performed at each
layers.
 Cyber ​​security at
every layer is called
defense in depth.
 Defense in Depth
strategy is to achieve
the main objectives
of security, namely
Availability, Integrity,
Confidentiality (AIC
Triad).
Data
Application
Host
Internal Network
External Network
IMPLEMENTATION OF DEFENSE IN DEPTH INFORMATION
SECURITY
External
Network
DMZ
Penetration
Testing
VPN
Logging
Auditing
Vulnerability
Analysis
Network
Perimeter
Firewalls
Penetration
Testing
Proxy
Logging
Auditing
Vulnerability
Analysis
Stateful Packet
Inspection
Internal
Network
IDS
Penetration
Testing
IPS
Logging
Auditing
Vulnerability
Analysis
Host
Authentication
Password Hashing
Antivirus
IDS
IPS
Logging
Auditing
Penetration
Testing
Vulnerability
Analysis
Application
SSO
Content Filtering
Auditing
Penetration
Testing
Data Validation
Vulnerability
Analysis
Data
Encryption
Access Controls
Penetration
Testing
Backup
Vulnerability
Analysis
Sources: Jason Andress, 2011 (modified)
28
NEXT GOVERNMENT TECHNOLOGY IMPLEMENTATION
RELATED TO NATIONAL CYBER SECURITY
Goverment Secure
Network
Government Public
Key Infrastructure
Government
Integrated Data
Center
PRIORITY V: CAPACITY BUILDING FOR HUMAN RESOURCES
BUILDING INTEGRATED AND SUISTAINED HUMAN
RESOURCES DEVELOPMENT PROGRAM
Sources: Indonesia National ICT Council, DETIKNAS 2013
CAPACITY BUILDING: AWARENESS
31
Awareness
One-way
communic
ation
Two-way
interactive
communic
ation
CAPACITY BUILDING: AWARENESS - ONE-WAY
COMMUNICATION
One-way
communication
(text, multimedia)
Film, Music, Poster, dll
Wide range, tends to
bore, relatively cheap
cost and affordable
Methods Object Effectively
CAPACITY BUILDING: AWARENESS - TWO-WAY
INTERACTIVE COMMUNICATION
Two-way interactive
communication
(hypermedia)
FGD, Interactive
Workshops, Video
Games, e-learning.
Limited range, to be
effective in changing
the culture of
behavior, cost of
expensive
Methods Object Effectively
PRIORITY VI: INTERNATIONAL COLLABORATION AND
COOPERATION
35
MEMBER OF INTERNATIONAL ORGANIZATION
Join, participate, and ratify with international collaboration
and cooperation.
Currently Indonesia become full member of:
– Asia Pacific and APCERT FIRST (Forum for Incident
Response and Security Team) of the world.
– Organisation of the Islamic Conference-CERT (OIC-CERT)
36
CONCLUSIONS
Securing Indonesia Cyberspace is essential to create
conducive and sustainability environment.
Indonesia Cyberspace has to be secured and sovereigned.
Indonesia needs a national cyber security strategy in order to
focus on the development cyber security program.
National Cyber Security is a very complex
problem, collaboration and cooperation with all stakeholders
are needed.
Organization of Indonesia National Cyber Security (I-NCS)
need to be established.
www.detiknas.org
info@detiknas.org
2013
37
Thank You

Más contenido relacionado

La actualidad más candente

Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chainSymantec Brasil
 
Literasi Digital ICT Watch
Literasi Digital ICT WatchLiterasi Digital ICT Watch
Literasi Digital ICT WatchICT Watch
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellenceErik Taavila
 
Budaya keamanan digital
Budaya keamanan digitalBudaya keamanan digital
Budaya keamanan digitalUnggul Sagena
 
Literasi Digital - Menjadi Netizen Cerdas
Literasi Digital - Menjadi Netizen CerdasLiterasi Digital - Menjadi Netizen Cerdas
Literasi Digital - Menjadi Netizen CerdasIndriyatno Banyumurti
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to CybersecurityKrutarth Vasavada
 
Indonesia National Cyber Security Strategy
Indonesia National Cyber Security StrategyIndonesia National Cyber Security Strategy
Indonesia National Cyber Security StrategyICT Watch
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...robbiesamuel
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligencePrachi Mishra
 
Keamanan Data dan Privasi Digital
Keamanan Data dan Privasi DigitalKeamanan Data dan Privasi Digital
Keamanan Data dan Privasi DigitalThomas Gregory
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligenceseadeloitte
 
Cyber security for an organization
Cyber security for an organizationCyber security for an organization
Cyber security for an organizationTejas Wasule
 
Cobit 5 for information security
Cobit 5 for information securityCobit 5 for information security
Cobit 5 for information securityElkanouni Mohamed
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligenceMarlabs
 

La actualidad más candente (20)

Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chain
 
Cybersecurity 2 cyber attacks
Cybersecurity 2 cyber attacksCybersecurity 2 cyber attacks
Cybersecurity 2 cyber attacks
 
cyber security
cyber securitycyber security
cyber security
 
Literasi Digital ICT Watch
Literasi Digital ICT WatchLiterasi Digital ICT Watch
Literasi Digital ICT Watch
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 
Budaya keamanan digital
Budaya keamanan digitalBudaya keamanan digital
Budaya keamanan digital
 
Literasi Digital - Menjadi Netizen Cerdas
Literasi Digital - Menjadi Netizen CerdasLiterasi Digital - Menjadi Netizen Cerdas
Literasi Digital - Menjadi Netizen Cerdas
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to Cybersecurity
 
Indonesia National Cyber Security Strategy
Indonesia National Cyber Security StrategyIndonesia National Cyber Security Strategy
Indonesia National Cyber Security Strategy
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Keamanan Data dan Privasi Digital
Keamanan Data dan Privasi DigitalKeamanan Data dan Privasi Digital
Keamanan Data dan Privasi Digital
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Cyber security for an organization
Cyber security for an organizationCyber security for an organization
Cyber security for an organization
 
Security Awareness Training by Fortinet
Security Awareness Training by FortinetSecurity Awareness Training by Fortinet
Security Awareness Training by Fortinet
 
Cobit 5 for information security
Cobit 5 for information securityCobit 5 for information security
Cobit 5 for information security
 
Cyber terrorism
Cyber terrorismCyber terrorism
Cyber terrorism
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 

Similar a Indonesia National Cyber Security Strategy

Managing High-Volume Cyber Attacks Through Effective Strategies in Indonesia
Managing High-Volume Cyber Attacks Through Effective Strategies in IndonesiaManaging High-Volume Cyber Attacks Through Effective Strategies in Indonesia
Managing High-Volume Cyber Attacks Through Effective Strategies in IndonesiaYudhistira Nugraha
 
2015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s022015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s02Government
 
Resume of ID-IGF National Dialogue 2014
Resume of ID-IGF National Dialogue 2014Resume of ID-IGF National Dialogue 2014
Resume of ID-IGF National Dialogue 2014IGF Indonesia
 
Summary ID-IGF 2014 National Dialogue - English (tata kelola internet / int...
Summary  ID-IGF 2014 National Dialogue  - English (tata kelola internet / int...Summary  ID-IGF 2014 National Dialogue  - English (tata kelola internet / int...
Summary ID-IGF 2014 National Dialogue - English (tata kelola internet / int...ICT Watch - Indonesia
 
Review of national cyber security policy 2013 by chintan pathak
Review of national cyber security policy 2013   by chintan pathakReview of national cyber security policy 2013   by chintan pathak
Review of national cyber security policy 2013 by chintan pathakChintan Pathak
 
Cyber security: challenges for society- literature review
Cyber security: challenges for society- literature reviewCyber security: challenges for society- literature review
Cyber security: challenges for society- literature reviewIOSR Journals
 
Achieving Caribbean Cybersecuirty
Achieving Caribbean CybersecuirtyAchieving Caribbean Cybersecuirty
Achieving Caribbean CybersecuirtyShiva Bissessar
 
HISTORICAL GENESIS AND EVOLUTION OF CYBER CRIME AND CYBER SECURITY LAWS IN INDIA
HISTORICAL GENESIS AND EVOLUTION OF CYBER CRIME AND CYBER SECURITY LAWS IN INDIAHISTORICAL GENESIS AND EVOLUTION OF CYBER CRIME AND CYBER SECURITY LAWS IN INDIA
HISTORICAL GENESIS AND EVOLUTION OF CYBER CRIME AND CYBER SECURITY LAWS IN INDIAIRJET Journal
 
Cyber Crime and Cyber Security
Cyber Crime and Cyber SecurityCyber Crime and Cyber Security
Cyber Crime and Cyber Securityijtsrd
 
CTO-Cybersecurity-2010-Dr. Martin Koyabe
CTO-Cybersecurity-2010-Dr. Martin KoyabeCTO-Cybersecurity-2010-Dr. Martin Koyabe
CTO-Cybersecurity-2010-Dr. Martin Koyabesegughana
 
Irjet v5 i1268
Irjet v5 i1268Irjet v5 i1268
Irjet v5 i1268xosap
 
Cyber Security Awareness Challenge: In India
Cyber Security Awareness Challenge:  In IndiaCyber Security Awareness Challenge:  In India
Cyber Security Awareness Challenge: In IndiaIRJET Journal
 
A Study On Types Of Cyber Crimes And Cyber Attacks Today
A Study On Types Of Cyber Crimes And Cyber Attacks TodayA Study On Types Of Cyber Crimes And Cyber Attacks Today
A Study On Types Of Cyber Crimes And Cyber Attacks TodayDeja Lewis
 
Cyber security-in-india-present-status
Cyber security-in-india-present-statusCyber security-in-india-present-status
Cyber security-in-india-present-statusRama Reddy
 
Department of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in CyberspaceDepartment of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in CyberspaceDepartment of Defense
 
D20110714cyber
D20110714cyberD20110714cyber
D20110714cybernitay123
 
Cyberfort syllabus & career
Cyberfort syllabus & careerCyberfort syllabus & career
Cyberfort syllabus & careerAmit Kumar
 
Cyberfort syllabus & career
Cyberfort syllabus & careerCyberfort syllabus & career
Cyberfort syllabus & careerAmit Kumar
 
IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...
IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...
IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...IJNSA Journal
 

Similar a Indonesia National Cyber Security Strategy (20)

Managing High-Volume Cyber Attacks Through Effective Strategies in Indonesia
Managing High-Volume Cyber Attacks Through Effective Strategies in IndonesiaManaging High-Volume Cyber Attacks Through Effective Strategies in Indonesia
Managing High-Volume Cyber Attacks Through Effective Strategies in Indonesia
 
2015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s022015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s02
 
Resume of ID-IGF National Dialogue 2014
Resume of ID-IGF National Dialogue 2014Resume of ID-IGF National Dialogue 2014
Resume of ID-IGF National Dialogue 2014
 
Summary ID-IGF 2014 National Dialogue - English (tata kelola internet / int...
Summary  ID-IGF 2014 National Dialogue  - English (tata kelola internet / int...Summary  ID-IGF 2014 National Dialogue  - English (tata kelola internet / int...
Summary ID-IGF 2014 National Dialogue - English (tata kelola internet / int...
 
Review of national cyber security policy 2013 by chintan pathak
Review of national cyber security policy 2013   by chintan pathakReview of national cyber security policy 2013   by chintan pathak
Review of national cyber security policy 2013 by chintan pathak
 
Cyber security: challenges for society- literature review
Cyber security: challenges for society- literature reviewCyber security: challenges for society- literature review
Cyber security: challenges for society- literature review
 
Achieving Caribbean Cybersecuirty
Achieving Caribbean CybersecuirtyAchieving Caribbean Cybersecuirty
Achieving Caribbean Cybersecuirty
 
HISTORICAL GENESIS AND EVOLUTION OF CYBER CRIME AND CYBER SECURITY LAWS IN INDIA
HISTORICAL GENESIS AND EVOLUTION OF CYBER CRIME AND CYBER SECURITY LAWS IN INDIAHISTORICAL GENESIS AND EVOLUTION OF CYBER CRIME AND CYBER SECURITY LAWS IN INDIA
HISTORICAL GENESIS AND EVOLUTION OF CYBER CRIME AND CYBER SECURITY LAWS IN INDIA
 
Cyber Crime and Cyber Security
Cyber Crime and Cyber SecurityCyber Crime and Cyber Security
Cyber Crime and Cyber Security
 
CTO-Cybersecurity-2010-Dr. Martin Koyabe
CTO-Cybersecurity-2010-Dr. Martin KoyabeCTO-Cybersecurity-2010-Dr. Martin Koyabe
CTO-Cybersecurity-2010-Dr. Martin Koyabe
 
Irjet v5 i1268
Irjet v5 i1268Irjet v5 i1268
Irjet v5 i1268
 
Cyber Security Awareness Challenge: In India
Cyber Security Awareness Challenge:  In IndiaCyber Security Awareness Challenge:  In India
Cyber Security Awareness Challenge: In India
 
A Study On Types Of Cyber Crimes And Cyber Attacks Today
A Study On Types Of Cyber Crimes And Cyber Attacks TodayA Study On Types Of Cyber Crimes And Cyber Attacks Today
A Study On Types Of Cyber Crimes And Cyber Attacks Today
 
Cyber security-in-india-present-status
Cyber security-in-india-present-statusCyber security-in-india-present-status
Cyber security-in-india-present-status
 
DoD Cyber Strategy
DoD Cyber StrategyDoD Cyber Strategy
DoD Cyber Strategy
 
Department of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in CyberspaceDepartment of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in Cyberspace
 
D20110714cyber
D20110714cyberD20110714cyber
D20110714cyber
 
Cyberfort syllabus & career
Cyberfort syllabus & careerCyberfort syllabus & career
Cyberfort syllabus & career
 
Cyberfort syllabus & career
Cyberfort syllabus & careerCyberfort syllabus & career
Cyberfort syllabus & career
 
IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...
IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...
IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...
 

Más de Directorate of Information Security | Ditjen Aptika

Más de Directorate of Information Security | Ditjen Aptika (20)

Sosialisasi Keamanan Informasi_Sektor Kesehatan
Sosialisasi Keamanan Informasi_Sektor KesehatanSosialisasi Keamanan Informasi_Sektor Kesehatan
Sosialisasi Keamanan Informasi_Sektor Kesehatan
 
Sosialisasi Keamanan Informasi_Penyelenggaraan Telekomunikasi
Sosialisasi Keamanan Informasi_Penyelenggaraan TelekomunikasiSosialisasi Keamanan Informasi_Penyelenggaraan Telekomunikasi
Sosialisasi Keamanan Informasi_Penyelenggaraan Telekomunikasi
 
Sosialisasi Keamanan Informasi_Sektor Tranportasi
Sosialisasi Keamanan Informasi_Sektor TranportasiSosialisasi Keamanan Informasi_Sektor Tranportasi
Sosialisasi Keamanan Informasi_Sektor Tranportasi
 
Sosialisasi Keamanan Informasi_Bidang Perhubungan Udara
Sosialisasi Keamanan Informasi_Bidang Perhubungan UdaraSosialisasi Keamanan Informasi_Bidang Perhubungan Udara
Sosialisasi Keamanan Informasi_Bidang Perhubungan Udara
 
Sosialisasi Keamanan Informasi_Bidang Mineral dan Batubara
Sosialisasi Keamanan Informasi_Bidang Mineral dan BatubaraSosialisasi Keamanan Informasi_Bidang Mineral dan Batubara
Sosialisasi Keamanan Informasi_Bidang Mineral dan Batubara
 
Sosialisasi Keamanan Informasi_Bidang Ketenagalistrikan
Sosialisasi Keamanan Informasi_Bidang KetenagalistrikanSosialisasi Keamanan Informasi_Bidang Ketenagalistrikan
Sosialisasi Keamanan Informasi_Bidang Ketenagalistrikan
 
Sosialisasi Keamanan Informasi_Bidang Energi Baru, Terbarukan dan Konservasi ...
Sosialisasi Keamanan Informasi_Bidang Energi Baru, Terbarukan dan Konservasi ...Sosialisasi Keamanan Informasi_Bidang Energi Baru, Terbarukan dan Konservasi ...
Sosialisasi Keamanan Informasi_Bidang Energi Baru, Terbarukan dan Konservasi ...
 
Fetri Miftach_Uji publik rpm tata kelola
Fetri Miftach_Uji publik rpm tata kelolaFetri Miftach_Uji publik rpm tata kelola
Fetri Miftach_Uji publik rpm tata kelola
 
Hasyim Gautama_Tata kelola tik 20151118
Hasyim Gautama_Tata kelola tik 20151118Hasyim Gautama_Tata kelola tik 20151118
Hasyim Gautama_Tata kelola tik 20151118
 
Standar rujukan keamanan informasi sub sektor perangkat telekomunikasi
Standar rujukan keamanan informasi sub sektor perangkat telekomunikasiStandar rujukan keamanan informasi sub sektor perangkat telekomunikasi
Standar rujukan keamanan informasi sub sektor perangkat telekomunikasi
 
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_I Made Wiryawan
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_I Made WiryawanDiskusi Publik RPM Perangkat Lunak Sistem Elektronik_I Made Wiryawan
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_I Made Wiryawan
 
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_Junior Lazuardi
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_Junior LazuardiDiskusi Publik RPM Perangkat Lunak Sistem Elektronik_Junior Lazuardi
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_Junior Lazuardi
 
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_DR Hasyim Gautama
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_DR Hasyim GautamaDiskusi Publik RPM Perangkat Lunak Sistem Elektronik_DR Hasyim Gautama
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_DR Hasyim Gautama
 
Teguh arifiyadi ls skse
Teguh arifiyadi ls skseTeguh arifiyadi ls skse
Teguh arifiyadi ls skse
 
Konny sagala skema kelaikan se
Konny sagala skema kelaikan seKonny sagala skema kelaikan se
Konny sagala skema kelaikan se
 
Intan rahayu tata cara sertifikasi kelaikan sistem elektronik
Intan rahayu tata cara sertifikasi kelaikan sistem elektronikIntan rahayu tata cara sertifikasi kelaikan sistem elektronik
Intan rahayu tata cara sertifikasi kelaikan sistem elektronik
 
Uji Publik RPM SMPI Fetri Miftah
Uji Publik RPM SMPI  Fetri MiftahUji Publik RPM SMPI  Fetri Miftah
Uji Publik RPM SMPI Fetri Miftah
 
RPM SMPI 20150805 Hasim Gautama
RPM SMPI 20150805 Hasim GautamaRPM SMPI 20150805 Hasim Gautama
RPM SMPI 20150805 Hasim Gautama
 
SNI ISO 27001 Anwar Siregar
SNI ISO 27001 Anwar SiregarSNI ISO 27001 Anwar Siregar
SNI ISO 27001 Anwar Siregar
 
RPM SMPI
RPM SMPIRPM SMPI
RPM SMPI
 

Último

Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdfChristopherTHyatt
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 

Último (20)

Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 

Indonesia National Cyber Security Strategy

  • 1.
  • 2. 2 OUTLINE  The Strategic Roles of Indonesia ICT  Indonesia ICT Numbers and Facts  Three Dimensions of Cyber Threat  Cases of Cyber Warfare/Attack  Is Indonesia Under Attack???  Obstacles and Challenges of Indonesia National Cyber Security  Six Priorities Strategy of Indonesia National Cyber Security  Conclusion
  • 3. 3 THE STRATEGIC ROLES OF ICT FOR INDONESIA ICT is an important infrastructure for citizens ICT is a trigger for economic growth and productivity ICT is a strategic sector and Government valuable assets
  • 4. 4 INDONESIA IS THE 4TH LARGEST MOBILE SUBSCRIBERS 986 Juta 893 Juta 290 Juta 249 Juta 244 Juta 236 Juta China India USA Indo Brazil Rusia Jumlah Pelanggan Telepon Seluler Dunia - 2011 1st 2nd 3rd 4th 5th 6th China India USA Indonesia Brazil Russia With 249 million subscribers in 2011, Indonesia is the 4th largest mobile market in the world. sources: cia.gov (last updated April 2013)
  • 5. 5 INDONESIA IS THE 8TH LARGEST INTERNET USERS 538 Juta 245 Juta 137 Juta 101 Juta 88 Juta 67 Juta 67 Juta 55 Juta 52 Juta 52 Juta China USA India Japan Brazil Rusia Germany Indonesia UK France Jumlah Pengguna Internet Dunia - 2011 1st 2nd 3rd 8th 4th 9th 5th 6th 7th 10th China IndiaUSA IndonesiaBrazil RussiaJapan Germany UK France sources: internetworldstats.com (last updated April 2013) In 2011, the number of internet users in Indonesia is around 55 million. Internet users in Indonesia also are highly social and active. Indonesia is the 3rd largest facebook users and the 5th largest twitter users in the world.
  • 6. 6 THREE DIMENSIONS OF CYBER THREAT/ATTACK Cyber threat/attack can be divided into three dimensions. These threats potentially destroying the economy and destabilize the country's security. Social/ Cultural Attack Sources: Indonesia National ICT Council, DETIKNAS 2013
  • 7. 7 CASES OF CYBER WARFARE/ATTACK STUXNET Wikileaks Estonia Cyber Attack 2007 Russia-Georgia Cyber warfare 2008 And many more...
  • 8. 8 IS INDONESIA UNDER ATTACK??? Over the last three years, Indonesia was attacked 3,9 millions in cyber space. (Sources: Minister of ICT, April 3rd, 2013). During January-October 2012, The most attacked website is Government websites/domain: go.id (Sources: ID-SIRTII, 2012). Sources: ID-SIRTII Sources: Detikinet, 2013
  • 9. OBSTACLES AND CHALLENGES OF INDONESIA NATIONAL CYBER SECURITY Vision of Cyber Security not Intregated Quantity and Quality of Information Security Human Resources are Limited ICT Critical Infrastructure Protection Mechanisms and Standards not exist Cyber Law and Policy not Completed Governance and Organization of National Cyber Security not Synergized Weakness of Coordination and Cooperation between Agency Application, Data and Infrastructure of Information Security not Integrated Lack of Awareness in Information Security Obstacles and Challenges of National Cyber Security Sources: Indonesia National ICT Council, DETIKNAS 2013
  • 10. 101010 Indonesia National Cyber Security Conceptual Framework (INCS) 10 Sources: Indonesia National ICT Council, Detiknas 2012 Availability Integrity Confidentiality Sharedresponsibilities OrganizationStructures CapacityBuilding InternationalCooperation TechnicalandProcedural Legal Risk Management Leadership Partnership Security Strategic Level Security Operational Level Security Tactical Level Direct Execute Control
  • 11. 11 SIX PRIORITY STRATEGIES OF INDONESIA NATIONAL CYBER SECURITY Strengthe- ning Policies and Regulations Establishment of Governance and Organization Critical Infrastructur e Protection Implementat ion of System and Technology Capacity Building for Human Resources International Collaboration and Cooperation Security and Sovereignty in Indonesia Cyber Space Sources: Indonesia National ICT Council, DETIKNAS 2013
  • 12. PRIORITY I: STRENGTHENING POLICIES AND REGULATIONS
  • 13. POLICIES & REGULATIONS RELATED TO INFORMATION SECURITY IN INDONESIA Telecommunication Act No. 36/1999 Information Transaction Electronic Act No. 11/2008 Implementation Of Telecommunications Government Regulation No. 52/2000 Organizational structure of information security Ministerial Regulation PM 17/PER/M.KOMINFO IP-based network security Ministerial Regulation No. 16/PER/M.KOMINFO/10/2010 CA Supervisory Board ad hoc team Ministerial Decree No. 197/KEP/M.KOMINFO/05/2010 Information security coordination team Ministerial Decree No. 33/KEP/M.KOMINFO/04/2010 Web server security Ministry Letter Wifi Security Ministry Letter Guidelines for the use of ISO 27001 Ministry Letter National Act:2 Government Regulation:1 Ministerial Regulation:2 Ministerial Decree:2 Ministerial Letter:3
  • 14. 14 POLICIES & REGULATIONS RELATED TO INFORMATION SECURITY IN INDONESIA (2) Criminal cases related to cyber crime in Indonesia could also be punished with: – Criminal Procedural Law Codex (UU KUHAP), – Pornography Act (UU Antipornografi No. 44/2008), – Copyright Act (UU Hak Cipta No. 19/2002), – Consumer Protection Act (UU Perlindungan Konsumen No. 8/1999).
  • 15. 15 POLICIES & REGULATIONS FRAMEWORK Scope of Cyber Security Laws: – e-Commerce; – Trademark/Domain; – Privasi dan keamanan di internet (Privacy and Security on the internet); – Hak cipta (Copyright); – Pencemaran nama baik (Defamation); – Pengaturan isi (Content Regulation); – Penyelesaian Perselisihan (Dispel Settlement). – Infrastruktur TIK Kritis Nasional (ICT Critical Infrastructure) Substantive Law Procedural Law PrescribeJurisdiction Prosecutorial Authority Enforcement Responsibility InternationalLawEnforcement Cooperation Sources: Indonesia National ICT Council, Detiknas 2012
  • 16. PRIORITY II: ESTABLISHMENT OF GOVERNANCE AND ORGANIZATION
  • 17. 17 THE CONCEPT OF NCS ORGANIZATION STRUCTURE The Concept of Indonesia NCS organization structure consists of multi- organization. INCS organization contains of skilled, proficient, and experienced employees with prosperous information security knowledge inside their parts of specialization. Sources: Indonesia National ICT Council, DETIKNAS 2013
  • 18. 18 COMPARISON OF CYBER SECURITY ORGANIZATION Level Australia UK Indonesia Strategic Cyber Security Policy and Coordination Committee (Lead Agency: The Attorney-General’s Department) Function: interdepartmental committee that coordinates the development of cyber security policy for the Australian Government. Office of Cyber Security (OCS) function: to provide strategic leadership for and coherence across Government; Undefined Tactical Cyber Security Operations Centre (CSOC) (Under Directorate: Defense Signals Directorate) Function: provides the Australian Government with all-source cyber situational awareness and an enhanced ability to facilitate operational responses to cyber security events of national importance. Cyber Security Operations Centre (CSOC) Function: actively monitor the health of cyber space and co-ordinate incident response; to enable better understanding of attacks against UK networks and users; to provide better advice and information about the risks to business and the public. Undefined Operational CERT Australia GovCertUK ID-SIRTII GovCert ID-Cert
  • 19. 19 INDONESIA NATIONAL CYBER SECURITY ORGANIZATION STRUCTURE FRAMEWORK Sources: Indonesia National ICT Council, DETIKNAS 2013
  • 20. 20 ORGANIZATION MAPPING RECOMENDATION Protect cyberspace environment Homeland Security Preventive and capacity building Intelligence KEMKOMINFO BIN LEMSANEG KEMDIKBUD Protect militer cyberspace environment Defense KEMHAN TNI Investigation and Prosecution of criminal in cyberspace Law Enforcement POLRI KEMENKOPOLHUKAM Coordination Coordinator Coordinator-Incident Response Team KEJAKSAAN Gov-Cert ID-ACAD-CSIRT ID CERT ...... Sources:IndonesiaNationalICTCouncil,DETIKNAS2013
  • 21. PRIORITY III: CRITICAL INFRASTRUCTURE PROTECTION
  • 22. DEFINITION OF NATIONAL ICT CRITICAL INFRASTRUCTURES ICT Critical National Infrastructures are assets, services, objects in the form of phyical or logical that involving the livelihood of many people, national interests and/or revenue of country that are strategic, in case of threats and attacks cause more loss of lives, destabilizing political, social, cultural and national economy as well as the sovereignty of the nation. (DETIKNAS, 2013) Criteria of the National Critical ICT Infrastructure must fulfill one, some or all of the following characteristics: – Threats and attacks resulted in disaster/many lost lives. – Threats and attacks result in chaos in the national society. – Threats and attacks cause disruption of governmental operation. – Threats and attacks resulting in the loss of reputation, income and state sovereignty.
  • 23. 23 IMPACT LEVEL OF CYBER ATTACK Money, Espionage, Skills for Employment, Fame, Entertainment, Hacktivism, Terrorism and War APT/Nation State Insider Terrorism Criminals Hacker Groups Hacker Noob/Script Kiddy Actor(s)Motivation Low Medium High Impact Level • may result in the highly costly loss of major tangible assets or resources; • may significantly violate, harm, or impede an organization’s mission, reputation, or interest; • may result in human death or serious injury. • may result in the costly loss of tangible assets or resources; • may violate, harm, or impede an organization’s mission, reputation, or interest; • may result in human injury. • may result in the loss of some tangible assets or resources • may noticeably affect an organization’s mission, reputation, or interest. Sources: Indonesia National ICT Council, DETIKNAS 2013
  • 24. 24 CRITICAL INFRASTRUCTURE SECTORS Sector Lead Agency Energi dan Sumberdaya Mineral Kementerian ESDM ICT Kementerian Kominfo Transportasi Kementerian Perhubungan Kesehatan Kementerian Kesehatan Pemerintahan Sekretariat Negara/Sekretariat Kabinet Keuangan dan Bank Kementerian Keuangan Agrikultur Kementerian Pertanian Pertahanan dan Industri Strategis Kementerian Pertahanan, Kementerian BUMN Administrasi dan Pelayanan Publik Kementerian Dalam Negeri, Kementerian Hukum & HAM Penegak Hukum POLRI, Kejaksaan RI, KPK Sosial, Budaya dan Agama Kementerian Agama dan Kementerian Sosial Sources:IndonesiaNationalICTCouncil,DETIKNAS2013
  • 25. PRIORITY IV: IMPLEMENTATION OF SYSTEM AND TECHNOLOGY
  • 26. LAYERS OF CYBER  Implementation of cyber security technologies and processes performed at each layers.  Cyber ​​security at every layer is called defense in depth.  Defense in Depth strategy is to achieve the main objectives of security, namely Availability, Integrity, Confidentiality (AIC Triad). Data Application Host Internal Network External Network
  • 27. IMPLEMENTATION OF DEFENSE IN DEPTH INFORMATION SECURITY External Network DMZ Penetration Testing VPN Logging Auditing Vulnerability Analysis Network Perimeter Firewalls Penetration Testing Proxy Logging Auditing Vulnerability Analysis Stateful Packet Inspection Internal Network IDS Penetration Testing IPS Logging Auditing Vulnerability Analysis Host Authentication Password Hashing Antivirus IDS IPS Logging Auditing Penetration Testing Vulnerability Analysis Application SSO Content Filtering Auditing Penetration Testing Data Validation Vulnerability Analysis Data Encryption Access Controls Penetration Testing Backup Vulnerability Analysis Sources: Jason Andress, 2011 (modified)
  • 28. 28 NEXT GOVERNMENT TECHNOLOGY IMPLEMENTATION RELATED TO NATIONAL CYBER SECURITY Goverment Secure Network Government Public Key Infrastructure Government Integrated Data Center
  • 29. PRIORITY V: CAPACITY BUILDING FOR HUMAN RESOURCES
  • 30. BUILDING INTEGRATED AND SUISTAINED HUMAN RESOURCES DEVELOPMENT PROGRAM Sources: Indonesia National ICT Council, DETIKNAS 2013
  • 32. CAPACITY BUILDING: AWARENESS - ONE-WAY COMMUNICATION One-way communication (text, multimedia) Film, Music, Poster, dll Wide range, tends to bore, relatively cheap cost and affordable Methods Object Effectively
  • 33. CAPACITY BUILDING: AWARENESS - TWO-WAY INTERACTIVE COMMUNICATION Two-way interactive communication (hypermedia) FGD, Interactive Workshops, Video Games, e-learning. Limited range, to be effective in changing the culture of behavior, cost of expensive Methods Object Effectively
  • 34. PRIORITY VI: INTERNATIONAL COLLABORATION AND COOPERATION
  • 35. 35 MEMBER OF INTERNATIONAL ORGANIZATION Join, participate, and ratify with international collaboration and cooperation. Currently Indonesia become full member of: – Asia Pacific and APCERT FIRST (Forum for Incident Response and Security Team) of the world. – Organisation of the Islamic Conference-CERT (OIC-CERT)
  • 36. 36 CONCLUSIONS Securing Indonesia Cyberspace is essential to create conducive and sustainability environment. Indonesia Cyberspace has to be secured and sovereigned. Indonesia needs a national cyber security strategy in order to focus on the development cyber security program. National Cyber Security is a very complex problem, collaboration and cooperation with all stakeholders are needed. Organization of Indonesia National Cyber Security (I-NCS) need to be established.

Notas del editor

  1. Advanced Persistent Threat (APT) is an organized and long-term attack, designedspecifically to access and exfiltrate information from the target systems and impliesa more active role in gathering information than any that we have discussed previously.APT operations are more direct, and may have more in common with the CNAprocess that we will discuss in Chapter 9, closely matching some of the activities, butdiffering somewhat in intent and motivation. In APT, the steps that we might take areattack, escalate, and exfiltrate.