SlideShare ist ein Scribd-Unternehmen logo
1 von 44
Kerala Police
ICT DEPENDENCE……
• ICTS HAVE BECOME AN INTEGRAL PART OF INFORMATION
SOCIETY.
• ICT NETWORKS ARE REGARDED AS BASIC NATIONAL
INFRASTRUCTURE.
• ICTS ARE ALSO EXPOSING OUR SOCIETIES TO THE THREAT OF
CYBER ATTACKS.
• VULNERABILITY OF NATIONAL INFRASTRUCTURES INCREASES AS
THE USE OF ICTS TAKE ROOT.
• AS GLOBAL RELIANCE ON ICTS GROWS, SO DOES VULNERABILITY
TO ATTACKS ON CRITICAL INFRASTRUCTURES THROUGH
CYBERSPACE.
Cost of Cyber Warfare
Rs 187 crores
110
crores
Cost of a Nuclear bomb?
Cost of a stealth bomber?
20 lakhsCost of a surface to air missile?
Rs 0- 5000/-Cost of using cyber space as a weapon?
Cyber crime
The number of cyber threats are growing
A combination of the “tools” can be a powerful “weapon”
Cyber crime vs Conventional Crime
Crime Comparison
− Nearly all crimes are local
− Evidence never far from the
crime scene
− Language and communication
restrictions
− Accused also has to be in
vicinity, in most cases
− Often isolated to a region
− Internet crimes span multiple
jurisdictions
− Organised
− Ever-evolving and complex
− Evidence across borders
− No proper cyber laws
− It is not targeted on a specific
individual alone anymore.
− Need not have specialised
knowledge
Major Bottlenecks we face….
International Nature
Rapidly changing..
Highly technical
Anonymity
Non cooperation
Cumbersome procedures
Lack of structures
Lack of Awareness
Why Partnership ?
•The Police as a department alone cannot
provide the solutions to all these issues. That is
why we have come forth for partnerships.
Working Together
UNODC
INTERPOL
Academia
Research
Private Org.
Government
Cyber Dome
A Public- Private Collaborative effort for Cyber Security
January 2003
Networking………….
 Networking Between Law Enforcement
Agencies around the States and around the
world
 Networking between IT industry and the Police.
 Networking between Cyber Security experts
from around the Globe
OBJECTIVES
Serve as Cyber Security Hub
for Public- private
participation in Cyber
Security.
Conduct and Foster Cyber
Security Research
Serve as a High Tech
Resource Centre in Cyber
Crime Investigation
Provide Cyber Security
Training to Private and
Public Sector
Where ?
– Cyber Dome is physically at Techno Park- where it is a
physical meeting point for law enforcement and players
from the industry……
Huge success in Networking
 We have an Online office of more than 500
Ethical Hackers, Cyber Security experts, IT
professionals registered with us from across the
Globe for free, for assisting us in cyber Security
activities
 We have many Software Companies associated
with us for building police related software and
coordination in cyber security Security…
CYBERDOME - BRANCHES
Research & Development
Cyber Intelligence
Cyber Security
Incidence Response
Cyber Forensics
Training & Awareness Creation
A Centre for Police Research and
Development…..
-To develop Police related software
and applications for Crime prevention
and detection
- Police provides the domain
knowledge and the private sector
provides the technical expertise for
the same on the plank of Corporate
Social responsibility.
- The Company is free to sell the
software to other organisations/ States
A CENTRE FOR SOCIAL MEDIA AWARENESS…
A Centre for
Internet Monitoring
BIG DATA ANALYSIS
A Centre for Public- Private
partnership to introduce ICT in
service delivery
INTEGRATION OF
TECHNOLOGY FOR
ALLEVIATING TRAFFIC
PROBLEMS
CHILD PORNOGRAPHY /
ONLINE PROSTITUTION….
ANTI CYBER TERROR CELL
CYBER DEFENCE CORPS
ANTI PIRACY ON THE NET
CYBER SECURITY AWARENESS
CAMPAIGN
Cyber securityTesting / Cyber
security advisory
It will be a Centre for Cyber Security
Training
Workshop on Social Media/ related topics
KIDS Glove- Cyber Security awareness
for students
SPC- Cyber Training in Schools –
Booklets and Guidelines
A CENTRE FOR PROTECTING CHILDREN ON
THE INTERNET
CYBER SECURITY-
PREVENTING HACKING/
DEFACEMENT OF WEBSITES
CYBERDOME – WI FI SECURITY
We are open to any new
models of partnership…………
Which is mutually beneficial…………
So Kindly partner us in making a ….
Secure Cyber World……
2016
www.cyberdome.kerala.gov.in
 Visit us and write to us with your
resume
Kerala Police
won the
Asia-Pacific
Information
Security Leadership
Achievements
(ISLA) Award 2013
INFOSEC MAESTROS Award 2014
Black Shield Award
2014
www.cyberdome.kerala.gov.in
Manoj Abraham IPS
Inspector General of Police
Kerala, India
91-9497998993
manojabraham05@gmail.com

Weitere ähnliche Inhalte

Was ist angesagt?

The Realities and Challenges of Cyber Crime and Cyber Security in Africa
The Realities and Challenges of Cyber Crime and Cyber Security in AfricaThe Realities and Challenges of Cyber Crime and Cyber Security in Africa
The Realities and Challenges of Cyber Crime and Cyber Security in Africa
Zsolt Nemeth
 
Presentasi ftii intlcyberlaw
Presentasi ftii intlcyberlawPresentasi ftii intlcyberlaw
Presentasi ftii intlcyberlaw
Rizkiawan Achadi
 
Presentasi ftii intlcyberlaw
Presentasi ftii intlcyberlawPresentasi ftii intlcyberlaw
Presentasi ftii intlcyberlaw
ftii
 
CTO-CybersecurityForum-2010-Daisy francis
CTO-CybersecurityForum-2010-Daisy francisCTO-CybersecurityForum-2010-Daisy francis
CTO-CybersecurityForum-2010-Daisy francis
segughana
 
03-02-15 SENTIGUARD PresentationFA
03-02-15 SENTIGUARD PresentationFA03-02-15 SENTIGUARD PresentationFA
03-02-15 SENTIGUARD PresentationFA
Christopher Born
 

Was ist angesagt? (20)

The Realities and Challenges of Cyber Crime and Cyber Security in Africa
The Realities and Challenges of Cyber Crime and Cyber Security in AfricaThe Realities and Challenges of Cyber Crime and Cyber Security in Africa
The Realities and Challenges of Cyber Crime and Cyber Security in Africa
 
Internet of things
Internet of thingsInternet of things
Internet of things
 
Adrian Ifrim - prezentare - Cyber Security Trends 2020
Adrian Ifrim - prezentare - Cyber Security Trends 2020Adrian Ifrim - prezentare - Cyber Security Trends 2020
Adrian Ifrim - prezentare - Cyber Security Trends 2020
 
Cosmin Vilcu - Sonicwal - prezentare - Cyber Security Trends 2020
Cosmin Vilcu - Sonicwal - prezentare - Cyber Security Trends 2020Cosmin Vilcu - Sonicwal - prezentare - Cyber Security Trends 2020
Cosmin Vilcu - Sonicwal - prezentare - Cyber Security Trends 2020
 
Assignment 1
Assignment 1Assignment 1
Assignment 1
 
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
 
Presentasi ftii intlcyberlaw
Presentasi ftii intlcyberlawPresentasi ftii intlcyberlaw
Presentasi ftii intlcyberlaw
 
Presentasi ftii intlcyberlaw
Presentasi ftii intlcyberlawPresentasi ftii intlcyberlaw
Presentasi ftii intlcyberlaw
 
Demystifying Internet of Things
Demystifying Internet of ThingsDemystifying Internet of Things
Demystifying Internet of Things
 
Internetofthings 111021131418-phpapp01
Internetofthings 111021131418-phpapp01Internetofthings 111021131418-phpapp01
Internetofthings 111021131418-phpapp01
 
The Internet of Things
The Internet of ThingsThe Internet of Things
The Internet of Things
 
Models of Escalation and De-escalation in Cyber Conflict
Models of Escalation and De-escalation in Cyber ConflictModels of Escalation and De-escalation in Cyber Conflict
Models of Escalation and De-escalation in Cyber Conflict
 
Regulation and the Internet of Things
Regulation and the Internet of ThingsRegulation and the Internet of Things
Regulation and the Internet of Things
 
Cyber Law
Cyber LawCyber Law
Cyber Law
 
Middle East IoT Workshop
Middle East IoT WorkshopMiddle East IoT Workshop
Middle East IoT Workshop
 
The Digital Telecom. Security Services
The Digital Telecom. Security ServicesThe Digital Telecom. Security Services
The Digital Telecom. Security Services
 
CTO-CybersecurityForum-2010-Daisy francis
CTO-CybersecurityForum-2010-Daisy francisCTO-CybersecurityForum-2010-Daisy francis
CTO-CybersecurityForum-2010-Daisy francis
 
India is Cyber Vulnerable
India is Cyber VulnerableIndia is Cyber Vulnerable
India is Cyber Vulnerable
 
03-02-15 SENTIGUARD PresentationFA
03-02-15 SENTIGUARD PresentationFA03-02-15 SENTIGUARD PresentationFA
03-02-15 SENTIGUARD PresentationFA
 
Building trust in IoT, by Gemalto
Building trust in IoT, by GemaltoBuilding trust in IoT, by Gemalto
Building trust in IoT, by Gemalto
 

Ähnlich wie Public - Private Partnership: The Case of CyberDom in Kerala

Board-toolkit-Introduction-to-cyber-security-for-board-members-briefing-pack....
Board-toolkit-Introduction-to-cyber-security-for-board-members-briefing-pack....Board-toolkit-Introduction-to-cyber-security-for-board-members-briefing-pack....
Board-toolkit-Introduction-to-cyber-security-for-board-members-briefing-pack....
zayadeen2003
 
[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM
[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM
[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM
Carlos Valderrama
 
Learn More About Cyber Crime Investigation
Learn More About Cyber Crime Investigation Learn More About Cyber Crime Investigation
Learn More About Cyber Crime Investigation
Skills Academy
 
SITA LAB PPT (XYBER CRIME)
SITA LAB PPT (XYBER CRIME)SITA LAB PPT (XYBER CRIME)
SITA LAB PPT (XYBER CRIME)
Asish Verma
 
Noah Maina: Computer Emergency Response Team (CERT)
Noah Maina: Computer Emergency Response Team (CERT)Noah Maina: Computer Emergency Response Team (CERT)
Noah Maina: Computer Emergency Response Team (CERT)
Hamisi Kibonde
 

Ähnlich wie Public - Private Partnership: The Case of CyberDom in Kerala (20)

Cyber security and critical information infrastructure protection from a sout...
Cyber security and critical information infrastructure protection from a sout...Cyber security and critical information infrastructure protection from a sout...
Cyber security and critical information infrastructure protection from a sout...
 
European Cyber Security Perspectives 2016
European Cyber Security Perspectives 2016European Cyber Security Perspectives 2016
European Cyber Security Perspectives 2016
 
C3i Group Cyber Law
C3i Group Cyber LawC3i Group Cyber Law
C3i Group Cyber Law
 
National cyber security policy final
National cyber security policy finalNational cyber security policy final
National cyber security policy final
 
Board-toolkit-Introduction-to-cyber-security-for-board-members-briefing-pack....
Board-toolkit-Introduction-to-cyber-security-for-board-members-briefing-pack....Board-toolkit-Introduction-to-cyber-security-for-board-members-briefing-pack....
Board-toolkit-Introduction-to-cyber-security-for-board-members-briefing-pack....
 
[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM
[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM
[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM
 
Learn More About Cyber Crime Investigation
Learn More About Cyber Crime Investigation Learn More About Cyber Crime Investigation
Learn More About Cyber Crime Investigation
 
SITA LAB PPT (XYBER CRIME)
SITA LAB PPT (XYBER CRIME)SITA LAB PPT (XYBER CRIME)
SITA LAB PPT (XYBER CRIME)
 
Meeting The Cyber Insurgency Threats From Neighbouring Countires01
Meeting The Cyber Insurgency Threats From Neighbouring Countires01Meeting The Cyber Insurgency Threats From Neighbouring Countires01
Meeting The Cyber Insurgency Threats From Neighbouring Countires01
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Achieving Caribbean Cybersecuirty
Achieving Caribbean CybersecuirtyAchieving Caribbean Cybersecuirty
Achieving Caribbean Cybersecuirty
 
Future Watch: Cybersecurity market in South Africa
Future Watch: Cybersecurity market in South Africa Future Watch: Cybersecurity market in South Africa
Future Watch: Cybersecurity market in South Africa
 
Cyberterrorism final
Cyberterrorism finalCyberterrorism final
Cyberterrorism final
 
P04-AIDC-NAM-IDC04.pdf
P04-AIDC-NAM-IDC04.pdfP04-AIDC-NAM-IDC04.pdf
P04-AIDC-NAM-IDC04.pdf
 
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and AdaptabilityPat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
 
Noah Maina: Computer Emergency Response Team (CERT)
Noah Maina: Computer Emergency Response Team (CERT)Noah Maina: Computer Emergency Response Team (CERT)
Noah Maina: Computer Emergency Response Team (CERT)
 
Cyber of things 2.0
Cyber of things 2.0Cyber of things 2.0
Cyber of things 2.0
 
Cybercrime
CybercrimeCybercrime
Cybercrime
 
Managing High-Volume Cyber Attacks Through Effective Strategies in Indonesia
Managing High-Volume Cyber Attacks Through Effective Strategies in IndonesiaManaging High-Volume Cyber Attacks Through Effective Strategies in Indonesia
Managing High-Volume Cyber Attacks Through Effective Strategies in Indonesia
 
3.abstract (cyber crime)
3.abstract (cyber crime)3.abstract (cyber crime)
3.abstract (cyber crime)
 

Mehr von Rahul Neel Mani

Mehr von Rahul Neel Mani (20)

7th Annual DynamicCISO Summit & Excellence Awards 2020 Report
7th Annual DynamicCISO Summit & Excellence Awards 2020 Report7th Annual DynamicCISO Summit & Excellence Awards 2020 Report
7th Annual DynamicCISO Summit & Excellence Awards 2020 Report
 
TweetChat - A Grey Head Digital Initiative
TweetChat - A Grey Head Digital InitiativeTweetChat - A Grey Head Digital Initiative
TweetChat - A Grey Head Digital Initiative
 
Cybersecurity: Glimpses from the 2017
Cybersecurity: Glimpses from the 2017Cybersecurity: Glimpses from the 2017
Cybersecurity: Glimpses from the 2017
 
5th Annual DynamicCISO Summit 9-10 March 2018, Mumbai
5th Annual DynamicCISO Summit 9-10 March 2018, Mumbai5th Annual DynamicCISO Summit 9-10 March 2018, Mumbai
5th Annual DynamicCISO Summit 9-10 March 2018, Mumbai
 
CIO Productivity Conclave 2017
CIO Productivity Conclave 2017 CIO Productivity Conclave 2017
CIO Productivity Conclave 2017
 
Being a Digital Industrial By Anthony Thomas, Group Chief Information Officer...
Being a Digital Industrial By Anthony Thomas, Group Chief Information Officer...Being a Digital Industrial By Anthony Thomas, Group Chief Information Officer...
Being a Digital Industrial By Anthony Thomas, Group Chief Information Officer...
 
Key Imperatives for the CIO in Digital Age By Lalatendu Das Digital VP, Assoc...
Key Imperatives for the CIO in Digital Age By Lalatendu Das Digital VP, Assoc...Key Imperatives for the CIO in Digital Age By Lalatendu Das Digital VP, Assoc...
Key Imperatives for the CIO in Digital Age By Lalatendu Das Digital VP, Assoc...
 
Traversing the Digital Vortex, Lux Rao, Director & Leader, Digital Transforma...
Traversing the Digital Vortex, Lux Rao, Director & Leader, Digital Transforma...Traversing the Digital Vortex, Lux Rao, Director & Leader, Digital Transforma...
Traversing the Digital Vortex, Lux Rao, Director & Leader, Digital Transforma...
 
Sumit dhar
Sumit dharSumit dhar
Sumit dhar
 
Security Incident Response Readiness Survey
Security Incident Response Readiness Survey  Security Incident Response Readiness Survey
Security Incident Response Readiness Survey
 
Cybersecurity: Mock Cyberwar Game
Cybersecurity: Mock Cyberwar Game   Cybersecurity: Mock Cyberwar Game
Cybersecurity: Mock Cyberwar Game
 
Cyber Crime Management
Cyber Crime ManagementCyber Crime Management
Cyber Crime Management
 
ABC of Infosec
ABC of InfosecABC of Infosec
ABC of Infosec
 
State of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of BotnetsState of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of Botnets
 
Detect Unknown Threats, Reduce Dwell Time, Accelerate Response
Detect Unknown Threats, Reduce Dwell Time, Accelerate ResponseDetect Unknown Threats, Reduce Dwell Time, Accelerate Response
Detect Unknown Threats, Reduce Dwell Time, Accelerate Response
 
Get the Basics Right
Get the Basics RightGet the Basics Right
Get the Basics Right
 
Upgrading Your Firewall? Its Time for an Inline Security Fabric
Upgrading Your Firewall? Its Time for an Inline Security FabricUpgrading Your Firewall? Its Time for an Inline Security Fabric
Upgrading Your Firewall? Its Time for an Inline Security Fabric
 
Is Cyber Security the Elephant in the Boardroom?
Is Cyber Security the Elephant in the Boardroom? Is Cyber Security the Elephant in the Boardroom?
Is Cyber Security the Elephant in the Boardroom?
 
CIO Productivity Conclave 2016
CIO Productivity Conclave 2016CIO Productivity Conclave 2016
CIO Productivity Conclave 2016
 
Take Control of Your Imaging and Printing: Siva Kumar
Take Control of Your Imaging and Printing: Siva KumarTake Control of Your Imaging and Printing: Siva Kumar
Take Control of Your Imaging and Printing: Siva Kumar
 

Kürzlich hochgeladen

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Kürzlich hochgeladen (20)

TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 

Public - Private Partnership: The Case of CyberDom in Kerala

Hinweis der Redaktion

  1. Directly from proposal (attachment E) p. 5 Resource(s) Attachment B: Handwritten Proposal