SlideShare ist ein Scribd-Unternehmen logo
1 von 11
THE ROAD TOWARDS NATIONAL CA



By Sylvia W Sumarlin, Chairlady of FTII
Bali, 16 January 2013
                                         2013 International Seminar of Cyber Law:
                         GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
I T INDUSTRIES ROLE SUPPORTING SAFE CYBER
  COMMUNICATION, TRANSACTION AND IDENTITY
Existing Condition
• Each individual, corporation government institution
  seek their own security system and method
• Most of them use commercial products from
  multinationals security providers.
• Missing national cyber security initiatives  is it
  needed? Necessary?
                                        2013 International Seminar of Cyber Law:
                        GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
IMPLEMENTING BIOMETRIC SYSTEM in INDONESIA
• Are we ready?
• Pre- requisities  Think of how to develop the whole
  equipment logistic chain from manufacturing all the way to
  equipment usage
• Think of how to provide data storage for any or if any existing
  critical national/public or individual’s information
• Preparing the national infrastucture


HIGH DEGREE OF COMPLEXITY
                                             2013 International Seminar of Cyber Law:
                             GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
I.T. INDUSTRY CONTRIBUTIONS
• Road map of Biometrics implementation
• Lead sector  LEMSANEG ( Lembaga Sandi Negara)
• Industry’s planning from component preparation,
  design architecture/platform, research and
  development to conform with national
  implementation
• The truth : commercial/business community needs
  for security always in demand. Cannot wait for
  regulation.                       2013 International Seminar of Cyber Law:
                                  GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
SECURITIES INDUSTRY IS RELATED DIRECTLY TO
MANUFACTURING
• Formal logistical support plan
• Provide quality and timely support for the field support
  engineers to conduct repair and replacement of Biometric
  equipments
• Hardware and Firmware should be reliable. It shoud be
  tamper resistant.
SO FAR, WE ONLY TALKED ABOUT MINORITY ISSUE OF
EQUIPMENT MANUFACTURING
                              2013 International Seminar of Cyber Law:
                       GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
SECURITY and NATIONAL SOVEREIGNTY

• Borderless world in the cyberworld
• According to Mastel ( Infocom Society in Indonesia ), the size
  of internet users reached 55.23 million people, the internet
  penetration still around 18.5%, 3G and CDMA sim card users
  about 200 million
• Demand for electronic transaction is high  currently peple
  are oblivious forward the cyber crime.
• Who to trust?
                                   2013 International Seminar of Cyber Law:
                            GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
CERTIFICATE OF AUTHORITY

• Foreign which are proven and widely used
• Versus : National CA which are designated for its own citizen
• Benefits Vs Disadvantages? What to do in the absence of
  national CA?
  Private CA for public interest




                                   2013 International Seminar of Cyber Law:
                            GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
PP 82 / 2012 – PSTE

• “E-public services must have a minimum
  qualification to have trusted sertification
  based on the I T governance perspective”
• Qualification hardware/firmware, application,
  services etc...

                             2013 International Seminar of Cyber Law:
                      GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
MANUFACTURER, SERVICE PROVIDER and
 PUBLIC’s DREAM
• To have a solid and reliable platform
• Co-operation between goverment, services and
  manufacturing sectors developing Certificate of Authority
• Each sector is represented by its institution / association
• Local content to enhance security and economic growth
• Joint research and development in providing technology, lab
  facilities, etc

                                  2013 International Seminar of Cyber Law:
                           GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
PUTTING TOGETHER A BIG PUZZLE

• Committment
• Dare to conduct public testing
• ....



                            2013 International Seminar of Cyber Law:
                     GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
CONCLUSION

 The need for having a CA in Indonesia is
 certainly unavoidable. A strong support from
 LEMSANEG to assist the development of CA
 together with Local IT expertise will create a
 strong platform for a secured electronic
 transaction for public and private use.
                           2013 International Seminar of Cyber Law:
                    GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION

Weitere ähnliche Inhalte

Was ist angesagt?

Lessons learned from the SingHealth Data Breach COI Report
Lessons learned from the SingHealth Data Breach COI ReportLessons learned from the SingHealth Data Breach COI Report
Lessons learned from the SingHealth Data Breach COI ReportBenjamin Ang
 
Technology Disruption in the New Normal, Digital Inclusion and the Law
Technology Disruption in the New Normal, Digital Inclusion and the LawTechnology Disruption in the New Normal, Digital Inclusion and the Law
Technology Disruption in the New Normal, Digital Inclusion and the LawBenjamin Ang
 
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)Benjamin Ang
 
Overview of national cybercrime strategies
Overview of national cybercrime strategiesOverview of national cybercrime strategies
Overview of national cybercrime strategiesBenjamin Ang
 
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...at MicroFocus Italy ❖✔
 
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)Santosh Khadsare
 
Singapore's National Cyber Security Strategy
Singapore's National Cyber Security StrategySingapore's National Cyber Security Strategy
Singapore's National Cyber Security StrategyBenjamin Ang
 
Adapting to changing cyber security threats in South East Asia (IFRI 2020)
Adapting to changing cyber security threats in South East Asia (IFRI 2020)Adapting to changing cyber security threats in South East Asia (IFRI 2020)
Adapting to changing cyber security threats in South East Asia (IFRI 2020)Benjamin Ang
 
Combating cyber crimes chinatu
Combating cyber crimes chinatuCombating cyber crimes chinatu
Combating cyber crimes chinatuChinatu Uzuegbu
 
ID IGF 2016 - Infrastruktur 3 - Cyber Security Solution through Lemsaneg Fram...
ID IGF 2016 - Infrastruktur 3 - Cyber Security Solution through Lemsaneg Fram...ID IGF 2016 - Infrastruktur 3 - Cyber Security Solution through Lemsaneg Fram...
ID IGF 2016 - Infrastruktur 3 - Cyber Security Solution through Lemsaneg Fram...IGF Indonesia
 
Amirudin bin Abdul Wahab
Amirudin bin Abdul WahabAmirudin bin Abdul Wahab
Amirudin bin Abdul Wahabeletseditorial
 
Singapore. industry 4.0 and cybersecurity
Singapore. industry 4.0 and cybersecurity Singapore. industry 4.0 and cybersecurity
Singapore. industry 4.0 and cybersecurity Yuri Anisimov
 
Internet of things
Internet of thingsInternet of things
Internet of thingsvarungoyal98
 
Law and warfare in the cyber domain (for NSSP, AFP, NDCP)
Law and warfare in the cyber domain (for NSSP, AFP, NDCP)Law and warfare in the cyber domain (for NSSP, AFP, NDCP)
Law and warfare in the cyber domain (for NSSP, AFP, NDCP)Benjamin Ang
 
National Cyber Security Policy-2013
National Cyber Security Policy-2013National Cyber Security Policy-2013
National Cyber Security Policy-2013Vidushi Singh
 
Cybersecurity and Internet Governance
Cybersecurity and Internet GovernanceCybersecurity and Internet Governance
Cybersecurity and Internet GovernanceKenny Huang Ph.D.
 
Cyber Vardzia - Integrated Physical and Cyber Security Systems for Georgia
Cyber Vardzia - Integrated Physical and Cyber Security Systems for GeorgiaCyber Vardzia - Integrated Physical and Cyber Security Systems for Georgia
Cyber Vardzia - Integrated Physical and Cyber Security Systems for GeorgiaDr David Probert
 
Security and Privacy considerations in Internet of Things
Security and Privacy considerations in Internet of ThingsSecurity and Privacy considerations in Internet of Things
Security and Privacy considerations in Internet of ThingsSomasundaram Jambunathan
 

Was ist angesagt? (20)

Lessons learned from the SingHealth Data Breach COI Report
Lessons learned from the SingHealth Data Breach COI ReportLessons learned from the SingHealth Data Breach COI Report
Lessons learned from the SingHealth Data Breach COI Report
 
Technology Disruption in the New Normal, Digital Inclusion and the Law
Technology Disruption in the New Normal, Digital Inclusion and the LawTechnology Disruption in the New Normal, Digital Inclusion and the Law
Technology Disruption in the New Normal, Digital Inclusion and the Law
 
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
 
Overview of national cybercrime strategies
Overview of national cybercrime strategiesOverview of national cybercrime strategies
Overview of national cybercrime strategies
 
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
 
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
 
Singapore's National Cyber Security Strategy
Singapore's National Cyber Security StrategySingapore's National Cyber Security Strategy
Singapore's National Cyber Security Strategy
 
Adapting to changing cyber security threats in South East Asia (IFRI 2020)
Adapting to changing cyber security threats in South East Asia (IFRI 2020)Adapting to changing cyber security threats in South East Asia (IFRI 2020)
Adapting to changing cyber security threats in South East Asia (IFRI 2020)
 
Combating cyber crimes chinatu
Combating cyber crimes chinatuCombating cyber crimes chinatu
Combating cyber crimes chinatu
 
ID IGF 2016 - Infrastruktur 3 - Cyber Security Solution through Lemsaneg Fram...
ID IGF 2016 - Infrastruktur 3 - Cyber Security Solution through Lemsaneg Fram...ID IGF 2016 - Infrastruktur 3 - Cyber Security Solution through Lemsaneg Fram...
ID IGF 2016 - Infrastruktur 3 - Cyber Security Solution through Lemsaneg Fram...
 
Network Neutrality: The Origins, Politics and Implications of New Rules for a...
Network Neutrality: The Origins, Politics and Implications of New Rules for a...Network Neutrality: The Origins, Politics and Implications of New Rules for a...
Network Neutrality: The Origins, Politics and Implications of New Rules for a...
 
Amirudin bin Abdul Wahab
Amirudin bin Abdul WahabAmirudin bin Abdul Wahab
Amirudin bin Abdul Wahab
 
Singapore. industry 4.0 and cybersecurity
Singapore. industry 4.0 and cybersecurity Singapore. industry 4.0 and cybersecurity
Singapore. industry 4.0 and cybersecurity
 
Internet of things
Internet of thingsInternet of things
Internet of things
 
Law and warfare in the cyber domain (for NSSP, AFP, NDCP)
Law and warfare in the cyber domain (for NSSP, AFP, NDCP)Law and warfare in the cyber domain (for NSSP, AFP, NDCP)
Law and warfare in the cyber domain (for NSSP, AFP, NDCP)
 
National Cyber Security Policy-2013
National Cyber Security Policy-2013National Cyber Security Policy-2013
National Cyber Security Policy-2013
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Cybersecurity and Internet Governance
Cybersecurity and Internet GovernanceCybersecurity and Internet Governance
Cybersecurity and Internet Governance
 
Cyber Vardzia - Integrated Physical and Cyber Security Systems for Georgia
Cyber Vardzia - Integrated Physical and Cyber Security Systems for GeorgiaCyber Vardzia - Integrated Physical and Cyber Security Systems for Georgia
Cyber Vardzia - Integrated Physical and Cyber Security Systems for Georgia
 
Security and Privacy considerations in Internet of Things
Security and Privacy considerations in Internet of ThingsSecurity and Privacy considerations in Internet of Things
Security and Privacy considerations in Internet of Things
 

Andere mochten auch

ID IGF 2016 - Hukum 2 - HAM dan Cybersecurity + resilience
ID IGF 2016 - Hukum 2 - HAM dan Cybersecurity + resilienceID IGF 2016 - Hukum 2 - HAM dan Cybersecurity + resilience
ID IGF 2016 - Hukum 2 - HAM dan Cybersecurity + resilienceIGF Indonesia
 
ID IGF 2016 - Infrastruktur 3 - Security Governance Framework
ID IGF 2016 - Infrastruktur 3 - Security Governance FrameworkID IGF 2016 - Infrastruktur 3 - Security Governance Framework
ID IGF 2016 - Infrastruktur 3 - Security Governance FrameworkIGF Indonesia
 
Next Generation Infrastructure for Internet of Things
Next Generation Infrastructure for Internet of ThingsNext Generation Infrastructure for Internet of Things
Next Generation Infrastructure for Internet of ThingsPT Datacomm Diangraha
 
ID IGF 2016 - Hukum 3 - Cyberspace Perkembangan Diplomasi Multilateral
ID IGF 2016 - Hukum 3 - Cyberspace Perkembangan Diplomasi MultilateralID IGF 2016 - Hukum 3 - Cyberspace Perkembangan Diplomasi Multilateral
ID IGF 2016 - Hukum 3 - Cyberspace Perkembangan Diplomasi MultilateralIGF Indonesia
 
Managing High-Volume Cyber Attacks Through Effective Strategies in Indonesia
Managing High-Volume Cyber Attacks Through Effective Strategies in IndonesiaManaging High-Volume Cyber Attacks Through Effective Strategies in Indonesia
Managing High-Volume Cyber Attacks Through Effective Strategies in IndonesiaYudhistira Nugraha
 
ID IGF 2016 - Hukum 3 - Kedaulatan dan Ketahanan Cyber Nasional
ID IGF 2016 - Hukum 3 - Kedaulatan dan Ketahanan Cyber NasionalID IGF 2016 - Hukum 3 - Kedaulatan dan Ketahanan Cyber Nasional
ID IGF 2016 - Hukum 3 - Kedaulatan dan Ketahanan Cyber NasionalIGF Indonesia
 
Kedaulatan informasi menuju indonesia emas 2045
Kedaulatan informasi menuju indonesia emas 2045Kedaulatan informasi menuju indonesia emas 2045
Kedaulatan informasi menuju indonesia emas 2045Yudhistira Nugraha
 
Jakarta play therapy program info for parents
Jakarta play therapy program  info for parentsJakarta play therapy program  info for parents
Jakarta play therapy program info for parentsJakarta Play Therapy
 
Final workshop the futureof_csid_Jakarta_28032016
Final workshop the futureof_csid_Jakarta_28032016Final workshop the futureof_csid_Jakarta_28032016
Final workshop the futureof_csid_Jakarta_28032016Yudhistira Nugraha
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityMastel Indonesia
 
ID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security Framework
ID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security FrameworkID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security Framework
ID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security FrameworkIGF Indonesia
 
ID IGF 2016 - Hukum 3 - Peran Negara dalam Kedaulatan Siber
ID IGF 2016 - Hukum 3 - Peran Negara dalam Kedaulatan SiberID IGF 2016 - Hukum 3 - Peran Negara dalam Kedaulatan Siber
ID IGF 2016 - Hukum 3 - Peran Negara dalam Kedaulatan SiberIGF Indonesia
 
Sistem pemantauan ancaman serangan siber di indonesia generasi baru public
Sistem pemantauan ancaman serangan siber di indonesia generasi baru publicSistem pemantauan ancaman serangan siber di indonesia generasi baru public
Sistem pemantauan ancaman serangan siber di indonesia generasi baru publicCharles Lim
 
2014-11-04 Fraud Risk Assessment - The Human Element
2014-11-04 Fraud Risk Assessment - The Human Element2014-11-04 Fraud Risk Assessment - The Human Element
2014-11-04 Fraud Risk Assessment - The Human ElementRaffa Learning Community
 
Case Study - financial statement fraud
Case Study - financial statement fraudCase Study - financial statement fraud
Case Study - financial statement fraudVidhan Shah
 

Andere mochten auch (20)

ID IGF 2016 - Hukum 2 - HAM dan Cybersecurity + resilience
ID IGF 2016 - Hukum 2 - HAM dan Cybersecurity + resilienceID IGF 2016 - Hukum 2 - HAM dan Cybersecurity + resilience
ID IGF 2016 - Hukum 2 - HAM dan Cybersecurity + resilience
 
ID IGF 2016 - Infrastruktur 3 - Security Governance Framework
ID IGF 2016 - Infrastruktur 3 - Security Governance FrameworkID IGF 2016 - Infrastruktur 3 - Security Governance Framework
ID IGF 2016 - Infrastruktur 3 - Security Governance Framework
 
Next Generation Infrastructure for Internet of Things
Next Generation Infrastructure for Internet of ThingsNext Generation Infrastructure for Internet of Things
Next Generation Infrastructure for Internet of Things
 
ID IGF 2016 - Hukum 3 - Cyberspace Perkembangan Diplomasi Multilateral
ID IGF 2016 - Hukum 3 - Cyberspace Perkembangan Diplomasi MultilateralID IGF 2016 - Hukum 3 - Cyberspace Perkembangan Diplomasi Multilateral
ID IGF 2016 - Hukum 3 - Cyberspace Perkembangan Diplomasi Multilateral
 
Managing High-Volume Cyber Attacks Through Effective Strategies in Indonesia
Managing High-Volume Cyber Attacks Through Effective Strategies in IndonesiaManaging High-Volume Cyber Attacks Through Effective Strategies in Indonesia
Managing High-Volume Cyber Attacks Through Effective Strategies in Indonesia
 
ID IGF 2016 - Hukum 3 - Kedaulatan dan Ketahanan Cyber Nasional
ID IGF 2016 - Hukum 3 - Kedaulatan dan Ketahanan Cyber NasionalID IGF 2016 - Hukum 3 - Kedaulatan dan Ketahanan Cyber Nasional
ID IGF 2016 - Hukum 3 - Kedaulatan dan Ketahanan Cyber Nasional
 
Kedaulatan informasi menuju indonesia emas 2045
Kedaulatan informasi menuju indonesia emas 2045Kedaulatan informasi menuju indonesia emas 2045
Kedaulatan informasi menuju indonesia emas 2045
 
Sncs2015 cybersecurityy risk and control jakarta 3-4 juni 2015 ver01
Sncs2015 cybersecurityy risk and control   jakarta 3-4 juni 2015 ver01Sncs2015 cybersecurityy risk and control   jakarta 3-4 juni 2015 ver01
Sncs2015 cybersecurityy risk and control jakarta 3-4 juni 2015 ver01
 
Jakarta play therapy program info for parents
Jakarta play therapy program  info for parentsJakarta play therapy program  info for parents
Jakarta play therapy program info for parents
 
Final workshop the futureof_csid_Jakarta_28032016
Final workshop the futureof_csid_Jakarta_28032016Final workshop the futureof_csid_Jakarta_28032016
Final workshop the futureof_csid_Jakarta_28032016
 
Indonesia-CyberWar
Indonesia-CyberWarIndonesia-CyberWar
Indonesia-CyberWar
 
12 - IDNOG03 - Hammam Riza (BPPT) Welcoming Speech
12 - IDNOG03 - Hammam Riza  (BPPT) Welcoming Speech12 - IDNOG03 - Hammam Riza  (BPPT) Welcoming Speech
12 - IDNOG03 - Hammam Riza (BPPT) Welcoming Speech
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber Security
 
ID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security Framework
ID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security FrameworkID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security Framework
ID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security Framework
 
ID IGF 2016 - Hukum 3 - Peran Negara dalam Kedaulatan Siber
ID IGF 2016 - Hukum 3 - Peran Negara dalam Kedaulatan SiberID IGF 2016 - Hukum 3 - Peran Negara dalam Kedaulatan Siber
ID IGF 2016 - Hukum 3 - Peran Negara dalam Kedaulatan Siber
 
Borobudur 11
Borobudur 11Borobudur 11
Borobudur 11
 
Sistem pemantauan ancaman serangan siber di indonesia generasi baru public
Sistem pemantauan ancaman serangan siber di indonesia generasi baru publicSistem pemantauan ancaman serangan siber di indonesia generasi baru public
Sistem pemantauan ancaman serangan siber di indonesia generasi baru public
 
Turning an idea into impact
Turning an idea into impactTurning an idea into impact
Turning an idea into impact
 
2014-11-04 Fraud Risk Assessment - The Human Element
2014-11-04 Fraud Risk Assessment - The Human Element2014-11-04 Fraud Risk Assessment - The Human Element
2014-11-04 Fraud Risk Assessment - The Human Element
 
Case Study - financial statement fraud
Case Study - financial statement fraudCase Study - financial statement fraud
Case Study - financial statement fraud
 

Ähnlich wie National E-Authentication Challenges

Indian perspective of cyber security
Indian perspective of cyber securityIndian perspective of cyber security
Indian perspective of cyber securityAurobindo Nayak
 
Cyber security general perspective a
Cyber security general perspective aCyber security general perspective a
Cyber security general perspective amarukanda
 
Overcoming the cybersecurity challenges of smart cities
Overcoming the cybersecurity challenges of smart citiesOvercoming the cybersecurity challenges of smart cities
Overcoming the cybersecurity challenges of smart citiesSaeed Al Dhaheri
 
8 key tech trends in a post covid-19 world edited
8 key tech trends in a post covid-19 world edited8 key tech trends in a post covid-19 world edited
8 key tech trends in a post covid-19 world editedAhmed Banafa
 
Cloud computing_LKYSPP GSP 2019
Cloud computing_LKYSPP GSP 2019Cloud computing_LKYSPP GSP 2019
Cloud computing_LKYSPP GSP 2019Jenny Jenish kyzy
 
Tigerspike - Cybersecurity and Mobility in the Energy Industry
Tigerspike - Cybersecurity and Mobility in the Energy IndustryTigerspike - Cybersecurity and Mobility in the Energy Industry
Tigerspike - Cybersecurity and Mobility in the Energy IndustryChristian Glover Wilson
 
2nd Annual M2M and IoT Strategies Summit - production-1-new brochure-2
2nd Annual M2M and IoT Strategies Summit - production-1-new brochure-22nd Annual M2M and IoT Strategies Summit - production-1-new brochure-2
2nd Annual M2M and IoT Strategies Summit - production-1-new brochure-2Jorge Rivero Sanchez
 
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...IRJET Journal
 
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...IRJET Journal
 
Cyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest TechnologiesCyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest TechnologiesIRJET Journal
 
8 trends of IoT in 2018
8 trends of IoT in 20188 trends of IoT in 2018
8 trends of IoT in 2018Ahmed Banafa
 
Cyber Defense: three fundamental steps
Cyber Defense: three fundamental stepsCyber Defense: three fundamental steps
Cyber Defense: three fundamental stepsLeonardo
 
Dr Dev Kambhampati | Strategic Principles for Securing the Internet of Things...
Dr Dev Kambhampati | Strategic Principles for Securing the Internet of Things...Dr Dev Kambhampati | Strategic Principles for Securing the Internet of Things...
Dr Dev Kambhampati | Strategic Principles for Securing the Internet of Things...Dr Dev Kambhampati
 
Bangladesh Cyber Incident Trends 2013 & bdCERT Update
Bangladesh Cyber Incident Trends 2013 & bdCERT UpdateBangladesh Cyber Incident Trends 2013 & bdCERT Update
Bangladesh Cyber Incident Trends 2013 & bdCERT UpdateFakrul Alam
 
Cisco io t for vietnam cio community 2 apr 2015 - split
Cisco io t for vietnam cio community   2 apr 2015 - splitCisco io t for vietnam cio community   2 apr 2015 - split
Cisco io t for vietnam cio community 2 apr 2015 - splitPhuc (Peter) Huynh
 
Cisco IoT for Vietnam CIO Community - 2 Apr 2015 - split
Cisco IoT for Vietnam CIO Community - 2 Apr 2015 - splitCisco IoT for Vietnam CIO Community - 2 Apr 2015 - split
Cisco IoT for Vietnam CIO Community - 2 Apr 2015 - splitSon Phan
 

Ähnlich wie National E-Authentication Challenges (20)

Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Indian perspective of cyber security
Indian perspective of cyber securityIndian perspective of cyber security
Indian perspective of cyber security
 
IoT.ppt
IoT.pptIoT.ppt
IoT.ppt
 
Cyber security general perspective a
Cyber security general perspective aCyber security general perspective a
Cyber security general perspective a
 
Overcoming the cybersecurity challenges of smart cities
Overcoming the cybersecurity challenges of smart citiesOvercoming the cybersecurity challenges of smart cities
Overcoming the cybersecurity challenges of smart cities
 
8 key tech trends in a post covid-19 world edited
8 key tech trends in a post covid-19 world edited8 key tech trends in a post covid-19 world edited
8 key tech trends in a post covid-19 world edited
 
Cloud computing_LKYSPP GSP 2019
Cloud computing_LKYSPP GSP 2019Cloud computing_LKYSPP GSP 2019
Cloud computing_LKYSPP GSP 2019
 
Tigerspike - Cybersecurity and Mobility in the Energy Industry
Tigerspike - Cybersecurity and Mobility in the Energy IndustryTigerspike - Cybersecurity and Mobility in the Energy Industry
Tigerspike - Cybersecurity and Mobility in the Energy Industry
 
2nd Annual M2M and IoT Strategies Summit - production-1-new brochure-2
2nd Annual M2M and IoT Strategies Summit - production-1-new brochure-22nd Annual M2M and IoT Strategies Summit - production-1-new brochure-2
2nd Annual M2M and IoT Strategies Summit - production-1-new brochure-2
 
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
 
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
 
Internet of things
Internet of thingsInternet of things
Internet of things
 
V5I6-0559
V5I6-0559V5I6-0559
V5I6-0559
 
Cyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest TechnologiesCyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest Technologies
 
8 trends of IoT in 2018
8 trends of IoT in 20188 trends of IoT in 2018
8 trends of IoT in 2018
 
Cyber Defense: three fundamental steps
Cyber Defense: three fundamental stepsCyber Defense: three fundamental steps
Cyber Defense: three fundamental steps
 
Dr Dev Kambhampati | Strategic Principles for Securing the Internet of Things...
Dr Dev Kambhampati | Strategic Principles for Securing the Internet of Things...Dr Dev Kambhampati | Strategic Principles for Securing the Internet of Things...
Dr Dev Kambhampati | Strategic Principles for Securing the Internet of Things...
 
Bangladesh Cyber Incident Trends 2013 & bdCERT Update
Bangladesh Cyber Incident Trends 2013 & bdCERT UpdateBangladesh Cyber Incident Trends 2013 & bdCERT Update
Bangladesh Cyber Incident Trends 2013 & bdCERT Update
 
Cisco io t for vietnam cio community 2 apr 2015 - split
Cisco io t for vietnam cio community   2 apr 2015 - splitCisco io t for vietnam cio community   2 apr 2015 - split
Cisco io t for vietnam cio community 2 apr 2015 - split
 
Cisco IoT for Vietnam CIO Community - 2 Apr 2015 - split
Cisco IoT for Vietnam CIO Community - 2 Apr 2015 - splitCisco IoT for Vietnam CIO Community - 2 Apr 2015 - split
Cisco IoT for Vietnam CIO Community - 2 Apr 2015 - split
 

Kürzlich hochgeladen

08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 

Kürzlich hochgeladen (20)

08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 

National E-Authentication Challenges

  • 1. THE ROAD TOWARDS NATIONAL CA By Sylvia W Sumarlin, Chairlady of FTII Bali, 16 January 2013 2013 International Seminar of Cyber Law: GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
  • 2. I T INDUSTRIES ROLE SUPPORTING SAFE CYBER COMMUNICATION, TRANSACTION AND IDENTITY Existing Condition • Each individual, corporation government institution seek their own security system and method • Most of them use commercial products from multinationals security providers. • Missing national cyber security initiatives  is it needed? Necessary? 2013 International Seminar of Cyber Law: GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
  • 3. IMPLEMENTING BIOMETRIC SYSTEM in INDONESIA • Are we ready? • Pre- requisities  Think of how to develop the whole equipment logistic chain from manufacturing all the way to equipment usage • Think of how to provide data storage for any or if any existing critical national/public or individual’s information • Preparing the national infrastucture HIGH DEGREE OF COMPLEXITY 2013 International Seminar of Cyber Law: GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
  • 4. I.T. INDUSTRY CONTRIBUTIONS • Road map of Biometrics implementation • Lead sector  LEMSANEG ( Lembaga Sandi Negara) • Industry’s planning from component preparation, design architecture/platform, research and development to conform with national implementation • The truth : commercial/business community needs for security always in demand. Cannot wait for regulation. 2013 International Seminar of Cyber Law: GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
  • 5. SECURITIES INDUSTRY IS RELATED DIRECTLY TO MANUFACTURING • Formal logistical support plan • Provide quality and timely support for the field support engineers to conduct repair and replacement of Biometric equipments • Hardware and Firmware should be reliable. It shoud be tamper resistant. SO FAR, WE ONLY TALKED ABOUT MINORITY ISSUE OF EQUIPMENT MANUFACTURING 2013 International Seminar of Cyber Law: GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
  • 6. SECURITY and NATIONAL SOVEREIGNTY • Borderless world in the cyberworld • According to Mastel ( Infocom Society in Indonesia ), the size of internet users reached 55.23 million people, the internet penetration still around 18.5%, 3G and CDMA sim card users about 200 million • Demand for electronic transaction is high  currently peple are oblivious forward the cyber crime. • Who to trust? 2013 International Seminar of Cyber Law: GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
  • 7. CERTIFICATE OF AUTHORITY • Foreign which are proven and widely used • Versus : National CA which are designated for its own citizen • Benefits Vs Disadvantages? What to do in the absence of national CA? Private CA for public interest 2013 International Seminar of Cyber Law: GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
  • 8. PP 82 / 2012 – PSTE • “E-public services must have a minimum qualification to have trusted sertification based on the I T governance perspective” • Qualification hardware/firmware, application, services etc... 2013 International Seminar of Cyber Law: GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
  • 9. MANUFACTURER, SERVICE PROVIDER and PUBLIC’s DREAM • To have a solid and reliable platform • Co-operation between goverment, services and manufacturing sectors developing Certificate of Authority • Each sector is represented by its institution / association • Local content to enhance security and economic growth • Joint research and development in providing technology, lab facilities, etc 2013 International Seminar of Cyber Law: GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
  • 10. PUTTING TOGETHER A BIG PUZZLE • Committment • Dare to conduct public testing • .... 2013 International Seminar of Cyber Law: GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION
  • 11. CONCLUSION The need for having a CA in Indonesia is certainly unavoidable. A strong support from LEMSANEG to assist the development of CA together with Local IT expertise will create a strong platform for a secured electronic transaction for public and private use. 2013 International Seminar of Cyber Law: GLOBAL CHALLENGES TO NATIONAL E-AUTHENTIFICATION