SlideShare uma empresa Scribd logo
1 de 3
BPF cyber security IGF 2018
How do you define aculture of cybersecurity?
Cybersecurityculture isthe local valuesandperceptionof differentstakeholdersandhow theybehave
includingthe trendsandpatternof differenttechniquestomitigate the cybersecuritiesissuesand
challengeswithinthe internetecosystem.Itincludesvariousadaptationandtestingprocesswithinthe
innovationanddevelopment process of new technologies.
https://www.slideshare.net/ShreedeepRayamajhi/cyber-security-and-current-trends
What are typical valuesand norms that are important to you or your constituents?
Most of the time normis aboutpersuasion,andthe persuasivenessof appealstoadoptvariousnorms
dependsonhowtheyare presentedtopotential adopters. We learnfromthe experience andadoptas
withlive eventandexperiences. Normscandevelopinavarietyof ways,particularlythroughhabitand
adaptationprocess.Some normsemerge spontaneouslywithoutanyparticularactor havingany
particularintentandthenbecome entrenchedthroughhabit.Inanygroupthat interactsregularly,
normsdevelopsimplythroughexpectationsshapedbyrepeatedbehavior.
Withinyour fieldofwork, do you see organizations stand up and promote specificcybersecurity
norms? This can be eithernorms at an inter-state level,ornorms that onlyapply within your
community or sector.
Comingfroma leastdevelopedcountry inAsiathe general practice of cybersecurityculture is
somethingthatisjustevolving.Especially,whenyoutalkaboutcybersecurityauditingandother
compliance the overall conceptisjustlimitedwithinbankingsectorandotherprivate sector
organizationare furthergainingpace.
It needsmore maturityandexperience incontextof adaptingthe variousinternationalstandards.
Establishinginternational cybersecuritynormsisanessential stepinprotectingnationalsecurityinthe
modernworldandmaintainingtrustinservicesprovidedonline.
CybersecurityNormsare neededtoaddress shortof conflictscenarios.
There has beenalot of issuesraisedasrecentlythere wasaBankingtheftthatcreateda stirin the
bankingsectorof Nepal where there ismore provocative measure are takenbythe central bankto
ensure the propermaintenance of the systemandcybersecuritynorms.
http://internetgovernancediplomacy.blogspot.com/2017/11/nic-swift-cyber-hacked.html
BPF cyber security IGF 2018
Are there examplesofnorms that have workedparticularly well?Do you have case studiesof norms
that you have seenbe effective atimprovingsecurity?
The bestway isthe openandclarityinterms of creatinga multistakeholder environmentof consultation
inadaptingand mitigationprocesswhichhelpstocreate bettersolution.
Do you have examplesofnorms that have failed(theyhave not seenwidespreadadherence),orhave
had adverse effects(livingupto the norm ledto other issues)?
The lowerand developingnations are justworkingtheirway,Ithinkinmostof the countriesthe overall
processof standardizationhasa huge challenge of multistakeholderismwherecybersecurityisone of
the hottesttopicthat comesup.It more like evolvingwhere new standardsandnormsare alsocoming
up whichneedstobe guidedbybettercore values.
What effective methodsdoyou know of implementingcybersecuritynorms?Are there specific
examplesyouhave seen,or have had experience with?
Some normsemerge spontaneouslywithoutanyparticularactor havinganyparticularintentandthen
become entrenchedthroughhabit.Inanygroupthat interactsregularly,normsdevelopsimplythrough
expectationsshapedbyrepeatedbehavior.Muchof the foundational engineeringof the internet
involvesthiskindof path-dependentnormdevelopment.
The most effectivemethodof implementingcybersecuritynormswouldbe throughpublicdialogue
processlike national internetgovernance forum andotherpolicydevelopmentprocesswhichprovidesa
betterplatformandsituationof understandingandmitigationof the problemsandchallenges.
Anotherwaycan be understandingthe problemorchallenge of cybersecurityanddoingaproper
researchinopening upthe processfordialogue ina multistakeholderenvironmentforpolicy
developmentprocessandcan create bettersolution.
Duringthe wanna Cry Virusattackedthere were variouscollaborationseenintermsof creatingaproper
cybersecuritynormand mitigatingthe problem.
Withinyour community,do you see a Digital SecurityDivide in which a set of usershave bettercyber
securitythan others?Is this a divide betweenpeople orcountries?Whatis the main driverof the
divide?
I thinkthere iscertainlyacontrol overthe technologyandwiththe growthandadvancementdigital
securitydivide iscertainlygrowing.Fromdevelopednationtodevelopingtolowereconomiesthe cyber
threatsare alsoleadingtoa newformof digital divide,betweenthe security‘haves’andthe ‘have nots’.
The discriminationandthe differentiationhascertainlycreatedagap inbetweenthe economieswhere
there istussle of havingthe latestandcontrollingthe network. The whole processof divide startsat
local level where the regulatorwantstocontrol the traffic.AtISPlevel the engineers create theirown
barriersand at regulationlevel the police wantto surveillancethe network.The networkisneverfree
fromassumptionof attack of control whetherit’sthe local or international the risksare the same where
internetfreedomandindividualsecurityisalwaysatrisk. Inlowereconomiesuserswholackthe skills,
knowledge andresources are vulnerable to cybercrime andhackingwhere addressingthisdigital
securitydivide will be critical torealizingthe full potential of the future Internet. The gapmaybe the
BPF cyber security IGF 2018
issue butdevelopingabasicstandardsisthe ultimate goal where prioritiesneedstobe setin.
___________________
ShreedeepRayamajhi
ICT4D Consultant
Founder
Rayznews|Learn InternetGovernance
https://icannwiki.org/Shreedeep_Rayamajhi

Mais conteúdo relacionado

Mais procurados

SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...
SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...
SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...South Tyrol Free Software Conference
 
How to Use the NIST CSF to Recover from a Healthcare Breach
 How to Use the NIST CSF to Recover from a Healthcare Breach  How to Use the NIST CSF to Recover from a Healthcare Breach
How to Use the NIST CSF to Recover from a Healthcare Breach Symantec
 
How to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationHow to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationExigent Technologies LLC
 
Making Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software DevelopmentMaking Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software DevelopmentConSanFrancisco123
 
The Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsThe Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsScalar Decisions
 
Security Framework for Digital Risk Managment
Security Framework for Digital Risk ManagmentSecurity Framework for Digital Risk Managment
Security Framework for Digital Risk ManagmentSecurestorm
 
A recommendation for software development responses for future
A recommendation for software development responses for futureA recommendation for software development responses for future
A recommendation for software development responses for futureMax Justice
 
Why Traditional Security has Failed
Why Traditional Security has Failed Why Traditional Security has Failed
Why Traditional Security has Failed Steven_Jackson
 
Energy sector cybersecurity framework implementation guidance final 01-05-15
Energy sector cybersecurity framework implementation guidance final 01-05-15Energy sector cybersecurity framework implementation guidance final 01-05-15
Energy sector cybersecurity framework implementation guidance final 01-05-15Dr Dev Kambhampati
 
EXPERT WEBINAR: Convergence of Cybersecurity & Privacy with Herjavec Group
EXPERT WEBINAR: Convergence of Cybersecurity & Privacy with Herjavec GroupEXPERT WEBINAR: Convergence of Cybersecurity & Privacy with Herjavec Group
EXPERT WEBINAR: Convergence of Cybersecurity & Privacy with Herjavec GroupFeroot
 
NIST IT Standards for Local Governments 2010
NIST IT Standards for Local Governments 2010NIST IT Standards for Local Governments 2010
NIST IT Standards for Local Governments 2010Donald E. Hester
 
Centralized Cybersecurity in a Decentralized World
Centralized Cybersecurity in a Decentralized WorldCentralized Cybersecurity in a Decentralized World
Centralized Cybersecurity in a Decentralized WorldBob Turner
 
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...Cohesive Networks
 
Let's TOC: Navigate the Cybersecurity Conversation with Dominique Singer
Let's TOC: Navigate the Cybersecurity Conversation with Dominique SingerLet's TOC: Navigate the Cybersecurity Conversation with Dominique Singer
Let's TOC: Navigate the Cybersecurity Conversation with Dominique SingerSaraPia5
 
Gartner presentation risq dec 2016 jie zhang
Gartner presentation risq dec 2016 jie zhangGartner presentation risq dec 2016 jie zhang
Gartner presentation risq dec 2016 jie zhangColloqueRISQ
 
Cybersecurity Preparedness Benchmark Study_Webex 27 Ocober 2016
Cybersecurity Preparedness Benchmark Study_Webex 27 Ocober 2016Cybersecurity Preparedness Benchmark Study_Webex 27 Ocober 2016
Cybersecurity Preparedness Benchmark Study_Webex 27 Ocober 2016Tony Moroney
 

Mais procurados (20)

University-of-Miami_MEDINA
University-of-Miami_MEDINAUniversity-of-Miami_MEDINA
University-of-Miami_MEDINA
 
SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...
SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...
SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...
 
How to Use the NIST CSF to Recover from a Healthcare Breach
 How to Use the NIST CSF to Recover from a Healthcare Breach  How to Use the NIST CSF to Recover from a Healthcare Breach
How to Use the NIST CSF to Recover from a Healthcare Breach
 
COBIT
COBITCOBIT
COBIT
 
How to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationHow to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organization
 
Making Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software DevelopmentMaking Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software Development
 
The Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsThe Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian Organizations
 
Security Framework for Digital Risk Managment
Security Framework for Digital Risk ManagmentSecurity Framework for Digital Risk Managment
Security Framework for Digital Risk Managment
 
A recommendation for software development responses for future
A recommendation for software development responses for futureA recommendation for software development responses for future
A recommendation for software development responses for future
 
Why Traditional Security has Failed
Why Traditional Security has Failed Why Traditional Security has Failed
Why Traditional Security has Failed
 
Energy sector cybersecurity framework implementation guidance final 01-05-15
Energy sector cybersecurity framework implementation guidance final 01-05-15Energy sector cybersecurity framework implementation guidance final 01-05-15
Energy sector cybersecurity framework implementation guidance final 01-05-15
 
EXPERT WEBINAR: Convergence of Cybersecurity & Privacy with Herjavec Group
EXPERT WEBINAR: Convergence of Cybersecurity & Privacy with Herjavec GroupEXPERT WEBINAR: Convergence of Cybersecurity & Privacy with Herjavec Group
EXPERT WEBINAR: Convergence of Cybersecurity & Privacy with Herjavec Group
 
NIST IT Standards for Local Governments 2010
NIST IT Standards for Local Governments 2010NIST IT Standards for Local Governments 2010
NIST IT Standards for Local Governments 2010
 
Centralized Cybersecurity in a Decentralized World
Centralized Cybersecurity in a Decentralized WorldCentralized Cybersecurity in a Decentralized World
Centralized Cybersecurity in a Decentralized World
 
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
 
Helping Utilities with Cybersecurity Preparedness: The C2M2
Helping Utilities with Cybersecurity Preparedness: The C2M2Helping Utilities with Cybersecurity Preparedness: The C2M2
Helping Utilities with Cybersecurity Preparedness: The C2M2
 
Presentation to GFCE 2019 in Addis Ababa, Ethiopia
Presentation to GFCE 2019 in Addis Ababa, EthiopiaPresentation to GFCE 2019 in Addis Ababa, Ethiopia
Presentation to GFCE 2019 in Addis Ababa, Ethiopia
 
Let's TOC: Navigate the Cybersecurity Conversation with Dominique Singer
Let's TOC: Navigate the Cybersecurity Conversation with Dominique SingerLet's TOC: Navigate the Cybersecurity Conversation with Dominique Singer
Let's TOC: Navigate the Cybersecurity Conversation with Dominique Singer
 
Gartner presentation risq dec 2016 jie zhang
Gartner presentation risq dec 2016 jie zhangGartner presentation risq dec 2016 jie zhang
Gartner presentation risq dec 2016 jie zhang
 
Cybersecurity Preparedness Benchmark Study_Webex 27 Ocober 2016
Cybersecurity Preparedness Benchmark Study_Webex 27 Ocober 2016Cybersecurity Preparedness Benchmark Study_Webex 27 Ocober 2016
Cybersecurity Preparedness Benchmark Study_Webex 27 Ocober 2016
 

Semelhante a Bpf cyber security contribution for igf 2018 by shreedeep rayamajhi

Bpf on cybersecurity 2017 call for contributions by shreedeep rayamajhi
Bpf on cybersecurity 2017   call for contributions by shreedeep rayamajhiBpf on cybersecurity 2017   call for contributions by shreedeep rayamajhi
Bpf on cybersecurity 2017 call for contributions by shreedeep rayamajhiShreedeep Rayamajhi
 
Security of the future - Adapting Approaches to What We Need
Security of the future - Adapting Approaches to What We NeedSecurity of the future - Adapting Approaches to What We Need
Security of the future - Adapting Approaches to What We Needsimplyme12345
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Creating And Enforcing Anti Malware Practices
Creating And Enforcing Anti Malware PracticesCreating And Enforcing Anti Malware Practices
Creating And Enforcing Anti Malware PracticesDiane M. Metcalf
 
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJNIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJSherry Jones
 
Sonia randhawa speaks on cybersecurity and innovation
Sonia randhawa speaks on cybersecurity and innovationSonia randhawa speaks on cybersecurity and innovation
Sonia randhawa speaks on cybersecurity and innovationSonia Randhawa
 
Cyber forensic readiness cybercon2012 adv j fick
Cyber forensic readiness cybercon2012 adv j fickCyber forensic readiness cybercon2012 adv j fick
Cyber forensic readiness cybercon2012 adv j fickJacqueline Fick
 
Securing And Protecting Information
Securing And Protecting InformationSecuring And Protecting Information
Securing And Protecting InformationLaura Martin
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019Ulf Mattsson
 
Ulf mattsson the standardization of tokenization and moving beyond pci
Ulf mattsson   the standardization of tokenization and moving beyond pciUlf mattsson   the standardization of tokenization and moving beyond pci
Ulf mattsson the standardization of tokenization and moving beyond pciUlf Mattsson
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityKaryl Scott
 
Meraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless worldMeraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless worldnooralmousa
 
How to Secure your Fintech Solution - A Whitepaper by RapidValue
How to Secure your Fintech Solution - A Whitepaper by RapidValueHow to Secure your Fintech Solution - A Whitepaper by RapidValue
How to Secure your Fintech Solution - A Whitepaper by RapidValueRapidValue
 
Professor Martin Gill, Director, Perpetuity Research
Professor Martin Gill, Director, Perpetuity Research Professor Martin Gill, Director, Perpetuity Research
Professor Martin Gill, Director, Perpetuity Research CSSaunders
 
TechEvent 2019: How and when to respond on trends and innovations?; Martin Lu...
TechEvent 2019: How and when to respond on trends and innovations?; Martin Lu...TechEvent 2019: How and when to respond on trends and innovations?; Martin Lu...
TechEvent 2019: How and when to respond on trends and innovations?; Martin Lu...Trivadis
 
Cloud Cybersecurity: Strategies for Managing Vendor Risk
Cloud Cybersecurity: Strategies for Managing Vendor RiskCloud Cybersecurity: Strategies for Managing Vendor Risk
Cloud Cybersecurity: Strategies for Managing Vendor RiskHealth Catalyst
 

Semelhante a Bpf cyber security contribution for igf 2018 by shreedeep rayamajhi (20)

Bpf on cybersecurity 2017 call for contributions by shreedeep rayamajhi
Bpf on cybersecurity 2017   call for contributions by shreedeep rayamajhiBpf on cybersecurity 2017   call for contributions by shreedeep rayamajhi
Bpf on cybersecurity 2017 call for contributions by shreedeep rayamajhi
 
Security of the future - Adapting Approaches to What We Need
Security of the future - Adapting Approaches to What We NeedSecurity of the future - Adapting Approaches to What We Need
Security of the future - Adapting Approaches to What We Need
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Creating And Enforcing Anti Malware Practices
Creating And Enforcing Anti Malware PracticesCreating And Enforcing Anti Malware Practices
Creating And Enforcing Anti Malware Practices
 
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJNIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
 
Sonia randhawa speaks on cybersecurity and innovation
Sonia randhawa speaks on cybersecurity and innovationSonia randhawa speaks on cybersecurity and innovation
Sonia randhawa speaks on cybersecurity and innovation
 
Cyber forensic readiness cybercon2012 adv j fick
Cyber forensic readiness cybercon2012 adv j fickCyber forensic readiness cybercon2012 adv j fick
Cyber forensic readiness cybercon2012 adv j fick
 
Securing And Protecting Information
Securing And Protecting InformationSecuring And Protecting Information
Securing And Protecting Information
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
 
Ulf mattsson the standardization of tokenization and moving beyond pci
Ulf mattsson   the standardization of tokenization and moving beyond pciUlf mattsson   the standardization of tokenization and moving beyond pci
Ulf mattsson the standardization of tokenization and moving beyond pci
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
Meraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless worldMeraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless world
 
ISACA Cybersecurity Audit course brochure
ISACA Cybersecurity Audit course brochureISACA Cybersecurity Audit course brochure
ISACA Cybersecurity Audit course brochure
 
How to Secure your Fintech Solution - A Whitepaper by RapidValue
How to Secure your Fintech Solution - A Whitepaper by RapidValueHow to Secure your Fintech Solution - A Whitepaper by RapidValue
How to Secure your Fintech Solution - A Whitepaper by RapidValue
 
Professor Martin Gill, Director, Perpetuity Research
Professor Martin Gill, Director, Perpetuity Research Professor Martin Gill, Director, Perpetuity Research
Professor Martin Gill, Director, Perpetuity Research
 
TechEvent 2019: How and when to respond on trends and innovations?; Martin Lu...
TechEvent 2019: How and when to respond on trends and innovations?; Martin Lu...TechEvent 2019: How and when to respond on trends and innovations?; Martin Lu...
TechEvent 2019: How and when to respond on trends and innovations?; Martin Lu...
 
16231
1623116231
16231
 
Cloud Cybersecurity: Strategies for Managing Vendor Risk
Cloud Cybersecurity: Strategies for Managing Vendor RiskCloud Cybersecurity: Strategies for Managing Vendor Risk
Cloud Cybersecurity: Strategies for Managing Vendor Risk
 

Mais de Shreedeep Rayamajhi

ICANN80 Mentoring Call 1 By Shreedeep Rayamajhi.pdf
ICANN80 Mentoring Call 1 By Shreedeep Rayamajhi.pdfICANN80 Mentoring Call 1 By Shreedeep Rayamajhi.pdf
ICANN80 Mentoring Call 1 By Shreedeep Rayamajhi.pdfShreedeep Rayamajhi
 
Social Media Startegy for APrIGF 2024 by Shreedeep Rayamajhi.pdf
Social Media Startegy for APrIGF 2024 by Shreedeep Rayamajhi.pdfSocial Media Startegy for APrIGF 2024 by Shreedeep Rayamajhi.pdf
Social Media Startegy for APrIGF 2024 by Shreedeep Rayamajhi.pdfShreedeep Rayamajhi
 
Introduction to ICANN and Fellowship program by Shreedeep Rayamajhi.pdf
Introduction to ICANN and Fellowship program  by Shreedeep Rayamajhi.pdfIntroduction to ICANN and Fellowship program  by Shreedeep Rayamajhi.pdf
Introduction to ICANN and Fellowship program by Shreedeep Rayamajhi.pdfShreedeep Rayamajhi
 
Report ICANN79 At-Large Mentor of Shreedeep Rayamajhi.pdf
Report ICANN79 At-Large Mentor  of Shreedeep Rayamajhi.pdfReport ICANN79 At-Large Mentor  of Shreedeep Rayamajhi.pdf
Report ICANN79 At-Large Mentor of Shreedeep Rayamajhi.pdfShreedeep Rayamajhi
 
.np present and future, a civil society perspective at APTLD 85
.np present and future, a civil society perspective at APTLD 85.np present and future, a civil society perspective at APTLD 85
.np present and future, a civil society perspective at APTLD 85Shreedeep Rayamajhi
 
Report ICANN78 At-Large Mentor of Shreedeep Rayamajhi.pdf
Report ICANN78 At-Large Mentor  of Shreedeep Rayamajhi.pdfReport ICANN78 At-Large Mentor  of Shreedeep Rayamajhi.pdf
Report ICANN78 At-Large Mentor of Shreedeep Rayamajhi.pdfShreedeep Rayamajhi
 
Introduction and AI and Future Challenges for Sri Lanka Internet Users by Sh...
Introduction and  AI and Future Challenges for Sri Lanka Internet Users by Sh...Introduction and  AI and Future Challenges for Sri Lanka Internet Users by Sh...
Introduction and AI and Future Challenges for Sri Lanka Internet Users by Sh...Shreedeep Rayamajhi
 
ICANN Fellowship Interaction and Meet Up Program.pdf
ICANN Fellowship Interaction and Meet Up Program.pdfICANN Fellowship Interaction and Meet Up Program.pdf
ICANN Fellowship Interaction and Meet Up Program.pdfShreedeep Rayamajhi
 
Comments and suggestion on Zero-Draft-Public-Consultations-FOC-Donor-Principl...
Comments and suggestion on Zero-Draft-Public-Consultations-FOC-Donor-Principl...Comments and suggestion on Zero-Draft-Public-Consultations-FOC-Donor-Principl...
Comments and suggestion on Zero-Draft-Public-Consultations-FOC-Donor-Principl...Shreedeep Rayamajhi
 
Challenges of APRALO policy Forum.pdf
Challenges of APRALO policy Forum.pdfChallenges of APRALO policy Forum.pdf
Challenges of APRALO policy Forum.pdfShreedeep Rayamajhi
 
Internet Ecosystem and challenges of IPV6 in Nepal by Shreedeep Rayamajhi.pdf
Internet Ecosystem and challenges of IPV6 in Nepal  by Shreedeep Rayamajhi.pdfInternet Ecosystem and challenges of IPV6 in Nepal  by Shreedeep Rayamajhi.pdf
Internet Ecosystem and challenges of IPV6 in Nepal by Shreedeep Rayamajhi.pdfShreedeep Rayamajhi
 
Art of Assertive Commnunication, how to be visible in social media by Shreed...
Art of Assertive Commnunication,  how to be visible in social media by Shreed...Art of Assertive Commnunication,  how to be visible in social media by Shreed...
Art of Assertive Commnunication, how to be visible in social media by Shreed...Shreedeep Rayamajhi
 
Internet Ecosystem and its problems, challenges and opportunities Texas Coll...
Internet Ecosystem and its problems, challenges and opportunities  Texas Coll...Internet Ecosystem and its problems, challenges and opportunities  Texas Coll...
Internet Ecosystem and its problems, challenges and opportunities Texas Coll...Shreedeep Rayamajhi
 
Report on Commercial Law Development Program (CLDP)2022 UN Internet Governanc...
Report on Commercial Law Development Program (CLDP)2022 UN Internet Governanc...Report on Commercial Law Development Program (CLDP)2022 UN Internet Governanc...
Report on Commercial Law Development Program (CLDP)2022 UN Internet Governanc...Shreedeep Rayamajhi
 
Recommendation and Suggestion for Global Stakeholder Engagement Team.pdf
Recommendation and Suggestion for Global Stakeholder Engagement Team.pdfRecommendation and Suggestion for Global Stakeholder Engagement Team.pdf
Recommendation and Suggestion for Global Stakeholder Engagement Team.pdfShreedeep Rayamajhi
 
Shreedeep Rayamajhi Presentation on Survey Report on Disinformation and its P...
Shreedeep Rayamajhi Presentation on Survey Report on Disinformation and its P...Shreedeep Rayamajhi Presentation on Survey Report on Disinformation and its P...
Shreedeep Rayamajhi Presentation on Survey Report on Disinformation and its P...Shreedeep Rayamajhi
 
How to enagage with ICANN Community presentation by Shreedeep Rayamajhi.pdf
How to enagage with ICANN  Community presentation by Shreedeep Rayamajhi.pdfHow to enagage with ICANN  Community presentation by Shreedeep Rayamajhi.pdf
How to enagage with ICANN Community presentation by Shreedeep Rayamajhi.pdfShreedeep Rayamajhi
 
How to enagage with ICANN Youth IGF 2022 presentation by Shreedeep Rayamajhi...
How to enagage with ICANN  Youth IGF 2022 presentation by Shreedeep Rayamajhi...How to enagage with ICANN  Youth IGF 2022 presentation by Shreedeep Rayamajhi...
How to enagage with ICANN Youth IGF 2022 presentation by Shreedeep Rayamajhi...Shreedeep Rayamajhi
 
Recommendation on IGF Expert Group Meeting 2022 By Shreedeep Rayamajhi.pdf
Recommendation on IGF Expert Group Meeting 2022 By Shreedeep Rayamajhi.pdfRecommendation on IGF Expert Group Meeting 2022 By Shreedeep Rayamajhi.pdf
Recommendation on IGF Expert Group Meeting 2022 By Shreedeep Rayamajhi.pdfShreedeep Rayamajhi
 
Final survey on disinformation and its practice during covid 19 in developing...
Final survey on disinformation and its practice during covid 19 in developing...Final survey on disinformation and its practice during covid 19 in developing...
Final survey on disinformation and its practice during covid 19 in developing...Shreedeep Rayamajhi
 

Mais de Shreedeep Rayamajhi (20)

ICANN80 Mentoring Call 1 By Shreedeep Rayamajhi.pdf
ICANN80 Mentoring Call 1 By Shreedeep Rayamajhi.pdfICANN80 Mentoring Call 1 By Shreedeep Rayamajhi.pdf
ICANN80 Mentoring Call 1 By Shreedeep Rayamajhi.pdf
 
Social Media Startegy for APrIGF 2024 by Shreedeep Rayamajhi.pdf
Social Media Startegy for APrIGF 2024 by Shreedeep Rayamajhi.pdfSocial Media Startegy for APrIGF 2024 by Shreedeep Rayamajhi.pdf
Social Media Startegy for APrIGF 2024 by Shreedeep Rayamajhi.pdf
 
Introduction to ICANN and Fellowship program by Shreedeep Rayamajhi.pdf
Introduction to ICANN and Fellowship program  by Shreedeep Rayamajhi.pdfIntroduction to ICANN and Fellowship program  by Shreedeep Rayamajhi.pdf
Introduction to ICANN and Fellowship program by Shreedeep Rayamajhi.pdf
 
Report ICANN79 At-Large Mentor of Shreedeep Rayamajhi.pdf
Report ICANN79 At-Large Mentor  of Shreedeep Rayamajhi.pdfReport ICANN79 At-Large Mentor  of Shreedeep Rayamajhi.pdf
Report ICANN79 At-Large Mentor of Shreedeep Rayamajhi.pdf
 
.np present and future, a civil society perspective at APTLD 85
.np present and future, a civil society perspective at APTLD 85.np present and future, a civil society perspective at APTLD 85
.np present and future, a civil society perspective at APTLD 85
 
Report ICANN78 At-Large Mentor of Shreedeep Rayamajhi.pdf
Report ICANN78 At-Large Mentor  of Shreedeep Rayamajhi.pdfReport ICANN78 At-Large Mentor  of Shreedeep Rayamajhi.pdf
Report ICANN78 At-Large Mentor of Shreedeep Rayamajhi.pdf
 
Introduction and AI and Future Challenges for Sri Lanka Internet Users by Sh...
Introduction and  AI and Future Challenges for Sri Lanka Internet Users by Sh...Introduction and  AI and Future Challenges for Sri Lanka Internet Users by Sh...
Introduction and AI and Future Challenges for Sri Lanka Internet Users by Sh...
 
ICANN Fellowship Interaction and Meet Up Program.pdf
ICANN Fellowship Interaction and Meet Up Program.pdfICANN Fellowship Interaction and Meet Up Program.pdf
ICANN Fellowship Interaction and Meet Up Program.pdf
 
Comments and suggestion on Zero-Draft-Public-Consultations-FOC-Donor-Principl...
Comments and suggestion on Zero-Draft-Public-Consultations-FOC-Donor-Principl...Comments and suggestion on Zero-Draft-Public-Consultations-FOC-Donor-Principl...
Comments and suggestion on Zero-Draft-Public-Consultations-FOC-Donor-Principl...
 
Challenges of APRALO policy Forum.pdf
Challenges of APRALO policy Forum.pdfChallenges of APRALO policy Forum.pdf
Challenges of APRALO policy Forum.pdf
 
Internet Ecosystem and challenges of IPV6 in Nepal by Shreedeep Rayamajhi.pdf
Internet Ecosystem and challenges of IPV6 in Nepal  by Shreedeep Rayamajhi.pdfInternet Ecosystem and challenges of IPV6 in Nepal  by Shreedeep Rayamajhi.pdf
Internet Ecosystem and challenges of IPV6 in Nepal by Shreedeep Rayamajhi.pdf
 
Art of Assertive Commnunication, how to be visible in social media by Shreed...
Art of Assertive Commnunication,  how to be visible in social media by Shreed...Art of Assertive Commnunication,  how to be visible in social media by Shreed...
Art of Assertive Commnunication, how to be visible in social media by Shreed...
 
Internet Ecosystem and its problems, challenges and opportunities Texas Coll...
Internet Ecosystem and its problems, challenges and opportunities  Texas Coll...Internet Ecosystem and its problems, challenges and opportunities  Texas Coll...
Internet Ecosystem and its problems, challenges and opportunities Texas Coll...
 
Report on Commercial Law Development Program (CLDP)2022 UN Internet Governanc...
Report on Commercial Law Development Program (CLDP)2022 UN Internet Governanc...Report on Commercial Law Development Program (CLDP)2022 UN Internet Governanc...
Report on Commercial Law Development Program (CLDP)2022 UN Internet Governanc...
 
Recommendation and Suggestion for Global Stakeholder Engagement Team.pdf
Recommendation and Suggestion for Global Stakeholder Engagement Team.pdfRecommendation and Suggestion for Global Stakeholder Engagement Team.pdf
Recommendation and Suggestion for Global Stakeholder Engagement Team.pdf
 
Shreedeep Rayamajhi Presentation on Survey Report on Disinformation and its P...
Shreedeep Rayamajhi Presentation on Survey Report on Disinformation and its P...Shreedeep Rayamajhi Presentation on Survey Report on Disinformation and its P...
Shreedeep Rayamajhi Presentation on Survey Report on Disinformation and its P...
 
How to enagage with ICANN Community presentation by Shreedeep Rayamajhi.pdf
How to enagage with ICANN  Community presentation by Shreedeep Rayamajhi.pdfHow to enagage with ICANN  Community presentation by Shreedeep Rayamajhi.pdf
How to enagage with ICANN Community presentation by Shreedeep Rayamajhi.pdf
 
How to enagage with ICANN Youth IGF 2022 presentation by Shreedeep Rayamajhi...
How to enagage with ICANN  Youth IGF 2022 presentation by Shreedeep Rayamajhi...How to enagage with ICANN  Youth IGF 2022 presentation by Shreedeep Rayamajhi...
How to enagage with ICANN Youth IGF 2022 presentation by Shreedeep Rayamajhi...
 
Recommendation on IGF Expert Group Meeting 2022 By Shreedeep Rayamajhi.pdf
Recommendation on IGF Expert Group Meeting 2022 By Shreedeep Rayamajhi.pdfRecommendation on IGF Expert Group Meeting 2022 By Shreedeep Rayamajhi.pdf
Recommendation on IGF Expert Group Meeting 2022 By Shreedeep Rayamajhi.pdf
 
Final survey on disinformation and its practice during covid 19 in developing...
Final survey on disinformation and its practice during covid 19 in developing...Final survey on disinformation and its practice during covid 19 in developing...
Final survey on disinformation and its practice during covid 19 in developing...
 

Último

APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...APNIC
 
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制pxcywzqs
 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirtrahman018755
 
Meaning of On page SEO & its process in detail.
Meaning of On page SEO & its process in detail.Meaning of On page SEO & its process in detail.
Meaning of On page SEO & its process in detail.krishnachandrapal52
 
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girlsRussian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girlsMonica Sydney
 
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查ydyuyu
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtrahman018755
 
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi EscortsRussian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi EscortsMonica Sydney
 
20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdfMatthew Sinclair
 
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样ayvbos
 
Microsoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck MicrosoftMicrosoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck MicrosoftAanSulistiyo
 
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样ayvbos
 
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge GraphsEleniIlkou
 
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi EscortsIndian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi EscortsMonica Sydney
 
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...kajalverma014
 
Power point inglese - educazione civica di Nuria Iuzzolino
Power point inglese - educazione civica di Nuria IuzzolinoPower point inglese - educazione civica di Nuria Iuzzolino
Power point inglese - educazione civica di Nuria Iuzzolinonuriaiuzzolino1
 
75539-Cyber Security Challenges PPT.pptx
75539-Cyber Security Challenges PPT.pptx75539-Cyber Security Challenges PPT.pptx
75539-Cyber Security Challenges PPT.pptxAsmae Rabhi
 
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfJOHNBEBONYAP1
 
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...gajnagarg
 
PowerDirector Explination Process...pptx
PowerDirector Explination Process...pptxPowerDirector Explination Process...pptx
PowerDirector Explination Process...pptxgalaxypingy
 

Último (20)

APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
 
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirt
 
Meaning of On page SEO & its process in detail.
Meaning of On page SEO & its process in detail.Meaning of On page SEO & its process in detail.
Meaning of On page SEO & its process in detail.
 
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girlsRussian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
 
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirt
 
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi EscortsRussian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
 
20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf
 
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
 
Microsoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck MicrosoftMicrosoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck Microsoft
 
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
 
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
 
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi EscortsIndian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
 
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
 
Power point inglese - educazione civica di Nuria Iuzzolino
Power point inglese - educazione civica di Nuria IuzzolinoPower point inglese - educazione civica di Nuria Iuzzolino
Power point inglese - educazione civica di Nuria Iuzzolino
 
75539-Cyber Security Challenges PPT.pptx
75539-Cyber Security Challenges PPT.pptx75539-Cyber Security Challenges PPT.pptx
75539-Cyber Security Challenges PPT.pptx
 
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
 
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
 
PowerDirector Explination Process...pptx
PowerDirector Explination Process...pptxPowerDirector Explination Process...pptx
PowerDirector Explination Process...pptx
 

Bpf cyber security contribution for igf 2018 by shreedeep rayamajhi

  • 1. BPF cyber security IGF 2018 How do you define aculture of cybersecurity? Cybersecurityculture isthe local valuesandperceptionof differentstakeholdersandhow theybehave includingthe trendsandpatternof differenttechniquestomitigate the cybersecuritiesissuesand challengeswithinthe internetecosystem.Itincludesvariousadaptationandtestingprocesswithinthe innovationanddevelopment process of new technologies. https://www.slideshare.net/ShreedeepRayamajhi/cyber-security-and-current-trends What are typical valuesand norms that are important to you or your constituents? Most of the time normis aboutpersuasion,andthe persuasivenessof appealstoadoptvariousnorms dependsonhowtheyare presentedtopotential adopters. We learnfromthe experience andadoptas withlive eventandexperiences. Normscandevelopinavarietyof ways,particularlythroughhabitand adaptationprocess.Some normsemerge spontaneouslywithoutanyparticularactor havingany particularintentandthenbecome entrenchedthroughhabit.Inanygroupthat interactsregularly, normsdevelopsimplythroughexpectationsshapedbyrepeatedbehavior. Withinyour fieldofwork, do you see organizations stand up and promote specificcybersecurity norms? This can be eithernorms at an inter-state level,ornorms that onlyapply within your community or sector. Comingfroma leastdevelopedcountry inAsiathe general practice of cybersecurityculture is somethingthatisjustevolving.Especially,whenyoutalkaboutcybersecurityauditingandother compliance the overall conceptisjustlimitedwithinbankingsectorandotherprivate sector organizationare furthergainingpace. It needsmore maturityandexperience incontextof adaptingthe variousinternationalstandards. Establishinginternational cybersecuritynormsisanessential stepinprotectingnationalsecurityinthe modernworldandmaintainingtrustinservicesprovidedonline. CybersecurityNormsare neededtoaddress shortof conflictscenarios. There has beenalot of issuesraisedasrecentlythere wasaBankingtheftthatcreateda stirin the bankingsectorof Nepal where there ismore provocative measure are takenbythe central bankto ensure the propermaintenance of the systemandcybersecuritynorms. http://internetgovernancediplomacy.blogspot.com/2017/11/nic-swift-cyber-hacked.html
  • 2. BPF cyber security IGF 2018 Are there examplesofnorms that have workedparticularly well?Do you have case studiesof norms that you have seenbe effective atimprovingsecurity? The bestway isthe openandclarityinterms of creatinga multistakeholder environmentof consultation inadaptingand mitigationprocesswhichhelpstocreate bettersolution. Do you have examplesofnorms that have failed(theyhave not seenwidespreadadherence),orhave had adverse effects(livingupto the norm ledto other issues)? The lowerand developingnations are justworkingtheirway,Ithinkinmostof the countriesthe overall processof standardizationhasa huge challenge of multistakeholderismwherecybersecurityisone of the hottesttopicthat comesup.It more like evolvingwhere new standardsandnormsare alsocoming up whichneedstobe guidedbybettercore values. What effective methodsdoyou know of implementingcybersecuritynorms?Are there specific examplesyouhave seen,or have had experience with? Some normsemerge spontaneouslywithoutanyparticularactor havinganyparticularintentandthen become entrenchedthroughhabit.Inanygroupthat interactsregularly,normsdevelopsimplythrough expectationsshapedbyrepeatedbehavior.Muchof the foundational engineeringof the internet involvesthiskindof path-dependentnormdevelopment. The most effectivemethodof implementingcybersecuritynormswouldbe throughpublicdialogue processlike national internetgovernance forum andotherpolicydevelopmentprocesswhichprovidesa betterplatformandsituationof understandingandmitigationof the problemsandchallenges. Anotherwaycan be understandingthe problemorchallenge of cybersecurityanddoingaproper researchinopening upthe processfordialogue ina multistakeholderenvironmentforpolicy developmentprocessandcan create bettersolution. Duringthe wanna Cry Virusattackedthere were variouscollaborationseenintermsof creatingaproper cybersecuritynormand mitigatingthe problem. Withinyour community,do you see a Digital SecurityDivide in which a set of usershave bettercyber securitythan others?Is this a divide betweenpeople orcountries?Whatis the main driverof the divide? I thinkthere iscertainlyacontrol overthe technologyandwiththe growthandadvancementdigital securitydivide iscertainlygrowing.Fromdevelopednationtodevelopingtolowereconomiesthe cyber threatsare alsoleadingtoa newformof digital divide,betweenthe security‘haves’andthe ‘have nots’. The discriminationandthe differentiationhascertainlycreatedagap inbetweenthe economieswhere there istussle of havingthe latestandcontrollingthe network. The whole processof divide startsat local level where the regulatorwantstocontrol the traffic.AtISPlevel the engineers create theirown barriersand at regulationlevel the police wantto surveillancethe network.The networkisneverfree fromassumptionof attack of control whetherit’sthe local or international the risksare the same where internetfreedomandindividualsecurityisalwaysatrisk. Inlowereconomiesuserswholackthe skills, knowledge andresources are vulnerable to cybercrime andhackingwhere addressingthisdigital securitydivide will be critical torealizingthe full potential of the future Internet. The gapmaybe the
  • 3. BPF cyber security IGF 2018 issue butdevelopingabasicstandardsisthe ultimate goal where prioritiesneedstobe setin. ___________________ ShreedeepRayamajhi ICT4D Consultant Founder Rayznews|Learn InternetGovernance https://icannwiki.org/Shreedeep_Rayamajhi