"... making cyber space a better place ..."

 

Building Cybersecurity Capacity

Building Cybersecurity Capacity is a journey that a country or an organisation takes in developing greater resilience to a point where they have built systems and created policies to prevent, prepare for, and respond to cyber-attacks.


Cybersecurity Capacity Maturity Model for Nations

The Cybersecurity Capacity Maturity Model for Nations (CMM) by the Global Cyber Security Capacity Centre (GCSCC) at the University of Oxford, provides a framework that helps countries to understand what does and doesn’t work across all areas of cyber security and can compare cybersecurity capacity across different nations over time. Its methodology ensures that we collect insights from different actors and groups of stakeholders to reflect a broad view of the cybersecurity capacity in each nation.

 

CERT

Computer Emergency Response Team

CERT is a team of of cybersecurity experts that provides instant H24 specialised technical operational assistance after a hacker attack,
collecting and sharing information regarding threats, vulnerabilities and incidents related to ICT infrastructure.

 

Read more:

https://cert.europa.eu/about-us

 

CSIRT

Computer Security Incident Response Team

CSIRT is a team that responds to computer security incidents by providing all necessary services to solve the issues or to support their resolution.

In order to mitigate risks and minimize the number of required responses,  CSIRTs also provide preventive and educational and training services.

 

Read more:

https://csirtsnetwork.eu

https://www.enisa.europa.eu/topics/incident-response/csirts-network

 

 


7 Examples of CERTs Around the World


1. United States CERT Coordination Center (CERT/CC)

Founded in 1988 after the Morris Worm incident, the CERT Coordination Center (CERT/CC) was one of the first CERTs in the world, aimed at improving network security. It operates under the Software Engineering Institute (SEI) at Carnegie Mellon University, serving both national and international stakeholders by providing a wide range of cybersecurity resources, including vulnerability notes and incident response services.

Link:

https://www.kb.cert.org


2. European Government CERTs (EGC) Group

The European Government CERTs (EGC) group is a collective of CERTs from various European countries, focusing on securing government digital services and infrastructure. This group facilitates collaboration and information sharing among its members to enhance the cybersecurity posture of European government entities.

Link:

https://cert.europa.eu


3. Japan Computer Emergency Response Team Coordination Center (JPCERT/CC)

JPCERT/CC, established in 1996, is the primary point of contact for cybersecurity incidents in Japan. It plays a crucial role in the Japanese Internet community, offering services such as incident response, early warning for cybersecurity threats, and conducting cybersecurity awareness campaigns.

Link:

https://www.jpcert.or.jp/english/about/


4. Australia Computer Emergency Response Team (CERT Australia)

As the primary national CERT of Australia, CERT Australia focuses on providing cybersecurity information and assistance to Australian businesses and government agencies. It offers advice on preventing and responding to cybersecurity threats and coordinates with other national and international CERTs.

Link:

https://www.cyber.gov.au


5. Canadian Cyber Incident Response Centre (CCIRC)

The Canadian Cyber Incident Response Centre (CCIRC) is responsible for mitigating and responding to cyber threats against Canada’s critical infrastructure. It collaborates with partners across the public and private sectors to protect national interests online and to ensure the resilience of Canada’s critical infrastructure.

Link:

https://www.cyber.gc.ca/en


6. United Kingdom National Cyber Security Centre (NCSC)

The National Cyber Security Centre (NCSC) of the UK combines and replaces previous government CERTs, providing a unified source of advice, research, and monitoring for cybersecurity threats in the country. It aims to make the UK the safest place to live and work online by offering support for the public and private sectors.

Link:

https://www.ncsc.gov.uk

 

7. Israel National Cyber Directorate (INCD)

 

The Israel National Cyber Directorate (INCD) functions as Israel’s national CERT, protecting the country against imminent cyber threats from hostile nations and terrorist organizations. The INCD is responsible for formulating cybersecurity policies, coordinating and integrating all operational efforts in the field of cyber defense. The INCD’s emphasis on innovation and technology make it a key player in the global effort to enhance cyber resilience.

Link:

https://cybilportal.org

 

 

 

CERT vs CSIRT

 

Unlike CSIRTs, which typically focus on a single organization, CERTs often serve larger communities, sectors, or even countries.

Their mission is to enhance the whole cybersecurity architecture of their audience by offering expert advice, responding to cybersecurity incidents, and promoting awareness of security practices.

CERTs are vital to the cybersecurity infrastructure of the community, sector, or country they serve.

By providing a centralized source of expertise and coordination for cybersecurity incidents, CERTs help ensure a more secure and resilient digital environment.

Their work in promoting cybersecurity awareness and best practices contributes significantly to the prevention of security incidents and the enhancement of the overall security posture of their audience.