MaltaToday previous editions

MT 1 October 2017

Issue link: https://maltatoday.uberflip.com/i/881840

Contents of this Issue

Navigation

Page 44 of 59

45 maltatoday, SUNDAY, 1 OCTOBER 2017 Information Technology users at home. As the National Cyber Secu- rity Strategy clearly emphasises as one of its core values, striving towards boosting cyber security is a goal that calls for shared responsibility from all stakeholders, with Government taking a leading role. MITA, having a strategic role within the Maltese Government, has been entrusted to articulate the National Cyber Security Strat- egy and now is playing a highly active and leading role in the implementation of such strategy, in close co-ordination with the key players. On its behalf, MITA is responsible for the Government ICT network and hence of data that has critical value on a Government and national scale. For this reason, the agency employs technical as well as physical and governance measures to strengthen cyber security. In fact, MITA values so much the security of its users that it has an entire de- partment focusing on information security, providing security consultancy services to internal and external clients, monitoring security, responding to incidents or intel- ligence threats. Moreover, MITA regularly conducts security assessments and security testing on its infrastructure. MITA's employees are also an important asset and therefore the agency invests in providing them with the necessary tools, ed- ucation, training and attendance to confer- ences to ensure that they are best equipped to conduct their role. Following the publica- tion of the National Cyber Security Strategy, MITA felt the need to further emphasise the importance of cyber security by dedicating a specific team within the security department on the co-ordination of implementation of all actions defined in the strategy and on project managing those measures that fall directly within its remit. Understanding that cyber security is here to stay and that it is continuously evolving, MITA feels that it needs to keep abreast to all the important developments and therefore applies, to the maximum extent possible, measures which are not only technical but also those dervied from the applicability of relevant internationally recognised stand- ards such as the ISO22301 and ISO27001, together with ISO9001 and best practices, to ensure a comprehensive and holistic view towards cyber security. Nonetheless, it is important to emphasise that cybercrime and to a large extent also cyber security, affect everyone – Govern- ment, public entities, private enterprises and individuals. Hence it is everyone's re- sponsibility, not just MITA or any other Gov- ernment authority, to ensure that the appro- priate measures are taken to ensure data's integrity, confidentiality and availability; all three being the most crucial components of security. Malta's performance and future developments When talking of cyber security, we should not only rely on technical measures but look at the wider behavioural and cultural as- pects too. The National Cyber Security Strat- egy aims to address cyber security from a governance perspective, but also through a legislative one, a risk management perspec- tive and ultimately from an awareness and educational aspect. Hence, it highlights six goals which spe- cifically delineate Malta's belief and com- mitment to a related strong governance framework, consolidated fight against cy- bercrime, strengthened national cyber de- fence which includes legislation, a more secure cyberspace for the private sector and citizens, awareness and education, and ultimately co-operation on a domestic and international level. As a "maturing" country in cyber security, Malta has further potential to grow and the National Cyber Security Strategy should address every aspect, without leaving any stone unturned in the process. In fact, we have already seen an increased investment within the Malta Police Force's Cyber Crime Unit through the co-financing of EU funds on law enforcement mecha- nisms. Such investments are complemented by the National Cyber Security Awareness Campaign – Sigurtá Onlajn G–alik, which ensures that all members of the Maltese society are increasingly aware of potential pitfalls in the use of cyberspace. Further developments are envisaged in terms of cyber legislation, particularly through the transposition by EU member states including Malta, in the coming year of the Network and Information Security Directive into local legislation. Such direc- tive aims to strengthen co-operation and resilience within and among member states, particularly on cyber incident response in areas deemed of critical importance to a nation's economic and social stability and wellbeing. Discussions are already underway with the relevant stakeholders to further under- stand the cyber security legislation already in place and to determine whether any up- dates or revisions need to be made to make the legislation more relevant to the realities being faced by Maltese citizens today. Ultimately, it is very important to stress that no country, including Malta, can put its mind at rest upon registered improvements in cyber security. The challenge to tackle cyber security is a relentless one, that needs to be continuously addressed. Technology continues to evolve, thus giving rise to new opportunities that we can tap for our benefit, while keeping in mind that the same tech- nologies can be exploited by an increasing- ly smart and complex cyber-criminal world! challenge for everyone! x

Articles in this issue

Archives of this issue

view archives of MaltaToday previous editions - MT 1 October 2017