Home > Electrical/Electronics > Computer (I.T) > Stakeholders Call For A Robust National Cybersecurity Infrastructure

Stakeholders Call For A Robust National Cybersecurity Infrastructure

Nigerian cybersecurity experts and stakeholders in the financial services sector have called on the federal government to urgently initiate and operationalise a world-class and effective cybersecurity strategy to address the ever-evolving cyberthreats and critical infrastructure protection challenges plaguing the national economy.

Dr. Austine Ohwobete, the Managing Director, Cybertechnologies Next Generation Company Limited (CybertechNX), spoke after showcasing CybertechNX’s core capabilities to the Committee of Chief Information Security Officers of the Nigerian Financial Institutions (CCISONFI) during CybertechNX’s business launch and cyber-capabilities expose in Lagos, where he acknowledged that Nigeria presently has a semblance of a cyber-security plan, but pointed out that the plan is full of holes, gaps and lacking in implementation timelines, deliverables, verifiable metrics, and milestones.

Ohwobete, who has taught at several universities in the United States and currently teaches IT and cybersecurity design and implementation strategies at the University of Arizona Global Campus, said: “Cybercriminals are on their own digital revolution journey. Trends like work-from-home, Internet of Things (IoT), bring-your-own-device (BYOD) and cloud initiatives have given hackers new ways to infiltrate organisations by exponentially expanding the attack surface.”

He added that: “Technologies like artificial intelligence (AI) and machine learning (ML) have now given hackers and bad actors, both state and nonstate, new tools to distribute malware, vector in on high-end targets, and reach bigger and more diverse audiences. And as these technologies evolve, cybercriminals are becoming increasingly stealthy, sophisticated and evasive.”

The protection challenge is therefore steep and requires the concerted efforts of key players and stakeholders in the Nigerian economy.

Ohwobete, who has provided complete data security and regulatory compliance coverage for a NASA-affiliated rocket manufacturing entity, further identified rudimentary and non-programmatic cybersecurity practice as the Achilles heel in organizations in Nigeria and most African countries.

The President of the Information Security Society of Africa (ISSAN) and Group Head, Operations and Technology, Ecobank Nigeria, Dr. David Isiavwe, who also spoke at the launch, stated that evolving and sustaining premium cyber-security is very important because over $7 trillion is available to be stolen worldwide, including Nigeria, on the cyberspace.

According to Isiavwe, “The first thing that the ISSAN is doing is advocacy. We are engaging all key stakeholders to ensure that there is adequate constant collaboration. Everybody must work together because the entire cyberspace is as secure as its weakest link. We are also saying that every individual should be careful.

READ ALSO  Why IPPIS Is Such A Problem For ASUU

“Once a message doesn’t look right and it has a link, please do not touch the link until you have confirmed to know the person that actually sent that message. We want people to know how to protect themselves.

“Secondly, we are also taking steps to ensure that organisations put in place the rudiments and the basics that are required to ensure that they are protected. Thirdly, there must be management buy in right from the board level, which I call ‘the tone at the top.’ If the board and senior management do not support it, it will just be a joke and there will be no security.

“Then we are building and focusing on human capacity development by engaging with experts to ensure that organisations remain secure and safe.”

Isiavwe further stated that: “The urgent need to evolve a strengthened cyber-security system in Nigeria because of growing digitalisation of the country’s economic and social interactions as people now work from home and anyone with a smart cell phone could hop into the cyberspace from anywhere and attack nation states, organisations and individuals. All these mean that the threat landscape has just expanded significantly across the borders of any organisation and country.”

Mr. Abumere Igboa, who is the Chairman of CCISONFI, in his speech during the launch, stated that there was a constant need to address the related challenges of ensuring continuous cybersecurity and data privacy through a strong national cyber-security infrastructure.

He added that lack of proper identity management framework is leading financial institutions to rely on other means for identity information such as BVN, stressing that only through concerted efforts by all industry stakeholders and government that can eliminate or reduce the activities of cyber criminals.

CybertechNX, Nigeria specializes in providing world-class cybersecurity services, including cybersecurity risk assessment, vulnerability and technology penetration testing, cloud architecture design and security testing, mobile and wireless security implementation and testing, cybersecurity programme and regulatory compliance gap review and implementation and security awareness operations and training.

CybertechNX has partnered with CryptoForensics Technologies in the United States where Ohwobete is the chief executive officer and cyber-strategist as its technical partner.

READ ALSO  Despite Privacy Concerns, TikTok Dominated Social Apps Industry In 2021

The US operations will provide world-class technical implementation expertise, including facilitating offshore cybersecurity defensive and offensive training for key personnel in industries, military and government ministries and parastatals.

During the launch, Ohwobete introduced himself as a cyber-evangelist that would do in the Nigerian cyber environment what evangelists do best: evangelizing!

“We need a national cyber-security policy and strategy that is functioning and not one that you spend lots of money to just write and nobody hears about it afterward. There is no organizational infrastructure and enabling implementation environment for its actualisation.”

He added that Nigeria needs to adopt a top-down cyber awareness culture which entails identifying national critical infrastructure and key resources and formulating the enabling strategy and then purposively shepherding its implementation based on localized, but internationally comparable frameworks and blueprints that organizations and government entities will need to adhere to in order to ensure that their cyber infrastructure and operations are safe.

According to him, this has to start from the top. “The tone set at the top and the critical infrastructure identification and the deployment of protective mechanisms will determine to what extent organisations at the lower level of the eco-chain will take to make sure that they follow what is being done.

“While individual organisations and entities are responsible for securing their own neck of the wood, the federal government needs to come up with cyber policies and initiatives that will set the standard that organisations need to follow. That is what I think that will be done.”

In closing, he stated that: “Starting from this point of stepping my foot into the (Nigerian) cyber security environment, we at CybertechNX are going to start evangelising and talking to the government and key stakeholders and experts and identifying critical infrastructure risk areas that governments and organisations need to look into.

“Our responsibility as a cyber security services provider in the Nigerian cyber terrain with an eye to international competitiveness will be to constantly scan and then identify critical cyber security gaps that need to be addressed alongside proposing internationally recognized practices and frameworks that are lacking within the Nigerian environment.”

Source: Commweek

Total Views: 99 ,
0
0

Leave a Reply

Your email address will not be published. Required fields are marked *