First, regulation should be able to cover activities in the cyber world. Then, technical and technological systems must be designed by considering security aspects, as well as habits or community culture that need to be built through literacy on usin
Jakarta (ANTARA) - Director General of resources and equipment of post and information technology at the Ministry of Communication and Informatics Dr. Ismail on Friday outlined three main focuses for realizing national cyber security.



"First, regulation should be able to cover activities in the cyber world. Then, technical and technological systems must be designed by considering security aspects, as well as habits or community culture that need to be built through literacy on using personal data properly," he stated in a press release on the 2022 CyberHub Fest.



The three focuses require collaboration from all stakeholders and must become a shared responsibility of the related parties, he added.



Besides holding events such as the 2022 CyberHub Fest, the government is also playing an important role in managing national cyber security through certification to secure the community's interests, he noted.

Related news: BSSN encourages military to form digital security response team



Meanwhile, VP, network infrastructure and security operations, at Telkomsel, Rahmat Novalianto, said that educating stakeholders regarding the best practices and global standards is also important.



Director of technology policy at National Cyber and Crypto Agency (BSSN) Soetedjo Joewono said the agency welcomed the promulgation of best practices as references for formulating policies to support cyber security for the benefit of the nation and the welfare of the Indonesian people.



Meanwhile, secretary of the Indonesian Cyber Security Forum (ICSF), Satriyo Wibowo, said that the concept of "Security and Privacy by Design and by Default" must be implemented at all phases of production, from the analysis, design, development, testing, version release phases to lifecycle management, which continues to focus on fixing security vulnerabilities to ensure the continuity of customer services.

Related news: Huawei strengthens cyber security cooperation with Indonesia



Co-chair of the 5G Security Working Group at the Organization of Islamic Cooperation-Computer Emergency Response Team (OIC-CERT), Aloysius Cheang, said the framework formulated by OIC-CERT could become a strong option for countries in the Islamic Cooperation Organization (OKI), including Indonesia, especially in welcoming the 5G network.



"Indonesia, which has launched the 5G network, can use the 5G OIC-CERT security framework to anticipate new potential threats and bring the maximum benefits of 5G to the community," Cheang remarked.



Related news: Bandung reimposes odd-even rule to restrict entry to city

Related news: Consistent implementation of PPKM effective in curbing COVID-19 cases

Translator: Arnidhya Nur Z, Resinta S
Editor: Fardah Assegaf
Copyright © ANTARA 2022