Cannabis Ruderalis

Pakistan Computer Emergency Response Team (PKCERT)
AbbreviationPKCERT
FormationOctober 12, 2023
TypeGovernmental organization
Legal statusActive
PurposeCybersecurity
Location
  • Pakistan
Region served
Pakistan
Parent organization
Ministry of Information Technology and Telecommunication (MoITT)

Pakistan Computer Emergency Response Team (PkCERT) is a national initiative aimed at strengthening cyber security in Pakistan. PkCERT was established to counter the growing cyber threats and hacking attempts targeting various public sector entities.

History[edit]

The Ministry of Information Technology and Telecommunication (MoITT) on 12 October 2023 announced the formation of the country's first National Computer Emergency Response Team (CERT).[1] The development was aimed at keeping Pakistan's cyberspace safe from ever-emerging threats and hacking. Attempt to target public sector institutions.[2][3]

The Federal Cabinet of Pakistan approved the Computer Emergency Response Teams (CERTs) Rule 2023 on 17 July 2023.[4] The Ministry of Information Technology and Telecommunication officially notified the CERT Rules on 13 October 2023.[5]

Role and responsibilities[edit]

The primary objective of these CERT teams at both the national and sectoral levels is to enhance Pakistan's overall cyber security posture and resilience.[2][3] CERTs are responsible for protecting against, detecting and responding to cyber security incidents, and will enhance the country's capacity to manage cyber security incidents.[6] The recently established CERT team is assigned to create a national framework that will manage responses to threats, assaults on vital infrastructure, information systems, data, or extensive breaches of information systems throughout Pakistan.[1]

References[edit]

Leave a Reply