2022 ITU-Bhutan Joint CyberDrill powered by CYBER RANGES

Over the past ten years, ITU has held over thirty CyberDrills partnering with more than 100 countries committed to improving cybersecurity at both national and global levels.
2022 ITU-Bhutan Joint CyberDrill powered by CYBER RANGES

2022 ITU-Bhutan Joint CyberDrill powered by CYBER RANGES

CYBER RANGES will be providing its unique Next-Generation Cyber Range platform and support for the upcoming 2022 ITU-Bhutan Joint CyberDrill.

This large-scale international Cyberdrill is a further opportunity for CYBER RANGES to provide field-hardened expertise in running these types of cybersecurity capability validation events to national CERTs and industry CSIRTs.

CYBER RANGES has been ITU’s official cyber range platform since 2018 and has successfully powered a number of ITU’s national, regional, and international Cyberdrills especially during the COVID-19 pandemic, where cyber threats and attacks have exponentially increased across the world. 

Thanks to its world-class high orchestration, high automation and high scalability CYBER RANGES has supported complex VM-rich attack simulations engaging 300+ participants in teams from 57+ countries at given exercises.

CIRT and CSIRT cyber resilience

“This 2022 ITU-Bhutan Joint CyberDrill emphasizes the role of national Computer Emergency and Response Teams (CERTs) and Computer Security Incident Response Teams (CSIRTs) in building cyber resilience and protecting critical information infrastructure”.

Dates

11 July 2022 14:00 – 17:00 BTT (Bhutan time)

12 July 2022 13:00 – 17:15 BTT

13-14 July 2022 13:00 – 17:00 BTT

More information incl. the ability to register is provided here:

https://www.itu.int/en/ITU-D/Cybersecurity/Pages/CyberDrill-2022/2022-ITU-Bhutan-joint-CyberDrill.aspx

Background

The International Telecommunication Union (ITU) aims to improve the cybersecurity readiness, protection, and incident response capabilities of Member States by conducting CyberDrills at the national and regional level. CyberDrills are events where cyber-attacks, information security incidents, and other disruptions are simulated in order to test an organization’s cyber capabilities. 

Over the past ten years, ITU has held over thirty CyberDrills partnering with more than 100 countries committed to improving cybersecurity at both national and global levels.

While ITU CyberDrills are generally held face-to-face, this 2022 ITU-Bhutan Joint CyberDrill will be held remotely and aims to bring together the cybersecurity community, especially Bhutan’s CNI (Critical National Infrastructure) operators in order to meet the challenges posed by the COVID-19 pandemic.

The 2022 ITU-Bhutan Joint CyberDrill will tailor event sessions around 4 thematic concepts: Reflect, Share, Learn and Practice.

  • Reflect: Bring together the global cybersecurity community to review major regional cybersecurity trends and consider improvements based on the five pillars of the ITU Global Cybersecurity Agenda (GCA) and the Global Cybersecurity Index (GCI). 
  • Share: Promote knowledge sharing of beneficial communication networks, and exchange funding stream resources.​
  • Learn: Build capacit​​​y for the CSIRT communities on incident response and critical information infrastructure protection (CIIP).
  • Practice: Test operational resiliency key concepts acros​s the CSIRT/CIRT/CERT community.​

 

Facebook
Twitter
LinkedIn
Reddit
Telegram
WhatsApp
Email
Scroll to Top

Upcoming Webinar Events

Join CYBER RANGES and guests on live Webinars and Bootcamps

Sign up to learn skills and practise on the CYBER RANGES platform