UN Cybercrime Convention: Tight Timeframe to Create New Global Approach to Combat Cybercrime

Cybercrime is a growing problem that affects nearly all of the world's nearly 200 nation-states. From ransomware attacks to rampant cryptocurrency theft, criminal exploitation of borderless digital systems threatens global economic security and the political welfare of all countries. In response, the United Nations has launched an initiative to develop a new and more inclusive approach to addressing cybercrime that would replace a two-decades-old international cybercrime convention. This revised global approach could spark new laws worldwide to battle cybercrime more effectively. On December 27, 2019, the United Nations General Assembly adopted a resolution to counter the use of information and communications technologies for criminal purposes. Through the resolution, the General Assembly established an open-ended ad hoc intergovernmental committee of experts from all countries to create the cybercrime convention, which will be voted on by the General Assembly at its 78th session starting in September. This convention will replace a convention on cybercrime developed in the 1990s and signed in Budapest in 2001, commonly referred to as the Budapest Cybercrime Convention. The ad hoc committee aims to create a new cybercrime convention that is more widely adopted and influential than the Budapest Convention. The US and other like-minded countries have been participating in the Ad Hoc Committees discussions to get views of Non-governmental organizations, civil society organizations, academic institutions, and the private sector. The drafts released at the fourth session in Vienna point to a range of provisions that go far beyond the strict parameters of cybercrime, suggesting room for improvement before the US and its like-minded allies could agree to a new convention. The first area for improvement is in the area of civil disputes, such as violating a sites terms of service. Another area to watch out for is clarifying the nature of intent when it comes to provisions that criminalize The serious and unlawful hindering of the functioning of a computer system. Perhaps most concerning are the draft sections that criminalize the content of speech, such as extremism or terrorism. Many countries who will be signatories to this treaty use similar language to strike down dissent and say that anyone whos opposing the regime is spreading sedition is spreading strife and hatred. Terrorism is handled in other fora, violent extremism is handled in multiple fora, and this particular instrument is not appropriate for these things that are being handled in other fora. Despite these and other thorny issues, the US and its like-minded allies are working to create a new cybercrime convention that is more widely adopted and influential than the Budapest Convention. During a fifth session in April, small subgroups of the ad hoc committee will tackle The difficult things that we ran into on the fourth session. The teams will continue negotiating between sessions. The crunch time will come before the sixth session in late August, by which time the committee chair will have produced what is called the zero draft or the last draft version of the convention.

This Cyber News was published on www.csoonline.com. Publication date: Tue, 31 Jan 2023 19:47:02 +0000


Cyber News related to UN Cybercrime Convention: Tight Timeframe to Create New Global Approach to Combat Cybercrime

UN Cybercrime Convention: Tight Timeframe to Create New Global Approach to Combat Cybercrime - Cybercrime is a growing problem that affects nearly all of the world's nearly 200 nation-states. From ransomware attacks to rampant cryptocurrency theft, criminal exploitation of borderless digital systems threatens global economic security and the ...
1 year ago Csoonline.com
The New Cybercrime Atlas: A Collaborative Approach to Fighting Digital Crime - The global transition to the digital economy means that the operations of governments, critical infrastructures, businesses, and individuals are now a tightly integrated system of interconnected resources. Cybercrime presents a significant risk to ...
5 months ago Feeds.fortinet.com
Microsoft takes down websites used to create 750 million fraudulent accounts - Microsoft seized certain websites run by a Vietnam-based group that created roughly 750 million fraudulent Microsoft accounts after the software maker received a court order a week ago from the Southern District of New York. Posting to its blog Dec. ...
6 months ago Packetstormsecurity.com
Latest Draft of UN Cybercrime Treaty Is A Big Step Backward - A new draft of the controversial United Nations Cybercrime Treaty has only heightened concerns that the treaty will criminalize expression and dissent, create extensive surveillance powers, and facilitate cross-border repression. The proposed treaty, ...
6 months ago Eff.org
Stop, Collaborate and Listen: Disrupting Cybercrime Networks Requires Private-Public Cooperation and Information Sharing - As we reflect on 2022, we've seen that malicious actors are constantly coming up with new ways to weaponize technologies at scale to cause more disruption and devastation. The dangers are showing up everywhere - and more frequently. The volume and ...
1 year ago Securityweek.com
6 Facts About How INTERPOL Fights Cybercrime - Interpol recently celebrated its 100th anniversary, and as it steps into its second century of operation it remains highly relevant as a policing organization of our technical age. Interpol's global cybercrime program is one of four law enforcement ...
1 month ago Darkreading.com
Cisco and Megaport Simplify Cloud Networking with Pay-As-You-Go Model - In the ever-evolving world of digital connectivity, Cisco continues to pave the way with innovative solutions not just centered around technological advances, but also around how those advances can easily be consumed by customers. Integrating Cisco ...
4 months ago Feedpress.me
Internationalizing Efforts to Counter Tech Support Scams - The Central Bureau of Investigation, India's federal enforcement agency, recently conducted a series of criminal raids against illegal call centers across the country in an attempt to clamp down on tech support fraud. These raids were the result of a ...
6 months ago Darkreading.com
Latest Information Security and Hacking Incidents - Cybercrime has transpired as a serious threat in India, prompting calls for comprehensive reforms and collaborative efforts from various stakeholders. Experts and officials emphasise the pressing need to address the evolving nature of cyber threats ...
1 month ago Cysecurity.news
The US Needs To Follow Germany's Attack-Detection Mandate - To effectively combat these threats, the US needs to adopt a comprehensive and proactive approach to cybersecurity, similar to the one taken by Germany with its IT-SiG 2.0 mandate. The IT-SiG Approach Compared With the US's Current Capabilities One ...
6 months ago Darkreading.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
Prioritizing cybercrime intelligence for effective decision-making in cybersecurity - In this Help Net Security interview, Alon Gal, CTO at Hudson Rock, discusses integrating cybercrime intelligence into existing security infrastructures. Our discussion will cover a range of essential aspects, from the importance of continuous ...
5 months ago Helpnetsecurity.com
Understanding the New SEC Rules for Disclosing Cybersecurity Incidents - The U.S. Securities and Exchange Commission recently announced its new rules for public companies regarding cybersecurity risk management, strategy, governance, and incident exposure. "Currently, many public companies provide cybersecurity disclosure ...
6 months ago Feeds.dzone.com
Trickbot Malware Developer Pleads Guilty - A 40-year-old Russian national, Vladimir Dunaev, pleaded guilty for developing and deploying Trickbot malware. Trickbot, a suite of malware tools, targeted hospitals and businesses, causing millions in losses. Trickbot is a sophisticated modular ...
6 months ago Gbhackers.com
Cyber Insecurity and Misinformation Top WEF Global Risk List - The latest World Economic Forum Global Risks Report 2024 highlighted the rising tide of cyber threats and places misinformation and disinformation as the most severe risk globally. It also warned of low-cost crime havens and issues surrounding ...
5 months ago Infosecurity-magazine.com
Alkira Raises $100M in Series C Funding to Simplify, Secure and Scale Critical Network Infrastructure - PRESS RELEASE. SAN JOSE, CA - May 15, 2024 - Alkira®, the leader in on-demand network infrastructure as-a-service, today announced the closing of a $100 million Series C funding round, bringing the company's total funding raised to date to $176 ...
1 month ago Darkreading.com
Cybersecurity Specialists Caught Moonlighting as Dark Web Criminals - A recent study conducted by the Chartered Institute of Information Security has uncovered a concerning trend in the cybersecurity field. The study reveals that many cybersecurity professionals, facing low pay and high stress, are resorting to ...
3 months ago Cysecurity.news
Saudi Arabia's National Cybersecurity Authority Announces the GCF Annual Meeting 2024 - Under the theme 'Advancing Collective Action in Cyberspace,' the event will unite thought leaders, decision makers and experts across the global Cyberspace community to bolster international cooperation, address shared challenges, enhance ...
3 months ago Darkreading.com
How a Risk-Based Security Approach can Change Your Mindsettitle - The ever-evolving threat landscape of cyber security has resulted in a need for a more robust security strategy than strictly a threat-based approach. A risk-based security approach is focused on proactively identifying and responding to potential ...
1 year ago Securityweek.com
Strata Identity Reins in Global Access and Compliance Challenges With Cross-Border Orchestration Recipes - PRESS RELEASE. BOULDER, Colo., Feb 15, 2024 - Strata Identity, the Identity Orchestration company, today announced Global Access Orchestration Recipes that manage the complex identity relationships and processes associated with meeting data ...
4 months ago Darkreading.com
New alert: Logicalis enhances global security services with the launch of Intelligent Security - London, United Kingdom, May 13, 2024, CyberNewsWire - Logicalis, the global technology service provider delivering next-generation digital managed services, has today announced the launch of Intelligent Security, a blueprint approach to its global ...
1 month ago Securityboulevard.com
East Texas hospital network can't receive ambulances because of potential cybersecurity incident - GetTime();if(!(u<=a&&d<=l throw new RangeError("Invalid interval");return r.inclusive?u<=l&&d<=a:ut||isNaN(t. Step):1;if(s<1||isNaN(s throw new RangeError("`options. Step):1;if(l<1||isNaN(l throw new RangeError("`options. GetTime()<=n throw new ...
7 months ago Cnn.com
How Microsoft's cybercrime unit has evolved to combat increased threats - Governments and the tech industry around the world have been scrambling in recent years to curb the rise of online scamming and cybercrime. Even with progress on digital defenses, enforcement, and deterrence, the ransomware attacks, business email ...
6 months ago Packetstormsecurity.com
Three Things to Know About the New SEC Rules on Sharing Information and Breach Disclosure Deadlines - Recently, the Securities and Exchange Commission adopted rules about the handling and reporting of cyber risks and breaches. With these new guidelines and regulations, public companies and organizations must disclose cybersecurity incidents ...
4 months ago Cyberdefensemagazine.com
Master Security by Building on Compliance with A Risk-Centric Approach - In recent years, a confluence of circumstances has led to a sharp rise in IT risk for many organizations. That's why a proactive approach to seeing, understanding, and acting on risk is key to improving the effectiveness of defenses in place to meet ...
5 months ago Cyberdefensemagazine.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)