Pakistan’s first national ‘Computer Emergency Response Team’ established


Computer Emergency Response Team (CERT)

ISLAMABAD: In a bid towards bolstering cybersecurity in Pakistan, Caretaker Minister for IT Umar Saif announced the formation of the nation’s first-ever National Computer Emergency Response Team (CERT).

This development is aimed at safeguarding Pakistan’s cyber space from the ever-evolving threats and hacking attempts that target public sector entities.

Minister Saif made this announcement on Thursday via his social media channels. He said, “Today we have taken the first step in establishing a National CERT (Computer Emergency Response Team) for Pakistan. Our national CERT and subsequent sectoral CERTs will provide the institutional framework and capability to protect Pakistan’s cyber space.”

The initiation of CERT efforts and the formulation of CERT Rules 2023 were set into motion under the leadership of the former IT minister, Syed Amin-ul-Haque. The federal cabinet approved the CERT Rules on July 17, which laid the foundation for the formation of these vital response teams.

SBP suspends authorization of five exchange companies

These rules dictate that a CERT council will be created through the Ministry of IT and Telecom, serving as a consultative and advisory forum for all tiers of computer emergency response teams. The primary objective of these CERT teams at both national and sectoral levels is to enhance Pakistan’s overall cybersecurity posture and resilience.

Today’s announcement by Minister Saif marks the practical implementation of the CERT Rules, with the establishment of Pakistan’s inaugural CERT team. Although specific details about the team members and their roles have not been disclosed, the rules ratified by the cabinet in July outline the national team’s overarching responsibilities.

The newly formed CERT team will be entrusted with developing a national infrastructure to coordinate responses to threats, attacks on critical infrastructure, information systems, data, or widespread information system breaches across Pakistan.

This will also encompass enhancing the capability to support incident reporting across a wide spectrum within the country, spanning government, military, critical services and infrastructure, telecommunications, commercial entities, academic institutions, banking, finance, and more.

Furthermore, the national CERT team will play a pivotal role in coordinating and supporting private sector-based critical information infrastructure organizations, which have their infrastructure for managing security incidents. It will also ensure cybersecurity in federal government subjects and other public sector bodies, including autonomous and semi-autonomous organizations.

The provincial CERT, functioning as a sectoral team, will report to the national team through the government unit, further solidifying Pakistan’s cyber defenses at both the federal and provincial levels.

You May Also Like