Skip to main content

Cabinet Approves Creation of National Cyber Emergency Response Team.

The Ministry of Information Technology and Telecommunications is set to establish Pakistan’s National Computer Emergency Response Team (NCERT) following approval from the Federal Cabinet. This strategic move, aligned with the Prevention of Electronic Crimes Act 2016 and CERT rules of 2023, signifies a substantial advancement in fortifying Pakistan’s cybersecurity framework.

Building upon the groundwork laid by the Public Sector Development Program (PSDP) project “Cyber Security for Digital Pakistan,” the National CERT is poised for immediate action. A team of skilled professionals has been assembled, and essential software and hardware have been acquired, ensuring preparedness for rapid response.

READ MORE: Sindh High Court Directs Removal of Obscene Content from Social Media.

The newly unveiled PKCERT website will serve as a vital platform for raising awareness about cyber threats, encompassing cyber-attacks, cyber terrorism, and cyber espionage. Upon official notification, the National CERT will seamlessly integrate with existing initiatives, fostering a cohesive approach to cybersecurity.

The impending establishment of Pakistan’s National Cyber Emergency Response Team will play a pivotal role in safeguarding digital assets, sensitive information, and critical infrastructure. Its mandate encompasses detection, prevention, and response to cyber threats, alongside the promotion of cybersecurity awareness, research and development endeavors, and the implementation of robust policies to safeguard the nation’s digital landscape.

Leave a Reply