How secure is Jamaica from cybercrime?

BEING robbed creates a sickening feeling of vulnerability which is magnified when the robber is unknown. It is even worse when what is stolen is confidential information relating to one’s identity, medical condition and financial situation.

So much information of a confidential nature is stored on computers and transmitted by the Internet that privacy is a major issue. The amount of hacking that occurs every day creates the eerie feeling that there is nothing that is confidential and there is no such thing as privacy. This is the problem of cyber security, which all governments, organisations and individuals must do the utmost to counteract.

Cyber security is the term which encompasses all the processes and mechanisms by which computers and computer-based equipment, including smartphones, information and services and private and public computer networks, including the Internet, are protected from unauthorised access. A very worrying aspect of cyber security is that the very governments who are supposed to be protecting us are involved in spying on each other and appropriating the personal information of citizens in the name of national security.

The problem increases exponentially each day because there is expansion in the number of users, devices, systems, networks and services which multiplies the opportunities for illegal access.

The most commonly reported incidents affecting individual users involved phishing and misappropriation of a person’s identity for financial fraud or through social networks. As the volume of illicit activity has increased and the tools and techniques have become more sophisticated, there is increased pressure on the authorities to keep up. Governments, companies and individuals the world over are desperately striving to keep pace with the evolving landscape and its increasing complexities.

In a world where expert hackers have broken into the Pentagon and every day there are revelations that the private data of millions of people have been compromised at government departments, international organisations and even reputable business establishments, such as financial institutions, we wonder how cyber secure is Jamaica.

This is an issue of growing concern as e-government expands in Jamaica to involve tax administration and health records, and with the introduction of mobile money where mobile phone penetration is over 100 per cent.

Cybercrime in Jamaica is still mainly from the theft of mobile devices and laptop computers, but Jamaicans are fast learners, and the more sophisticated techniques are not far in the future.

The responsibility for this cyber security lies with the Ministry of Science, Technology, Energy and Mining under the Cybercrime Act, which was promulgated in December 2010. Very little is known about our strategy for cyber security. Such a strategy, assuming there is one, needs to be continuously updated with the latest information and in collaboration with the best international expertise.

Therefore, institutional capacity has to be expanded and training throughout the public sector must be an ongoing priority. In addition, the Ministry of National Security must quickly and comprehensively strengthen its capacity to detect cybercrime.

The problem of cybercrime is too pervasive for the Government alone to handle, hence the onus is on each individual and organisation to protect themselves.

Sourse: jamaicaobserver.com

Опубликовать в twitter.com

Comments close