Connect with us

Trending

Kerala Police Cybersecurity Conference – c0c0n 2023: Uniting Forces in the Fight Against Cyber Threats

Published

on

Kerala Police Cybersecurity Conference (COCON) 2023: Uniting Forces in the Fight Against Cyber Threats

KOCHI: The Kerala Police Cybersecurity Conference, popularly known as c0c0n, celebrated its 16th edition, reflecting on its humble beginnings and emphasizing the ever-evolving nature of cybersecurity. The event, hosted in Kochi, brought together a diverse group of stakeholders, cybersecurity enthusiasts and prominent speakers.

The event was inaugurated by Kerala Governor Arif Mohammed Khan, National Cybersecurity Coordinator M.U. Nair, Thekke Kadampat Rajan, Chief General Manager of the Department of Supervision at the RBI, Manoj Abraham IPS, Addl. Director General of Police, Intelligence and K N Unnikrishnan, MLA , Kerala.

Inaugural Address by Kerala Governor

Governor Khan expressed his delight at hosting the c0c0n conference, which has now become the largest cybersecurity event in the country. He praised the conference’s focus on online protection for children, calling it a commendable initiative. Governor Khan emphasized the need for collaboration among various stakeholders, recognizing that as digital technologies continue to evolve rapidly, global cooperation is essential.

A Unified Approach Against Cybercrimes

National Cybersecurity Coordinator MU Nair provided statistics highlighting the increasing attacks on Indian infrastructure and the growing threat of cybercrime. Nair stressed the importance of collaboration among government, academia, industry, and civil society to combat cybercriminals effectively. He called upon professionals and experts in the field to actively participate in addressing these issues.

A Journey of Transformation

ADGP Manoj Abraham who instrumental in organizing the COCON conference for the past 16 years, took the audience on a journey back to its inception in Kochi. He recalled how it began with just 50 police officers dedicated to investigating cybercrimes. Today, the conference has grown into a record-breaking event, with over 2,000 delegates from 26 different countries.

More Than Just Policing

What sets the Kerala Police Cybersecurity Conference apart from other cyber events is its inclusivity. Attendees include police officers, law enforcement officials, cybersecurity enthusiasts, CSOs, CEOs, students, researchers, university professors, and ethical hackers. This diversity reflects the complex and multifaceted nature of the challenges in cybersecurity.

ALSO READ: Jetting into the Future: India Set To Welcome World’s First Jet Suit at c0c0n @16

Adapting to the Changing Landscape

ADGP Manoj Abraham stressed the ever-changing landscape of cybersecurity, emphasizing the necessity for all attendees to stay updated with these changes. Cyber threats evolve not just daily but throughout the day, making continuous learning and collaboration crucial.

Collaboration and Partnerships

The conference’s core ethos lies in collaboration. International organizations actively contributed to discussions related to crime against children. Many organizations partnered with the conference, particularly in addressing crimes against children, setting the agenda for future cybersecurity policies.

ALSO READ: Step By Step Guide: How To File Cybercrime Complaint Online In India

Cybersecurity in the Financial Sector

Thekke Kadampat Rajan, Chief General Manager of the Department of Supervision at the Reserve Bank of India (RBI), emphasized the critical role of cybersecurity and resilience in the financial sector. He discussed the increasing significance of cyber threats to the sector, emphasizing the potential destabilization of the entire system.

Cyber Risks and Banking Sector

Rajan acknowledged the digital revolution in the Indian banking sector and highlighted concerns about cybersecurity despite impressive growth. He discussed the evolution of cyber risks, including ransomware attacks, and expressed deep concern about the potential for such attacks to disrupt a bank’s operations.

Strengthening Protective Measures

To mitigate these risks, RBI has been collaborating closely with banks to enhance their detection, protection, recovery, and response capabilities. The goal is to ensure a swift and efficient recovery process in the event of a cyberattack.

ALSO READ: Looking For Nodal Officers Of Banks, Telecoms, Social Media? Click The Link Here To Fetch Numbers – Details Inside

Conducted through a strong international public-private collaboration spearheaded by Kerala Police, and in partnership with prestigious entities such as the Information Security Research Association (ISRA), The Society for the Policing of Cyberspace (POLCYB), UNICEF, ICMEC, and WeProtect, c0c0n serves as a leading platform for dialogue and knowledge-sharing regarding the most recent developments in information security, cybercrime, and advanced technology-related offenses.

The 16th edition of the Kerala Police Cybersecurity Conference marked a significant milestone in the ongoing battle against cyber threats. The event underscored the importance of collaboration and adaptability in an ever-changing cybersecurity landscape. With an emphasis on inclusivity and collective efforts, the conference aims to empower all stakeholders to address the challenges of the digital age.

 

Follow The420.in on

 Telegram | Facebook | Twitter | LinkedIn | Instagram | YouTube

Continue Reading