Cabinet Approves Establishment of National Cyber Emergency Response Team

The Ministry of IT and Telecom is poised to establish the National Computer Emergency Response Team (NCERT) following approval from the Federal Cabinet.

This move, in accordance with the Prevention of Electronic Crimes 2016 and CERT rules 2023, marks a significant step in bolstering Pakistan’s cybersecurity infrastructure.

With the groundwork already laid out through the Public Sector Development Program (PSDP) project “Cyber Security for Digital Pakistan,” the National CERT is set to hit the ground running. Skilled personnel have been recruited, and necessary software and hardware have been procured, ensuring readiness for swift action.

The newly launched PKCERT website will serve as a crucial platform for raising awareness about cyber threats, including cyber-attacks, cyber terrorism, and cyber espionage. Once officially notified, the National CERT will seamlessly integrate with existing initiatives, ensuring a coordinated approach to cybersecurity.

The forthcoming National Cyber Emergency Response Team of Pakistan will play a pivotal role in safeguarding digital assets, sensitive information, and critical infrastructure. Its responsibilities span detection, prevention, and response to cyber threats, as well as promoting cybersecurity awareness, conducting research and development, and implementing robust policies to protect the nation’s digital landscape.



Get Alerts

Follow ProPakistani to get latest news and updates.


ProPakistani Community

Join the groups below to get latest news and updates.



>