Pakistan Establishes National CERT to Strengthen Cybersecurity

Pakistan’s Government formalized the establishment of the National Computer Emergency Response Team (nCERT), a move aimed at bolstering cybersecurity measures in the country.

The Ministry of IT and Telecom has issued a notification converting the PSDP project “Cyber Security for Digital Pakistan” into the nCERT.

According to MoIT&T notification, under the powers granted by the Prevention of Electronic Crimes Act, 2016, and relevant regulations, the federal Government has designated the project sponsored by the Ministry of Information Technology & Telecommunication as the nCERT. This initiative, executed by the National Telecommunication and Information Security Board, aims to address cyber threats effectively.

According to MoITT, the groundwork for the nCERT has been laid through the PSDP project “Cyber Security for Digital Pakistan,” with the NTISB spearheading the efforts over several years. Skilled personnel have been recruited, and essential software and hardware have been procured to support the nCERT’s operations.

The launch of the PKCERT website serves as a crucial platform for raising awareness about cyber threats, encompassing cyber-attacks, cyber terrorism, and cyber espionage.

The nCERT’s role is pivotal in safeguarding digital assets, sensitive information, and critical infrastructure, spanning detection, prevention, and response to cyber threats. Additionally, it aims to promote cybersecurity awareness, conduct research and development, and implement robust policies to protect the nation’s digital landscape.



Get Alerts

Follow ProPakistani to get latest news and updates.


ProPakistani Community

Join the groups below to get latest news and updates.



>