NATIONAL SECURITY POLICY OF INDIA 2013

Back

NATIONAL SECURITY POLICY OF INDIA 2013

 

The National Cyber Security Policy of India 2013 (NCSP 2013) is an extensive policy framework delineating the Government of India's strategy toward cybersecurity. Its primary objectives encompass establishing a resilient cyber ecosystem, fostering capabilities to prevent and counter cyber threats, and promoting awareness about cybersecurity.

The NCSP 2013 is structured around five foundational pillars:

  1. Cultivating a Secure Cyber Ecosystem: This aspect focuses on fortifying cyber infrastructure, advocating secure technology adoption, and nurturing a culture of cyber awareness.
  2. Enhancing Capabilities to Counter Cyber Threats: Emphasis is placed on cultivating a proficient workforce, establishing effective responses to cyber incidents, and bolstering international cooperation in cybersecurity.
  3. Propagating a Culture of Cybersecurity Awareness: This pillar revolves around educating citizens, businesses, and government bodies about cyber risks and best practices for online safety.
  4. Legal, Regulatory, and Enforcement Framework: It is centered on developing robust legal provisions to combat cybercrime, setting clear cyberspace regulations, and strengthening enforcement mechanisms.

The NCSP 2013 has been pivotal in propelling India's cybersecurity initiatives and fostering the inception of crucial entities and endeavors. Notable initiatives include:

  • Indian Computer Emergency Response Team (CERT-In): Serving as the primary agency for cybersecurity in India, CERT-In coordinates cyber incident responses, offers advisories, and conducts cyber threat research.
  • National Cyber Security Agency (NCA): A proposed agency tasked with formulating and implementing cybersecurity policies, overseeing incident responses, and providing guidance to governmental and private sector entities.
  • Cyber Security Scheme (CSS): A financial support program providing grants to organizations for the implementation of cybersecurity measures.

The NCSP 2013 undergoes periodic reviews and updates to align with the evolving cyber threat landscape. Noteworthy achievements stemming from this policy framework include:

  • India's marked improvement in the International Telecommunication Union's Global Cybersecurity Index ranking, rising from 134 in 2014 to 10 in 2022.
  • Reduction in reported cyber security incidents in India, dropping from 226,758 in 2014 to 135,130 in 2020.
  • Launching various awareness campaigns by the government aimed at educating citizens on cyber safety.

While the NCSP 2013 has significantly bolstered India's cyber resilience, several challenges persist. These encompass the shortage of skilled cybersecurity professionals, limited awareness about cyber threats among citizens, and the necessity for a more robust legal framework to address cybercrime

 

National Cyber Security Policy Objectives

The National Cyber Security Policy of India outlines several key objectives aimed at fortifying the nation's cybersecurity posture. Some of these objectives include:

  1. The policy aims to establish a robust and secure cyber infrastructure within the country. This involves promoting the adoption of secure technologies, developing resilient networks, and fostering a cybersecurity culture.

  2. One of the primary goals is to enhance the country's capabilities to prevent, detect, and respond to cyber threats effectively. This involves developing a skilled cybersecurity workforce, establishing robust incident response mechanisms, and facilitating international collaboration in cybersecurity efforts.

  3.  The policy emphasizes educating citizens, businesses, and government organizations about cyber risks and best practices for maintaining online safety. This includes raising awareness about cyber threats, providing guidance on secure online behavior, and fostering a culture of cybersecurity consciousness.

  4.  It aims to develop and strengthen the legal and regulatory frameworks related to cybersecurity. This involves enacting laws and regulations to address cybercrime, establishing clear guidelines for cyberspace, and enhancing enforcement mechanisms to combat cyber threats effectively.

  5. The policy encourages collaboration and cooperation with other nations, international organizations, and industry partners to address global cybersecurity challenges. This includes sharing threat intelligence, fostering joint initiatives, and participating in international cybersecurity dialogues and agreements.

  6. Safeguarding critical information infrastructure is a key objective, involving the protection of vital systems and networks that are essential for the functioning of the country's economy and security.

These objectives collectively aim to establish a comprehensive and resilient cybersecurity framework in India, addressing the evolving challenges posed by cyber threats and vulnerabilities


Share to Social