Friday | 23 May 2025 | Reg No- 06
Bangla
   
Bangla | Friday | 23 May 2025 | Epaper
BREAKING: Travel ban imposed on Meher Afroz Shaon, DB Harun among 12      BB to release new Tk 20, 50, 1000 notes before Eid      More rains predicted in 5-day, low-pressure likely to form over Bay May 26       HC justice Khandaker Diliruzzaman removed       KUET interim VC resigns amid protest      TCB to begin nationwide sale of essential from Friday      Shahbagh-InterContinental intersections blocked, massive traffic surrounding areas      

Cybersecurity education and awareness: Evidence, challenges and opportunities 

Published : Saturday, 19 April, 2025 at 12:00 AM  Count : 1113
 

 

Abstract
Cybersecurity refers to a collection of principles and methods that are implemented to protect one's computing resources and online information from potential threats. The primary objective of cybersecurity is to decrease the likelihood of cyber-attacks and prevent unauthorized exploitation of network, technological, and system resources.As the digitization of our life continuously progresses, the associated risks and their impacts on each individual user of digital applications and internet services also continue to increase. Cybercriminals specifically exploit the carelessness or ignorance of users to profit from it. A basic understanding of cybersecurity should therefore be a fundamental requirement for all people. Addressing these challenges, the article presents a comprehensive, novel approach to enhance cybersecurity awareness and training for workforce and the general public.

Introduction
In an increasingly digital world, cybersecurity has become a critical pillar of national security, economic stability, and individual privacy. As cyber threats evolve in complexity and frequency, the need for robust cybersecurity education and awareness initiatives has never been greater. Governments, organizations, and educational institutions are investing in comprehensive strategies to equip citizens with the knowledge and skills to recognize and combat cyber risks.

Cybersecurity education is not merely a technical domain; it extends into raising awareness about secure online behaviors and fostering a culture of vigilance across all sectors of society. At the national level, evidence-based programs have shown promising results in mitigating cyber risks by focusing on prevention rather than reaction. These programs aim to address not only the technical aspects of cybersecurity but also the human factors, which remain a significant vulnerability.

This article explores the multifaceted efforts in cybersecurity education, awareness-raising campaigns, and training programs. It highlights the challenges in implementation, showcases evidence-based results, and delves into the potential of national initiatives to build a resilient and cyber-secure society. By understanding the current landscape, we can identify opportunities to strengthen our defenses and create a sustainable future in the digital age.

Global Initiatives and Awareness
In response to escalating cyber threats, national-level initiatives by various countries have been launched to enhance cybersecurity education and awareness. These programs aim to equip individuals with the necessary skills to identify and mitigate cyber risks, thereby strengthening overall national security.

- Cybersecurity Workforce Data Initiative (CWDI): USA based The National Center for Science and Engineering Statistics (NCSES) has introduced the Cybersecurity Workforce Data Initiative (CWDI) to assess the feasibility of producing national estimates and statistical information on the cybersecurity workforce. This initiative utilizes frameworks like the National Initiative for Cybersecurity Education (NICE), Cybersecurity Workforce Framework (NIST Special Publication 800-181) to enable consistent measurement of the cybersecurity workforce [1].

- National Initiative for Cybersecurity Education (NICE): Led by the US based National Institute of Standards and Technology (NIST), NICE energizes, promotes, and coordinates a robust community working together to advance an integrated ecosystem of cybersecurity education, training, and workforce development [2].

- Cybersecurity and Infrastructure Security Agency (CISA) Initiatives:CISA, the component of the United States Department of Homeland Security (DHS) offers resources like the National Initiative for Cybersecurity Careers and Studies (NICCS), serving as a premier online resource for cybersecurity training, education, and career information.

- CyberSmart Initiative of Estonia: Known for its advanced digital infrastructure, Estonia integrates cybersecurity education into its national curriculum. The CyberSmart initiative trains students and public officials in basic cybersecurity practices and advanced skills. Estonia's emphasis on cybersecurity education has been credited with successfully mitigating significant cyberattacks, such as the 2007 attacks on its digital systems [3].

- Cybersecurity Strategy 2021 of Singapore: Singapore's strategy focuses on workforce development, public awareness, and partnerships with educational institutions. The Cyber Security Agency (CSA) offers programs like the Cybersecurity Career Mentoring Program and Cybersafe Seniors, which educate older adults on avoiding scams and securing personal data. Singapore has consistently ranked among the top nations in global cybersecurity readiness, according to the Global Cybersecurity Index (GCI) [4].

-CyberFirst Initiative of United Kingdom: The UK's National Cyber Security Centre (NCSC) launched the CyberFirst initiative to inspire young people to consider careers in cybersecurity. It offers bursaries, apprenticeships, and training programs for students. The initiative has seen a significant rise in applications to cybersecurity-related courses and careers, addressing the skills gap in the UK's cybersecurity workforce [5].
- Cybersecurity Awareness Program in Bangladesh: Bangladesh is actively working to raise cybersecurity awareness through the Bangladesh Computer Council (BCC). Programs focus on workshops and training sessions targeting students, government employees, and small businesses. Reports indicate an increase in basic cybersecurity awareness among students and professionals, reducing instances of phishing and online fraud.

- Statistics Highlighting the Global Impact: According to the (ISC)² Cybersecurity Workforce Study 2023, countries that prioritize education and awareness initiatives reported a 25-30% reduction in cyber incidents. Nations with comprehensive cybersecurity education frameworks, like Singapore and Estonia, show over 90% awareness among citizens regarding phishing and malware threats.These examples demonstrate the global commitment to improving cybersecurity through education and awareness. By leveraging structured frameworks and comprehensive training programs, countries can build a resilient cybersecurity workforce and a more informed citizenry.

Information Security Standards: A Foundation for Cybersecurity
Information security standards play a crucial role in establishing a unified approach to managing and protecting sensitive data. These standards provide organizations with a framework to identify vulnerabilities, implement protective measures, and respond to cyber threats effectively. At a national level, adherence to the following recognized standards is essential for fostering trust, ensuring regulatory compliance, and building a secure digital ecosystem:

- ISO/IEC 27001: Information Security Management System (ISMS): This internationally recognized standard outlines best practices for establishing, implementing, maintaining, and continually improving an ISMS. Countries like the UK and Japan mandate compliance with ISO 27001 for critical industries such as finance, healthcare, and telecommunications.
- NIST Cybersecurity Framework (CSF): Developed in the United States, the NIST CSF provides a comprehensive approach to managing cybersecurity risks through five core functions: Identify, Protect, Detect, Respond, and Recover. The U.S. Federal Government requires agencies to align with the NIST CSF to enhance national cybersecurity resilience.

- General Data Protection Regulation (GDPR): While primarily a privacy regulation in the European Union, GDPR also emphasizes stringent security measures for handling personal data.GDPR has influenced other nations, such as Brazil (LGPD) and India (DPDP Act), to adopt similar data protection and security standards.

The Role of Awareness Campaigns
Awareness campaigns are a cornerstone of national cybersecurity strategies, addressing the critical need to educate individuals about the risks of cyber threats and the importance of safe online practices. These initiatives target a broad audience, including students, professionals, and the general public, aiming to foster a culture of cybersecurity awareness.
The success of awareness campaigns lies in their ability to translate complex cybersecurity concepts into relatable and actionable guidance. For instance, campaigns such as the United States' "Stop.Think.Connect"[6]. and the European Union's "CyberSecMonth" [7] emphasize practical tips like recognizing phishing emails, using strong passwords, and updating software regularly. These campaigns leverage diverse media channels, including social media, television, and community workshops, to maximize outreach

National governments often collaborate with private organizations to amplify the impact of awareness campaigns. For example, the Cyber Security Agency (CSA) works with tech companies to distribute educational materials and conduct interactive workshops in Singapore. Similarly, India's Ministry of Electronics and Information Technology has launched digital literacy programs focusing on rural areas, ensuring that cybersecurity awareness reaches even the most remote populations[8].

Training Programs: Bridging the Skills Gap
Training programs are essential for developing a skilled workforce capable of defending against sophisticated cyber threats. These programs aim to bridge the skills gap by equipping individuals with the necessary knowledge and competencies to protect organizational and national digital infrastructures. While challenges in implementation persist, the demonstrated effectiveness of these training programs in reducing security incidents makes them an indispensable component of national cybersecurity strategies.

Comprehensive cybersecurity training has been shown to significantly reduce security-related risks. For instance, organizations implementing such training have experienced a 70% reduction in security incidents, underscoring the substantial impact of well-structured training initiatives. Additionally, studies indicate that security awareness training can significantly reduce susceptibility to cyber threats. For instance, organizations have reported a reduction in phishing susceptibility from 60% to 10% within the first 12 months of regular training [9].

Challenges in Cybersecurity Implementation
- Resource Constraints: Implementing cybersecurity initiatives at the national level is fraught with challenges but also offers significant opportunities to build a resilient digital ecosystem. One of the primary challenges is the resource limitation faced by many countries, particularly developing nations. Insufficient funding and a lack of technical expertise hinder the establishment of robust cybersecurity frameworks. According to the International Telecommunication Union (ITU), nearly 50% of countries lack the necessary resources to develop comprehensive national strategies [10].

-Ever-evolving Threat Landscape: Cybercriminals continually adapt their tactics, employing advanced persistent threats (APTs), ransomware, and AI-driven attacks. This rapid evolution often outpaces the ability of governments and organizations to respond effectively. A report from Cybersecurity Ventures estimates that global cybercrime costs will reach $10.5 trillion annually by 2025 [11].

- Public Awareness and Participation:Despite the efforts of awareness campaigns, a significant portion of the population still fails to adopt basic cybersecurity practices. For instance, a 2023 survey revealed that 60% of respondents reuse passwords across platforms, increasing vulnerability to attacks. Bridging this gap requires innovative approaches to engage and educate the public effectively [12]

Opportunities in Cybersecurity Implementation
While the challenges in implementing cybersecurity strategies are significant, the opportunities to create a secure and resilient digital environment are equally promising.

- Collaborative Efforts with Public-Private Partnerships: Public-private partnershipscan play a pivotal role in pooling resources and expertise. Collaborative efforts, such as the U.S. Cybersecurity Information Sharing Act (CISA), demonstrate how governments and industries can work together to mitigate risks. Similarly, advancements in technology, including AI and blockchain, offer new tools to strengthen cybersecurity defenses.

- Education and workforce development: Nations like Singapore and Estonia have successfully integrated cybersecurity training into their education systems, addressing the global skills gap and preparing a new generation of cyber professionals. Additionally, international collaboration, such as the Budapest Convention on Cybercrime, fosters harmonized laws and facilitates information sharing to combat global cyber threats.

Conclusion
Cybersecurity is no longer a luxury but a necessity in the digital age. The vulnerabilities of critical information infrastructure (CII) are stark reminders of the urgent need for robust cybersecurity strategies. A notable example is the ransomware attack "WannaCry," which infected computers at the Bangladesh Energy Regulatory Commission (BERC) in 2017, disrupting operations and exposing the critical vulnerabilities in public sector systems. Similarly, the underreported "DESCO prepaid meter hack" demonstrated how unaddressed cybersecurity gaps could threaten essential services, undermining public trust and national security.

Addressing these challenges requires a multifaceted approach. The swift recovery from incidents like WannaCry showcases the importance of incident response protocols and global cooperation. Meanwhile, the DESCO case highlights the need for advanced monitoring systems and adherence to internationally recognized information security standards, such as ISO/IEC 27001. By fostering collaboration between public and private sectors, building a skilled workforce through training initiatives, and launching targeted awareness campaigns, Bangladesh and other nations can proactively secure their CII against future threats.

References :
1. The Cybersecurity Workforce Data initiativeNSF. Available at: https://ncses.nsf.gov/initiatives/cybersecurity-workforce-data-initiative).
2. National Initiative for Cybersecurity Education (2024) NIST. Available at: https://www.nist.gov/itl/applied-cybersecurity/nice.
3. (2024) Cyber Security Education in Estonia. Available at: https://e-estonia.com/cybersecurity-education-in-estonia-from-kindergarten-to-nato-cyber-defence-centre/
4. The Singapore Cybersecurity Strategy 2021 (no date) Default. Available at: https://www.csa.gov.sg/Tips-Resource/publications/2021/singapore-cybersecurity-strategy-2021?utm_source=chatgpt.com
5. CyberFirst Overview (no date) NCSC. Available at: https://www.ncsc.gov.uk/information/cyberfirst
6. Team, P.CassidySTOP.THINK.CONNECT. (2023) Stop. think. connect., STOP. THINK. CONNECT. Available at: https://www.stopthinkconnect.org/blog/STCGen2
7. Cybersecurity Awareness Month - National Cybersecurity Alliance. Available at: https://www.staysafeonline.org/cybersecurity-awareness-month?utm_source=chatgpt.com
8. CSA launches the Cybersecurity Education and Learning Guidebook. Available at: https://www.csa.gov.sg/News-Events/Press-Releases/2024/csa-launches-the-cybersecurity-education-and-learning-guidebook?utm_source=chatgpt.com
9. Daly, J. (2022) How effective is Security Awareness Training?,usecure Blog. Available at: https://blog.usecure.io/does-security-awareness-training-work.
10. ITU-D Cybersecurity (no date) ITU Development Cybersecurity. Available at: https://www.itu.int/itu-d/sites/cybersecurity.
11. Cybercrime Magazine (2024) Cybercrime to cost the world $10.5 trillion annually by 2025, Cybercrime Magazine. Available at: https://cybersecurityventures.com/cybercrime-damage-costs-10-trillion-by-2025/?utm_source=chatgpt.com
12. Secure our world - CECOM recommends strong passwords and password managers (2024) www.army.mil. Available at: https://www.army.mil/article/280417/secure_our_world_cecom_recommends_strong_passwords_and_password_managers?utm_source=chatgpt.com

The writer is a Bangladesh Army officer



LATEST NEWS
MOST READ
Also read
Editor : Iqbal Sobhan Chowdhury
Published by the Editor on behalf of the Observer Ltd. from Globe Printers, 24/A, New Eskaton Road, Ramna, Dhaka.
Editorial, News and Commercial Offices : Aziz Bhaban (2nd floor), 93, Motijheel C/A, Dhaka-1000.
Phone: PABX- 41053001-06; Online: 41053014; Advertisement: 41053012.
E-mail: [email protected], news©dailyobserverbd.com, advertisement©dailyobserverbd.com, For Online Edition: mailobserverbd©gmail.com
🔝
close