Sie sind auf Seite 1von 18

Cybersecurity Policy and Its Implementation in

Indonesia

Muhamad Rizal Universitas Padjadjaran, Indonesia


Yanyan M. Yani Universitas Padjadjaran, Indonesia

Abstract

The purpose of state defense is to protect and to save the integrity of the Unitary State
of the Republic of Indonesia, the sovereignty of the state, as well as its security from all
kinds of threats, whether they are military or non-military ones. One of the non-
military threats that potentially threatens the sovereignty and security of the nation-
state is the misuse of technology and information in cyberspace. The threat of
irresponsible cyber attacks can be initiated by both state and non-state actors. The
actors may be an individual, a group of people, a faction, an organization, or even a
country. Therefore, the government needs to anticipate cyber threats by formulating
cyber security strategies and determining comprehensive steps to defend against cyber
attacks; its types and the scale of counter-measures, as well as devising the rules of law.

Keywords: Cyber-attacks threats, cyber security strategies

Introduction industrial robots (connected to


PLCs or directly to computers);
In the era of globalization,
cyberspace has become a staple of human home control equipment (home
life, and it connects people regardless the appliances and their control units);
distance. Cyberspace is a new world
brought forward by the internet (Mahzar, mobile devices (smartphones,
1999, p. 9). Paul Wagner (2010) argues that PDAs); and
cyberspace is beyond every computer USB and other storage devices.
system thats connected by wire.
Cyberspace also includes: Cyberspace displays reality, albeit
not a tangible one. It is a virtual world,
isolated networks (private, virtual reality, a world without borders.
corporate military); This is what is meant by the borderless
laptops and other personal PCs world in a way that cyberspace does not
connected some of the time recognize state borders, and it eliminates
(wireless, modems); the dimension of space, time and place
(Purbo, 2000, p. 50). It enables its citizens
industrial control machinery, to connect with anyone anywhere as
including programmable logic Bruce Sterling (1992) argues:
controllers (PLCs);

Journal of ASEAN Studies, Vol. 4, No. 1 (2016), pp. 61-78


2016 by CBDS Bina Nusantara University and Indonesian Association for International Relations
ISSN 2338-1361 print / ISSN 2338-1353 electronic
62 Cyber Security Policy and Its Implementation in Indonesia

Although it is not exactly "real," depends on how well-developed a state


"cyberspace" is a genuine place. Things law is and how much it is concerned with
happen there that have very genuine the advancement of technology. This was
consequences. This "place" is not "real,"
revealed at the UN Congress in Vienna:
but it is serious, it is earnest. Tens of
thousands of people have dedicated their Reasons for the lack of attention
lives to it, to the public service of public to cyber crimes may include relatively low
communication by wire and electronics. levels of participation in international
electronic communication, low levels of
The concept of cybernation sparks law-enforcement experience and low
the hope of bringing convenience, estimations of the damage to society
happiness, and endless opportunities to expected to occur from electronic crimes
people. However, it comes with a price. (United Nations Office on Drugs and
Cyber security is a real and urgent Crime, 2000).
necessity since its effects could potentially
As a developing country,
damage or disrupt peoples lives, states,
Indonesia is a little left behind in keeping
and even the whole world (Piliang, 1999,
up with the development of information
p. 14-15).
technology (Nur, 1998, p. 34), as a result
The urgency of cybersecurity is the of an improper strategy of technology
more urgent because the internet has a development that ignores scientific and
particular darker side, e.g. it is widely technology research. Consequently, the
considered to provide access almost technology transfer from developed
exclusively to pornography. A recent industrial countries is not followed by the
well-publicized survey suggested that mastery of the technology itself that turns
over 80% of the pictures on the internet Indonesia into a non-technological-based
were pornographic. While the survey country. Alternatively, as Muhammad
result itself was found to be entirely Nur (1998, p. 5-6) puts it, Indonesia is a
erroneous, the observation that the new pseudo-industrializing country.
internet can and does contain illicit,
Research Questions and Methodology
objectionable or downright illegal
material is perfectly valid. It also supports The fact that the Indonesia is still
fraudulent traders, terrorist information left behind in information technology
exchanges, pedophiles, software pirate, raises the question of the condition of the
computer hackers and much more (Barrett, implementation of cyber security policy in
1997, p. 21). Indonesia. Therefore, this research seeks
to discuss this problem.
The world has long been
concerned with cybercrime. In fact, one of The object of this research is cyber
the topics discussed at the 10th United security in the context of law and national
Nations Congress on the Prevention of defense. The aspects of this discussion
Crime and the Treatment of Offenders in include law, national defense, and
Vienna, Austria, 2000 was Crimes Related international relations perspectives. We
to Computer Network. However, not will use realism theory as the analytical
every state has cybercrime laws, and not knife to see how Indonesia reacts to this
all of them are considerably concerned international phenomenon. Realism is a
about this issue (only developed countries school of thought that assumes that states
and some developing countries are). This compete for power. In International
Journal of ASEAN Studies 63

Relations studies, power is one of the The Shapes of Cyber Threats and
most used concepts (a mainstream Attacks
concept) as well as the most controversial
and hard to define (Perwita & Yani, 2006, On 6 September 2007, Syrias
p. 13). nuclear power development facility was
bombarded by Israels aircraft. One of the
In this article, the authors discuss the issues that became the news was Syrias
following questions: inability to prevent or operate its armed
forces against such attack. There were
1. How the cyber security policy and many opinions and analysis on this. One
regulations implemented in of them said that it was because Israel had
Indonesia and what are the disarmed Syrias radar and military
obstacles? force by using information technology. In
2. How is the implementation of other words, Syria experienced a cyber
cyber security-related policy and attack (Clarke & Knake, 2010, p. 5).
regulations in Indonesian in The significant development of
anticipating cyber attacks? information technology has changed the
3. What steps should be taken by the worlds face and shifted our
government of Indonesia to understanding on whats understood as a
anticipate cyber threats and nations power, as well as showing us a
attacks? diffusion of that understanding (Nye Jr,
2011, p. 1). A nations power is neither just
This research uses a about how big the economy is nor how
multidisciplinary as well as strong the military is, but it is also about
interdisciplinary research design with a the values it offers to the world, and one
descriptive analytical method to describe of them is its mastery of technology. In the
the situation, condition, and all problems 21st century, almost all activities, from
by using literature study to get a deeper personal ones to official ones, rely on the
understanding. use of information technology. Israels
attack on Syria was one of the examples of
This article is structured into two the advanced use of information
parts: the first discusses the concepts technology to support military activities.
related to cyber security, while the second
analyzes the cyber security policy and its The use of information technology
implementation in Indonesia. The first for destructive purposes is a threat to a
part talks about the shapes of cyber countrys national defense. The threats
threats and attacks, then argues about the can either be military or non-military ones.
role of cyber security in national security. Military threats to national defense are
The second part discusses cyber security threats to defense and security, while non-
governance, related legislations and military threats to national defense are
regulations, current policy, and related threats to the ideological, political,
obstacles in Indonesia, then analyzes the economic, social, and cultural resilience of
development of cyber defense, the a country. Sooner or later, the advance of
implementation of cyber security technology will affect our cultural
regulations, and three steps to strengthen convention, socio-cultural institutions and
cyber security in Indonesia. (from socio-political perspective) our
64 Cyber Security Policy and Its Implementation in Indonesia

governments decision-making patterns many countries, cybercrime is considered


(Sudarsono, 1992, p. 4). Legal scholar Ari as an extraordinary crime. Thus, it is
Purwadi (1993, p. 234) confirms this important to have multilateral agreements
when saying that he believes technology to tackle it, both in regional and
represents a certain value system because international levels. The use of military
it is a product of peoples socio-culture. force should be the last option. This is
because a state cannot simply use a
In general, the elements that can military force to carry out an attack or to
be identified as potential sources of start a battle. There are a lot of things to
threats consist of internal and external consider such as costs and budgets. The
sources, intelligence activities, disruption, state should build a digital-technology-
investigation, extremist organizations, based cyber defense soon.
hacktivists, organized crime groups,
rivalry, hostility and conflicts, as well as Some of the common forms of
technology (The Ministry of Defense of cyber threats today are as follow (The
the Republic of Indonesia, 2013, p. 24). Ministry of Defense of the Republic of
Almost every country believes that Indonesia, 2013, p. 25):
science and technology are two important
factors in supporting the growth and 1. Advanced persistent threats (APT),
progress of a country. In the context of denial-of-service (DoS), and
economic development, technology can distributed denial-of-service
act as an engine of economic growth (DDoS) attacks are usually done
(Frame, 1983, p. 7). Countries that do not by overloading a system capacity
have and master science and technology and preventing legitimate users to
will be left behind. Science and access and use the targeted system
technology are now glorified and have or resources. These attacks are
become an ideology. Some people dangerous threats to organizations
worship technology so much and treat it that rely almost entirely on the
as if it was the only way to welfare, Internet's ability to run their
prosperity, and justice. activities;

In addition, a developed 2. Defacement attacks are carried out


technology has created a new cult, a by replacing a victim's web page
consumer society (Jacob, 1993, p. 13). with a forged one, where the type
Therefore, the use of information of the contents depends on the
technology and the internet as a way to criminals motives (can be either
fight in cyber warfare, which threatens pornography or politics);
national defense and security, has become 3. Malware attacks are malicious
a common thing. In addition to being one programs or codes that can be
of the aspects that endanger national used to disrupt the normal
security, there is an urgency to operation of a computer system.
understand the aspects of legal Usually, a malware program is
regulations, particularly in the context of designed to get financial profits or
cyber law. other benefits;
Cybercrime is a cross-border crime. 4. Cyber infiltrations can attack a
Since it crosses borders and involves system through the identification
Journal of ASEAN Studies 65

of legitimate users and connection 6) Exploiting the


parameters such as passwords. authentication system. All
These attacks are done by users passwords should be
exploiting vulnerabilities that exist stored on a server. A
in the system. The main methods hacker will access the file
used to get access to the system that stores all users
are: encrypted passwords and
then open it with tools
1) Guessing very obvious available on the network;
passwords, such as ones
user name, the name of 7) Testing all the possible
ones spouse or child, a permutations that can be
date of birth or things the key to cracking
which are important and passwords, if a cracker
related to someone or his knows cipher algorithm;
family, so it is easy to guess
and find out; 8) Spying. This is done by
recording their connection
2) Exploiting unprotected parameters using software,
accounts. Users can also spyware or multimedia
make mistakes, by not devices, such as video
entering a password or cameras and microphones,
giving their password to to capture confidential
others; information, such as
passwords to access a
3) Fraud and social protected system;
engineering. For example,
the offender may claim and 5. Spamming and Phishing.
act as an administrator and Spamming is the sending of
ask for the password for undesired mass emails to:
some technical reasons;
1) Get publicity or for
4) Listening to data commercial purposes;
communication traffic. A
tapper will listen to 2) Introduce malicious
unencrypted data software, such as malware
transmitted over the and firmware into a
network via a system;
communication protocol; 3) In the worst case scenario,
5) Trojan Horse, a specific spy spam may resemble a
program and a highly bomb attack, with the
dangerous spyware. It can results of overloaded mail
secretly record parameters servers, full users
used to connect to a remote mailboxes and it could
system. create a great discomfort in
the email management. In
the past, spam was only
66 Cyber Security Policy and Its Implementation in Indonesia

considered as a nuisance, Cyber Security Role in National Security


but today, spam is a real
threat. It has become a A weak cyber defense may create
special vector for the tensions among countries and disrupt the
spread of viruses, worms, stability of security, create social,
Trojan Horses, spyware, economic, and environmental impacts, as
and phishing attempts; well as disrupt the relationship among
countries (Ghernaouti-Hlie, 2009, p. 24).
6. Abuse of Communication Protocol.
A spoofing attack of Transmission Cyber security has two key words:
Control Protocol (TCP) relies on cyber and security. Talking about cyber
the fact that the TCP establishes a means talking about information,
logical connection between connections (telecommunications,
systems to support the exchange of networks), gateways (computers, devices,
data. This allows it to get through users), rooms, or spaces, and it is about
a firewall and establish a secure involving, using, or relating to computers,
connection between two entities, a networks, and the internet. Meanwhile,
hacker, and a target. security is usually related to assets and
assets protection. Security is protecting
In addition to the above cyber the asset, protecting computers, networks,
threats, there are other types of cyber programs and data from unintended or
attacks. These cyber attacks can be unauthorized access, change or
categorized into (Carr, 2009): destruction, protecting information and
systems from major cyber threats
1. Hardware threats. These threats (Ghernaouti-Hlie, 2009, p. 28).
are caused by the installation of
certain equipment that serves to Computer security, cyber security,
perform certain activities in a or IT security is information security
system. Therefore, the equipment applied to a computer or a network.
is a disruption to the network Computer security aims to help users
system and other hardware. For prevent fraud or detect any attempts of
example, jamming and network fraud in an information-based system.
intrusion; The information itself is non-physical.

2. Software threats. These threats are Cyber security is an effort to


caused by the software of which protect information from cyber attacks.
functions are to steal information, Cyber attacks in information operation
to destruct information/system, to mean all deliberate actions to disrupt the
manipulate information confidentiality, integrity, and availability
(Information Corruption) in a system, of information. This action can be in a
and others. form of physical disruption or a
disruption of the logical flow of
3. Data/information threats. These information system. A cyber attack is an
threats are caused by the spread of attempt to disrupt information which
certain data/information for a focuses on the logical flow of information
certain motive. What is done in system. National Cyber Security is a term
information warfare is considered used for cyber security that is related to
propaganda. the assets/resources of a country (Boisot,
Journal of ASEAN Studies 67

1998, p. 18). The objective of national 2010 to coordinate cyber security, focusing
cyber security is the protection, on the expertise and the practice in the
domination, and control of data and field of information and technology. The
information. National cyber security is Directorate of Information Security has
closely related to information operation, the tasks of policy formulation and
which involves various parties such as the implementation, training, monitoring,
military, the government, state-owned evaluation and reporting in the field of
enterprises, academia, private sectors, information security governance. Lastly,
individuals, and the international world. ID-SIRTII was established by the
The continuity of information operation government based on Regulation of the
does not only rely on cyber security itself, Minister of Communication and
it also depends on physical security, Informatics No. 8 of 2012 to handle
which is related to all physical elements security on internet infrastructure.
such as data center buildings, disaster
recovery system, and transmission media. Meanwhile, there are two
community organizations involved in
Cyber Security Governance in Indonesia cyber security in Indonesia. Acting as a
supporting institution, Indonesia
In terms of cyber security, Communication Emergency Response
Indonesia already has a system and Team (ID-CERT) is an organization that
strategy of cyber security conducted by works with the government in special
government agencies and also the official cases to support the development of cyber
community. Cyber security policy is security in Indonesia. In addition, ID-
coordinated by the Ministry of CERT also functions as a supporting
Communication and Informatics (MCI). institution for government organizations
There are three government organizations (Setiadi, Sucahyo, & Hasibuan, 2012, p.
involved in cyber security in Indonesia, 111) such as the ID-SIRTII. Another
which are Information Security community organization is the Indonesia
Coordination Team, Directorate of Academic Computer Security Incident
Information Security, and Indonesia Response Team (ID-ACAD-CSIRT), the
Security Incident Response Team on organization for the universities that want
Internet Infrastructure (ID-SIRTII). to focus on the development of security in
The Information Security Indonesia. ID-ACAD-CSIRT currently has
Coordination Team was formed in April 40 members of academic CSIRT
universities.
68 Cyber Security Policy and Its Implementation in Indonesia

Figure 1. Organizational Structure of Cyber Security Governance in Indonesia

Source: Setiadi, Sucahyo, & Hasibuan (2012), p. 111

Cyber Security-Related Legislations and 1. Law No. 8 of 1999 on Consumer


Regulations in Indonesia Protection,

The government of Indonesia has 2. Law No. 2 of 2002 on State Police


created a policy concerning the of the Republic of Indonesia,
implementation of cyber security in its
legislation based on the Law No. 11 of 3. Law No. 3 of 2002 on State Defense,
2008 on Electronic Information and 4. Law No. 15 of 2003 on the
Transaction (ITE). There are several other Enactment of Government
laws that are indirectly related to the Regulation in Lieu of Law No. 1 of
policy, but related to such information, 2002 on Terrorism and Crime
such as the Law No. 36 of 1999 on Eradication as a Law,
Telecommunication, and the Law No. 14
of 2008 on the Openness of Public 5. Law No. 34 of 2004, on Indonesian
Information. National Armed Forces, and

In addition, the following are the 6. Law No. 25 of 2009 on Public


laws supporting the implementation of Service.
cyber security:
Journal of ASEAN Studies 69

Up to now, the government Guidelines of National ICT


regulation as law enforcement, which Governance,
supports the implementation of national
information security policy, is still being 5. Ministerial Decree of the Minister
processed by the MCI. However, some of Communication and
presidential regulations have become a Informatics No. 57 of 2003 on the
reference in the implementation of Guidelines to the Making of
national information security policy. Institutions E-Government
Some of the regulations are: Development Master Plan.

1. Presidential Instruction No. 3 of To optimize the implementation


2003 on the National Policy on E- efforts, the issued regulations require
Government Development, additional materials and elaborations on
implementation strategies, cooperation
2. Presidential Regulation No. 20 of model, and organization. In addition,
2006 on National Board of implementing national cyber defense
Information and Communication needs cross-institutional coordination
Technology (ICT), and (The Ministry of Defense of the Republic
of Indonesia, 2013, p. 35).
3. Presidential Regulation No. 41 of
2010 on General Policy on State Current Cyber Security Policy in
Defense Year 20102014. Indonesia

Meanwhile, the MCI as the ICT Indonesian cyber security policy


regulator has released some regulations as was initiated back in 2007, following the
implementation guidelines, such as: release of the Regulation of the Minister of
Communication and Informatics No.
1. The Regulation of the Minister of 26/PER/M.Kominfo/5/2007 on the Security
Communication and Informatics of the Use of Internet-Protocol-Based
No. 29 of 2006 on the Certification Telecommunication Network, which was
Authority Implementation later replaced by the Regulation of the
Guidelines, Minister of Communication and
2. The Regulation of the Minister of Informatics No.
Communication and Informatics 16/PER/M.Kominfo/10/2010. This was
No. 28 of 2006 on the Use of go.id then updated with the Regulation of the
Domain Name for All Central and Minister of Communication and
Local Governments Official Informatics No.
Websites, 29/PER/M.Kominfo/12/2010. An
important aspect in the regulation is the
3. The Regulation of the Minister of establishment of ID-SIRTII. The Minister
Communication and Informatics of Communication and Informatics
No. 30 of 2006 on the Watchdog assigned the team to help control the
Committee of Certification security of Internet-protocol-based
Authority, telecommunication network.

4. The Regulation of the Minister of ID-SIRTIIs functions and tasks are


Communication and Informatics to watch and to detect early and warn
No. 41 of 2007 on the General when any disruptions on the network
70 Cyber Security Policy and Its Implementation in Indonesia

occur. The team also coordinates with 2. Some internet services that have
related parties at home and abroad when servers located abroad,
it needs to secure the network. The team
also provides information when threats 3. Lack of a secure system in
and disruptions come up. Finally, ID- Indonesia,
SIRTII also works on devising work plans 4. The absence of law that
(Article 9 of the Regulation of the Minister specifically addresses and
of Communication and Informatics No. regulates attacks in cyber world,
No.29/PER/M.Kominfo/12/2010).
5. The frequent happenings of cyber
According to Hasyim Gautama, crime that render it hard to handle,
the framework of cyber security law in
Indonesia was based on Law No. 11 of 6. The issues with the governance of
2008 on Electronic Information and national cyber security institutions,
Transaction, Government Regulation No.
82 of 2012 on the Implementation of 7. Weak awareness of international
Electronic System and Transactions, as threats of cyber attacks that can
well as ministerial circulation letters and paralyze a states vital
minister regulations (Ardiyanti, 2014). infrastructures, and

Aside from the initiation of cyber 8. Lack of industries that produce


security-related legislations, to ensure and develop IT-related hardware
legal certainty in the development of to strengthen our defense in the
cyber security, the government enacts the cyber world.
cyber security national framework. The handling of cybercrime is
However, the legal framework for partial and its nature tends to be scattered
cybercrime-handling is still weak. Despite due to the absence of a standard
the existence of the law that forbids any coordination. It is substantially dangerous
forms of attacks or vitiation to the
because cyber attacks can paralyze a
electronic system, no law that specifically states vital infrastructures. For example,
regulates and contains cybercrime is
Soekarno-Hatta International Airports
available. Meanwhile, cybercrime evolves radar system has been disrupted a couple
and takes place rapidly, making it hard of times. It is always possible that cyber
for the law enforcers to handle it. attacks do such things to a countrys vital
The Cyber Security-Related Obstacles to infrastructure.
Deal with Indonesia needs a policy that
According to Hasyim Gautama, regulates all elements related to cyber
there are several obstacles that we have to security. In all policies that regulate ICT
deal with concerning cyber security system, the communication used includes
development on a national scale, such as all regulations that need a standard
(Ardiyanti, 2014): document as a reference to run all
information-security-related processes.
1. State administrators that have This infrastructure standard has to meet
weak understanding of cyber the international standard to face a cyber
security issues, war. It needs to have proper perimeter
defense and a network monitoring system.
Journal of ASEAN Studies 71

In addition, the policy governing the ICT telecommunication and informatics has
system requires an information system five cyber security policy agendas in
and event management which can developing a secure cyber environment.
monitor security incidents on the network. They are doing it by implementing Ends-
It also needs network security assessment Ways-Means strategy model, which
that controls and measures security. focuses on targets, priorities, and
measured actions. The five policies are
The Development of Cyber Defense in (Ardiyanti, 2014, p. 2):
Indonesia
1. capacity building,
The Law No. 3 of 2002 on State
Defense states that the purpose of state 2. policy and legal framework,
defense is to protect and save the
sovereignty and territorial integrity of the 3. organizational structure,
Republic of Indonesia and the safety of 4. technical and operational
the nation from all kinds of threats, measures, and
whether military or non-military ones.
Indonesia needs to improve its soft and 5. international cooperation.
smart power in defense to anticipate cyber
war through deterrence strategy as well as The ministry functions as the
through the prosecution and recovery of national information security regulator
cyber defense. This will support cyber and the policies implemented will become
security national strategy as promoted by a reference in formulating the national
the MCI (Ardiyanti, 2014, p. 1). strategys road map of cyber security.

Law No. 11 of 2008 on Electronic In dealing with national interests,


Information and Transaction states that the MoD needs to understand, study,
the use of information technology has to measure, anticipate and prepare actions
be secure in order to keep the needed to deal with things happen in the
confidentiality, integrity, and availability cyber world, which might come as threats
of the information. In that law, electronic to the state defense. Technology has
information is legally acknowledged and transformed the shape of threats, from a
any related actions are done by a law conventional one to a virtual and
enforcer or a user has a legal asymmetrical one. These virtual threats
responsibility (Ardiyanti, 2014, p. 1). exist, and their impacts are real. The
threats might be small, ignorant of the
The above two laws give a existing law, coming from inside and
mandate to government agencies, outside the country with different modes
including to the Ministry of Defense and motives; yet, it can be destructive.
(MoD), to take necessary steps to protect This is why the minority can defeat the
the sovereignty and territorial integrity of majority (Ardiyanti, 2014, p. 2).
Republic of Indonesia and the safety of
the nation, as well as the safety of In this globalization era, the
cyberspace, where the electronic system implementation of public service highly
works and benefits people. depends on the availability, integrity, and
confidentiality of information in
Along with the MoD, The MCI as cyberspace. In order to ensure a safe
the leading government agency in cyberspace for the sake of national
72 Cyber Security Policy and Its Implementation in Indonesia

security, we need to realize that attacks in 1. Government agencies/institutions:


cyberspace may directly affect our state
defense. Therefore, there should be a 1) The MCI established ID-
agreement that security in cyberspace is SIRTII in 2007,
not just some computer security technical 2) The National Cipher
issues. In fact, it covers ideological, Agency (Lemsaneg) has a
political, economic, social and cultural unit specialized in the
aspects as well as national security security of ICT resources,
(Ardiyanti, 2014, p. 2). especially those related to
Security issues in cyberspace are signals intelligence,
also national policy issues. Attacks in 3) The State Intelligence
cyberspace may interfere with peoples Agency and the Strategic
lives and national interests, such as Intelligence Agency also
economy, infrastructures, public health, have special units on the
national security, and safety, as well as security of ICT resources
state defense. The state needs to create a which are related to signals
secure condition in cyberspace in order to intelligence,
ensure that Indonesian citizens and their
homeland have a good social life, 4) The MoD and the
economy, state order, and protection. This Indonesian National
agenda will be one of the main references Armed Forces have the
in formulating cyber policies. initiative to build their
internal cyber defense
The utilization and mastery of forces, run by the MoDs
technology, including information Center for Data and
technology, shall accelerate, simplify, and Information (Pusdatin), the
ensure the solving of the states strategic Armed Forces Center for
problems, not the other way around. Thus, Information and Data
the cyber defense cannot be done Processing (Pusinfolahta),
sporadically and on a case-by-case basis. and the service branches
It needs to be systematic, coordinated, Offices for Information and
and integrated. Data Processing
Up to this day, the implementation (Disinfolahta), which are
of cyber defense in Indonesia has not been continuously being
a coordinated national initiative. The developed;
implementation steps are still sectoral, 2. Education institutions and
and it highly relies on each of the sectors communities:
interests and capability. The capability,
deterrence, and countermeasures of cyber 1) An Indonesian ICT
defense are very weak and vulnerable to community, which worked
massive attacks. with Communication
Emergency Response
There have been some initiatives Teams (CERTs) in some
by some institutions and business entities universities, established the
in implementing cyber defense, such as ID-CERT,
(Ardiyanti, 2014, p. 36):
Journal of ASEAN Studies 73

2) Institut Teknologi Bandung, of information resources through ID-


Universitas Indonesia, SIRTI.
Universitas Gajah Mada,
and Institut Teknologi In addition to domestic
Surabaya have started anticipation, the role of international
building and applying ICT cooperation is indispensable in order to
security in their academic support a successful implementation of
environment; cyber defense. To date, the role of
international cooperation is still carried
3. Business entities: out sectorally by agencies, communities,
and entities, in accordance with their own
1) The telecommunication interests. They do this by joining
industry, pioneered by PT international associations and parents of
Telekomunikasi Indonesia organizational institutions.
(Telkom) as the owner and
regulator of information One of Indonesias strategic
and communication alliances in cyber security policy is by
infrastructure, has set the cooperating with Association of Southeast
standard to secure Asian Nations (ASEAN) to deal with
information and cyber security. It is one of Indonesias
communication networks, commitments to realize ASEANs three
which would then be pillars, namely the ASEAN Economic
applied to meet ISO 27001 Community, the ASEAN Socio-Cultural
standards, Community, and the ASEAN Political-
Security Community. Another
2) The banking industry, commitment is to have a stronger
under the guidance of Bank cooperation with ARF to support the three
Indonesia, has pillars. Indonesia was also one of the
implemented a security countries that initiated the Treaty of
system on banking Amity and Cooperation (TAC).
information infrastructure Substantially, the fellow member states do
by following the guidelines not attack each other and resolve conflicts
of Bank Indonesia in a peaceful manner (The Department of
Regulation and Defense of the Republic of Indonesia, 2008,
international ICT security p. 6, 42, 58).
standards,
Indonesia has also been
3) The gas and petroleum consistently partnering with ASEAN in
industry has also cyber security sector, because of the
implemented the ICT prominence of Malaysias and Singapores
security standards in each cyber security development. Malaysia has
of their fields. prepared cyber security supporting
The role of inter-institutional policies, institutions, infrastructures, and
coordination, to implement a national programs and the effort has been
cyber defense, has not been done discussed in international cooperation
optimally by relevant agencies. The MCI forums. The institution in-charge that
has just started coordinating the security runs cyber security functions in Malaysia
74 Cyber Security Policy and Its Implementation in Indonesia

is called Siberoc, which coordinates with and would consistently do so until the
Malaysias information security beginning of ASEAN Community in 2015.
institutions such as Malaysian Computer
Emergency Response Team (MyCERT). The Implementation of Cyber Security
Meanwhile, Singapore excels in its human Regulations in Indonesia
resources, having the highest number of The way cyber security is handled
information security experts in ASEAN in the framework of state defense is still
(The Ministry of Defense of the Republic sectoral, not well-coordinated nor
of Indonesia, 2013, p. 17). integrated yet. As the MoD general
Indonesia and ASEAN have been secretary Eris Herryanto (2011) explained,
consistently partnering in security sector the cyber defense concept that was
because ASEAN has given some implemented by the MoD and the
contribution to Indonesia to deal with Indonesian National Armed Forces is still
cyber threats. In ASEAN Regional Forum sectoral, not comprehensive as a unity
(ARF), Indonesia and ASEAN work (Herryanto, 2012).
together in tackling cybercrime by Therefore, the MoD established a
improving security level in states cyber cyber defense operation center team to
sector. tackle cyber crime as well as to secure and
Indonesia has been doing its part to protect the nation in the cyber world.
in cyber security by establishing bilateral The establishment of Cyber Defense
and multilateral cooperation in Operation Center in the national cyber
international regional organizations, such security policy is intended to build a
as ASEAN. In 2006, the ARF focused on universal defense system, which involved
cybercrime threats and the meetings all citizens, territory, and other national
theme was Statement on Cooperation in resources, and to uphold the states
Fighting Cyber Attack and Terrorist sovereignty, as well as to protect the
Misuse of Cyber Space. A workshop on territory integrity and the security of the
this was held during a meeting in entire nation from cyber threats.
Vietnam in 2012 (ASEAN Secretariat, One of the alternative policies is to
2013). put cyber security in defense context.
Previously, in a conference held in Some policies that have been
Kuala Lumpur, Malaysia, on January 13th- implemented are in defense context, as
14th, 2011, the attendants agreed to form a well. The Cyber Defense Operation Center,
community to improve cyber security in as has been explained above, is one of
South East Asia region. As a result, them. The Center has a working team
ASEAN-CERT was established. In a established in 2010 that composed a plan
conference in Mactan Cebu, Philippines, to form an information security incident
on November 15th-16th, 2012, they all management team.
agreed to continue the development of Three Steps to Strengthen Cyber
CERT and to support its tasks (ASEAN Security
Secretariat, 2013).
In order to strengthen cyber
Consequently, along with other security, the Indonesian government shall
ASEAN countries, Indonesia was adopt the following three steps:
committed to develop its cyber security
Journal of ASEAN Studies 75

1. Capacity building Telecommunication and Information


Society Day. The GSA is an international
Training programs and courses to cooperation of which main goal is to
upgrade cybersecurity skills should be create a strategy and a solution to boost
conducted in coordination with Defense trust and improve security in the
Cyber Operations Centre. Training for information society (Broto, 2008).
human resources on the importance of
cyber security should be held to improve 3. Legal certainty
the understanding of preventive measures
to prevent any acts of cybercrime. In a legal context, cyber security
development means the availability of
In order to develop human security policy document as the standard
resources skills to deal with cyber document people refer to when running
security, the Indonesian National Armed the whole information-security-related
Forces has conducted cooperation with processes.
some stakeholders who are highly skilled
in information technology field. One of The development and the
the stakeholders is Institut Teknologi Del strengthening of cyber security policy in
(IT Del), North Sumatera. This Indonesia should be integrated with a
cooperation was planned to last for three national strategy to build a national cyber
years, from 2014 to 2017, with three security ecosystem, which has been
programs: the preparation of cyber prepared by the government. The national
warfare model, seminars on military cyber strategy includes legal efforts and
intelligence and cyber operations, and technical efforts, such as operational
cyber camp or cyber weekend (JPNN.com, standards of organization structuring,
2014). cyber security management institutes,
human resource capacity building and the
2. International cooperation effort to improve international
cooperation.
The next step is to do international
cooperation with regional and Conclusion
international organizations in order to
tackle cybercrime. Indonesia has Indonesia has already had some
conducted cooperation to tackle policies that regulate cyber security;
cybercrime by becoming a member of however, the nature of such policies is
ASEAN Network Security Action Council general (lex generalis, and therefore not
and International Telecommunication specific (lex specialis). As a result, the
Union (ITU), becoming the steering implementation of cyber security has not
committee of Asia Pacific Computer been effective. In order to make them
Emergency Response and Security effective, the government needs to make
(APCERT), and doing bilateral them specific and, along with all of the
cooperation in the cyber security field stakeholders, continuously socialize them.
with Japan, United Kingdom, and other In addition, the government needs to take
countries. the implementation of cyber security
more seriously to anticipate cyber attacks.
Indonesia also plays an active role Singapore and Malaysia, among ASEAN
in Global Cybersecurity Agenda (GSA), members, have already had specific cyber
which was launched in the 2007 World
76 Cyber Security Policy and Its Implementation in Indonesia

security policies, and this is in accordance Reference


with potential threats.
Books
Indonesia, on the other hand, does
not have a special institution with full Barrett, N. (1997). Digital Crime: Policing
authority to manage and deal with cyber the Cybernation. London: Kogan
security, yet. However, even without a Page Ltd.
special institution, the government should Boisot, M. H. (1998). Knowledge Assets:
still be able to assign one of its structures Securing Competitive Advantage in
or institutions to become a leading sector. the Information Economy. Oxford:
This shows us that the implementation of OUP Oxford.
cyber security is dispersed and that the
governments role in the cyber defense is Carr, J. (2009). Inside Cyber Warfare:
minor. Mapping the Cyber Underworld.
California: O'Reilly Media.
There are individuals who try to
break the norms and the laws, violate Clarke, R. A., & Knake, R. (2010). Cyber
rules and regulations, or take control over War: The Next Threat to National
information security as well as physical Security and What to Do About It
assets in order to get material or non- (1st Edition ed.). New York:
material benefits. Therefore, the Harper Collins Publishers.
government needs to make some serious
efforts to anticipate cyber threats and Frame, J. D. (1983). International Business
attacks and save Indonesian cyber defense and Global Technology. Maryland:
from being a target of irresponsible Lexington Books.
parties. Ghernaouti-Hlie, S. (2009). Cybersecurity
About the Author Guide for Developing Countries
(Enlarged Edition ed.). Geneva:
Muhammad Rizal is a Senior International Telecommunication
Lecturer at the Department of Business Union.
Administration, Universitas Padjadjaran.
One of his research interests is on cyber Jacob, T. (1993). Manusia, Ilmu dan
security law. Teknolog. Yogyakarta: PT Tiara
Wacana.
Yanyan Mochamad Yani is a
Professor in International Relations of Mahzar, A. (1999). Introduction. In J.
Universitas Padjadjaran. His expertise is Zaleski, Spiritualitas Cyberspace:
in international security studies especially Bagaimana Teknologi Komputer
non-traditional threat. Mempengaruhi Kehidupan
Keberagaman Manusia (Trans.) (p. 9).
Bandung: Mizan.

Nye Jr, J. S. (2011). Cyber Power. In J. S.


Nye Jr, The Future of Power in the
21st Century (pp. 1-24). Cambridge:
Public Affairs Press.
Journal of ASEAN Studies 77

Perwita, A. A., & Yani, Y. M. (2006). Conference: Cooperation Against


Pengantar Ilmu Hubungan Cybercrime (pp. 1-20). Strasbourg,
Internasional. Bandung: PT Remaja France: Council of Europe.
Rosdakarya.
Broto, G. S. (2008, November 16). Menteri
Piliang, Y. A. (1999). Introduction. In M. Kominfo Pada "High-Level Segment
Slouka, Ruang yang Hilang: ITU Council 2008" Yang Membahas
Pandangan Humanis tentang Budaya Cybersecurity. Retrieved from
Cyberspace yang Merisaukan (pp. 14- Direktorat Jenderal Sumber Daya
15). Bandung: Mizan. dan Perangkat Pos dan
Informatika:
Sterling, B. (1992). The Hacker Crackdown: http://www.postel.go.id/info_view
Law and Disorder on the Electronic _c_26_p_814.htm
Frontier. New York: Bantam Books.
Defence Media Center/PPID. (2012,
Sudarsono, J. (1992). Ilmu, Teknologi, dan November 27). Kemhan dan TNI
Etika Berprofesi: Pandangan Sosial Membangun Kekuatan Pertahanan
Politik. Jakarta: Masyarakat Jurnal Cyber. Retrieved June 2, 2014, from
Sosiologi, FISIP UI-Gramedia. Defence Media Center/PPID:
Journals http://dmc.kemhan.go.id/post-
kemhan-dan-tni-membangun-
Ardiyanti, H. (2014). Cybersecurity dan kekuatan-pertahanan-cyber.html
Tantangan Pengembangannya di
Indonesia. Jurnal Politica , 5 (1), 1- Herryanto, E. (2012, November 27).
26. Keynote Speech. Seminar Nasional
Keamanan Infrastruktur Internet
Nur, M. (1998, August). Dilema tentang Trend Ancaman
Pengembangan Infrastruktur Infrastruktur Internet 2012 .
Informasi Indonesia. Info Komputer Bandung, West Java, Indonesia.
Vol. XII No. 8 , p. 34.
JPNN.com. (2014, May 13). TNI Gandeng
Purwadi, A. (1993). Kebutuhan Akan IT Del Antisipasi Penjahat di Dunia
Perangkat Hukum Perjanjian di Internet. Retrieved June 2, 2016,
Bidang Alih Teknologi. Hukum dan from JPNN.com:
Pembangunan (3 Th XXIII). http://www.jpnn.com/read/2014/05
/13/234115/TNI-Gandeng-IT-Del-
Setiadi, F., Sucahyo, Y. G., & Hasibuan, Z. Antisipasi-Penjahat-di-Dunia-
A. (2012). An Overview of the internet
Development Indonesia National
Cyber Security. International Purbo, O. W. (2000, June 28).
Journal of Technology & Computer Perkembangan Teknologi
Science (IJTCS) , 6 (November / Informasi dan Internet di
December), 106-114. Indonesia. Kompas , p. 50.

Others The Department of Defense of the


Republic of Indonesia. (2008).
ASEAN Secretariat. (2013). ASEANs Indonesian Defense White Paper.
Cooperation on Cybersecurity and Jakarta: The Department of
against Cybercrime. Octopus
78 Cyber Security Policy and Its Implementation in Indonesia

Defense of the Republic of Tenth United Nations Congress on


Indonesia. the Prevention of Crime and the
Treatment of Offenders. Retrieved
The Ministry of Defense of the Republic of from United Nations Office on
Indonesia. (2013). A Road Map to Drugs and Crime:
Cyber Defense National Strategy. https://www.unodc.org/document
Jakarta: The Ministry of Defense of s/congress//Previous_Congresses/1
the Republic of Indonesia. 0th_Congress_2000/017_ACONF.1
The Ministry of Defense of the Republic of 87.10_Crimes_Related_to_Comput
Indonesia. (2013). A Road Map to er_Networks.pdf
Cyber Defense National Strategy. Wagner, P. (2010). Computer Security and
Jakarta: The Ministry of Defense of Cyberwarfare. Retrieved from
the Republic of Indonesia. Department of Computer Science,
United Nations Office on Drugs and University of Wisconsin-Eau
Crime. (2000, April 10). Crimes Claire:
Related to Computer Networks - www.cs.uwec.edu/~wagnerpj/talk
s/cyberwar.ppt

Das könnte Ihnen auch gefallen