Main Page

National Cyber and Information Security Agency

Logo NÚKIB


Relevant and clear information on the new NIS2 Directive can be found at nis2.nukib.gov.cz/en.

For information on the National Coordination Centre (NCC) in the Czech Republic, visit nkc.nukib.gov.cz/en.

 

Selected News

The Czech Republic has published a Position Paper on the Application of International Law in Cyberspace

Recognizing the urgent need to address challenges arising from the rapid growth of cyber capabilities and an increasing number of harmful cyber activities, the Czech Republic actively supports ongoing efforts to clarify how international law applies to cyberspace.

In order to contribute further to these efforts, the Czech Republic is pleased to publish its Position Paper on the Application of International Law in Cyberspace, outlining its current view on the application of certain provisions of international law to cyberspace. The document has been prepared in collaboration of NUKIB, Ministry of Affairs and Ministry of Defense of the Czech Republic.

Reaffirming that international law, including the United Nations Charter in its entirety, is applicable to State conduct in cyberspace and is essential for maintaining peace and stability in the ICT environment, the Czech Republic fully endorses an international order based on international law and considers it to be a fundamental element of the framework for responsible State behavior in cyberspace.

The released Position Paper aims to contribute to UN discussions, particularly within the context of the Czech Republic's participation in the current OEWG. The hope is that these discussions will foster a better common understanding of how international law applies in cyberspace, promoting responsible state behavior and contributing to a more stable, secure, open, accessible, and peaceful cyber environment.

The Czech Republic joins Joint Statement Endorsing Principles for 6G

The Czech Republic has joined nine foreign partners in Joint Statement Endorsing Principles for 6G: Secure, Open & Resilient by Design. The statement defines shared principles for the research and development of 6G wireless communications systems to deepen cooperation on 6G secure and resilient connectivity.

The joint declaration mentions, among others, the protection of individuals' data and sustainable and affordable connectivity. It also emphasizes the trustworthiness of the suppliers of the technologies that are part of 6G networks, which the National Cyber and Information Security Agency (NÚKIB) has long advocated for. In addition, the statement was published almost five years after the so-called Prague Proposals on 5G network security, initiated by NÚKIB and released after the Prague 5G Security Conference in May 2019. In addition to the Czech Republic, the United States, Australia, Canada, Finland, France, Japan, the Republic of Korea, Sweden, and the United Kingdom have joined the statement.

You can find a Joint Statement here.

The National Cyber and Information Security Agency will help with cybersecurity during the IIHF Ice Hockey World Championship

The National Cyber and Information Security Agency (NÚKIB) will cooperate with the IIHF Ice Hockey World Championship 2024 to ensure cybersecurity. This comes from a memorandum signed by the Director of NÚKIB, Lukáš Kintr, and President of the Czech Ice Hockey Association (from now on CIHA), Alois Hadamczik. The championship will be hosted by Prague and Ostrava this May.

The memorandum outlines the principles of activity and cooperation between NÚKIB and the CIHA during the IIHF Ice Hockey World Championship 2024. In practice, this will mean that the ice hockey federation will determine the group of services necessary to ensure the running of the championship, and NÚKIB will then provide support and cooperation. If a cyber incident occurs during the Championships, NÚKIB will actively assist in dealing with it.

"Several great athletes and their supporters will descend on the Czech Republic, and the event will attract much attention. It needs to be consistently guarded, even in cyberspace. That is why we are glad we can participate in such an important sporting event and contribute our expertise to its successful course," says Lukáš Kintr, the Director of NÚKIB.

CIHA President Alois Hadamczik also welcomes the cooperation: “Safety for all participants of the IIHF Ice Hockey World Championship 2024 - from teams and management to fans in individual arenas - is one of the priorities of the Organizing Committee. I am delighted that we could cooperate with the National Cyber and Information Security Agency. Together, we will do our utmost to ensure the cybersecurity of the championships in Prague and Ostrava."

The IIHF Ice Hockey World Championship will be held in the Czech Republic for the third time. It will follow the 2004 and 2015 championships. Moreover, the 2015 event has a historical record for attendance (741,690 people). According to some estimates, this year's attendance may also approach or surpass the 700,000 spectators supporting their national teams from sixteen countries. This is the first time for NÚKIB to collaborate on such a large-scale sporting event.

NÚKIB was established in 2017 by separating from the National Security Authority. It currently employs approximately 350 people. NÚKIB is responsible for the cybersecurity of the Czech Republic, including protecting classified information in the field of information and communication systems and cryptographic protection. In addition to setting the conditions for the mandatory entities covered by the Act on Cyber Security, it also educates the public in the field of cyber security. It cooperates in the development of legislation within the European Union.

Twelve Key Governmental Entities Convened to Tackle the Threat of Ransomware in the Czech Republic

At the end of January, the inaugural meeting of the inter-agency working group to combat ransomware took place, initiated by the National Cyber and Information Security Agency (NÚKIB) in collaboration with the National Center Against Terrorism, Extremism, and Cybercrime (NCTEKK) of the Czech Police.

Representatives from 12 governmental authorities crucial to the fight against ransomware, both within and outside the security community, participated in the initial meeting of the working group. A representative from an entity that had previously faced a ransomware attack presented their experiences to the participants.

The newly formed working group draws on insights from the International Counter Ransomware Initiative, of which the Czech Republic has been a part since 2021. It will closely collaborate in overcoming challenges related to effectively combating ransomware. These challenges encompass not only technical aspects but also criminal, financial, organizational, and international facets that need to be addressed. "One of the goals of this working group is to fully leverage the competencies of relevant governmental stakeholders, strengthen mutual cooperation, and establish a unified strategic approach to the ransomware threat," stated Pavel Štěpáník, Deputy Director of NÚKIB who also represented the Czech Republic during the third International Counter Ransomware Summit in Washington DC (see here).

Ransomware generally refers to a type of attack where attackers typically encrypt and exfiltrate data from the targeted entity, demanding ransom for decryption or the return of stolen data. Often, attackers may publicly disclose or sell some of this data. Ransomware has long been considered one of the most serious cyber threats in the Czech Republic and abroad, with the expectation that this trend will continue. "In recent years, the state has been introducing new technologies into a significant part of its services, and one of the most serious consequences of ransomware attacks could be undermining public trust in these new digital services," noted Jiří Nový, Deputy Director for Cybercrime at NCTEKK, adding, "In the fight against the ransomware threat, emphasis is now necessary on prevention rather than punitive measures."

It is a fact that attackers often conduct their attacks from abroad, utilizing sophisticated tools to ensure a high level of anonymity. Therefore, it is essential to establish a national platform where conceptual solutions for combating the ransomware threat, including strengthening collaboration with international partners, can be developed. For this purpose, the working group plans to meet regularly several times a year.