Go Top
Go Top

Committed to connecting the world

Archived Newsroom • Press Release

Share

Burkina Faso President announced as new Chairman of IMPACT Advisory Board

Global cybersecurity efforts further reinforced through ITU-IMPACT’s growing network
of early warning and international cyber response facilities

Geneva, 25 October 2011 – Blaise Compaoré, President of Burkina Faso, has been appointed Chairman of the International Advisory Board (IAB) of the International Multilateral Partnership Against Cyber Threats (IMPACT), which serves at the executing arm of the ITU in the area of cyber security.

Mr Compaoré takes over from former Malaysian Prime Minister Tun Abdullah Ahmad Badawi, who served as founding Chairman of the IAB. The handover ceremony was held today at the ITU Telecom World 2011 event in Geneva, in conjunction with the second IAB meeting.

Malaysia's tenure of the IAB chairmanship (2008-2011) coincided with period of rapid growth for IMPACT. Today, with 137 Member States formally part of the ITU-IMPACT coalition and with strong support from global industry leaders and partners from academia, ITU-IMPACT has become the largest cybersecurity alliance of its kind in the world.

As Chairman, President Compaoré will guide the activities and direction of the IMPACT IAB. He brings a vast experience in telecommunications and international relations, and will continue to spearhead global efforts to bring governments, industry, academia and international organizations together in the fight against cyber threats.

IAB members currently include:

  • Dr Hamadoun Touré, ITU Secretary-General
  • Steve Chang, Founder & Chairman, Trend Micro
  • Ayman Hariri, Chairman, Oger Systems
  • Mikko Hypponen, Chief Research Officer, F-Secure
  • Eugene Kaspersky, Founder and CEO, Kaspersky Lab
  • Professor Fred Piper, Cryptologist, founder of the Information Security Group at Royal Holloway, University of London
  • John W. Thompson, Chairman of the Board, Symantec Corporation

“I am delighted to welcome President Compaoré, an active and high-profile advocate of a more global approach to cybersecurity, into the ITU-IMPACT fold. Cybersecurity knows no borders; it is only with a truly coordinated international approach that we will win against the growing tide of malicious hackers and cybercriminals,” said ITU Secretary-General Dr Hamadoun Touré.

An MoU signed by ITU and IMPACT in May 2011 sees IMPACT provide cybersecurity support and services to ITU Member States and other organizations within the UN system. ITU-IMPACT is the first cooperative global venture of its kind offering cybersecurity expertise and resources to governments and organizations to detect, analyze and respond effectively to cyberthreats. Of particular benefit to developing countries and smaller states without the capacity and resources to develop their own sophisticated cyber response centres, the coalition also benefits technically advanced nations by providing them with a global snapshot of potential and real online threats.

ITU-IMPACT members enjoy:

  • Access to the IMPACT Global Response Centre (GRC), the foremost cyberthreat resource centre in the world for global threat information, at no cost.
  • Access to the Electronically Secure Collaboration Application Platform for Experts (ESCAPE), allowing experts across different countries to share their knowledge and best practices with regard to cybersecurity, as well as facilitate the mitigation of cyberattacks, at no cost.
  • On-site assessments and elaboration of implementation strategies for the establishment of the Computer Incidents Response Teams (CIRTs). To date 30 countries have been assessed, and work is in progress to move to the implementation phase.  
  • Specialized cybersecurity capacity building programmes to arm Member States and international agencies with relevant knowledge to face and prevent cyberthreats. To date, more than 200 cybersecurity professionals and 50 law enforcement officers have received specialist training. In addition, 155 training scholarships to 29 partner countries globally have been provided.

Key ITU-IMPACT partners include Microsoft, Kaspersky Lab, Symantec, Trend Micro, SANS Institute, (ISC)2, APWG and EC-Council.

In recognition of the Malaysian government’s assistance in supporting ITU-IMPACT's work in strengthening global cybersecurity, Malaysian Prime Minister Dato' Sri Najib Tun Razak was honoured as one of ITU’s 2010 World Telecommunication and Information Society Laureates.

Follow other ITU Telecom World 2011 news and event activities on Facebook at www.itu.int/facebook and through the @ITU_News twitter account #ITUworld11.

Live and archived webcasts of selected ITU Telecom World 2011 sessions will be available at: http://world2011.itu.int/

For more information, please contact:


At ITU

Marco Obiso,
ITU Cybersecurity Coordinator, ITU
tel +41 22 730 6760
mobile +41 79 217 3590
email marco.obiso@itu.int 
Sarah Parkes
Chief, Media Relations & Public Information, ITU
tel +41 22 730 6039
mobile +41 79 599 1439
email pressinfo@itu.int

At IMPACT

Kala Pakiri,
Manager, Corporate Communications
tel +60 3 8313 2124
email kalaivani.pakiri@impact-alliance.org 

 

About IMPACT

The International Multilateral Partnership Against Cyber Threats (IMPACT) is the cybersecurity executing arm of the United Nations' specialized agency for ICTs, the International Telecommunication Union .  As the world’s first UN-backed comprehensive alliance against cyber threats, IMPACT brings together governments, academia and industry experts to enhance the global community’s capabilities in dealing with cyber threats. Based in Cyberjaya, Malaysia, IMPACT is the operational home of ITU’s Global Cybersecurity Agenda (GCA).  IMPACT provides ITU’s 193 Member States with access to expertise, facilities and resources to effectively address cyber threats, as well as assisting United Nations agencies in protecting their ICT infrastructures.

www.impact-alliance.org

facebook www.itu.int/facebook
twitter www.itu.int/twitter

 

About ITU...

 

Follow Us
Copyright © ITU 2024 All Rights Reserved Feedback  Contact Us  Accessibility