Protivobolevoe superpowers

Protivobolevoe superpowers

Russia proposes to change the rules of fighting cybercrime on a global scale.

In the disposal of “b” was the draft UN Convention “On cooperation in the field of combating cybercrime” prepared by the Ministry of foreign Affairs of the Russian Federation with the assistance of a number of other relevant agencies. This week it was discussed in Vienna during a closed meeting of the UN expert group “to conduct a comprehensive study of cybercrime.” The idea of Moscow the document to replace the Budapest Convention on cybercrime of 2001, which the Russian authorities saw a threat to the sovereignty of the country. However, previously submitted to Russia the UN Convention on related topic is broad support is not received.

The first draft of the UN Convention “On cooperation in the field of combating cybercrime” was presented to foreign partners of the Russian Federation in the past year convened by the Secretary of the security Council Nikolai Patrushev meeting of heads of special services in St. Petersburg. This week it was discussed at a closed meeting under the auspices of the United Nations in Vienna. Free the document has not been published.

Moscow has prepared it as an alternative to the Convention on cybercrime of the Council of Europe, signed in Budapest in 2001 and known as the Budapest Convention. To date it has been ratified by 53 countries and signed by another four, including all EU countries, USA, Japan, Australia and Israel. The only member of the Council of Europe, signatories to the Convention was Russia.

Moscow is not satisfied with the article 32 of the Budapest Convention on “cross-border access to stored computer data” which allows different security services without formal notice to conduct operations in the computer networks of third countries.

The authorities of the Russian Federation consider that granting foreigners such capabilities will threaten the security and sovereignty of the country.

Meanwhile, Russia is interested in strengthening cooperation with other States in the fight against cybercriminals. In 2015, the country’s economy because of the actions of cyberhawks missed of 203.3 billion rubles, or 0.25% of GDP. Direct financial losses amounted to 123.3 billion rubles., and expenses on liquidation of consequences of more than 79,8 billion. Such information is published in a joint study Group-IB, the development Fund of Internet initiatives and Microsoft.

The draft “Convention On cooperation in combating cybercrime”, the Russian foreign Ministry called “innovative” and “universal”, stressing that he considers many since 2001 in the field of IT crime changes and acceptable to all member countries of the UN, not only for the West.

The possibilities of intervention of special services of some countries in the network other 52-page document does not provide, but it has a specific article on the protection of sovereignty.

The main objective of the Convention is “to promote and strengthen measures aimed at effective prevention of crimes and other illegal acts in the sphere of information and communication technologies (ICT) and fight with them.” The document explains in detail about the struggle with some crimes there is a speech.

Among them, illegal access to information in electronic form, unauthorized interception, unauthorized impacts on the information; disruption of the functioning of ICTs, the creation, use and distribution of malware, dissemination of spam; illegal traffic devices; theft with the use of ICT; the crimes connected with child pornography; the collection of information in electronic form through the introduction of user confusion; offences related to protected domestic law; copyright infringement with the use of ICT.

According to the CEO Group-IB Ilya Sachkov, Russian Convention “takes into account the interests of all countries, responds to new challenges and threats, including technological, such as targeted attacks (Advanced Persistent Threats), the Internet of things, botnets, viruses, alter the attribution, and kontrforsnyh”.

In the draft Convention in detail describes what should be technical assistance and the procedure for mutual legal assistance in criminal matters in the fight against cybercrime. It is about how joint investigations and mutual assistance in the collection of technical parameters of the traffic in real time and other kinds of information, and the transfer of criminal proceedings and convicted persons.

While article 57 provides for the establishment of the contact center, “working 24 hours a day, seven days a week.” His goal — “the provision of immediate assistance for investigations, prosecutions or judicial proceedings of offences related to computer systems and data or for the collection of evidence in electronic form of a criminal offence”. The draft Convention is encouraged and the countries provide each other assistance in training.

For the purposes of effective implementation of the Convention proposes to organize regular conferences of the signatory countries under the auspices of the UN. In addition, there should be established a permanent international Commission to combat crime in the sphere of ICT.

What are the chances that the Russian initiative will be adopted at the UN level, is unclear. Represented Russia in the 2011 draft of the UN Convention “On ensuring international information security” (it deals with the avoidance of military conflict in cyberspace, cyber terrorism and cyber fraud), a number of countries have adopted a hostile reception. The US and the EU found that Russia is trying to achieve the principle of full control by individual States over their national “segments of the Internet.” Many of the provisions of the Convention 2011 was included in the documents adopted at the level of the CSTO, CIS and SCO, but broad international support for the Russian initiative is not received.

As for the prospects of the new Russian Convention, and a lot will depend on the views of the United States. The us state Department was unable to provide the “y” prompt comment on the chances of the adoption of this document is the Budapest Convention.

While on Wednesday a press-conferences following the results of visit to Moscow US state Secretary Rex Tillerson, the head of Russian foreign Ministry Sergei Lavrov made it clear Russian authorities are considering the cyberspace as a sphere where cooperation between the two countries is possible and necessary. “In October 2015, given the concern of the Obama administration’s actions of “Russian hackers” that they began to catch on around the world, to illegally export to the US and to prosecute, we invited Washington to engage (in this area.— “Kommersant”), — told the Minister.— The Obama administration did not react. Then suddenly at the end of his term in November 2016 Americans were still offered to meet. Our colleagues in the relevant field agreed, but at the last moment in Washington again changed his mind”.

According to Sergei Lavrov, the interest in cooperation with the US in the fight against cybercrime remains, however, of conversations with Rex Tillerson, he concluded that Washington is ready for that.

Elena Chernenko

Comments

comments