JAMAICA | PNP Proposes Measures to address GOJ’s Cyber Vulnerabilities
JAMAICA | PNP Proposes Measures to address GOJ’s Cyber Vulnerabilities

Kingston, Jamaica. Sept 07, 2023: People's National Party spokesman on Technology, Dr. Andre Haughton, says recent cyberattacks on critical systems in Jamaica, including the Immigration/Customs' online (C5) form, have raised concerns about the country's cybersecurity preparedness.

In a statement last evening,  Dr. Haughton said “these events have underscored our vulnerability to cyber threats and the urgent need for proactive measures to safeguard citizens’ and visitors’ data privacy rights.”

The gravity of these data privacy violations highlights a disregard for the security of sensitive information and emphasizes the government's reactive rather than proactive approach.

To address these pressing issues and enhance our cybersecurity posture, the Opposition proposes the following measures:

1. Collaboration with Cybersecurity Experts: We recommend that the government seeks collaboration with renowned cybersecurity experts to upgrade and fortify the local cybersecurity infrastructure, with a specific focus on securing the online C5 form system.

2. Engagement with Stakeholders: We encourage the government to engage with global travel agents and other stakeholders to educate them about the correct procedures. This will help protect tourists from falling victim to scams.

3. User-Friendly Interface: We suggest developing a user-friendly interface for the official website, one that clearly distinguishes itself from fraudulent websites. Incorporating advanced security features like two-factor authentication can enhance overall security.

4. Compensation Mechanism: We urge the government to establish a compensation mechanism for individuals who have been scammed, demonstrating compassion and support for those affected.

5. Efficient Feedback System: It is crucial to create an efficient feedback and redressal system for reporting issues related to the C5 form. Swift action against fraudulent websites is essential to protecting citizens and visitors.

6. Incident Response Plan: Developing a robust incident response plan tailored to cybersecurity incidents is imperative. This plan should outline clear procedures for detecting, analysing, containing, and mitigating cyber threats.

7. Collaboration with Stakeholders and Cybercrime Units: Collaborating with local stakeholders and international agencies, including cybercrime units, to dismantle fraudulent websites impersonating official Jamaican government platforms is vital.

"As a nation, it is imperative that we take immediate and decisive action to safeguard the data of our citizens and visitors. In an era where data is a valuable currency, we must prioritize cybersecurity. Just as we did when JamaicaEye was hacked in June, we call upon the government to allocate the necessary resources and implement these solutions effectively,"he observed.

"Together, we can fortify our cybersecurity defenses and build a resilient digital ecosystem that protects our nation's data and secures our future," Dr. Haughton said.

-30-

Please fill the required field.
Image