THE NETHERLANDS CYBER READINESS AT A GLANCE - Potomac Institute

Transcription

THE NETHERLANDSCYBER READINESS AT A GLANCEMelissa Hathaway and Francesca SpidalieriC INSTIMAGESBDIFORPOTETUPOTOMay 2017LIC Y ST U

Copyright 2017, Cyber Readiness Index 2.0, All rights reserved.Published by Potomac Institute for Policy StudiesPotomac Institute for Policy Studies901 N. Stuart St, Suite 1200Arlington, VA 22203www.potomacinstitute.orgTelephone: 703.525.0770; Fax: 703.525.0299Email: CyberReadinessIndex2.0@potomacinstitute.orgFollow us on Twitter:@CyberReadyIndexCover Art by Alex Taliesen.AcknowledgementsThis country profile was made possible through funding provided by the DutchGovernment’s National Coordinator for Security and Counterterrorism. ThePotomac Institute for Policy Studies and the authors would like to thank theDutch Government and other European experts who provided insights and contributions for this profile. The authors would also like to thank Alex Taliesen forcover art and Sherry Loveless for editorial and design work.

THE NETHERLANDSCYBER READINESS AT A GLANCETABLE OF CONTENTSINTRODUCTION . . . . . . . . . . . . . . . . . . . . . . . . . 21. NATIONAL STRATEGY . . . . . . . . . . . . . . . . . . . . . 82. INCIDENT RESPONSE . . . . . . . . . . . . . . . . . . . . 143. E-CRIME AND LAW ENFORCEMENT . . . . . . . . . . . . 204. INFORMATION SHARING . . . . . . . . . . . . . . . . . . 235. INVESTMENT IN RESEARCH AND DEVELOPMENT . . . . . 256. DIPLOMACY AND TRADE . . . . . . . . . . . . . . . . . . 317. DEFENSE AND CRISIS RESPONSE . . . . . . . . . . . . . . 35CRI 2.0 BOTTOM LINE . . . . . . . . . . . . . . . . . . . . . 40ENDNOTES . . . . . . . . . . . . . . . . . . . . . . . . . . . 41ABOUT THE AUTHORS . . . . . . . . . . . . . . . . . . . . . 50

THE NETHERLANDSCYBER READINESSAT A GLANCECountry Population16.9 millionPopulation Growth0.4%GDP at market prices (current US)GDP GrowthYear Internet IntroducedNational Cyber Security StrategyInternet Domain 750.284 billion2%19822011, 2013.nlInternet users per 100 users93.1Fixed broadband subscriptions per 100 users41.7Mobile cellular subscriptions per 100 users124Information and Communications Technology (ICT) Development and Connectivity StandingInternational TelecommunicationsUnion (ITU)ICT Development Index (IDI)World Economic Forum’sNetwork Readiness Index (NRI)8Sources: World Bank (2015), ITU (2016), NRI (2016), and Internet Society. 2017 Cyber Readiness Index 2.0, all rights reserved.111

INTRODUCTIONriers, mobile operators,content providers, webhosting and cloud companies, application providers, TV broadcasters,gaming companies, andother related businesses. AMS-IX has expanded to four, and soon five Netherlands Internetcontinents, and is cur- Penetration: 93.1%rently the world’s largestInternet exchange.3Early instantiations of Internet services, including email and a bulletin board system calledUSENET, were first introduced in the Netherlands by the European UNIX network (EUnet)in 1982.1 These first connections inspired scientists at the Centrum Wiskunde & Informatica(CWI)2 – the Netherlands’ national mathematics and computer science research institute –to accelerate Internet initiatives and create thefirst fiber network to operate on the Transmission Control Protocol/Internet Protocol (TCPIP) in Europe. This first Internet infrastructure,however, was not part of an overall government strategic plan for the Netherlands, ratherit was a bottoms-up initiative advanced byscientists who believed in the opportunity ofthe Internet. CWI and its parent organization– the Netherlands Organization for ScientificResearch (NWO) – began to see the enormouspotential of the Internet and cultivated thisnascent network, which ultimately led to theestablishment of NLnet. Despite the initial lackof Internet standards that originally hinderedglobal communications, the Netherlands established connectivity with the United Statesin November 1988 and later became one ofthe key Internet gateways for all of Europe.Building on these historical foundations, andstrengthened by some of the fastest andstrongest broadband connections in Europe,the Netherlands has become one of the mosttechnologically advanced and highly connected countries in the world – it ranks among thetop 10 most connected countries globally.It has an Internet penetration rate of over 93percent and more than 95 percent of households are connected to the Internet. Additionally, the Netherlands is a frontrunner in onlinebanking with more than 80 percent uptake, andits citizens and businesses represent the fourthlargest market for e-commerce in Europe.4The Netherlands’ information communicationstechnology (ICT) sector contributes to almost 5percent of total Dutch gross domestic product(GDP), and the country is one of the top 10 exporters of ICT goods and telecommunicationservices around the world (although the globalshare of export of Dutch ICT services has beendecreasing in recent years).5 In 2015, it was estimated that the Dutch broader digital economyaccounted for 22.9 percent or 158.01 billion( 172.2 billion) of the total Dutch economy,and it is projected to reach 25 percent or 190.4billion ( 207.5 billion) by 2020.6Over the next decade, the Netherlands, likemany other countries, recognized that telecommunications liberalization was necessaryto provide universal access at lower cost toconsumers. The Netherlands also saw strategic value in becoming the Internet gateway toEurope, and in the early 1990s, established theAmsterdam Internet Exchange (AMS-IX) as anot-for-profit, neutral, and independent peering organization. Today, AMS-IX interconnectsmore than 800 communication networks byoffering professional peering services to Internet Service Providers (ISPs), international car-The Netherlands, however, is not just an Internet gateway to Europe. Rotterdam hosts 2017 Cyber Readiness Index 2.0, all rights reserved.2

Europe’s largest port and the AmsterdamSchiphol Airport is one of the world’s busiestairports for both international passengers andcargo. The government of the Netherlands understands the importance of these two othergateways of commerce (i.e., Rotterdam andSchiphol Airport) and is intensifying its industryrelationships to enhance their respective security postures.7 As such, the Netherlands recognizes that, despite its comparatively modestsize and population, as the country becomesmore connected and its economic future becomes more digitally dependent, it must alsoaddress cyber security and become a “safeplace to do business.”in turn “could result in a minimum 4 percentincrease of EU GDP.”9 Following the objectivesset in this digital strategy, the Netherlandssees its digital future through the lens of twinresponsibilities: economic progress, underpinned by trust and resilience. Economic progress is enabled by ICT uptake, innovation, andinfrastructure modernization, and embracingthe Internet of Things (IoT). Yet, to achieve itsgrowth potential, Dutch infrastructure mustbecome more resilient, and the Internet andthe transactions that take place in and throughcyberspace must be secure and trusted.The Dutch digital strategy acknowledged thatthe necessary prerequisites to benefit fromall possibilities ICT has to offer and “increasethe competitiveness of the Netherlands” are:(1) a safe, secure, and reliable ICT infrastructure; (2) “an open and accessible high-speed[Internet]” trusted by users; and (3) “a population with the digital skills needed to useICTs.” The document recognized the directlink between national security and economicwell-being, and warned that “measures to address threats to the security and safety of theInternet [were necessary to] prevent a lack oftrust slowing the uptake of ICTs and thus acting as a constraint on the pace of economicgrowth and innovation.”10 In July 2016, theDutch government submitted a report to theParliament indicating that many of the goalsand targets from the 2011 digital strategy hadbeen accomplished, and presented an updated 2016-2017 Digital Agenda on “innovation,trust, and acceleration.” While the focus of theprevious digital strategy had been predominantly on the reinforcement of prerequisitesfor everybody to benefit from ICTs and on thefurther digitization of the Dutch government(i.e., e-governance services for citizens andbusinesses), the 2016 updated version of thedigital strategy included a comprehensive ap-Becoming “the” country to do business in isperhaps more important now than ever because the Netherlands has the opportunity tobridge the United Kingdom and Europe duringthe United Kingdom’s transition with Europe,as a result of Britain’s decision to exit the Euro pean Union (EU). The Netherlands has also theopportunity to position itself as a more politically stable country for conducting businessduring a time of increased populist movementsthroughout Europe.The Netherlands established the foundationsto realize these opportunities in its ambitious2011-2015 digital strategy – the “DigitaleAgenda.” The digital strategy highlighted thatthe country must “make smarter use of ICTs togenerate growth and prosperity, [and] boostinnovation and economic growth.”8 In linewith the objectives set by the 2010 European Digital Agenda – one of the seven pillarsof the “Europe 2020 Strategy” – the Dutchdigital strategy identified priorities and specific actions to help foster wider use of ICTs,enhance fast broadband connectivity, promotea free and open Internet, and remove “barriersto international trade on the Internet,” which 2017 Cyber Readiness Index 2.0, all rights reserved.3

proach and a broader scope to further digitizeother sectors, such as healthcare and mobility.11A new national digital strategy is expected tobe published in 2018 by the new governmentand increased funding is likely to be allocatedfor innovation and cyber security.of a National Cyber Security Center (NCSC)reporting to the NCTV to serve as a platformfor private-public partnership. Finally, thestrategy advocated for the creation of a DutchCyber Security Council to serve as a nationaland strategic advisory body. The strategy wasput to the test when the country faced its firstknown cyber crisis. The incident occurred inJune 2011 at DigiNotar – a Dutch certificateauthority that issued cryptographic keys tocreate digital (signed) certificates for “secure” communications, especially for domainsowned by the Dutch government. DigiNotar’scorporate network servers were successfullybreached and hackers gained administrativerights to its system, which resulted in the issuing of fraudulent certificates that undermined the integrity, authenticity, and securityof the Dutch government’s communications.15DigiNotar’s fraudulent certificates were usedin other nations as well, calling into questionthe veracity of two-factor authentication. Thisevent not only raised awareness across the entire Dutch government, but it affected citizens’trust in conducting business over the Internetor sharing information with the government.Moreover, it accelerated the creation and operationalization of the NCSC, which opened inJanuary 2012.Yet, the Netherlands, like many other European countries, faces high levels of cyber crime,industrial espionage, disruption of critical services, and other malicious cyber activities. In2010, a study conducted by the NetherlandsOrganisation for Applied Scientific Research(Nederlandse Organisatie voor ToegepastNatuurwetenschappelijk Onderzoek, TNO) estimated that the Netherlands lost at least 10billion ( 11 billion) – or 1.5 to 2 percent ofits national GDP – to cyber crime.12 (A similarestimate was published by Deloitte in April2016, highlighting that the Netherlands’ mostrelevant economic sectors had at least 10billion value-at-risk to cyber crime and malicious activities.)13 In response to the growingscope, volume, and sophistication of cyberthreats, the Dutch government stated its intentto protect the value of the Netherlands’ digitalinvestments and to preserve its national andeconomic security. In 2010, the Parliament ofthe Netherlands requested the developmentof a National Cyber (Defense) Strategy – referred to as the Amendment Knops to create aNational Cyber Strategy. As a result, the DutchMinistry of Security and Justice coordinateda whole-of-government approach that resulted in the publication of the Netherlands’ first“National Cyber Security Strategy: Successthrough Cooperation,” in February 2011.14Following the DigiNotar crisis, the Dutch government began revising its approach to cybersecurity by embracing a risk-based approachbased on balancing the protection of Dutchinterests with the threats to those interestsand acceptable societal risks.16 It was modeledusing an incident management principle thatevery Dutchman knows – water managementand containing the sea. After the great floodof 1953, the government launched the DeltaPlan, which institutionalized a whole-of-nationapproach and responsibility of every citizen toprotect the Netherlands through a warning andThis strategy appointed the Minister of Securityand Justice as the lead for policy coordination,to be executed by the office of the NationalCoordinator for Security and Counterterrorism(NCTV). It also called for the establishment 2017 Cyber Readiness Index 2.0, all rights reserved.4

alert system to monitor water levels and containthe sea.17 In 2013, the Netherlands publishedits second strategy entitled, “National CyberSecurity Strategy 2: from Awareness to Capability (NCSS2),” which expanded the country’sview of cyber security beyond technology andisolated cyber incidents. The strategy tried toharness that same sense of responsibility toward water management for use with cybersecurity by advocating that every citizen hasa responsibility to ensure the resilience of thecountry by preventing and containing threatsbetween cyber security, economic and socialgrowth, and freedom and privacy. This secondnational cyber security strategy included a 38item action plan intended for completion bythe end of 2016.Subsequent to the DigiNotar crisis and concurrently with the development of the NCSS2strategy, the Dutch Ministry of Defense (MoD)began to discuss publicly its role in cyberdefense and its plans to invest in the development of cyber warfare capabilities despiteFigure 1: “National Cyber Security Strategy (NCSS 2): from Awareness to Capability.”*coming over and through the Internet andensuring the viability, trust, and resilience ofthe Internet as a platform for the free flow ofgoods, services, capital, and data across borders. It was a 21st century Digital Delta Planthat is both inward and outward focused.18It also established a triangular relationshipbudget cuts in other areas. Building upon theintentions already detailed in the 2012 CyberDefense Strategy, the Netherlands reiteratedits intentions to develop military operationaland offensive capabilities and announced thecreation of a dedicated Defense Cyber Command within the Dutch MoD.19 The standing* Image reprinted here with permission from the Dutch Ministry of Security and Justice. 2017 Cyber Readiness Index 2.0, all rights reserved.5

up of this new Command led to the development of robust capabilities based on the objectives of early detection, active defense, and,if necessary, intervention.20 Moreover, the MoDrecently established a dedicated Security Operation Center, demonstrating its operationalcommitment to defending the MoD and theNetherland’s economy in and through cyber space. In addition, the Dutch government hasbeen working to ensure that cyber securityis further prioritized within their intelligenceand security communities, as well as strivingto expand capabilities and provide additionaltools and authorities to investigate and combat advanced cyber attacks. The Netherlandsunderstands the importance to retain sufficientscope to carry out lawful, necessary, and proportional cyber operations, and is still negotiating two draft bills – one that would revisethe law governing intelligence and securityservices and another that would grant specialpowers to police and other investigative services to remotely access suspects’ computerswithout a warrant.managing the risks associated with its digitalagenda and strengthening the overall cyberresilience of the nation.The Ministry of Security and Justice, and morespecifically the NCSC, have been challengedwith mission integration. Currently, there are atleast 20 bodies with individual and collectiveresponsibilities for enhancing the cyber security posture of the Netherlands, but no oneagency has overarching authority to ensure thenational cyber security architecture is achieved.Successful outcomes rest on the famous Dutchpolder model process of cooperation betweenthe different ministries even when there maybe differing views. As the cyber threat to theNetherlands continues to grow in scope, volume, and sophistication, it will be essential toaccelerate civil-military cooperation and perhaps more clearly identify responsibilities.Moreover, the Dutch government has put forward multiple plans and strategies, but oftenwithout allocating the necessary resources (e.g.,money, materiel, and people) for the implementation of the initiatives that it deems important.In fact, the Netherlands continues to spend lessthan 0.01 percent of its GDP on cyber security –considerably less (as a portion of national GDP)than other developed countries like the UnitedStates, United Kingdom, Australia, Germany,and France.22 Moreover, many organizationsin both the public and private sectors are stillstruggling with how to replace complex andoutdated legacy systems – upon which criticalservices depend – in a cost-effective way. Andmany other organizations still lack a sufficiently qualified cyber security workforce to tacklecyber threats. A shift in mind-set is needed,from knowing the risks and opportunities afforded by ICT innovations and Internet uptaketo managing those risks and investing in theirsecurity appropriately, so that the country canIn 2015, Dutch Prime Minister Mark Rutte recognized that the country was facing “a seriouscyber security challenge” and encourageddomestic and international partners, includingbusinesses, universities, and other governments “to work together to make sure theInternet remains free, open, and secure. [in order to] protect our prosperity, our privacy and our quality of life.”21 Yet, despite thepublication of two comprehensive nationalcyber security strategies, the development of astrong national cyber security architecture withmilitary and intelligence services contributingto a whole-of-nation cyber defense, and proactive efforts to shape cyber policy discussionsin multiple international fora, the Netherlandsis still grappling with how to best embrace ICTtechnologies and IoT, while simultaneously 2017 Cyber Readiness Index 2.0, all rights reserved.6

continue to reap the benefits associated withthe digital economy and reach the ambitiousgoals set forth in its strategies.while navigating its long-standing relationshipwith the United Kingdom and maintaining abroader leadership role in Europe.The March 2017 national elections confirmedthat four parties will be required to form a coalition with a majority (76 seats). It is probablethat the incumbent Prime Minister Mark Ruttewill retain his position in the new government.While immigration, integration, and nationalidentity were the central issues in the electoralcampaign, all four political parties of the forming coalition recognized cyber security as animportant issue for national security and economic prosperity. The new government shouldprovide the Netherlands with a renewed opportunity to update the Dutch cyber securitystrategy and strengthen the overall cyber security capacity and resilience of the country. It willalso test whether the Netherlands is prepared toenhance its position as the gateway to Europeand become “the” country to do business inThe Cyber Readiness Index (CRI) 2.0 methodology has been employed to evaluate theNetherlands’ current preparedness levels forcyber risks.23 This analysis provides an actionable blueprint for the Netherlands to betterunderstand its Internet-infrastructure dependencies and vulnerabilities and to assess thecountry’s commitment and maturity in closingthe gap between its current cyber security posture and the national cyber capabilities neededto support its digital future. A full assessmentof the country’s cyber security-related effortsand capabilities based on the seven essentialelements of the CRI 2.0 (national strategy,incident response, e-crime and law enforcement, information sharing, investment in R&D,diplomacy and trade, and defense and crisisresponse) follows:Na#onal StrategyDefense & Crisis ResponseIncident ResponseCyber ReadyNetherlandsE-Crime & Law EnforcementDiplomacy & TradeCyber R&DInforma#on SharingThe Netherlands Cyber Readiness Assessment (2017) 2017 Cyber Readiness Index 2.0, all rights reserved.7

1. NATIONAL STRATEGYIn 2011, the Dutch government responded tothe increasing number of device infections,cyber crime cases, and distributed denial ofservice (DDoS) attacks by releasing its first “National Cyber Security Strategy: Success throughCooperation.” The document acknowledgedthat a “safe and reliable ICT” was fundamental“for the prosperity and well-being” of Dutchsociety and should be a “catalyst for furthersustainable economic growth.” The strategyalso articulated the country’s ambitious goal ofbecoming the “Digital Gateway to Europe.”24The 1st Dutch National CyberSecurity Strategy was publishedin 2011 and the 2nd iterationwas released in 2013.out a number of priorities, including reinforcingthe country’s resilience against ICT disruptionsand cyber attacks; developing a capacity forrapid response; intensifying law enforcementcapabilities; increasing cyber security awareness across society; and vigorously pursuingresearch, development, and education.The 2011 strategy focused on bringing coherence and consistency into the various nationalactivities related to cyber security, clarifying thedivision of responsibilities among actors, andadvocating that any proposed measures takentoward ICT security be necessary and proportionate.25 To achieve these goals, it laid outfive basic principles for the country to follow:(1) linking and reinforcing existing initiativesand avoiding duplication of efforts; (2) takingsteps to strengthen private-public partnerships;(3) promoting individual responsibility to secureone’s own ICT systems and networks and prevent security risks for others; (4) pursuing international cooperation; and (5) striking a balancebetween self-regulation and legislation. It alsocalled for the publication of annual nationalthreat and risk analyses – known as Cyber Security Assessment Netherlands (CSAN) to remainabreast of current trends and challenges facing the country. Moreover, the strategy calledfor the creation of a National Cyber SecurityCenter to oversee the coordination of wholeof-nation initiatives and a Dutch Cyber SecurityCouncil to serve as a national and strategicadvisory body. The strategy’s action plan setDespite the long list of action lines, however,the strategy did not allocate dedicated fundingfor these initiatives in 2011. Indeed, it statedthat the activities described would “be dealtwith within the existing budgets.”26 Someinstitutions did re-allocate funds within theirexisting budgets to provide for capabilitiesand personnel, and grow existing initiatives.Yet, additional progress remained difficult toachieve given competing priorities and resources. Moreover, it was not until after the cyberattack on DigiNotar and other highly publicizedcyber incidents27 that the government finally inaugurated the National Cyber Security Center(National Cyber Security Centrum, (NCSC)) inJanuary 2012 under the leadership of the Ministry of Security and Justice and the NationalCoordinator for Security and Counterterrorism(NCTV). The NCSC centralized cyber activitiesunder one command and serves as a platformfor private-public partnership. 2017 Cyber Readiness Index 2.0, all rights reserved.8

Some of the activities in the 2011 strategy,in particular the launch of the CSAN annualreports and the establishment of the DutchCyber Security Council (Nederlandse CyberSecurity Raad, CSR), accelerated a strategicunderstanding about cyber threats and vulnerabilities. These programs and advisors alsohighlighted that the Netherlands needed toalter its approach and take on a stronger, moredeliberate leadership position with various actors, especially in the international arena.28Building on the initiatives developed in thefirst national cyber security strategy, the DutchMinistry of Security and Justice publishedthe country’s second “National Cyber Security Strategy 2: from Awareness to Capability”(NCSS 2) in 2013. The drafting process forthis second strategy involved a number ofdifferent stakeholders, from the public andprivate sectors, academia, and civil society.The new cyber security strategy clarified therelationships between various stakeholders;encouraged private-public participation andinternational cooperation; asserted the government’s role in establishing the necessarycyber security requirements, regulations, andstandards to protect and improve the securityof ICT products and services; and adopted arisk-based approach based on balancing theprotection of Dutch interests with the threats tothose interests and acceptable risks in society.This new approach harnessed the same senseof responsibility and risk awareness that madethe 1953 Delta Plan effective and successful.This strategy created a 21st century “DigitalDelta Plan,” advocating for individuals, businesses, and the government to have clear responsibilities in cyber security. In fact, citizensare expected to follow basic “cyber hygiene”practices and take some responsibility for theirown cyber security; businesses are expectedto uphold their duty of care towards their clients and offer more secure ICT products andservices; and the government should facilitatethese efforts by “raising awareness amongcitizens, businesses, and organizations” aboutcyber security, improving citizens’ digital skills,and increasing transparency about users’ datacollection and protection.The CSR became operational in June 2011 andwas tasked with providing strategic guidanceto the Dutch Cabinet on cyber security matters and overseeing the implementation of thenational cyber security strategy. This Councilis a unique private-public partnership comprised of 18 members – seven from government, seven from industry, and four from thescientific community.29 The CSR is co-chairedby the NCTV, who represents the government,and the CEO of KPN – the Netherlands largesttelecommunications provider, who representsthe private sector. The CSR is an independentnational and strategic advisory body responsible for providing guidance to the governmentand private businesses on cyber threats andcyber defenses. It does not have an operational role. Rather, it advises the government onthe implementation and development of thenational cyber security strategy; contributes tothe Dutch cyber security research agenda byhighlighting future requirements for nationalresearch and development (R&D); and promotes cyber security awareness among seniorleaders in the private sector through a series ofboard room dialogues.30 2017 Cyber Readiness Index 2.0, all rights reserved.9

Moreover, the Dutch government declared anambitious goal of further increasing its e-governance services delivery and “enabling allcitizens and businesses to digitally and safelyhandle their affairs with the government by2017.”31 Currently, the Netherlands ranksseventh in the world and fourth in Europe fore-government development and online service delivery, falling short of its goals set to beachieved by 2017.32and social “opportunities offered by digitization to society,” and recognized that “dueto the increased complexity of, dependenceon, and vulnerability of ICT-based productsand services, the [country’s] digital resilienceto these and other cyber threats [was still]insufficient.”34The NCSS 2 reiterated the government’scommitment to creating “a safe and securedigital domain,” making the Netherlandsmore “resilient to cyber attacks and [able to]protect its vital interests” in cyberspace, andstrengthening and extending “alliances withpublic and private parties, both nationally andinternationally.” It highlighted several activitiesto better combat the Netherlands’ cyber threatenvironment and achieve the right balance between security, freedom, and social-economicbenefits of cyber security. The underlyingfundamental principles in this strategy are:(1) “responsibilities that apply in the physicaldomain should also be taken in the digital domain,” and (2) “(self)regulation, transparency,and knowledge development” should be atthe base of every cyber security-related discussion with the various stakeholders identified inthe strategy. It also showed a broader government view of cyber security beyond an isolatedtechnical problem and placed it in the contextof other foreign policy and economic issueareas like human rights, Internet freedom,privacy, economic growth and sustainabledevelopment, and innovation.33 The strategyacknowledged the interconnections between“having a secure digital domain” and beingable to take full advantage of the economicThe NCSS 2 Strategy recognizedthat the Netherlands’digital resilience to cyberthreats was insufficient.In addition, the NCSS 2 elevated the positionof the NCSC to the “expert authority” for cybersecurity in the Netherlands, responsible forthe digital security and cyber resilience of thecountry, with a focus on central governmentand critical infrastruc

of a National Cyber Security Center (NCSC) reporting to the NCTV to serve as a platform for private-public partnership. Finally, the strategy advocated for the creation of a Dutch Cyber Security Council to serve as a national and strategic advisory body. The strategy was put to the test when the country faced its first known cyber crisis.