Home / FAS.informa / The Brazilian Federal Government established the National...

The Brazilian Federal Government established the National Cybersecurity Policy

The Federal Decree encompasses a set of needs pointed out by different institutions and cybersecurity experts to improve national governance on the subject. Read below the main points.

Last Tuesday (12/26), the Federal Government established the National Cybersecurity Policy (PNCiber), updating Brazil's stance on digital security. With this initiative, cybersecurity is no longer part of the National Information Security Policy (Decree 9.637/2018), becoming an independent theme.

One of the main innovations introduced by PNCiber is the creation of the National Cybersecurity Committee (CNCiber), which will include participation from both the government and civil society. This committee's mission is to follow the development of the National Cybersecurity Plan.

PNCiber's guiding principles are the defense of sovereignty and fundamental rights, the promotion of education, the development of system resilience, and the promotion of both national and international cooperation.

Among the objectives of PNCiber, it stands out to improve cybersecurity, protect sensitive data, combat digital crimes, and strengthen global cooperation. The legislation addresses the growing cyber threats in a comprehensive manner, aiming to ensure the integrity and confidentiality of information in an increasingly digital and interconnected scenario.

In this context, it is notable that cybersecurity has become a latent concern, as evidenced by a survey conducted by CMS Law in November 2023. The collected data reveal that cybersecurity is the main concern of 450 legal department managers. Although the survey data refer to Europe, the concerns are common in the globalized market.

It is undeniable that cybersecurity presents challenges, but it also offers opportunities for the development of new technologies and solutions, highlighting the need for comprehensive and collaborative approaches in the face of challenges present in the digital world.

In this sense, the publication of PNCiber is an important step for Brazil to strengthen its position in the digital age and ensure the security of its citizens and businesses.

To learn more about the CMS Law survey, visit: http://tinyurl.com/mvpw46hh

Authors

Danilo Weiller Roque
Danilo Weiller Roque
TMT - Technology, Media & Telecommunications
São Paulo
Piero Augusto Sellan
Piero Augusto Sellan
TMT - Technology, Media & Telecommunications
São Paulo

Subscribe to our newsletter!

Receive our content about the legal universe
Choose your preferences